id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2002-1973
Buffer overflow in CHttpServer::OnParseError in the ISAPI extension (Isapi.cpp) when built using Microsoft Foundation Class (MFC) static libraries in Visual C++ 5.0, and 6.0 before SP3, as used in multiple products including BadBlue, allows remote attackers to cause a denial of service (access violation and crash) and possibly execute arbitrary code via a long query string that causes a parsing error.
[ "cpe:2.3:a:microsoft:foundation_class_library:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:working_resources_inc.:badblue:personal_1.7.3:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-59f6-jgp4-8r4h
Windows Search in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows server, version 1709 allows an unauthenticated attacker to remotely send specially crafted messages that could cause a denial of service against the system due to improperly handing objects in memory, aka "Windows Search Denial of Service Vulnerability".
[]
null
null
7.5
null
GHSA-998c-q8hh-h8gv
Concrete CMS stored XSS vulnerability in the "Top Navigator Bar" block
Concrete CMS versions 9.0.0 through 9.3.3 are affected by a stored XSS vulnerability in the "Top Navigator Bar" block. Since the "Top Navigator Bar" output was not sufficiently sanitized, a rogue administrator could add a malicious payload that could be executed when targeted users visited the home page. This does not affect versions below 9.0.0 since they do not have the Top Navigator Bar Block. Thanks, Chu Quoc Khanh for reporting.
[]
4.6
4.8
null
null
CVE-2019-6832
A CWE-287: Authentication vulnerability exists in spaceLYnk (all versions before 2.4.0) and Wiser for KNX (all versions before 2.4.0 - formerly known as homeLYnk), which could cause loss of control when an attacker bypasses the authentication.
[ "cpe:2.3:o:schneider-electric:wiser_for_knx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:lss100100:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:lss100200:-:*:*:*:*:*:*:*" ]
null
8.3
null
6.8
CVE-2015-2965
Directory traversal vulnerability in osCommerce Japanese 2.2ms1j-R8 and earlier allows remote authenticated administrators to read arbitrary files via unspecified vectors.
[ "cpe:2.3:a:oscommerce:oscommerce:*:*:*:*:*:*:*:*" ]
null
null
null
4
CVE-2021-35000
OpenBSD Kernel Multicast Routing Uninitialized Memory Information Disclosure Vulnerability
OpenBSD Kernel Multicast Routing Uninitialized Memory Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of OpenBSD Kernel. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of multicast routing. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel. . Was ZDI-CAN-16112.
[]
null
null
3.3
null
GHSA-882r-r8fw-p538
XXE vulnerability in Jenkins Job Import Plugin
An XML external entity (XXE) processing vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/client/RestApiClient.java that allows attackers with the ability to control the HTTP server (Jenkins) queried in preparation of job import to read arbitrary files, perform a denial of service attack, etc.
[]
null
null
9.1
null
GHSA-7mv5-5mxh-qg88
nanopb vulnerable to invalid free() call with oneofs and PB_ENABLE_MALLOC
ImpactDecoding a specifically formed message can cause invalid `free()` or `realloc()` calls if the message type contains an `oneof` field, and the `oneof` directly contains both a pointer field and a non-pointer field. If the message data first contains the non-pointer field and then the pointer field, the data of the non-pointer field is incorrectly treated as if it was a pointer value. Such message data rarely occurs in normal messages, but it is a concern when untrusted data is parsed.PatchesPreliminary patch is available on git for [0.4.x](https://github.com/nanopb/nanopb/commit/e2f0ccf939d9f82931d085acb6df8e9a182a4261) and [0.3.x](https://github.com/nanopb/nanopb/commit/4a375a560651a86726e5283be85a9231fd0efe9c) branches. The fix will be released in versions 0.3.9.8 and 0.4.5 once testing has been completed.WorkaroundsFollowing workarounds are available:Set the option `no_unions` for the oneof field. This will generate fields as separate instead of C union, and avoids triggering the problematic code.Set the type of all fields inside the oneof to `FT_POINTER`. This ensures that the data contained inside the `union` is always a valid pointer.Heap implementations that guard against invalid `free()` provide a partial mitigation. Depending on the message type, the pointer value may be attacker controlled and can be used to bypass heap protections.ReferencesBug report: https://github.com/nanopb/nanopb/issues/647For more informationIf you have any questions or comments about this advisory, comment on the bug report linked above.
[]
7.1
7.1
null
null
GHSA-vmq4-xhg5-xqj3
CoreGraphics in Apple iOS before 8.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted ICC profile in a PDF document, a different vulnerability than CVE-2015-3723.
[]
null
null
null
null
CVE-2020-24703
An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.
