id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-2vv7-7crh-jr74
|
The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not properly maintain the user_ctl_count value, which allows local users to cause a denial of service (integer overflow and limit bypass) by leveraging /dev/snd/controlCX access for a large number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.
|
[] | null | null | null | null | null |
|
GHSA-qgj5-f662-2hqv
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a through 2.11.10.
|
[] | null | 5.9 | null | null | null |
|
CVE-2006-2271
|
The ECNE chunk handling in Linux SCTP (lksctp) before 2.6.17 allows remote attackers to cause a denial of service (kernel panic) via an unexpected chunk when the session is in CLOSED state.
|
[
"cpe:2.3:a:lksctp:lksctp:2.6.0_test1_0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lksctp:lksctp:2.6.0_test4_0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:lksctp:lksctp:2.6.2_0.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:lksctp:lksctp:2.6.3_1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:lksctp:lksctp:2.6.6_1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lksctp:lksctp:2.6.10_1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lksctp:lksctp:2.6.13_1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:lksctp:lksctp:2.6.14_1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:lksctp:lksctp:2.6.15_1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:lksctp:lksctp:2.6.16_1.0.6:*:*:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
GHSA-g939-v35m-p2v6
|
Digiwin BPM has a XML External Entity Injection (XXE) vulnerability due to insufficient validation for user input. An unauthenticated remote attacker can perform XML injection attack to access arbitrary system files.
|
[] | null | 7.5 | null | null | null |
|
cisco-sa-ap-assoc-dos-D2SunWK2
|
Cisco Access Point Software Association Request Denial of Service Vulnerability
|
A vulnerability in Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to insufficient validation of certain parameters within 802.11 frames. An attacker could exploit this vulnerability by sending a wireless 802.11 association request frame with crafted parameters to an affected device. A successful exploit could allow the attacker to cause an unexpected reload of an affected device, resulting in a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | 7.4 | null | null | null |
CVE-2022-46291
|
Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the MSI file format
|
[
"cpe:2.3:a:openbabel:open_babel:3.1.1:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2023-43091
|
Gnome-maps: gnome maps is vulnerable to a code injection attack (similar to xss) via its service.json
|
A flaw was found in GNOME Maps, which is vulnerable to a code injection attack via its service.json configuration file. If the configuration file is malicious, it may execute arbitrary code.
|
[
"cpe:2.3:a:gnome_maps:gnome_maps:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
GHSA-2252-2x7m-w7r8
|
Heap-based buffer overflow in the ms_escher_get_data function in plugins/excel/ms-escher.c in GNOME Office Gnumeric before 1.12.9 allows remote attackers to cause a denial of service (crash) via a crafted xls file with a crafted length value.
|
[] | null | null | null | null | null |
|
GHSA-jhv9-pf4q-qvw6
|
The Red Hat CloudForms Management Engine 5.1 allow remote administrators to execute arbitrary Ruby code via unspecified vectors.
|
[] | null | null | null | null | null |
|
RHSA-2018:3399
|
Red Hat Security Advisory: libvirt security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_aus:6.4::server"
] | null | null | 5.6 | null | null |
GHSA-6f3g-66w3-5493
|
Internet Explorer 5.5 and 6.0 allow remote attackers to read certain files via HTML that passes information from a frame in the client's domain to a frame in the web site's domain, a variant of the "Frame Domain Verification" vulnerability.
|
[] | null | null | null | null | null |
|
CVE-2019-10912
|
In Symfony before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, it is possible to cache objects that may contain bad user input. On serialization or unserialization, this could result in the deletion of files that the current user has access to. This is related to symfony/cache and symfony/phpunit-bridge.
