id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2023-4295
|
Mali GPU Kernel Driver allows improper GPU memory processing operations
|
A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.
|
[
"cpe:2.3:a:arm:mali_gpu_kernel_driver:*:*:*:*:*:*:*:*",
"cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2014-6312
|
Cross-site request forgery (CSRF) vulnerability in the Login Widget With Shortcode (login-sidebar-widget) plugin before 3.2.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the custom_style_afo parameter on the login_widget_afo page to wp-admin/options-general.php.
|
[
"cpe:2.3:a:login_widget_with_shortcode_project:login_widget_with_shortcode:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:login_widget_with_shortcode_project:login_widget_with_shortcode:1.0.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:login_widget_with_shortcode_project:login_widget_with_shortcode:2.0.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:login_widget_with_shortcode_project:login_widget_with_shortcode:2.0.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:login_widget_with_shortcode_project:login_widget_with_shortcode:2.1.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:login_widget_with_shortcode_project:login_widget_with_shortcode:2.2.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:login_widget_with_shortcode_project:login_widget_with_shortcode:2.2.4:*:*:*:*:wordpress:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2006-2546
|
A recommended admin password reset mechanism for BEA WebLogic Server 8.1, when followed before October 10, 2005, causes the administrator password to be stored in cleartext in the domain directory, which could allow attackers to gain privileges.
|
[
"cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-vwmw-f3cr-593g
|
The Email Encoder – Protect Email Addresses WordPress plugin before 2.1.2 has an endpoint that requires no authentication and will render a user supplied value in the HTML response without escaping or sanitizing the data.
|
[] | null | null | null | null | null |
|
CVE-2024-27071
|
backlight: hx8357: Fix potential NULL pointer dereference
|
In the Linux kernel, the following vulnerability has been resolved:
backlight: hx8357: Fix potential NULL pointer dereference
The "im" pins are optional. Add missing check in the hx8357_probe().
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
CVE-2014-0943
|
IBM WebSphere Commerce 6.0 Feature Pack 2 through Feature Pack 5, 7.0.0.0 through 7.0.0.8, and 7.0 Feature Pack 1 through Feature Pack 7 allows remote attackers to cause a denial of service (resource consumption and daemon crash) via a malformed id parameter in a request.
|
[
"cpe:2.3:a:ibm:websphere_commerce:6.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_commerce:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_commerce:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_commerce:7.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_commerce:7.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_commerce:7.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_commerce:7.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_commerce:7.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_commerce:7.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_commerce:7.0.0.8:*:*:*:*:*:*:*"
] | null | null | null | 7.1 | null |
|
CVE-2015-1996
|
IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 does not prevent caching of HTTPS responses, which allows physically proximate attackers to obtain sensitive local-cache information by leveraging an unattended workstation.
|
[
"cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.5:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
GHSA-7qw8-847f-pggm
|
Improper Locking in github.com/containers/storage
|
A deadlock vulnerability was found in `github.com/containers/storage` in versions before 1.28.1. When a container image is processed, each layer is unpacked using `tar`. If one of those layers is not a valid `tar` archive this causes an error leading to an unexpected situation where the code indefinitely waits for the tar unpacked stream, which never finishes. An attacker could use this vulnerability to craft a malicious image, which when downloaded and stored by an application using containers/storage, would then cause a deadlock leading to a Denial of Service (DoS).
|
[] | null | 6.5 | null | null | null |
CVE-2022-28561
|
There is a stack overflow vulnerability in the /goform/setMacFilterCfg function in the httpd service of Tenda ax12 22.03.01.21_cn router. An attacker can obtain a stable shell through a carefully constructed payload
|
[
"cpe:2.3:o:tenda:ax12_firmware:22.03.01.21_cn:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:ax12:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
CVE-2016-5868
|
drivers/net/ethernet/msm/rndis_ipa.c in the Qualcomm networking driver in Android allows remote attackers to execute arbitrary code via a crafted application compromising a privileged process.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | 7 | 7.6 | null |
|
GHSA-p9pc-299p-vxgp
|
yargs-parser Vulnerable to Prototype Pollution
|
Affected versions of `yargs-parser` are vulnerable to prototype pollution. Arguments are not properly sanitized, allowing an attacker to modify the prototype of `Object`, causing the addition or modification of an existing property that will exist on all objects.
