id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
GHSA-w8q9-f7q2-cp4h
The wp-eMember WordPress plugin before 10.6.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack
[]
null
6.8
null
null
null
CVE-2024-51978
Authentication bypass via default password generation affecting multiple models from Brother Industries, Ltd, Toshiba Tec, and Konica Minolta, Inc.
An unauthenticated attacker who knows the target device's serial number, can generate the default administrator password for the device. An unauthenticated attacker can first discover the target device's serial number via CVE-2024-51977 over HTTP/HTTPS/IPP, or via a PJL request, or via an SNMP request.
[]
null
9.8
null
null
null
GHSA-72hv-24f4-rg82
Dameng DM Database Server allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors related to the SP_DEL_BAK_EXPIRED procedure in wdm_dll.dll, which triggers memory corruption.
[]
null
null
null
null
null
GHSA-6g59-7wc2-6wq7
The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow an attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user session.
[]
null
null
null
null
null
GHSA-wh23-v966-32jj
In the Linux kernel, the following vulnerability has been resolved:io_uring/kbuf: reallocate buf lists on upgradeIORING_REGISTER_PBUF_RING can reuse an old struct io_buffer_list if it was created for legacy selected buffer and has been emptied. It violates the requirement that most of the field should stay stable after publish. Always reallocate it instead.
[]
null
null
null
null
null
RHSA-2022:1379
Red Hat Security Advisory: Red Hat Decision Manager 7.12.1 security update
spring-framework: RCE via Data Binding on JDK 9+
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:7.12" ]
null
8.1
null
null
null
RHSA-2010:0122
Red Hat Security Advisory: sudo security update
sudo: sudoedit option can possibly allow for arbitrary code execution sudo: Fails to reset group permissions if runas_default set
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
GHSA-6w8j-6937-5hm5
The (1) autopoint and (2) gettextize scripts in the GNU gettext package 1.14 and later versions, as used in Trustix Secure Linux 1.5 through 2.1 and other operating systems, allows local users to overwrite files via a symlink attack on temporary files.
[]
null
null
null
null
null
CVE-2020-0785
An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.1
null
3.6
null
GHSA-wcjg-965f-9jwr
question_image.ts in SurveyJS Form Library before 1.10.4 allows contentMode=youtube XSS via the imageLink property.
[]
null
6.1
null
null
null
GHSA-7wwq-85jx-hw9g
Multiple cross-site scripting (XSS) vulnerabilities in (1) main.c and (2) login.c for CVSTrac before 1.1.5 allow remote attackers to inject arbitrary HTML and web script.
[]
null
null
null
null
null
GHSA-8h23-pp7x-2pww
UCM-CQ in IBM Rational ClearCase 7.0.0.x before 7.0.0.5, 7.0.1.x before 7.0.1.4, and 7.1.x before 7.1.0.1 on Linux and AIX places a username and password on the command line, which allows local users to obtain credentials by listing the process.
[]
null
null
null
null
null
GHSA-wwxr-cw76-9c5x
The netmon_open function in wiretap/netmon.c in the Netmon file parser in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize certain structure members, which allows remote attackers to cause a denial of service (application crash) via a crafted packet-trace file.
[]
null
null
null
null
null
CVE-2018-3057
Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Suite (subcomponent: API frameworks). The supported version that is affected is Prior to 8.7.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Sun ZFS Storage Appliance Kit (AK) executes to compromise Sun ZFS Storage Appliance Kit (AK). While the vulnerability is in Sun ZFS Storage Appliance Kit (AK), attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Sun ZFS Storage Appliance Kit (AK). CVSS 3.0 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:*:*:*:*:*:*:*:*" ]
null
null
8.2
4.6
null
GHSA-58q6-pf3m-3mmp
In JetBrains TeamCity before 2025.03 exception could lead to credential leakage on Cloud Profiles page
[]
null
2.7
null
null
null
GHSA-v43f-6mhr-gwc4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Booking Algorithms BA Book Everything allows Stored XSS.This issue affects BA Book Everything: from n/a through 1.6.8.
[]
null
6.5
null
null
null
CVE-2023-32424
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.4 and iPadOS 16.4, watchOS 9.4. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-qwf8-f23c-72rx
A vulnerability was found in SourceCodester Company Website CMS. It has been classified as critical. This affects an unknown part of the file /dashboard/updatelogo.php of the component Background Upload Logo Icon. The manipulation of the argument xfile/ufile leads to unrestricted upload. It is possible to initiate the attack remotely. The identifier VDB-205881 was assigned to this vulnerability.