|
[
"cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*"
] | null | null | 7.1 | 6.5 | null |
|
GHSA-x6xg-mjxq-9qw2
|
In the Linux kernel, the following vulnerability has been resolved:wifi: plfxlc: Remove erroneous assert in plfxlc_mac_releaseplfxlc_mac_release() asserts that mac->lock is held. This assertion is
incorrect, because even if it was possible, it would not be the valid
behaviour. The function is used when probe fails or after the device is
disconnected. In both cases mac->lock can not be held as the driver is
not working with the device at the moment. All functions that use mac->lock
unlock it just after it was held. There is also no need to hold mac->lock
for plfxlc_mac_release() itself, as mac data is not affected, except for
mac->flags, which is modified atomically.This bug leads to the following warning:WARNING: CPU: 0 PID: 127 at drivers/net/wireless/purelifi/plfxlc/mac.c:106 plfxlc_mac_release+0x7d/0xa0
Modules linked in:
CPU: 0 PID: 127 Comm: kworker/0:2 Not tainted 6.1.124-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
Workqueue: usb_hub_wq hub_event
RIP: 0010:plfxlc_mac_release+0x7d/0xa0 drivers/net/wireless/purelifi/plfxlc/mac.c:106
Call Trace:
<TASK>
probe+0x941/0xbd0 drivers/net/wireless/purelifi/plfxlc/usb.c:694
usb_probe_interface+0x5c0/0xaf0 drivers/usb/core/driver.c:396
really_probe+0x2ab/0xcb0 drivers/base/dd.c:639
__driver_probe_device+0x1a2/0x3d0 drivers/base/dd.c:785
driver_probe_device+0x50/0x420 drivers/base/dd.c:815
__device_attach_driver+0x2cf/0x510 drivers/base/dd.c:943
bus_for_each_drv+0x183/0x200 drivers/base/bus.c:429
__device_attach+0x359/0x570 drivers/base/dd.c:1015
bus_probe_device+0xba/0x1e0 drivers/base/bus.c:489
device_add+0xb48/0xfd0 drivers/base/core.c:3696
usb_set_configuration+0x19dd/0x2020 drivers/usb/core/message.c:2165
usb_generic_driver_probe+0x84/0x140 drivers/usb/core/generic.c:238
usb_probe_device+0x130/0x260 drivers/usb/core/driver.c:293
really_probe+0x2ab/0xcb0 drivers/base/dd.c:639
__driver_probe_device+0x1a2/0x3d0 drivers/base/dd.c:785
driver_probe_device+0x50/0x420 drivers/base/dd.c:815
__device_attach_driver+0x2cf/0x510 drivers/base/dd.c:943
bus_for_each_drv+0x183/0x200 drivers/base/bus.c:429
__device_attach+0x359/0x570 drivers/base/dd.c:1015
bus_probe_device+0xba/0x1e0 drivers/base/bus.c:489
device_add+0xb48/0xfd0 drivers/base/core.c:3696
usb_new_device+0xbdd/0x18f0 drivers/usb/core/hub.c:2620
hub_port_connect drivers/usb/core/hub.c:5477 [inline]
hub_port_connect_change drivers/usb/core/hub.c:5617 [inline]
port_event drivers/usb/core/hub.c:5773 [inline]
hub_event+0x2efe/0x5730 drivers/usb/core/hub.c:5855
process_one_work+0x8a9/0x11d0 kernel/workqueue.c:2292
worker_thread+0xa47/0x1200 kernel/workqueue.c:2439
kthread+0x28d/0x320 kernel/kthread.c:376
ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295
</TASK>Found by Linux Verification Center (linuxtesting.org) with Syzkaller.
|
[] | null | null | null | null | null |
|
CVE-2024-21423
|
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
|
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
|
[
"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*"
] | null | 4.8 | null | null | null |
GHSA-p689-3c5j-vchp
|
The AI ChatBot plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the openai_file_list_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to list files existing in a linked OpenAI account.