Parsing the argument `--foo.__proto__.bar baz'` adds a `bar` property with value `baz` to all objects. This is only exploitable if attackers have control over the arguments being passed to `yargs-parser`.RecommendationUpgrade to versions 13.1.2, 15.0.1, 18.1.1 or later.
|
[] | null | 5.3 | null | null | null |
GHSA-9jp8-cwwx-p64q
|
XSS in richtext custom tag attributes in ezsystems/ezplatform-richtext
|
The rich text editor does not escape attribute data when previewing custom tags. This means XSS is possible if custom tags are used, for users who have access to editing rich text content. Frontend content view is not affected, but the vulnerability could be used by editors to attack other editors. The fix ensures custom tag attribute data is escaped in the editor.
|
[] | null | null | null | null | null |
GHSA-3phq-67rm-2hq8
|
A vulnerability has been identified in Desigo PX automation controllers PXC00-E.D, PXC50-E.D, PXC100-E.D, PXC200-E.D with Desigo PX Web modules PXA40-W0, PXA40-W1, PXA40-W2 (All firmware versions < V6.00.320), Desigo PX automation controllers PXC00-U, PXC64-U, PXC128-U with Desigo PX Web modules PXA30-W0, PXA30-W1, PXA30-W2 (All firmware versions < V6.00.320), Desigo PX automation controllers PXC22.1-E.D, PXC36-E.D, PXC36.1-E.D with activated web server (All firmware versions < V6.00.320). The device contains a vulnerability that could allow an attacker to cause a denial of service condition on the device's web server by sending a specially crafted HTTP message to the web server port (tcp/80). The security vulnerability could be exploited by an attacker with network access to an affected device. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise the availability of the device's web service. While the device itself stays operational, the web server responds with HTTP status code 404 (Not found) to any further request. A reboot is required to recover the web interface. At the time of advisory publication no public exploitation of this security vulnerability was known.
|
[] | null | null | null | null | null |
|
GHSA-j6pv-hgjx-wrcm
|
Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killerâ„¢ WiFi software for Windows before version 23.80 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
|
[] | 6 | 6.1 | null | null | null |
|
CVE-2019-7839
|
ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
|
[
"cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update12:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update14:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update16:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update18:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:11.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update10:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update5:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update6:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update7:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update8:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2016:update9:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update2:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update3:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
CVE-2011-1588
|
Thunar before 1.3.1 could crash when copy and pasting a file name with % format characters due to a format string error.
|
[
"cpe:2.3:a:xfce:thunar:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:xfce:thunar:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
CVE-2025-30708
|
Vulnerability in the Oracle User Management product of Oracle E-Business Suite (component: Search and Register Users). Supported versions that are affected are 12.2.4-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle User Management. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle User Management accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
|
[] | null | 7.5 | null | null | null |
|
GHSA-2v9p-hm6g-46pp
|
In NFA, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 5.5 | null | null | null |
|
GHSA-3754-wv73-4cjw
|
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
[] | null | 5.4 | null | null | null |
|
GHSA-295h-cr4x-342x
|
Cross-site scripting (XSS) vulnerability in the WP SlimStat plugin before 3.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
|
[] | null | null | null | null | null |
|
CVE-2021-31758
|
An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setportList allows attackers to execute arbitrary code on the system via a crafted post request.
|
[
"cpe:2.3:o:tenda:ac11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:ac11:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
CVE-2009-0909
|
Heap-based buffer overflow in the VNnc Codec in VMware Workstation 6.5.x before 6.5.2 build 156735, VMware Player 2.5.x before 2.5.2 build 156735, VMware ACE 2.5.x before 2.5.2 build 156735, and VMware Server 2.0.x before 2.0.1 build 156745 allows remote attackers to execute arbitrary code via a crafted web page or video file, aka ZDI-CAN-435.
|
[
"cpe:2.3:a:vmware:ace:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:player:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:server:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation:6.5.1:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2015-2078
|
The SDK for Komodia Redirector with SSL Digestor, as used in Lavasoft Ad-Aware Web Companion 1.1.885.1766 and Ad-Aware AdBlocker (alpha) 1.3.69.1, Qustodio for Windows, Atom Security, Inc. StaffCop 5.8, and other products, does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers, a different vulnerability than CVE-2015-2077.
|
[
"cpe:2.3:a:komodia:redirector_sdk:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-f9m5-54gv-845w
|
A vulnerability classified as critical was found in itsourcecode Placement Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /registration.php. The manipulation of the argument Name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
|
[] | 6.9 | 7.3 | null | null | null |
|
CVE-2024-56532
|
ALSA: us122l: Use snd_card_free_when_closed() at disconnection
|
In the Linux kernel, the following vulnerability has been resolved:
ALSA: us122l: Use snd_card_free_when_closed() at disconnection
The USB disconnect callback is supposed to be short and not too-long
waiting. OTOH, the current code uses snd_card_free() at
disconnection, but this waits for the close of all used fds, hence it
can take long. It eventually blocks the upper layer USB ioctls, which
may trigger a soft lockup.