[ "cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager_analytics:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_microgateway:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:data_analytics_server:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:enterprise_integrator:*:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server_analytics:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server_as_key_manager:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:iot_server:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:iot_server:3.3.1:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2019-18958
Nitro Pro before 13.2 creates a debug.log file in the directory where a .pdf file is located, if the .pdf document was produced by an OCR operation on the JPEG output of a scanner. Reportedly, this can have a security risk if debug.log is later edited and then executed.
[ "cpe:2.3:a:gonitro:nitro_pro:*:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
GHSA-j62c-r2vh-7rq3
Unspecified vulnerability in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to "converson of string encodings" and "inconsistencies in the handling of UTF8 sequences by the user interface."
[]
null
null
null
null
CVE-2002-2115
Cross-site scripting (XSS) vulnerability in Hyper NIKKI System (HNS) Lite before 0.9 and HNS before 2.10-pl2 allows remote attackers to inject arbitrary web script or HTML.
[ "cpe:2.3:a:hns:hns:2.00_pl0:*:*:*:*:*:*:*", "cpe:2.3:a:hns:hns:2.00_pl1:*:*:*:*:*:*:*", "cpe:2.3:a:hns:hns:2.00_pl2:*:*:*:*:*:*:*", "cpe:2.3:a:hns:hns:2.00_pl3:*:*:*:*:*:*:*", "cpe:2.3:a:hns:hns:2.00_pl4:*:*:*:*:*:*:*", "cpe:2.3:a:hns:hns:2.10_pl1:*:*:*:*:*:*:*", "cpe:2.3:a:hns:hns-lite:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:hns:hns-lite:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:hns:hns-lite:0.8:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-phm5-rgh2-qxcf
Brocade Fabric OS (FOS) hardware platforms running any version of Brocade Fabric OS software, which supports the license string format; contain cryptographic issues that could allow for the installation of forged or fraudulent license keys. This would allow attackers or a malicious party to forge a counterfeit license key that the Brocade Fabric OS platform would authenticate and activate as if it were a legitimate license key.
[]
null
6.4
null
null
GHSA-gg83-hqv8-6j9v
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL bar.
[]
null
null
6.1
null
RHSA-2024:5951
Red Hat Security Advisory: OpenShift Virtualization 4.15.5 Images
containers/image: digest type does not guarantee valid type
[ "cpe:/a:redhat:container_native_virtualization:4.15::el9" ]
null
8.3
null
null
GHSA-c787-qqv5-cm85
Azure Network Watcher VM Agent Elevation of Privilege Vulnerability
[]
null
7.8
null
null
GHSA-w22c-hvvf-f3qp
Vulnerability in the Primavera P6 Enterprise Project Portfolio Management product of Oracle Construction and Engineering (component: Web Access). Supported versions that are affected are 16.1.0.0-16.2.20.1, 17.1.0.0-17.12.17.1 and 18.1.0.0-18.8.18.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Primavera P6 Enterprise Project Portfolio Management. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Primavera P6 Enterprise Project Portfolio Management accessible data as well as unauthorized read access to a subset of Primavera P6 Enterprise Project Portfolio Management accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).
[]
null
null
null
null
CVE-2020-8544
OX App Suite through 7.10.3 allows SSRF.
[ "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev1:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev10:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev11:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev12:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev13:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev14:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev15:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev16:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev17:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev18:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev19:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev2:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev20:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev21:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev22:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev23:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev24:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev25:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev26:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev27:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev28:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev29:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev3:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev30:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev31:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev32:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev33:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev34:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev35:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev36:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev37:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev38:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev39:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev4:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev40:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev41:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev42:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev43:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev44:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev45:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev46:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev47:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev48:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev49:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev5:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev50:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev51:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev52:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev53:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev54:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev55:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev56:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev57:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev58:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev59:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev6:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev60:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev61:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev62:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev63:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev64:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev65:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev66:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev67:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev7:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev8:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev9:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev1:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev10:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev11:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev12:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev13:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev14:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev15:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev16:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev17:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev18:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev19:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev2:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev20:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev21:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev22:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev23:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev24:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev25:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev26:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev27:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev3:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev4:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev5:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev6:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev7:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev8:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev9:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev1:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev10:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev11:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev12:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev13:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev14:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev15:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev16:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev17:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev18:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev19:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev2:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev20:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev21:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev3:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev4:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev5:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev6:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev7:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev8:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev9:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev1:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev2:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev3:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev4:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev5:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev6:*:*:*:*:*:*" ]
null
6.5
null
4
GHSA-567f-qrxh-f46c
SQL injection vulnerability in comentar.php in Pardal CMS 0.2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
null
null
null
null
GHSA-vc39-w9gh-6rx2
SQL injection vulnerability in the saved_report_delete action in the ReportController in Red Hat CloudForms Management Engine (CFME) before 5.2.3.2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, related to MiqReportResult.exists.