|
[] | null | 5 | null | null | null |
|
CVE-2025-21188
|
Azure Network Watcher VM Extension Elevation of Privilege Vulnerability
|
Azure Network Watcher VM Extension Elevation of Privilege Vulnerability
|
[] | null | 6 | null | null | null |
CVE-2007-1123
|
Multiple PHP remote file inclusion vulnerabilities in ZPanel 2.0 allow remote attackers to execute arbitrary PHP code via a URL in (1) the body parameter to templates/ZPanelV2/template.php or (2) the page parameter to zpanel.php. NOTE: the zpanel.php vector may overlap CVE-2005-0793.2. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[
"cpe:2.3:a:zpanel:zpanel:2.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-1204
|
The "update" binary in the firmware of the affected product sends attempts to mount to a hard-coded, routable IP address, bypassing existing device network settings to do so. The function triggers if the 'C' button is pressed at a specific time during the boot process. If an attacker is able to control or impersonate this IP address, they could upload and overwrite files on the device.
|
[] | 7.7 | null | null | null | null |
|
GHSA-gcv6-mmhw-gjqp
|
Microsoft Outlook Remote Code Execution Vulnerability
|
[] | null | 7.3 | null | null | null |
|
GHSA-gg8f-p48h-89m2
|
The NAT process on Cisco Adaptive Security Appliances (ASA) devices allows remote attackers to cause a denial of service (connections-table memory consumption) via crafted packets, aka Bug ID CSCue46386.
|
[] | null | null | null | null | null |
|
CVE-2025-32621
|
WordPress WP Map Route Planner plugin <= 1.0.0 - CSRF to Stored XSS vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in Vsourz Digital WP Map Route Planner allows Cross Site Request Forgery. This issue affects WP Map Route Planner: from n/a through 1.0.0.
|
[] | null | 7.1 | null | null | null |
GHSA-68qv-j282-p3jm
|
Insertion of Sensitive Information into log file vulnerability in NGINX Agent. NGINX Agent version 2.0 before 2.23.3 inserts sensitive information into a log file. An authenticated attacker with local access to read agent log files may gain access to private keys. This issue is only exposed when the non-default trace level logging is enabled. Note: NGINX Agent is included with NGINX Instance Manager and used in conjunction with NGINX API Connectivity Manager, and NGINX Management Suite Security Monitoring.
|
[] | null | 5.5 | null | null | null |
|
GHSA-c66w-hq56-4q97
|
Network policy may be bypassed by some ICMP Echo Requests
|
ImpactUnder certain conditions, ICMP Echo Request sent to a Cilium endpoint from an actor may bypass a network policy which _disallows_ access from the actor to the endpoint, but _allows_ from the endpoint to the actor. This does _NOT_ apply to UDP and TCP traffic.The actor is either a pod or a cluster host or a remote host.The following conditions must be met:Network policies have been created which:
a) do not allow access from the actor to the endpoint;
b) allow access from the endpoint to the actor and does not specify neither protocol nor port.The endpoint has sent ICMP Echo Request to the actor with the ICMP identifier X.The actor sends ICMP Echo Request to the endpoint with the same ICMP identifier X.The request from the actor (3.) is sent before the Cilium's conntrack GC has removed the previously created conntrack entry (2.).Detailed descriptionSee https://github.com/cilium/cilium/commit/dfb008a9099c4da1e0fd964c899c43ee13280b0e (v1.9.x), https://github.com/cilium/cilium/commit/ff6ebae6efca1bd991302b464dea428512823e79 (v1.8.x), https://github.com/cilium/cilium/commit/472bbeff75161979c317ab21d563f826291b5f37 (v1.7.x).ExampleFor more informationIf you have any questions or comments about this advisory:Open an issue in [Cilium Issues](https://github.com/cilium/cilium/issues)Email us at [email protected]
|
[] | null | null | null | null | null |
CVE-2024-56756
|
nvme-pci: fix freeing of the HMB descriptor table
|
In the Linux kernel, the following vulnerability has been resolved:
nvme-pci: fix freeing of the HMB descriptor table
The HMB descriptor table is sized to the maximum number of descriptors
that could be used for a given device, but __nvme_alloc_host_mem could
break out of the loop earlier on memory allocation failure and end up
using less descriptors than planned for, which leads to an incorrect
size passed to dma_free_coherent.