[]
null
9.8
null
null
null
RHSA-2010:0756
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging security and bug fix update 1.2.2
MRG: SSL connections to MRG broker can be blocked MRG: remote authenticated DoS in broker
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
null
GHSA-9vc7-fvqc-rx92
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in NVIDIA Control Panel in which it incorrectly loads Windows system DLLs without validating the path or signature (also known as a binary planting or DLL preloading attack), which may lead to denial of service or information disclosure through code execution. The attacker requires local system access.
[]
null
null
null
null
null
GHSA-q6xx-2fjc-hr82
Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.13 (aka Sunglow) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors in the (1) com_search, (2) com_content, and (3) mod_login components. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
null
GHSA-c79j-mjvv-wx7f
A vulnerability in the implementation of the Locator/ID Separation Protocol (LISP) in Cisco IOS XE 3.2 through 16.5 could allow an unauthenticated, remote attacker using an x tunnel router to bypass authentication checks performed when registering an Endpoint Identifier (EID) to a Routing Locator (RLOC) in the map server/map resolver (MS/MR). The vulnerability is due to a logic error introduced via a code regression for the affected software. An attacker could exploit this vulnerability by sending specific valid map-registration requests, which will be accepted by the MS/MR even if the authentication keys do not match, to the affected software. A successful exploit could allow the attacker to inject invalid mappings of EIDs to RLOCs in the MS/MR of the affected software. This vulnerability affects Cisco devices that are configured with LISP acting as an IPv4 or IPv6 map server. This vulnerability affects Cisco IOS XE Software release trains 3.9E and Everest 16.4. Cisco Bug IDs: CSCvc18008.
[]
null
null
9.8
null
null
GHSA-ggp6-gxg7-4x89
The WP Project Manager – Task, team, and project management plugin featuring kanban board and gantt charts plugin for WordPress is vulnerable to time-based SQL Injection via the ‘orderby’ parameter in all versions up to, and including, 2.6.17 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
6.5
null
null
null
CVE-2020-6569
Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*" ]
null
6.3
null
6.8
null
GHSA-757q-3q55-7q58
Cisco Aironet 340 Series wireless bridge before 8.55 does not properly disable access to the web interface, which allows remote attackers to modify its configuration.
[]
null
null
null
null
null
GHSA-455q-6hrj-f94c
Integer overflow in the Security Framework in Apple Mac OS X before 10.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted input.
[]
null
null
null
null
null
GHSA-rj4c-wfrf-5354
Buffer overflow in the YMMAPI.YMailAttach ActiveX control (ymmapi.dll) before 2005.1.1.4 in Yahoo! Messenger allows remote attackers to execute arbitrary code via a crafted HTML document. NOTE: some details were obtained from third party information.
[]
null
null
null
null
null
CVE-2020-2742
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
null
null
8.2
null
null
CVE-2017-11360
The ReadRLEImage function in coders\rle.c in ImageMagick 7.0.6-1 has a large loop vulnerability via a crafted rle file that triggers a huge number_pixels value.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.6-1:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
RHSA-2020:0216
Red Hat Security Advisory: Ansible security and bug fix update (2.8.8)
Ansible: vulnerability in solaris_zone module via crafted solaris zone Ansible: malicious code could craft filename in nxos_file_copy module
[ "cpe:/a:redhat:ansible_engine:2.8::el7", "cpe:/a:redhat:ansible_engine:2.8::el8" ]
null
5.6
7.3
null
null
CVE-2012-3182
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 allows remote attackers to affect integrity, related to PIA Core Technology.
[ "cpe:2.3:a:oracle:peoplesoft_products:8.52:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-wj9f-3j22-wx34
Path Traversal in My Files prior to SMR Sep-2024 Release 1 allows physical attackers to access directories with My Files' privilege.
[]
null
4.6
null
null
null
GHSA-7w4c-hrjr-pvjp
Multiple untrusted search path vulnerabilities in (1) Watchguard Log Collector (wlcollector.exe) and (2) Watchguard WebBlocker Server (wbserver.exe) in WatchGuard Server Center 11.7.4, 11.7.3, and possibly earlier allow local users to gain privileges via a Trojan horse wgpr.dll file in the application's bin directory.
[]
null
null
null
null
null
GHSA-jqh2-jwxj-3w4h
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.