[]
null
null
null
null
GHSA-x6rw-m9v7-ff3g
A vulnerability in the implementation of Session Initiation Protocol (SIP) functionality in Cisco Small Business SPA50x, SPA51x, and SPA52x Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) condition. The vulnerability is due to the improper handling of SIP request messages by an affected device. An attacker could exploit this vulnerability by using formatted specifiers in a SIP payload that is sent to an affected device. A successful exploit could allow the attacker to cause the affected device to become unresponsive, resulting in a DoS condition that persists until the device is restarted manually. This vulnerability affects Cisco Small Business SPA50x, SPA51x, and SPA52x Series IP Phones that are running firmware release 7.6.2SR1 or earlier. Cisco Bug IDs: CSCvc63986.
[]
null
null
7.5
null
GHSA-hpwx-hp8q-56c6
Pixelpost 1.7.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/functions_feeds.php and certain other files.
[]
null
null
null
null
CVE-2022-34611
A cross-site scripting (XSS) vulnerability in /index.php/?p=report of Online Fire Reporting System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the "Contac #" text field.
[ "cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*" ]
null
5.4
null
null
CVE-2016-1792
The AMD subsystem in Apple OS X before 10.11.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
CVE-2023-28009
HCL Workload Automation is vulnerable to XML External Entity (XXE) Injection
HCL Workload Automation is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources.
[ "cpe:2.3:a:hcltech:workload_automation:9.4.0:-:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.4.0:fix_pack_3:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.4.0:fix_pack_4:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.4.0:fix_pack_5:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.4.0:fix_pack_6:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.4.0:fix_pack_7:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.5.0:-:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.5.0:fix_pack_1:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.5.0:fix_pack_2:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.5.0:fix_pack_3:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.5.0:fix_pack_4:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.5.0:fix_pack_5:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:9.5.0:fix_pack_6:*:*:*:*:*:*", "cpe:2.3:a:hcltech:workload_automation:10.1.0:-:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-h6rm-g8pm-g772
An issue in the box_col_len function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
[]
null
7.5
null
null
CVE-2024-6500
InPost for WooCommerce <= 1.4.0 and InPost PL <= 1.4.4 - Missing Authorization to Unauthenticated Arbitrary File Read and Delete
The InPost for WooCommerce plugin and InPost PL plugin for WordPress are vulnerable to unauthorized access and deletion of data due to a missing capability check on the 'parse_request' function in all versions up to, and including, 1.4.0 (for InPost for WooCommerce) as well as 1.4.4 (for InPost PL). This makes it possible for unauthenticated attackers to read and delete arbitrary files on Windows servers. On Linux servers, only files within the WordPress install will be deleted, but all files can be read.
[ "cpe:2.3:a:inspirelabs:inpost_for_woocommerce:*:*:*:*:*:*:*:*", "cpe:2.3:a:inspirelabs:inpost_pl:*:*:*:*:*:*:*:*" ]
null
10
null
null
CVE-2024-38792
WordPress ConveyThis Translate plugin <= 234 - Non-arbitrary Options Update vulnerability
Missing Authorization vulnerability in ConveyThis Translate Team Language Translate Widget for WordPress – ConveyThis allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Language Translate Widget for WordPress – ConveyThis: from n/a through 234.
[ "cpe:2.3:a:conveythis:language_translate_widget_for_wordpress_conveythis:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
GHSA-734j-8w33-h29h
In this physical attack, an attacker may potentially exploit the Zynq-7000 SoC First Stage Boot Loader (FSBL) by bypassing authentication and loading a malicious image onto the device. This in turn may further allow the attacker to perform additional attacks such as such as using the device as a decryption oracle. An anticipated mitigation via a 2022.1 patch will resolve the issue.
[]
null
6.8
null
null
GHSA-98p6-6428-77v7
Jenkins NeoLoad Plugin stores credentials in cleartext
Jenkins NeoLoad Plugin prior to version 2.2.6 stores credentials unencrypted in its global configuration file and in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
[]
null
8.8
null
null
CVE-2025-4252
PCMan FTP Server APPEND Command buffer overflow
A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as critical. Affected is an unknown function of the component APPEND Command Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
7.3
7.5
CVE-2023-50344
Unauthenticated File Downloads affect DRYiCE MyXalytics
HCL DRYiCE MyXalytics is impacted by improper access control (Unauthenticated File Download) vulnerability. An unauthenticated user can download certain files.