In practice this was not showing up because the number of descriptors
tends to be low and the dma coherent allocator always allocates and
frees at least a page.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
GHSA-wr3c-g326-486c
|
GitOps Run allows for Kubernetes workload injection
|
ImpactA vulnerability in GitOps run could allow a local user or process to alter a Kubernetes cluster's resources.GitOps run has a local S3 bucket which it uses for synchronising files that are later applied against a Kubernetes cluster. Its endpoint had no security controls to block unauthorised access, therefore allowing local users (and processes) on the same machine to see and alter the bucket content.By leveraging this vulnerability, an attacker could pick a workload of their choosing and inject it into the S3 bucket, which resulted in the successful deployment in the target cluster, without the need to provide any credentials to either the S3 bucket nor the target Kubernetes cluster.PatchesThis vulnerability has been fixed by commits [75268c4](https://github.com/weaveworks/weave-gitops/pull/3114/commits/75268c4d2c8f7e4db22c63d76b451ba6545d117f) and [966823b](https://github.com/weaveworks/weave-gitops/pull/3102/commits/966823bbda8c539a4661e2a4f8607c9307ba6225). Users should upgrade to Weave GitOps version >= v0.12.0 released on 08/12/2022.WorkaroundsThere is no workaround for this vulnerability.ReferencesDisclosed by Paulo Gomes, Senior Software Engineer, Weaveworks.For more informationIf you have any questions or comments about this advisory:Open an issue in [Weave GitOps repository](https://github.com/weaveworks/weave-gitops)Email us at [[email protected]](mailto:[email protected])
|
[] | null | 8.8 | null | null | null |
RHSA-2022:8976
|
Red Hat Security Advisory: 389-ds-base security update
|
389-ds-base: sending crafted message could result in DoS 389-ds-base: expired password was still allowed to access the database 389-ds-base: SIGSEGV in sync_repl
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 6.5 | null | null | null |
RHSA-2020:2989
|
Red Hat Security Advisory: .NET Core security update
|
dotnet: XML source markup processing remote code execution
|
[
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 8.8 | null | null | null |
CVE-2009-0896
|
Buffer overflow in the queue manager in IBM WebSphere MQ 6.x before 6.0.2.7 and 7.x before 7.0.1.0 allows remote attackers to execute arbitrary code via a crafted request.
|
[
"cpe:2.3:a:ibm:websphere_mq:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:7.0.0.2:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2024-38092
|
Azure CycleCloud Elevation of Privilege Vulnerability
|
Azure CycleCloud Elevation of Privilege Vulnerability
|
[
"cpe:2.3:a:microsoft:azure_cyclecloud:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
CVE-2020-26912
|
Certain NETGEAR devices are affected by CSRF. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JR6150 before 1.0.1.24, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.64, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, R7450 before 1.2.0.62, and WNR2020 before 1.1.0.62.
|
[
"cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6700v2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900v2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
CVE-2022-21555
|
Vulnerability in the MySQL Shell for VS Code product of Oracle MySQL (component: Shell: GUI). Supported versions that are affected are 1.1.8 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Shell for VS Code executes to compromise MySQL Shell for VS Code. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Shell for VS Code, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Shell for VS Code accessible data as well as unauthorized read access to a subset of MySQL Shell for VS Code accessible data. CVSS 3.1 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N).
|
[
"cpe:2.3:a:oracle:mysql_shell:*:*:*:*:*:visual_studio_code:*:*"
] | null | 4.2 | null | null | null |
|
GHSA-jw99-6632-r82h
|
A vulnerability was found in SourceCodester Human Resource Management System 1.0. It has been classified as problematic. Affected is an unknown function of the component Master List. The manipulation of the argument city/state/country/position leads to cross site scripting. It is possible to launch the attack remotely. VDB-210786 is the identifier assigned to this vulnerability.
|
[] | null | 5.4 | null | null | null |
|
CVE-2025-6624
|
Versions of the package snyk before 1.1297.3 are vulnerable to Insertion of Sensitive Information into Log File through local Snyk CLI debug logs. Container Registry credentials provided via environment variables or command line arguments can be exposed when executing Snyk CLI in DEBUG or DEBUG/TRACE mode.