[]
null
null
null
null
null
GHSA-75p7-527p-w8wp
Server-Side Request Forgery and Open Redirect in AllTube Download
ImpactOn releases prior to 3.0.3, an attacker could craft a special HTML page to trigger either an open redirect attack or a Server-Side Request Forgery attack (depending on how AllTube is configured).The impact is mitigated by the fact the SSRF attack is only possible when the `stream` option is enabled in the configuration. (This option is disabled by default.)Patches3.0.3 contains a fix for this vulnerability. (The 1.x and 2.x releases are not maintained anymore.)The fix requires applying [a patch](https://github.com/Rudloff/alltube/blob/3d092891044f2685ed66c73c870a021bee319c37/patches/youtube-dl-disable-generic.diff) to youtube-dl to disable its generic extractor. If you are using the version of youtube-dl bundled with 3.0.3, it is already patched. However, if you are using your own unpatched version of youtube-dl **you might still be vulnerable**.Referenceshttps://github.com/Rudloff/alltube/commit/8913f27716400dabf4906a5ad690a5238f73496ahttps://github.com/ytdl-org/youtube-dl/issues/30691
[]
null
7.3
null
null
null
GHSA-jmm8-g2w4-4fc4
EJB method in Red Hat JBoss BRMS 5; Red Hat JBoss Enterprise Application Platform 5; Red Hat JBoss Operations Network 3.1; Red Hat JBoss Portal 4 and 5; Red Hat JBoss SOA Platform 4.2, 4.3, and 5; in Red Hat JBoss Enterprise Web Server 1 ignores roles specified using the @RunAs annotation.
[]
null
null
null
null
null
CVE-2007-5924
Cross-site scripting (XSS) vulnerability in the Web Server (HTTP) task in IBM Lotus Domino before 6.5.6 FP2, and 7.x before 7.0.2 FP2, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:ibm:lotus_domino:*:*:fp1:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:7.0.2:*:fp1:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-c492-9w3p-xq6q
A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /csms/admin/?page=user/list of the component Create User Handler. The manipulation of the argument First Name/Last Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-211046 is the identifier assigned to this vulnerability.
[]
null
4.8
null
null
null
GHSA-3xxx-9v43-6x26
APIIDA API Gateway Manager for Broadcom Layer7 v2023.2.2 is vulnerable to Host Header Injection.
[]
null
6.1
null
null
null
CVE-2020-7143
A faultdevparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
[ "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*" ]
null
9.8
null
10
null
GHSA-vj8v-mgvv-9557
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
[]
null
null
6.5
null
null
CVE-2022-24028
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the libcommonprod.so binary.
[ "cpe:2.3:o:tcl:linkhub_mesh_wifi_ac1200:ms1g_00_01.00_14:*:*:*:*:*:*:*", "cpe:2.3:h:tcl:linkhub_mesh_wifi_ac1200:-:*:*:*:*:*:*:*" ]
null
null
9.6
null
null
CVE-2024-22268
VMware Workstation and Fusion contain a heap buffer-overflow vulnerability in the Shader functionality. A malicious actor with non-administrative access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to create a denial of service condition.
[]
null
7.1
null
null
null
GHSA-2463-7265-h8r4
Jenkins Matrix Reloaded Plugin vulnerable to Stored XSS
Jenkins Matrix Reloaded Plugin 1.1.3 and earlier does not escape the agent name in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Agent/Configure permission.
[]
null
7.1
null
null
null
GHSA-qg38-jmhh-6mj7
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository axios/axios prior to 0.26.
[]
null
7.5
null
null
null
GHSA-87vf-6frx-g3h2
In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.
[]
null
null
7.5
null
null
CVE-2017-8941
The Interval International app 3.3 through 3.5.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:interval_international:interval_international:3.3:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:interval_international:interval_international:3.4:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:interval_international:interval_international:3.5:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:interval_international:interval_international:3.5.1:*:*:*:*:iphone_os:*:*" ]
null
null
5.9
4.3
null
RHSA-2020:1702
Red Hat Security Advisory: rsyslog security, bug fix, and enhancement update
rsyslog: heap-based overflow in contrib/pmaixforwardedfrom/pmaixforwardedfrom.c rsyslog: heap-based overflow in contrib/pmcisconames/pmcisconames.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.5
null
null
CVE-2018-7554
There is an invalid free in ReadImage in input-bmp.ci that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.