An easy workaround is to replace snd_card_free() with
snd_card_free_when_closed(). This variant returns immediately while
the release of resources is done asynchronously by the card device
release at the last close.
The loop of us122l->mmap_count check is dropped as well. The check is
useless for the asynchronous operation with *_when_closed().
|
[] | null | null | null | null | null |
GHSA-wfrf-f3w9-9f66
|
Buffer overflows in networkmap on ASUS RT-N56U, RT-N66U, RT-AC66U, RT-N66R, RT-AC66R, RT-AC68U, RT-AC68R, RT-N66W, RT-AC66W, RT-AC87R, RT-AC87U, RT-AC51U, RT-AC68P, RT-N11P, RT-N12+, RT-N12E B1, RT-AC3200, RT-AC53U, RT-AC1750, RT-AC1900P, RT-N300, and RT-AC750 routers with firmware before 3.0.0.4.380.7378; RT-AC68W routers with firmware before 3.0.0.4.380.7266; and RT-N600, RT-N12+ B1, RT-N11P B1, RT-N12VP B1, RT-N12E C1, RT-N300 B1, and RT-N12+ Pro routers with firmware before 3.0.0.4.380.9488; and Asuswrt-Merlin firmware before 380.65_2 allow remote attackers to execute arbitrary code on the router via a long host or port in crafted multicast messages.
|
[] | null | null | 9.8 | null | null |
|
CVE-2002-1268
|
Mac OS X 10.2.2 allows local users to gain privileges via a mounted ISO 9600 CD, aka "User Privilege Elevation via Mounting an ISO 9600 CD."
|
[
"cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*"
] | null | null | null | 4.6 | null |
|
CVE-2017-5710
|
Multiple privilege escalations in kernel in Intel Trusted Execution Engine Firmware 3.0 allows unauthorized process to access privileged content via unspecified vector.
|
[
"cpe:2.3:o:intel:trusted_execution_engine_firmware:3.0:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 | null |
|
CVE-2024-53459
|
Sysax Multi Server 6.99 is vulnerable to Cross Site Scripting (XSS) via the /scgi?sid parameter.
|
[
"cpe:2.3:a:sysax:multi_server:6.99:*:*:*:*:*:*:*"
] | null | 5.4 | null | null | null |
|
CVE-2024-23901
|
Jenkins GitLab Branch Source Plugin 684.vea_fa_7c1e2fe3 and earlier unconditionally discovers projects that are shared with the configured owner group, allowing attackers to configure and share a project, resulting in a crafted Pipeline being built by Jenkins during the next scan of the group.
|
[
"cpe:2.3:a:jenkins:github_branch_source:*:*:*:*:*:jenkins:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-frq6-rwpv-5f3j
|
SAP Disclosure Management, version 10.1, does not perform necessary authorization checks for an authenticated user, allowing access to administration accounts by a user with no roles, leading to Missing Authorization Check.
|
[] | null | 7.5 | null | null | null |
|
GHSA-9cg4-76c7-grpg
|
The ifx_load_internal function in IBM Informix Dynamic Server (IDS) allows remote authenticated users to execute arbitrary C code via the DllMain or _init function in a library, aka "C code UDR."
|
[] | null | null | null | null | null |
|
CVE-2023-2831
|
Denial of Service while unescaping a Markdown string
|
Mattermost fails to unescape Markdown strings in a memory-efficient way, allowing an attacker to cause a Denial of Service by sending a message containing a large number of escaped characters.
|
[
"cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost:7.10.0:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
CVE-2019-19079
|
A memory leak in the qrtr_tun_write_iter() function in net/qrtr/tun.c in the Linux kernel before 5.3 allows attackers to cause a denial of service (memory consumption), aka CID-a21b7f0cff19.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*"
] | null | 7.5 | null | 7.8 | null |
|
CVE-2021-35954
|
fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity Tracker allows physically proximate attackers to dump the firmware, flash custom malicious firmware, and brick the device via the Serial Wire Debug (SWD) feature.