The issue affects the following Snyk commands:
1. When snyk container test or snyk container monitor commands are run against a container registry, with debug mode enabled, the container registry credentials may be written into the local Snyk CLI debug log. This only happens with credentials specified in environment variables (SNYK_REGISTRY_USERNAME and SNYK_REGISTRY_PASSWORD), or in the CLI (--password/-p and --username/-u).
2. When snyk auth command is executed with debug mode enabled AND the log level is set to TRACE, the Snyk access / refresh credential tokens used to connect the CLI to Snyk may be written into the local CLI debug logs.
3. When snyk iac test is executed with a Remote IAC Custom rules bundle, debug mode enabled, AND the log level is set to TRACE, the docker registry token may be written into the local CLI debug logs.
|
[] | 2.4 | 7.2 | null | null | null |
|
GHSA-hhcr-fwhc-fpqh
|
Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the wifiFilterListRemark parameter in the modifyWifiFilterRules function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
|
[] | null | 9.8 | null | null | null |
|
CVE-2009-2976
|
Cisco Aironet Lightweight Access Point (AP) devices send the contents of certain multicast data frames in cleartext, which allows remote attackers to discover Wireless LAN Controller MAC addresses and IP addresses, and AP configuration details, by sniffing the wireless network.
|
[
"cpe:2.3:h:cisco:aironet_ap1100:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_ap1200:*:*:*:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
GHSA-wx7w-x95x-c7gm
|
Inout Blockchain AltExchanger 1.2.1 allows index.php/coins/update_marketboxslider marketcurrency SQL injection.
|
[] | null | 7.5 | null | null | null |
|
GHSA-jgpx-8fg9-hh7j
|
In the Linux kernel, the following vulnerability has been resolved:perf/aux: Fix AUX buffer serializationOle reported that event->mmap_mutex is strictly insufficient to
serialize the AUX buffer, add a per RB mutex to fully serialize it.Note that in the lock order comment the perf_event::mmap_mutex order
was already wrong, that is, it nesting under mmap_lock is not new with
this patch.
|
[] | null | null | null | null | null |
|
CVE-2015-2862
|
Directory traversal vulnerability in Kaseya Virtual System Administrator (VSA) 7.x before 7.0.0.29, 8.x before 8.0.0.18, 9.0 before 9.0.0.14, and 9.1 before 9.1.0.4 allows remote authenticated users to read arbitrary files via a crafted HTTP request.
|
[
"cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
GHSA-w5fj-r8j2-jmj9
|
Multiple cross-site scripting (XSS) vulnerabilities in files generated by Adobe Presenter 6 and 7 before 7.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving (1) viewer.swf and (2) loadflash.js, a different vulnerability than CVE-2008-3516.
|
[] | null | null | null | null | null |
|
GHSA-36x2-5xhq-cc55
|
Katy Whitton BlogIt! stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file containing user credentials via a direct request for database/Blog.mdb. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
GHSA-mx67-wv8x-hvv9
|
Deserialization of Untrusted Data in msgpack
|
WithdrawnThis advisory was withdrawn by its CNA (Snyk).Original advisoryAll versions of package `msgpack` are vulnerable to Deserialization of Untrusted Data via the unpack function. This does not affect the similarly named package `@msgpack/msgpack`.