[ "cpe:2.3:a:sam2p_project:sam2p:0.49.4:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
CVE-2021-23837
An issue was discovered in flatCore before 2.0.0 build 139. A time-based blind SQL injection was identified in the selected_folder HTTP request body parameter for the acp interface. The affected parameter (which retrieves the file contents of the specified folder) was found to be accepting malicious user input without proper sanitization, thus leading to SQL injection. Database related information can be successfully retrieved.
[ "cpe:2.3:a:flatcore:flatcore:*:*:*:*:*:*:*:*" ]
null
6.5
null
4
null
GHSA-xjrm-79vq-7xrv
An issue was discovered in Schneider Electric Magelis HMI Magelis GTO Advanced Optimum Panels, all versions, Magelis GTU Universal Panel, all versions, Magelis STO5xx and STU Small panels, all versions, Magelis XBT GH Advanced Hand-held Panels, all versions, Magelis XBT GK Advanced Touchscreen Panels with Keyboard, all versions, Magelis XBT GT Advanced Touchscreen Panels, all versions, and Magelis XBT GTW Advanced Open Touchscreen Panels (Windows XPe). An attacker may be able to disrupt a targeted web server, resulting in a denial of service because of UNCONTROLLED RESOURCE CONSUMPTION.
[]
null
7.5
null
null
null
GHSA-2m6q-934x-xjrf
Multiple issues were addressed by updating to curl version 7.79.1. This issue is fixed in macOS Monterey 12.3. Multiple issues in curl.
[]
null
9.8
null
null
null
GHSA-q39p-pv7h-rrx6
Multiple format string vulnerabilities in Babo Violent 2 2.08.00 and earlier allow remote attackers to execute arbitrary code via format string specifiers in (1) a message or (2) certain data associated with an admin login.
[]
null
null
null
null
null
CVE-2017-3250
Vulnerability in the Oracle GlassFish Server component of Oracle Fusion Middleware (subcomponent: Security). Supported versions that are affected are 2.1.1, 3.0.1 and 3.1.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle GlassFish Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle GlassFish Server accessible data as well as unauthorized read access to a subset of Oracle GlassFish Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle GlassFish Server. CVSS v3.0 Base Score 7.3 (Confidentiality, Integrity and Availability impacts).
[ "cpe:2.3:a:oracle:glassfish_server:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:glassfish_server:3.1.2:*:*:*:*:*:*:*" ]
null
null
7.3
7.5
null
GHSA-wgqf-64rc-m67x
Several themes for WordPress by DeoThemes are vulnerable to Reflected Cross-Site Scripting via breadcrumbs in various versions due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
null
GHSA-m9fv-32mm-97pv
Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability.
[]
null
4.3
null
null
null
GHSA-jcj6-mxxg-58j3
Rejected reason: This CVE ID has been rejected by its CNA as it was not a security issue.
[]
null
null
null
null
null
CVE-2022-43120
A cross-site scripting (XSS) vulnerability in the /panel/fields/add component of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field default value text field.
[ "cpe:2.3:a:intelliants:subrion_cms:4.2.1:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
GHSA-8f6w-qp5c-mcr7
Untrusted search path vulnerability in Windows Media Encoder 9 on Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, and Windows Server 2008 Gold and SP2 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a Windows Media Profile (PRX) file, aka "Insecure Library Loading Vulnerability."
[]
null
null
null
null
null
CVE-2020-22198
SQL Injection vulnerability in DedeCMS 5.7 via mdescription parameter to member/ajax_membergroup.php.
[ "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
RHSA-2017:2789
Red Hat Security Advisory: samba security update
samba: symlink race permits opening files outside share directory samba: Some code path don't enforce smb signing, when they should Samba: Server memory information leak over SMB1
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.1
null
null
GHSA-9x47-pg59-593c
The Sell Media plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sell_media_search_form_gutenberg' shortcode in all versions up to, and including, 2.5.8.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-7869-w4f7-fjg9
Multiple Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerabilities in Promotion Slider plugin <= 3.3.4 at WordPress.
[]
null
5.4
null
null
null
CVE-2019-19992
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. A user with valid credentials is able to read XML files on the filesystem via the web interface. The PHP page /common/vam_editXml.php doesn't check the parameter that identifies the file name to be read. Thus, an attacker can manipulate the file name to access a potentially sensitive file within the filesystem.