|
[
"cpe:2.3:o:fastrack:reflex_2.0_firmware:90.89:*:*:*:*:*:*:*",
"cpe:2.3:h:fastrack:reflex_2.0:-:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
|
CVE-2017-18359
|
PostGIS 2.x before 2.3.3, as used with PostgreSQL, allows remote attackers to cause a denial of service via crafted ST_AsX3D function input, as demonstrated by an abnormal server termination for "SELECT ST_AsX3D('LINESTRING EMPTY');" because empty geometries are mishandled.
|
[
"cpe:2.3:a:postgis:postgis:*:*:*:*:*:postgresql:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-58rq-69jp-xc23
|
Jenkins Build Failure Analyzer Plugin Cross-Site Request Forgery vulnerability
|
Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier does not perform a permission check in a connection test HTTP endpoint.This allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password.Additionally, this HTTP endpoint does not require POST requests, resulting in a cross-site request forgery (CSRF) vulnerability.Build Failure Analyzer Plugin 2.4.2 requires POST requests and Overall/Administer permission for the affected HTTP endpoint.
|
[] | null | 4.3 | null | null | null |
GHSA-gqwx-r9ff-8pph
|
Multiple SQL injection vulnerabilities in OCS Inventory NG before 1.02.3 allow remote attackers to execute arbitrary SQL commands via (1) multiple inventory fields to the search form, reachable through index.php; or (2) the "Software name" field to the "All softwares" search form, reachable through index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null | null |
|
CVE-2018-6872
|
The elf_parse_notes function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment.
|
[
"cpe:2.3:a:gnu:binutils:2.30:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 | null |
|
RHSA-2024:4715
|
Red Hat Security Advisory: cups security update
|
cups: Cupsd Listen arbitrary chmod 0140777
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream",
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos"
] | null | 4.4 | null | null | null |
CVE-2023-37429
|
Authenticated SQL Injection Vulnerabilities in EdgeConnect SD-WAN Orchestrator Web-based Management Interface
|
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to
obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host.
|
[
"cpe:2.3:a:hpe:edgeconnect_sd-wan_orchestrator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:edgeconnect_sd-wan_orchestrator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:edgeconnect_sd-wan_orchestrator:9.3.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
CVE-2010-4741
|
Stack-based buffer overflow in MDMUtil.dll in MDMTool.exe in MDM Tool before 2.3 in Moxa Device Manager allows remote MDM Gateways to execute arbitrary code via crafted data in a session on TCP port 54321.
|
[
"cpe:2.3:a:moxa:device_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:moxa:mdm_tool:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2003-0724
|
ssh on HP Tru64 UNIX 5.1B and 5.1A does not properly handle RSA signatures when digital certificates and RSA keys are used, which could allow local and remote attackers to gain privileges.
|
[
"cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*",
"cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*",
"cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*",
"cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*",
"cpe:2.3:o:compaq:tru64:5.1a_pk4_bl21:*:*:*:*:*:*:*",
"cpe:2.3:o:compaq:tru64:5.1a_pk5_bl23:*:*:*:*:*:*:*",
"cpe:2.3:o:compaq:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2007-4601
|
A regression error in tcp-wrappers 7.6.dbs-10 and 7.6.dbs-11 might allow remote attackers to bypass intended access restrictions when a service uses libwrap but does not specify server connection information.
|
[
"cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2022-30785
|
A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite.
|
[
"cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | 6.7 | null | 7.2 | null |
|
GHSA-mxgh-5jwq-j46g
|
SQL injection vulnerability in search.php in phxEventManager 2.0 beta 5 allows remote attackers to execute arbitrary SQL commands via the search_terms parameter.
|
[] | null | null | null | null | null |
|
CVE-2020-25032
|
An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical format.
|
[
"cpe:2.3:a:flask-cors_project:flask-cors:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2024-4384
|
CSSable Countdown <= 1.5 - Admin+ Stored XSS
|
The CSSable Countdown WordPress plugin through 1.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
[
"cpe:2.3:a:dmonnier:cssable_countdown:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dmonnier:cssable_countdown:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | null | null |
CVE-2023-30265
|
CLTPHP <=6.0 is vulnerable to Directory Traversal.
|
[
"cpe:2.3:a:cltphp:cltphp:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-mf4h-9xx6-rj3x
|
Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_brand.