[ "cpe:2.3:a:hcltech:dryice_myxalytics:5.9:*:*:*:*:*:*:*", "cpe:2.3:a:hcltech:dryice_myxalytics:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:hcltech:dryice_myxalytics:6.1:*:*:*:*:*:*:*" ]
null
5.4
null
null
CVE-2025-24557
WordPress PlainInventory plugin <= 3.1.5 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in plainware.com PlainInventory allows Reflected XSS. This issue affects PlainInventory: from n/a through 3.1.5.
[]
null
7.1
null
null
CVE-2025-46568
Stirling-PDF Server-Side Request Forgery (SSRF)-Induced Arbitrary File Read Vulnerability
Stirling-PDF is a locally hosted web application that allows you to perform various operations on PDF files. Prior to version 0.45.0, Stirling-PDF is vulnerable to SSRF-induced arbitrary file read. WeasyPrint redefines a set of HTML tags, including img, embed, object, and others. The references to several files inside, allow the attachment of content from any webpage or local file to a PDF. This allows the attacker to read any file on the server, including sensitive files and configuration files. All users utilizing this feature will be affected. This issue has been patched in version 0.45.0.
[]
7.7
null
null
null
CVE-2021-45918
NHI’s health insurance web service component – Heap-based Buffer Overflow
NHI’s health insurance web service component has insufficient validation for input string length, which can result in heap-based buffer overflow attack. A remote attacker can exploit this vulnerability to flood the memory space reserved for the program, in order to terminate service without authentication, which requires a system restart to recover service.
[ "cpe:2.3:a:nhi:health_insurance_web_service_component:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2022-28385
An issue was discovered in certain Verbatim drives through 2022-03-31. Due to missing integrity checks, an attacker can manipulate the content of the emulated CD-ROM drive (containing the Windows and macOS client software). The content of this emulated CD-ROM drive is stored as an ISO-9660 image in the hidden sectors of the USB drive, that can only be accessed using special IOCTL commands, or when installing the drive in an external disk enclosure. By manipulating this ISO-9660 image or replacing it with another one, an attacker is able to store malicious software on the emulated CD-ROM drive. This software may get executed by an unsuspecting victim when using the device. For example, an attacker with temporary physical access during the supply chain could program a modified ISO-9660 image on a device that always accepts an attacker-controlled password for unlocking the device. If the attacker later on gains access to the used USB drive, he can simply decrypt all contained user data. Storing arbitrary other malicious software is also possible. This affects Executive Fingerprint Secure SSD GDMSFE01-INI3637-C VER1.1 and Fingerprint Secure Portable Hard Drive Part Number #53650.
[ "cpe:2.3:o:verbatim:executive_fingerprint_secure_ssd_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:verbatim:executive_fingerprint_secure_ssd:-:*:*:*:*:*:*:*", "cpe:2.3:o:verbatim:fingerprint_secure_portable_hard_drive_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:verbatim:fingerprint_secure_portable_hard_drive:-:*:*:*:*:*:*:*" ]
null
4.6
null
2.1
CVE-2016-3116
CRLF injection vulnerability in Dropbear SSH before 2016.72 allows remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data.
[ "cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*" ]
null
null
6.4
5.5
GHSA-v6vx-mcc3-f8vr
There is an out-of-bound read vulnerability in huawei smartphone Mate 30 versions earlier than 10.1.0.156 (C00E155R7P2). An attacker with specific permission can exploit this vulnerability by sending crafted packet with specific parameter to the target device. Due to insufficient validation of the parameter, successful exploit can cause the device to behave abnormally.
[]
null
null
null
null
CVE-2020-8792
The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock FB50 (2.3) has an information-exposure issue. In the mobile app, an attempt to add an already-bound lock by its barcode reveals the email address of the account to which the lock is bound, as well as the name of the lock. Valid barcode inputs can be easily guessed because barcode strings follow a predictable pattern. Correctly guessed valid barcode inputs entered through the app interface disclose arbitrary users' email addresses and lock names.
[ "cpe:2.3:a:oklok_project:oklok:3.1.1:*:*:*:*:iphone_os:*:*" ]
null
5.3
null
5
GHSA-q94h-3hx2-w7q6
The SfnINSTRING function in win32k.sys in the kernel in Microsoft Windows 2000, XP, and Server 2003 allows local users to cause a denial of service (system crash) via a 0x18d value in the second argument (aka the Msg argument) of a PostMessage function call for the DDEMLEvent window.