|
[] | null | 9.8 | null | null | null |
RHSA-2019:2892
|
Red Hat Security Advisory: qemu-kvm security update
|
QEMU: ne2000: integer overflow leads to buffer overflow issue QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams QEMU: pcnet: integer overflow leads to buffer overflow QEMU: slirp: heap buffer overflow in tcp_emu() QEMU: qxl: null pointer dereference while releasing spice resources
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 3.8 | null | null |
CVE-2015-3739
|
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
|
[
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-66xr-7v4j-5cxx
|
The BPM component in Genius Bytes Genius Server (Genius CDDS) 3.2.2 allows remote authenticated users to execute arbitrary commands.
|
[] | null | null | null | null | null |
|
CVE-2020-4051
|
XSS in Dijit Editor's LinkDialog plugin
|
In Dijit before versions 1.11.11, and greater than or equal to 1.12.0 and less than 1.12.9, and greater than or equal to 1.13.0 and less than 1.13.8, and greater than or equal to 1.14.0 and less than 1.14.7, and greater than or equal to 1.15.0 and less than 1.15.4, and greater than or equal to 1.16.0 and less than 1.16.3, there is a cross-site scripting vulnerability in the Editor's LinkDialog plugin. This has been fixed in 1.11.11, 1.12.9, 1.13.8, 1.14.7, 1.15.4, 1.16.3.
|
[
"cpe:2.3:a:openjsf:dijit:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*"
] | null | 3.7 | null | null | null |
CVE-2025-5907
|
TOTOLINK EX1200T HTTP POST Request formFilter buffer overflow
|
A vulnerability classified as critical was found in TOTOLINK EX1200T up to 4.1.2cu.5232_B20210713. This vulnerability affects unknown code of the file /boafrm/formFilter of the component HTTP POST Request Handler. The manipulation leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 8.7 | 8.8 | 8.8 | 9 | null |
CVE-2007-4824
|
Multiple cross-application scripting (XAS) vulnerabilities in Google Picasa have unspecified attack vectors and impact. NOTE: this information is based upon a vague pre-advisory.
|
[
"cpe:2.3:a:google:picasa:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
ICSA-24-256-19
|
Rockwell Automation OptixPanel
|
A privilege escalation vulnerability exists in the affected product. The vulnerability occurs due to improper default file permissions allowing users to exfiltrate credentials and escalate privileges.
|
[] | null | 7.5 | null | null | null |
GHSA-96cx-9c9c-rjcv
|
Format string vulnerability in drivers/thermal/qpnp-adc-tm.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices allows attackers to gain privileges via a crafted application that provides format string specifiers in a name, aka Android internal bug 28769959 and Qualcomm internal bug CR562261.
|
[] | null | null | 7.8 | null | null |
|
CVE-2025-5723
|
SourceCodester Student Result Management System Classes Page classes cross site scripting
|
A vulnerability was found in SourceCodester Student Result Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /script/academic/classes of the component Classes Page. The manipulation of the argument Class Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 4.8 | 2.4 | 2.4 | 3.3 | null |
CVE-2013-6970
|
Cisco WebEx Meeting Center allows remote attackers to obtain sensitive information by reading verbose error messages within server responses, aka Bug ID CSCul35928.
|
[
"cpe:2.3:a:cisco:webex_meeting_center:-:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2023-38390
|
WordPress Mobile Address Bar Changer Plugin <= 3.0 is vulnerable to Cross Site Request Forgery (CSRF)
|
Cross-Site Request Forgery (CSRF) vulnerability in Anshul Labs Mobile Address Bar Changer plugin <= 3.0 versions.
|
[
"cpe:2.3:a:anshullabs:mobile_address_bar_changer:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null | null |
GHSA-xvv2-jmp3-g444
|
Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS Base Score depend on the software that uses Outside In Technology. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology, but if data is not received over a network the CVSS score may be lower. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
|
[] | null | null | null | null | null |
|
CVE-2020-10374
|
A webserver component in Paessler PRTG Network Monitor 19.2.50 to PRTG 20.1.56 allows unauthenticated remote command execution via a crafted POST request or the what parameter of the screenshot function in the Contact Support form.