[ "cpe:2.3:a:seling:visual_access_manager:*:*:*:*:*:*:*:*" ]
null
6.5
null
4
null
CVE-2025-1917
Inappropriate implementation in Browser UI in Google Chrome on Android prior to 134.0.6998.35 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
[]
null
4.3
null
null
null
GHSA-8q4x-48mh-8fjc
ftpdownload in Computer Associates InoculateIT 6.0 allows a local attacker to overwrite arbitrary files via a symlink attack on /tmp/ftpdownload.log .
[]
null
null
null
null
null
CVE-2016-4776
The kernel in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows attackers to obtain sensitive memory-layout information or cause a denial of service (out-of-bounds read) via a crafted app, a different vulnerability than CVE-2016-4773 and CVE-2016-4774.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
null
7.1
5.8
null
CVE-2025-30317
InDesign Desktop | Heap-based Buffer Overflow (CWE-122)
InDesign Desktop versions ID20.2, ID19.5.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
null
CVE-2009-5158
The google-analyticator plugin before 5.2.1 for WordPress has insufficient HTML sanitization for Google Analytics API text.
[ "cpe:2.3:a:sumo:google_analyticator:*:*:*:*:*:wordpress:*:*" ]
null
null
6.1
4.3
null
CVE-2010-1945
Multiple PHP remote file inclusion vulnerabilities in openMairie Openfoncier 2.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the path_om parameter to (1) action.class.php, (2) architecte.class.php, (3) avis.class.php, (4) bible.class.php, and (5) blocnote.class.php in obj/.
[ "cpe:2.3:a:openmairie:openfoncier:2.00:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2017-1000434
Wordpress plugin Furikake version 0.1.0 is vulnerable to an Open Redirect The furikake-redirect parameter on a page allows for a redirect to an attacker controlled page classes/Furigana.php: header('location:'.urldecode($_GET['furikake-redirect']));
[ "cpe:2.3:a:furikake_project:furikake:0.1.0:*:*:*:*:wordpress:*:*" ]
null
null
6.1
5.8
null
GHSA-43q2-3hxx-r5j2
TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the pptphellointerval variable in the pptp_server.lua file.
[]
null
null
7.2
null
null
CVE-2019-7801
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
RHSA-2012:0084
Red Hat Security Advisory: seamonkey security update
Mozilla: Same-origin bypass using IPv6-like hostname syntax (MFSA 2012-02) Mozilla: memory safety hazards in 10.0/1.9.2.26 (MFSA 2012-01)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
GHSA-c2fx-8r76-gh36
python-gnupg allows context-dependent attackers to execute arbitrary commands via shell metacharacters
python-gnupg before 0.3.5 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in unspecified vectors.
[]
8.1
9.8
null
null
null
GHSA-6fx6-wrpf-cpgv
The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.16.3 via deserialization of untrusted input from the give_company_name parameter. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to achieve remote code execution.
[]
null
9.8
null
null
null
CVE-2022-0518
Heap-based Buffer Overflow in radareorg/radare2
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.
[ "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*" ]
null
null
6.3
null
null
CVE-2023-21594
Adobe InCopy Font Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:incopy:18.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-7782-9fr9-x453
Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection in lockout history option. Note: Non-admin users cannot exploit this vulnerability.
[]
null
4.7
null
null
null
GHSA-rxw5-8jw3-852x
Arris TG2482A firmware through 9.1.103GEM9 allow Remote Code Execution (RCE) via the ping utility feature.
[]
null
8.8
null
null
null
CVE-2023-38344
An issue was discovered in Ivanti Endpoint Manager before 2022 SU4. A file disclosure vulnerability exists in the GetFileContents SOAP action exposed via /landesk/managementsuite/core/core.secure/OsdScript.asmx. The application does not sufficiently restrict user-supplied paths, allowing for an authenticated attacker to read arbitrary files from a remote system, including the private key used to authenticate to agents for remote access.
[ "cpe:2.3:a:ivanti:endpoint_manager:2022:su4:*:*:*:*:*:*", "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*", "cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*", "cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*", "cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-gj6g-3m57-qv5h
Sun ONE Application Server 7.0 for Windows 2000/XP does not log the complete URI of a long HTTP request, which could allow remote attackers to hide malicious activities.
[]
null
null
null
null
null
GHSA-vm5j-fpc2-73xx
Multiple cross-site request forgery (CSRF) vulnerabilities in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allow remote attackers to hijack the authentication of administrators for (1) requests that change the password via the username parameter to config/changepw.php or (2) stop a virtual machine via the stop_vmname parameter to hardstopvm.php. NOTE: some of these details are obtained from third party information.