[]
null
null
null
null
GHSA-2m6f-mg5g-38jv
The Guile plugin for the Gnumeric spreadsheet package allows attackers to execute arbitrary code.
[]
null
null
null
null
GHSA-7g5g-x3hv-jj7j
SQL injection vulnerability in auth.php in Land Down Under (LDU) v601 and earlier allows remote attackers to execute arbitrary SQL commands.
[]
null
null
null
null
CVE-2024-26191
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:sql_2016_azure_connect_feature_pack:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*" ]
null
8.8
null
null
CVE-2018-5828
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in function wma_extscan_start_stop_event_handler(), vdev_id comes from the variable event from firmware and is not properly validated potentially leading to a buffer overwrite.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
CVE-2008-2697
SQL injection vulnerability in the Rapid Recipe (com_rapidrecipe) component 1.6.6 and 1.6.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the recipe_id parameter in a viewrecipe action to index.php.
[ "cpe:2.3:a:joomla:com_rapidrecipe:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:com_rapidrecipe:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:rapid-source:rapid_recipe:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:rapid-source:rapid_recipe:1.6.7:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-m5pc-vc53-9f23
Data Detectors Engine in Apple iOS before 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file.
[]
null
null
null
null
GHSA-rm3c-835j-xh83
Stack-based buffer overflow in the parse_identifier function in tgsi_text.c in the TGSI auxiliary module in the Gallium driver in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to parsing properties.
[]
null
null
6.5
null
GHSA-x3vr-472g-gmxm
IBM Security Verify Access 10.0.0.0 through 10.0.6.1 could allow a privileged user to install a configuration file that could allow remote access. IBM X-Force ID: 266155.
[]
null
8.2
null
null
CVE-2024-56477
IBM Power Hardware Management Console directory traversal
IBM Power Hardware Management Console V10.3.1050.0 could allow an authenticated user to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.
[]
null
6.5
null
null
GHSA-pwr4-4q52-jj45
Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14.
[]
null
null
null
null
CVE-2023-7155
SourceCodester Free and Open Source Inventory Management System edit_product.php sql injection
A vulnerability, which was classified as critical, was found in SourceCodester Free and Open Source Inventory Management System 1.0. This affects an unknown part of the file /ample/app/action/edit_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249177 was assigned to this vulnerability.
[ "cpe:2.3:a:mayurik:free_and_open_source_inventory_management_system:1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
CVE-2020-27642
A cross-site scripting (XSS) vulnerability exists in the 'merge account' functionality in admins.js in BigBlueButton Greenlight 2.7.6.
[ "cpe:2.3:a:bigbluebutton:greenlight:2.7.6:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
GHSA-x854-759p-6c5g
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of ChargePoint Home Flex charging stations. Authentication is not required to exploit this vulnerability.The specific flaw exists within the wlanchnllst function. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of root.
[]
null
8.8
null
null
GHSA-23gh-v7pm-997j
Buffer overflow in CoreFoundation in Mac OS X 10.3.9 allows attackers to execute arbitrary code via command line arguments to an application that uses CoreFoundation.
[]
null
null
null
null
CVE-2024-6684
Authentication Bypass in GST Electronics' inohom Nova Panel N7
Authentication Bypass Using an Alternate Path or Channel vulnerability in GST Electronics inohom Nova Panel N7 allows Authentication Bypass.This issue affects inohom Nova Panel N7: through 1.9.9.6. NOTE: The vendor was contacted and it was learned that the product is not supported.
[ "cpe:2.3:h:gstelectronics:inohom_nova_panel_n7:*:*:*:*:*:*:*:*" ]
9.9
null
null
null
ICSA-22-342-03
Rockwell Automation Logix controllers
An unauthorized user could use a specially crafted sequence of Ethernet and IP messages and combine them with heavy traffic loading to cause a denial-of-service condition in Rockwell Automation Logix controllers, resulting in a denial-of-service condition. If the target device becomes unavailable in this condition, a user would have to clear and redownload the user project file to bring the device back online.CVE-2022-3752 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).
[]
null
null
8.6
null
GHSA-43vh-m5cv-9pgr
An exploitable denial-of-service vulnerability exists in the IPv4 functionality of Allen-Bradley MicroLogix 1100 Programmable Logic Controller Systems Series B FRN 16.000, Series B FRN 15.002, Series B FRN 15.000, Series B FRN 14.000, Series B FRN 13.000, Series B FRN 12.000, Series B FRN 11.000 and Series B FRN 10.000. A specially crafted packet can cause a major error, resulting in a denial of service. An attacker can send a malicious packet to trigger this vulnerability.