|
[] | null | 7.2 | null | null | null |
|
GHSA-x6c2-8j4w-4vxx
|
A cross-site scripting (XSS) vulnerability in OA System before v2025.01.01 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the outtype parameter at /address/AddrController.java.
|
[] | null | 6.1 | null | null | null |
|
GHSA-qr5v-8q9r-729f
|
The Candy Girl Party Makeover (aka com.bearhugmedia.android_candygirlparty) application 1.0.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
CVE-2006-6592
|
Multiple PHP remote file inclusion vulnerabilities in Bloq 0.5.4 allow remote attackers to execute arbitrary PHP code via a URL in the page[path] parameter to (1) index.php, (2) admin.php, (3) rss.php, (4) rdf.php, (5) rss2.php, or (6) files/mainfile.php.
|
[
"cpe:2.3:a:php:bloq:0.5.4:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-f265-7v27-r436
|
The user interface in the Windows Firewall does not properly display certain malformed entries in the Windows Registry, which makes it easier for attackers with administrator privileges to hide activities if the administrator only uses the Windows Firewall interface to monitor exceptions. NOTE: the vendor disputes this issue, saying that since administrative privileges are already required, it is not a vulnerability. CVE has not yet formally decided if such "information hiding" issues should be included.
|
[] | null | null | null | null | null |
|
GHSA-v7v8-r3m2-c979
|
Improper access control vulnerability in Telephony framework prior to SMR May-2023 Release 1 allows local attackers to change a call setting.
|
[] | null | 5.1 | null | null | null |
|
CVE-2016-4507
|
SQL injection vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
|
[
"cpe:2.3:a:bosch:bladecontrol-webvis:*:*:*:*:*:*:*:*"
] | null | 6.4 | null | 5.5 | null |
|
CVE-2011-4947
|
Cross-site request forgery (CSRF) vulnerability in e107_admin/users_extended.php in e107 before 0.7.26 allows remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences via the user_include parameter.
|
[
"cpe:2.3:a:e107:e107:*:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.12:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.13:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.14:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.15:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.16:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.17:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.18:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.19:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.21:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.22:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
RHSA-2022:1402
|
Red Hat Security Advisory: OpenShift Virtualization 2.6.10 RPMs security and bug fix update
|
golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents
|
[
"cpe:/a:redhat:container_native_virtualization:2.6::el7",
"cpe:/a:redhat:container_native_virtualization:2.6::el8"
] | null | 7.5 | null | null | null |
GHSA-hmgr-x2j2-pxwh
|
In the Linux kernel, the following vulnerability has been resolved:ksmbd: fix slab out of bounds write in smb_inherit_dacl()slab out-of-bounds write is caused by that offsets is bigger than pntsd
allocation size. This patch add the check to validate 3 offsets using
allocation size.
|
[] | null | 8.4 | null | null | null |
|
CVE-2023-35753
|
D-Link DAP-2622 DDP Set AG Profile UUID Stack-based Buffer Overflow Remote Code Execution Vulnerability
|
D-Link DAP-2622 DDP Set AG Profile UUID Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the DDP service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.
. Was ZDI-CAN-20081.
|
[
"cpe:2.3:o:dlink:dap_2622_firmware:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | null | null |
GHSA-w452-97x5-fxw2
|
In Settings, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-151646375
|
[] | null | null | null | null | null |
|
GHSA-cgm3-p7mh-qpqx
|
Unsafe Deserialization of User Input could lead to Execution of Unauthorized Operations in Ivanti Endpoint Manager 2022 su3 and all previous versions, which could allow an attacker to execute commands remotely.
|
[] | null | 9.8 | null | null | null |
|
CVE-2024-28952
|
Uncontrolled search path for some Intel(R) IPP software for Windows before version 2021.12.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:ipp_software:*:*:*:*:*:*:*:*"
] | 5.4 | 6.7 | null | null | null |
|
CVE-2008-5017
|
Integer overflow in xpcom/io/nsEscape.cpp in the browser engine in Mozilla Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) via unknown vectors.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2006-0114
|
The vCard functions in Joomla! 1.0.5 use predictable sequential IDs for vcards and do not restrict access to them, which allows remote attackers to obtain valid e-mail addresses to conduct spam attacks by modifying the contact_id parameter to index2.php.