[]
null
8.8
null
null
null
CVE-2020-29204
XXL-JOB 2.2.0 allows Stored XSS (in Add User) to bypass the 20-character limit via xxl-job-admin/src/main/java/com/xxl/job/admin/controller/UserController.java.
[ "cpe:2.3:a:xuxueli:xxl-job:2.2.0:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
GHSA-6hrr-25fh-jc7j
A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. A sandboxed process may be able to circumvent sandbox restrictions.
[]
null
null
null
null
null
CVE-2024-22152
WordPress Product Import Export for WooCommerce Plugin <= 2.3.7 is vulnerable to Arbitrary File Upload
Unrestricted Upload of File with Dangerous Type vulnerability in WebToffee Product Import Export for WooCommerce.This issue affects Product Import Export for WooCommerce: from n/a through 2.3.7.
[ "cpe:2.3:a:webtoffee:product_import_export_for_woocommerce:*:*:*:*:*:wordpress:*:*" ]
null
8
null
null
null
GHSA-x9r9-48rm-4xm6
FitNesse allows execution of arbitrary OS commands
FitNesse all releases allows a remote authenticated attacker to execute arbitrary OS commands.
[]
9.3
9.8
null
null
null
GHSA-c43q-qj38-7p5j
Privilege escalation to NetworkService Account access in Citrix Session Recording when an attacker is an authenticated user in the same Windows Active Directory domain as the session recording server domain
[]
5.1
0
null
null
null
CVE-2018-8641
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8639.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
null
CVE-2019-16377
The makandra consul gem through 1.0.2 for Ruby has Incorrect Access Control.
[ "cpe:2.3:a:makandra:consul:*:*:*:*:*:ruby:*:*" ]
null
9.8
null
7.5
null
CVE-2013-4677
Symantec Backup Exec 2010 R3 before 2010 R3 SP3 and 2012 before SP2 uses weak permissions (Everyone: Read and Everyone: Change) for backup data files, which allows local users to obtain sensitive information or modify the outcome of a restore via direct access to these files.
[ "cpe:2.3:a:symantec:backup_exec:2010:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:backup_exec:2010_r3:sp1:*:*:*:*:*:*", "cpe:2.3:a:symantec:backup_exec:2010_r3:sp2:*:*:*:*:*:*", "cpe:2.3:a:symantec:backup_exec:2012:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:backup_exec:2012:sp1:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-8ffc-4cw8-2qwh
A vulnerability classified as critical has been found in Kashipara Food Management System 1.0. This affects an unknown part of the file rawstock_used_damaged_submit.php. The manipulation of the argument product_name leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249849 was assigned to this vulnerability.
[]
null
6.3
null
null
null
GHSA-5mwc-px82-x995
Vision related software from NI used a third-party library for image processing that exposes several vulnerabilities. These vulnerabilities may result in arbitrary code execution. Successful exploitation requires an attacker to get a user to open a specially crafted file.
[]
7
7.8
null
null
null
CVE-2024-7420
Insert PHP Code Snippet <= 1.3.6 - Cross-Site Request Forgery to Code Snippet Activate/Deactivate/Deletion
The Insert PHP Code Snippet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.6. This is due to missing or incorrect nonce validation in the /admin/snippets.php file. This makes it possible for unauthenticated attackers to activate/deactivate and delete code snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[ "cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:*:*:*" ]
null
5.8
null
null
null
RHSA-2021:1354
Red Hat Security Advisory: xstream security update
XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
null
CVE-2024-37054
Deserialization of untrusted data can occur in versions of the MLflow platform running version 0.9.0 or newer, enabling a maliciously uploaded PyFunc model to run arbitrary code on an end user’s system when interacted with.
[ "cpe:2.3:a:lfprojects:mlflow:0.9.0:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-j87h-xgjx-cfhm
A Two-Factor Authentication Bypass Vulnerability exists in BS-Client Private Client 2.4 and 2.5 via an XML request that neglects the use of ADPswID and AD parameters, which could let a malicious user access privileged function.
[]
null
null
null
null
null
GHSA-gv2g-mjrm-cjgj
Use-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
[]
null
null
null
null
null
CVE-2020-2584
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*" ]
null
null
4.4
null
null
CVE-2018-20250
In WinRAR versions prior to and including 5.61, There is path traversal vulnerability when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an absolute path.
[ "cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
null