[]
null
7.5
null
null
ICSA-18-107-05
ICSA-18-107-05_Rockwell Automation Stratix Industrial Managed Ethernet Switch
A format string vulnerability in the LLDP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an adjacent, unauthenticated attacker to cause a DoS condition or execute arbitrary code with elevated privileges.CVE-2018-0167 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
[]
null
null
8.8
null
GHSA-jwhm-c59g-pj67
SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows an attacker to save malicious scripts in the publication name, which can be executed later by the victim, resulting in Stored Cross-Site Scripting.
[]
null
5.4
null
null
CVE-2012-4262
Multiple cross-site scripting (XSS) vulnerabilities in myCare2x allow remote attackers to inject arbitrary web script or HTML via the (1) name_last, (2) name_first, (3) name_middle, or (4) name_maiden parameter to modules/patient/mycare_pid.php; (5) favorites or (6) lang parameter to modules/nursing/mycare_ward_print.php; (7) aktion or (8) callurl parameter to modules/patient/mycare2x_pat_info.php; or (9) ln parameter to modules/drg/mycare2x_proc_search.php.
[ "cpe:2.3:a:hccgmbh:mycare2x:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
RHSA-2024:3566
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.9 security update on RHEL 7
keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el7" ]
null
7.5
null
null
GHSA-r52j-4r24-5mjh
In DevmemXIntUnreserveRange of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
7.8
null
null
CVE-2022-41878
Parse Server Prototype pollution and Injection via Cloud Code Webhooks or Cloud Code Triggers
Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. In versions prior to 5.3.2 or 4.10.19, keywords that are specified in the Parse Server option `requestKeywordDenylist` can be injected via Cloud Code Webhooks or Triggers. This will result in the keyword being saved to the database, bypassing the `requestKeywordDenylist` option. This issue is fixed in versions 4.10.19, and 5.3.2. If upgrade is not possible, the following Workarounds may be applied: Configure your firewall to only allow trusted servers to make request to the Parse Server Cloud Code Webhooks API, or block the API completely if you are not using the feature.
[ "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*" ]
null
7.2
null
null
CVE-2014-7296
The default configuration in the accessibility engine in SpagoBI 5.0.0 does not set FEATURE_SECURE_PROCESSING, which allows remote authenticated users to execute arbitrary Java code via a crafted XSL document.
[ "cpe:2.3:a:eng:spagobi:5.0:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2021-41765
A SQL injection issue in pages/edit_fields/9_ajax/add_keyword.php of ResourceSpace 9.5 and 9.6 < rev 18274 allows remote unauthenticated attackers to execute arbitrary SQL commands via the k parameter. This allows attackers to uncover the full contents of the ResourceSpace database, including user session cookies. An attacker who gets an admin user session cookie can use the session cookie to execute arbitrary code on the server.
[ "cpe:2.3:a:montala:resourcespace:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:montala:resourcespace:9.6:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2019-1003031
A sandbox bypass vulnerability exists in Jenkins Matrix Project Plugin 1.13 and earlier in pom.xml, src/main/java/hudson/matrix/FilterScript.java that allows attackers with Job/Configure permission to execute arbitrary code on the Jenkins master JVM.
[ "cpe:2.3:a:jenkins:matrix_project:*:*:*:*:*:jenkins:*:*", "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*" ]
null
9.9
null
6.5
CVE-2014-3477
The dbus-daemon in D-Bus 1.2.x through 1.4.x, 1.6.x before 1.6.20, and 1.8.x before 1.8.4, sends an AccessDenied error to the service instead of a client when the client is prohibited from accessing the service, which allows local users to cause a denial of service (initialization failure and exit) or possibly conduct a side-channel attack via a D-Bus message to an inactive service.
[ "cpe:2.3:a:d-bus_project:d-bus:1.2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:d-bus_project:d-bus:1.2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:d-bus_project:d-bus:1.2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.18:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.20:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.22:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.24:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.26:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.28:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.2.30:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.20:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.22:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.24:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.4.26:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*" ]
null
4
null
2.1
GHSA-5357-c2jx-v7qh
Authlib has algorithm confusion with asymmetric public keys
lepture Authlib before 1.3.1 has algorithm confusion with asymmetric public keys. Unless an algorithm is specified in a jwt.decode call, HMAC verification is allowed with any asymmetric public key. (This is similar to CVE-2022-29217 and CVE-2024-33663.)
[]
null
7.4
null
null
GHSA-cwwx-6vwp-h7pf
ASUS RT-AX56U’s update_json function has a path traversal vulnerability due to insufficient filtering for special characters in the URL parameter. An unauthenticated LAN attacker can overwrite a system file by uploading another file with the same file name, which results in service disruption.
[]
null
8.1
null
null
GHSA-6qpj-fh7r-r7j7
Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (resource consumption and application hang) via onbeforeunload events that trigger background JavaScript execution.