|
[
"cpe:2.3:a:joomla:joomla:1.0.5:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2021-4312
|
Th3-822 Rapidleech zip.php zip_go cross site scripting
|
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in Th3-822 Rapidleech. This affects the function zip_go of the file classes/options/zip.php. The manipulation of the argument archive leads to cross site scripting. It is possible to initiate the attack remotely. The patch is named 885a87ea4ee5e14fa95801eca255604fb2e138c6. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218295. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
|
[
"cpe:2.3:a:rapidleech:rapidleech:*:*:*:*:*:*:*:*"
] | null | 3.5 | 3.5 | 4 |
https://github.com/Th3-822/rapidleech/commit/885a87ea4ee5e14fa95801eca255604fb2e138c6
|
GHSA-whgw-3c2r-gmwc
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
|
[] | null | null | null | null | null |
|
GHSA-r232-jmqm-j6g6
|
Improper Certificate Validation in Checkmk Exchange plugin MikroTik allows attackers in MitM position to intercept traffic. This issue affects MikroTik: from 2.0.0 through 2.5.5, from 0.4a_mk through 2.0a.
|
[] | 4.9 | 7.4 | null | null | null |
|
GHSA-fx7j-93q4-w74p
|
The 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D FlipBook WordPress Plugin plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'r3dfb_save_thumbnail_callback' function in all versions up to, and including, 4.6. This makes it possible for authenticated attackers, with Author-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
|
[] | null | 8.8 | null | null | null |
|
CVE-2006-5119
|
Multiple cross-site scripting (XSS) vulnerabilities in Zen Cart 1.3.5 allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name or (2) admin_pass parameter in (a) admin/login.php, or the (3) admin_email parameter in (b) admin/password_forgotten.php.
|
[
"cpe:2.3:a:zen_cart:zen_cart:1.3.5:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
CVE-2019-17191
|
The Signal Private Messenger application before 4.47.7 for Android allows a caller to force a call to be answered, without callee user interaction, via a connect message. The existence of the call is noticeable to the callee; however, the audio channel may be open before the callee can block eavesdropping.
|
[
"cpe:2.3:a:signal:private_messenger:*:*:*:*:*:android:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2021-24495
|
Marmoset Viewer < 1.9.3 - Reflected Cross Site Scripting
|
The Marmoset Viewer WordPress plugin before 1.9.3 does not property sanitize, validate or escape the 'id' parameter before outputting back in the page, leading to a reflected Cross-Site Scripting issue.
|
[
"cpe:2.3:a:marmoset:marmoset_viewer:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | 4.3 | null |
CVE-2001-0846
|
Lotus Domino 5.x allows remote attackers to read files or execute arbitrary code by requesting the ReplicaID of the Web Administrator template file (webadmin.ntf).
|
[
"cpe:2.3:a:lotus:domino:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.2a:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.2c:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.4a:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.6a:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.7a:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino:5.0.8:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-39x9-vxp8-rf3h
|
SQL injection vulnerability in ZAPms 1.41 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter to product.
|
[] | null | null | null | null | null |
|
GHSA-fqg4-3q52-9x7c
|
A vulnerability, which was classified as critical, has been found in Bylancer QuickOrder 6.3.7. Affected by this issue is some unknown functionality of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-234236. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | null | null | 6.3 | null | null |
|
GHSA-94p8-xcc9-c69v
|
Cross-site scripting (XSS) vulnerability in the Calendar module for phpBB allow remote attackers to inject arbitrary web script or HTML via the start parameter to calendar_scheduler.php.
|
[] | null | null | null | null | null |
|
CVE-2023-2318
|
MarkText DOM-Based Cross-site Scripting leading to Remote Code Execution
|
DOM-based XSS in src/muya/lib/contentState/pasteCtrl.js in MarkText 0.17.1 and before on Windows, Linux and macOS allows arbitrary JavaScript code to run in the context of MarkText main window. This vulnerability can be exploited if a user copies text from a malicious webpage and paste it into MarkText.
|
[
"cpe:2.3:a:marktext:marktext:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 8.6 | null | null | null |
CVE-2025-28918
|
WordPress Featured Image Thumbnail Grid plugin <= 6.6.1 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in A. Jones Featured Image Thumbnail Grid allows Stored XSS. This issue affects Featured Image Thumbnail Grid: from n/a through 6.6.1.