|
[
"cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
RHSA-2017:1685
|
Red Hat Security Advisory: ansible security, bug fix, and enhancement update
|
Ansible: in some circumstances the mysql_user module may fail to correctly change a password Ansible: Compromised remote hosts can lead to running commands on the Ansible controller ansible: Arbitrary code execution on control node (incomplete fix for CVE-2016-9587)
|
[
"cpe:/a:redhat:rhev_manager:4"
] | null | null | 8 | null | null |
CVE-1999-1190
|
Buffer overflow in POP3 server of Admiral Systems EmailClub 1.05 allows remote attackers to execute arbitrary commands via a long "From" header in an e-mail message.
|
[
"cpe:2.3:a:admiral_systems:emailclub:1.0.0.5:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-vhm4-6qm7-jwhr
|
The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.15.21. This is due to missing or incorrect nonce validation on the 'execute' function. This makes it possible for unauthenticated attackers to execute arbitrary methods in the 'BoosterController' class via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[] | null | 5.4 | null | null | null |
|
CVE-2012-2957
|
The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows local users to gain privileges by modifying files, related to a "file inclusion" issue.
|
[
"cpe:2.3:a:symantec:web_gateway:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_gateway:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_gateway:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_gateway:5.0.3:*:*:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
GHSA-hfqc-4v59-5fv6
|
Incorrect object lifecycle in PDFium in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
|
[] | null | null | 8.8 | null | null |
|
CVE-2020-3237
|
Cisco IOx Application Framework Arbitrary File Overwrite Vulnerability
|
A vulnerability in the Cisco Application Framework component of the Cisco IOx application environment could allow an authenticated, local attacker to overwrite arbitrary files in the virtual instance that is running on the affected device. The vulnerability is due to insufficient path restriction enforcement. An attacker could exploit this vulnerability by including a crafted file in an application package. An exploit could allow the attacker to overwrite files.
|
[
"cpe:2.3:a:cisco:iox:*:*:*:*:*:*:*:*"
] | null | null | 6.3 | null | null |
GHSA-pj9c-cg8c-hvp4
|
ENC DataVault 7.1.1W and VaultAPI v67, which is currently being used in various other applications, mishandles key derivation, making it easier for attackers to determine the passwords of all DataVault users (across USB drives sold under multiple brand names).
|
[] | null | null | null | null | null |
|
CVE-2017-15023
|
read_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not properly validate the format count, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename.
|
[
"cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 | null |
|
CVE-2022-2149
|
Very Simple Breadcrumb <= 1.0 - Admin+ Stored Cross-Site Scripting
|
The Very Simple Breadcrumb WordPress plugin through 1.0 does not sanitise and escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
|
[
"cpe:2.3:a:very_simple_breadcrumb_project:very_simple_breadcrumb:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | 3.5 | null |
CVE-2018-14944
|
An issue has been found in jpeg_encoder through 2015-11-27. It is a SEGV in the function readFromBMP in jpeg_encoder.cpp. The signal is caused by an out-of-bounds write.
|
[
"cpe:2.3:a:jpeg_encoder_project:jpeg_encoder:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 | null |
|
CVE-2022-22912
|
Prototype pollution vulnerability via .parse() in Plist before v3.0.4 allows attackers to cause a Denial of Service (DoS) and may lead to remote code execution.
|
[
"cpe:2.3:a:plist_project:plist:*:*:*:*:*:node.js:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2012-1644
|
The Organic Groups (OG) Vocabulary module 6.x-1.x before 6.x-1.2 for Drupal allows remote authenticated users with certain administrator permissions to modify the vocabularies of other groups via unspecified vectors.