[]
null
null
null
null
GHSA-g8fr-x7v7-83c9
Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via an image file with crafted gradient sizes in gradient fill input, which triggers a heap-based buffer overflow related to GdiPlus.dll and VGX.DLL, aka "GDI+ VML Buffer Overrun Vulnerability."
[]
null
null
null
null
GHSA-3p46-hrfw-c9xm
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Undsgn Uncode - Creative & WooCommerce WordPress Theme allows Reflected XSS.This issue affects Uncode - Creative & WooCommerce WordPress Theme: from n/a through 2.8.6.
[]
null
7.1
null
null
GHSA-7222-82wf-3qpq
Multiple buffer overflows in Terascale Open-Source Resource and Queue Manager (aka TORQUE Resource Manager) 2.x before 2.4.14, 2.5.x before 2.5.6, and 3.x before 3.0.2 allow (1) remote authenticated users to gain privileges via a long Job_Name field in a qsub command to the server, and might allow (2) local users to gain privileges via vectors involving a long host variable in pbs_iff.
[]
null
null
null
null
GHSA-4xcv-3vp9-9j9h
The CozyStay and TinySalt plugins for WordPress are vulnerable to PHP Object Injection in all versions up to, and including, 1.7.0, and in all versions up to, and including 3.9.0, respectively, via deserialization of untrusted input in the 'ajax_handler' function. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable software, which means this vulnerability has no impact unless another plugin or theme containing a POP chain is installed on the site. If a POP chain is present via an additional plugin or theme installed on the target system, it may allow the attacker to perform actions like delete arbitrary files, retrieve sensitive data, or execute code depending on the POP chain present.
[]
null
9.8
null
null
CVE-2024-7820
ILC Thickbox <= 1.0 - Settings update via CSRF
The ILC Thickbox WordPress plugin through 1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
[ "cpe:2.3:a:ilc_thickbox:ilc_thickbox:*:*:*:*:*:*:*:*", "cpe:2.3:a:elliot:ilc_thickbox:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
CVE-2024-43955
WordPress Droip plugin <= 1.1.1 - Unauthenticated Arbitrary File Download/Deletion vulnerability
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Themeum Droip allows File Manipulation.This issue affects Droip: from n/a through 1.1.1.
[ "cpe:2.3:a:themeum:droip:*:*:*:*:*:*:*:*", "cpe:2.3:a:themeum:droip:*:*:*:*:*:wordpress:*:*" ]
null
10
null
null
GHSA-xcx8-9452-qhg3
WikidForum 2.20 has SQL Injection via the rpc.php parent_post_id or num_records parameter, or the index.php?action=search select_sort parameter.
[]
null
null
9.8
null
ICSA-22-006-01
Omron CX-One
The affected product is vulnerable to a stack-based buffer overflow while processing specific project files, which may allow an attacker to execute arbitrary code.CVE-2022-21137 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
[]
null
null
7.8
null
CVE-2004-0636
Buffer overflow in the goaway function in the aim:goaway URI handler for AOL Instant Messenger (AIM) 5.5, including 5.5.3595, allows remote attackers to execute arbitrary code via a long Away message.
[ "cpe:2.3:a:aol:instant_messenger:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:aol:instant_messenger:5.5.3415_beta:*:*:*:*:*:*:*", "cpe:2.3:a:aol:instant_messenger:5.5.3595:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2025-3400
ESAFENET CDG UnChkMailApplication.jsp sql injection
A vulnerability, which was classified as critical, was found in ESAFENET CDG 5.6.3.154.205_20250114. This affects an unknown part of the file /client/UnChkMailApplication.jsp. The manipulation of the argument typename leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
6.9
7.3
7.3
7.5
CVE-2021-31737
emlog v5.3.1 and emlog v6.0.0 have a Remote Code Execution vulnerability due to upload of database backup file in admin/data.php.
[ "cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:emlog:emlog:6.0.0:-:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-xmx8-gmfw-pv3c
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Vivotek IB8367A VVTK-0100b. Affected is the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-273528. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.
[]
5.3
6.3
null
null
CVE-2022-31024
Federated editing allows iframing remote servers by default in richdocuments
richdocuments is the repository for NextCloud Collabra, the app for Nextcloud Office collaboration. Prior to versions 6.0.0, 5.0.4, and 4.2.6, a user could be tricked into working against a remote Office by sending them a federated share. richdocuments versions 6.0.0, 5.0.4 and 4.2.6 contain a fix for this issue. There are currently no known workarounds available.
[ "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "cpe:2.3:a:nextcloud:richdocuments:6.0.0:beta1:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2021-43742
CMSimple 5.4 is vulnerable to Cross Site Scripting (XSS) via the file upload feature.