|
[] | null | 6.5 | null | null | null |
RHSA-2013:0130
|
Red Hat Security Advisory: httpd security, bug fix, and enhancement update
|
httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled httpd: mod_negotiation CRLF injection via untrusted file names in directories with MultiViews enabled httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
GHSA-459v-rpwc-w8fx
|
In tmu_set_temp_lut of tmu.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 7.7 | null | null | null |
|
CVE-2018-12013
|
Improper authentication in locked memory region can lead to unprivilged access to the memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MDM9650, MDM9655, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 615/16/SD 415, SD 636, SD 712 / SD 710 / SD 670, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM630, SDM660, SXR1130
|
[
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 | null |
|
GHSA-6vfw-74wr-3chh
|
Cross-site Scripting in Crater Invoice
|
Crater invoice prior to version 6.0.0 has a cross-site scripting vulnerability.
|
[] | null | 5.4 | null | null | null |
GHSA-8pwj-6p53-32x6
|
Cross Site Scripting (XSS) vulnerablity in CMS Made Simple 2.2.14 via the Logic field in the Content Manager feature.
|
[] | null | null | null | null | null |
|
GHSA-6473-48q6-rp78
|
Cross-site scripting vulnerability in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to inject an arbitrary script via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-mpj2-6qj6-74jr
|
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier, and 6 Update 34 and earlier, has no impact and remote attack vectors involving AWT and "a security-in-depth issue that is not directly exploitable but which can be used to aggravate security vulnerabilities that can be directly exploited." NOTE: this identifier was assigned by the Oracle CNA, but CVE is not intended to cover defense-in-depth issues that are only exposed by the presence of other vulnerabilities. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to "toolkit internals references."
|
[] | null | null | null | null | null |
|
CVE-2004-1291
|
Buffer overflow in qwik-smtpd allows remote attackers to use the server as an SMTP spam relay via a long HELO command, which overwrites the adjacent localIP data buffer.
|
[
"cpe:2.3:o:amir_malik:qwik_smtpd:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
RHSA-2014:0825
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2 httpd security update
|
httpd: mod_dav denial of service via crafted DAV WRITE request httpd: mod_log_config does not properly handle logging certain cookies resulting in DoS
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6.2"
] | null | null | null | null | null |
CVE-2024-47795
|
Uncontrolled search path for some Intel(R) oneAPI DPC++/C++ Compiler software before version 2025.0.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[] | 5.4 | 6.7 | null | null | null |
|
GHSA-644f-mhxf-h2fr
|
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Monterey 12.6.8, watchOS 9.6, macOS Big Sur 11.7.9, macOS Ventura 13.5. Processing web content may disclose sensitive information.
|
[] | null | 5.5 | null | null | null |
|
GHSA-7v37-cpgh-grvq
|
D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.
|
[] | null | 7.5 | null | null | null |
|
CVE-2014-6354
|
Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11 allows remote attackers to execute arbitrary code.
|
[
"cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.6 | null |
|
GHSA-f8wm-p3c6-g898
|
The WooCommerce Customers Manager WordPress plugin before 30.1 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting customers via CSRF attacks
|
[] | null | 8.1 | null | null | null |
|
GHSA-c8mf-m8jc-frfr
|
Docview before 1.1-18 in Caldera OpenLinux 3.1.1, SCO Linux 4.0, OpenServer 5.0.7, configures the Apache web server in a way that allows remote attackers to read arbitrary publicly readable files via a certain URL, possibly related to rewrite rules.
|
[] | null | null | null | null | null |
|
CVE-2019-18462
|
An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.4. It has Insecure Permissions.
|
[
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] | null | 4.3 | null | 4 | null |
|
RHSA-2019:3168
|
Red Hat Security Advisory: wget security update
|
wget: do_conversion() heap-based buffer overflow vulnerability
|
[
"cpe:/o:redhat:rhel_aus:7.4::server",
"cpe:/o:redhat:rhel_e4s:7.4::server",
"cpe:/o:redhat:rhel_tus:7.4::server"
] | null | null | 8.8 | null | null |
CVE-2022-49383
|
watchdog: rzg2l_wdt: Fix 'BUG: Invalid wait context'
|
In the Linux kernel, the following vulnerability has been resolved:
watchdog: rzg2l_wdt: Fix 'BUG: Invalid wait context'
This patch fixes the issue 'BUG: Invalid wait context' during restart()
callback by using clk_prepare_enable() instead of pm_runtime_get_sync()
for turning on the clocks during restart.
This issue is noticed when testing with renesas_defconfig.