[ "cpe:2.3:a:cmsimple:cmsimple:5.4:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
GHSA-8qr8-8px2-rh3f
Deserialization of Untrusted Data vulnerability in GiveWP.This issue affects GiveWP: from n/a through 3.4.2.
[]
null
8
null
null
CVE-2025-24104
This issue was addressed with improved handling of symlinks. This issue is fixed in iPadOS 17.7.4, iOS 18.3 and iPadOS 18.3. Restoring a maliciously crafted backup file may lead to modification of protected system files.
[]
null
5.5
null
null
GHSA-q7q7-xc84-hcqj
The ccmweb component of Mitel MiContact Center Business server 9.2.2.0 through 9.4.1.0 could allow an unauthenticated attacker to download arbitrary files, due to insufficient restriction of URL parameters. A successful exploit could allow access to sensitive information.
[]
null
7.5
null
null
CVE-2018-17404
The SBIbuddy (aka com.sbi.erupee) application 1.41 and 1.42 for Android might allow an attacker to sniff private information such as mobile number, PAN number (from a government-issued ID), and date of birth.
[ "cpe:2.3:a:sbi:sbi_buddy:1.41:*:*:*:*:android:*:*", "cpe:2.3:a:sbi:sbi_buddy:1.42:*:*:*:*:android:*:*" ]
null
null
5.3
2.6
GHSA-cf7w-246v-3mp8
OpenImageIO v3.1.0.0dev was discovered to contain a heap overflow via the component /OpenImageIO/fmath.h.
[]
null
9.8
null
null
GHSA-v5r4-g8jp-rvxf
In the Linux kernel, the following vulnerability has been resolved:udf: Fix NULL pointer dereference in udf_symlink functionIn function udf_symlink, epos.bh is assigned with the value returned by udf_tgetblk. The function udf_tgetblk is defined in udf/misc.c and returns the value of sb_getblk function that could be NULL. Then, epos.bh is used without any check, causing a possible NULL pointer dereference when sb_getblk fails.This fix adds a check to validate the value of epos.bh.
[]
null
5.5
null
null
GHSA-3xpj-hmjf-h7w3
Apple Safari before 3.1.1, when running on Windows XP or Vista, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a file download with a crafted file name, which triggers memory corruption.
[]
null
null
null
null
GHSA-w6f7-5v79-v5cg
An untrusted search path vulnerability in testinitsigs.exe as used in Bitdefender Antivirus Free 2020 allows a low-privilege attacker to execute code as SYSTEM via a specially crafted DLL file.
[]
8.8
7.8
null
null
CVE-2025-3644
Moodle: ajax section delete does not respect course_can_delete_section()
A flaw was found in Moodle. Additional checks were required to prevent users from deleting course sections they did not have permission to modify.
[]
null
4.3
null
null
CVE-2008-1170
Multiple PHP remote file inclusion vulnerabilities in KCWiki 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the page parameter to (1) minimal/wiki.php and (2) simplest/wiki.php.
[ "cpe:2.3:a:kcwiki:kcwiki:1.0:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2012-4471
The Search Autocomplete module 7.x-2.x before 7.x-2.4 for Drupal does not properly restrict access to the module admin page, which allows remote attackers to disable an autocompletion or change the priority order via unspecified vectors.
[ "cpe:2.3:a:dominique_clause:search_autocomplete:7.x-2.0:*:*:*:*:*:*:*", "cpe:2.3:a:dominique_clause:search_autocomplete:7.x-2.1:*:*:*:*:*:*:*", "cpe:2.3:a:dominique_clause:search_autocomplete:7.x-2.3:*:*:*:*:*:*:*", "cpe:2.3:a:dominique_clause:search_autocomplete:7.x-2.x:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2009-5130
The Rules Service in Websense Email Security before 7.1 allows remote attackers to cause a denial of service (service crash) via an attachment with a crafted size.
[ "cpe:2.3:a:websense:websense_email_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:websense:websense_email_security:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:websense:websense_email_security:6.1:sp1:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-xhrx-96p4-r9ww
A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse that can cause an out of bounds read operation to occur due to a field within the IOCTL data being used as a length.
[]
null
null
5.5
null
GHSA-vfrw-4wr4-4c85
D-Link DNS-320 FW v2.06B01 Revision Ax is affected by command injection in the system_mgr.cgi component, which can lead to remote arbitrary code execution.
[]
null
9.8
null
null
GHSA-q73v-rr94-8cgh
Use-after-free vulnerability in the addOSPLext method in the Honeywell ScanServer ActiveX control 780.0.20.5 allows remote attackers to execute arbitrary code via a crafted HTML document.
[]
null
null
null
null