[ 42.213802] reboot: Restarting system
[ 42.217860]
[ 42.219364] =============================
[ 42.223368] [ BUG: Invalid wait context ]
[ 42.227372] 5.17.0-rc5-arm64-renesas-00002-g10393723e35e #522 Not tainted
[ 42.234153] -----------------------------
[ 42.238155] systemd-shutdow/1 is trying to lock:
[ 42.242766] ffff00000a650828 (&genpd->mlock){+.+.}-{3:3}, at: genpd_lock_mtx+0x14/0x20
[ 42.250709] other info that might help us debug this:
[ 42.255753] context-{4:4}
[ 42.258368] 2 locks held by systemd-shutdow/1:
[ 42.262806] #0: ffff80000944e1c8 (system_transition_mutex#2){+.+.}-{3:3}, at: __do_sys_reboot+0xd0/0x250
[ 42.272388] #1: ffff8000094c4e40 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x150
[ 42.281795] stack backtrace:
[ 42.284672] CPU: 0 PID: 1 Comm: systemd-shutdow Not tainted 5.17.0-rc5-arm64-renesas-00002-g10393723e35e #522
[ 42.294577] Hardware name: Renesas SMARC EVK based on r9a07g044c2 (DT)
[ 42.301096] Call trace:
[ 42.303538] dump_backtrace+0xcc/0xd8
[ 42.307203] show_stack+0x14/0x30
[ 42.310517] dump_stack_lvl+0x88/0xb0
[ 42.314180] dump_stack+0x14/0x2c
[ 42.317492] __lock_acquire+0x1b24/0x1b50
[ 42.321502] lock_acquire+0x120/0x3a8
[ 42.325162] __mutex_lock+0x84/0x8f8
[ 42.328737] mutex_lock_nested+0x30/0x58
[ 42.332658] genpd_lock_mtx+0x14/0x20
[ 42.336319] genpd_runtime_resume+0xc4/0x228
[ 42.340587] __rpm_callback+0x44/0x170
[ 42.344337] rpm_callback+0x64/0x70
[ 42.347824] rpm_resume+0x4e0/0x6b8
[ 42.351310] __pm_runtime_resume+0x50/0x78
[ 42.355404] rzg2l_wdt_restart+0x28/0x68
[ 42.359329] watchdog_restart_notifier+0x1c/0x30
[ 42.363943] atomic_notifier_call_chain+0x94/0x150
[ 42.368732] do_kernel_restart+0x24/0x30
[ 42.372652] machine_restart+0x44/0x70
[ 42.376399] kernel_restart+0x3c/0x60
[ 42.380058] __do_sys_reboot+0x228/0x250
[ 42.383977] __arm64_sys_reboot+0x20/0x28
[ 42.387983] invoke_syscall+0x40/0xf8
|
[] | null | null | null | null | null |
CVE-2008-2070
|
The WHM interface 11.15.0 for cPanel 11.18 before 11.18.4 and 11.22 before 11.22.3 allows remote attackers to bypass XSS protection and inject arbitrary script or HTML via repeated, improperly-ordered "<" and ">" characters in the (1) issue parameter to scripts2/knowlegebase, (2) user parameter to scripts2/changeip, (3) search parameter to scripts2/listaccts, and other unspecified vectors.
|
[
"cpe:2.3:a:cpanel:cpanel:11.18:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.18.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.18.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.18.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.22:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.22.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.22.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2016-10072
|
WampServer 3.0.6 has two files called 'wampmanager.exe' and 'unins000.exe' with a weak ACL for Modify. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called wampmanager.exe or unins000.exe and replace the original files. The next time one of these programs is launched by a more privileged user, malicious code chosen by the local attacker will run. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which "'someone' (an attacker) is able to replace files on a PC" is not "the fault of WampServer.
|
[
"cpe:2.3:a:wampserver:wampserver:3.0.6:*:*:*:*:*:*:*"
] | null | 5.3 | 7.5 | 6.9 | null |
|
GHSA-f5m7-rgff-grcg
|
Cross-Site Request Forgery (CSRF) vulnerability in Artem Anikeev Hack me if you can allows Stored XSS.This issue affects Hack me if you can: from n/a through 1.2.
|
[] | null | 7.1 | null | null | null |
|
GHSA-9f74-xw28-qc4r
|
Authentication Bypass by Spoofing vulnerability in RafflePress Giveaways and Contests allows Functionality Bypass.This issue affects Giveaways and Contests: from n/a through 1.12.7.
|
[] | null | 5.3 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.