|
[
"cpe:2.3:a:gizra:og_vocab:6.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gizra:og_vocab:6.x-1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:gizra:og_vocab:6.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gizra:og_vocab:6.x-1.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
CVE-2022-20507
|
In onMulticastListUpdateNotificationReceived of UwbEventManager.java, there is a possible arbitrary code execution due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-246649179
|
[
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-3hcq-837c-jf68
|
Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3872, CVE-2013-3873, and CVE-2013-3885.
|
[] | null | null | null | null | null |
|
GHSA-h88f-r7cw-8fv3
|
Missing Authentication for Critical Function in Apache Airflow
|
The variable import endpoint was not protected by authentication in Airflow >=2.0.0, <2.1.3. This allowed unauthenticated users to hit that endpoint to add/modify Airflow variables used in DAGs, potentially resulting in a denial of service, information disclosure or remote code execution. This issue affects Apache Airflow >=2.0.0, <2.1.3.
|
[] | 9.3 | 9.8 | null | null | null |
GHSA-929v-wf58-724f
|
Directory traversal vulnerability in the xsp component in mod_mono in Mono/C# web server, as used in SUSE Open-Enterprise-Server 1 and SUSE Linux 9.2 through 10.0, allows remote attackers to read arbitrary files via a .. (dot dot) sequence in an HTTP request.
|
[] | null | null | null | null | null |
|
RHSA-2017:0725
|
Red Hat Security Advisory: bash security and bug fix update
|
bash: Arbitrary code execution via malicious hostname bash: Specially crafted SHELLOPTS+PS4 variables allows command substitution bash: popd controlled free
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 3.3 | null | null |
GHSA-pvxj-chgv-3rj7
|
A cross-site scripting (XSS) vulnerability in the Article module of SPIP v4.3.3 allows authenticated attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Title parameter.
|
[] | null | 4.8 | null | null | null |
|
CVE-2023-32739
|
WordPress WP Custom Cursors Plugin < 3.2 is vulnerable to Cross Site Request Forgery (CSRF)
|
Cross-Site Request Forgery (CSRF) vulnerability in Web_Trendy WP Custom Cursors | WordPress Cursor Plugin plugin < 3.2 versions.
|
[
"cpe:2.3:a:hamidrezasepehr:custom_cursors:*:*:*:*:*:wordpress:*:*"
] | null | 8.8 | null | null | null |
CVE-2015-8364
|
Integer overflow in the ff_ivi_init_planes function in libavcodec/ivi.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 allows remote attackers to cause a denial of service (out-of-bounds heap-memory access) or possibly have unspecified other impact via crafted image dimensions in Indeo Video Interactive data.
|
[
"cpe:2.3:a:ffmpeg:ffmpeg:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:2.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:2.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:2.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:2.8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-7g63-chrj-5rq3
|
crypto/mcryptd.c in the Linux kernel before 4.8.15 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an AF_ALG socket with an incompatible algorithm, as demonstrated by mcryptd(md5).
|
[] | null | null | 5.5 | null | null |
|
CVE-2024-34813
|
WordPress WooCommerce Wishlist plugin <= 1.7.8 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in MoreConvert MC Woocommerce Wishlist.This issue affects MC Woocommerce Wishlist: from n/a through 1.7.8.
|
[] | null | 5.3 | null | null | null |
CVE-2008-0521
|
Multiple directory traversal vulnerabilities in Bubbling Library 1.32 allow remote attackers to read arbitrary files via a .. (dot dot) in the uri parameter to dispatcher.php in (1) examples/dispatcher/framework/, (2) examples/dispatcher/, (3) examples/wizard/, and (4) PHP/, different vectors than CVE-2008-0545.
|
[
"cpe:2.3:a:bubbling_library:bubbling_library:1.32:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2024-4202
|
Progress Telerik Reporting Local Instantiation Vulnerability
|
In Progress® Telerik® Reporting versions prior to 2024 Q2 (18.1.24.514), a code execution attack is possible through an insecure instantiation vulnerability.
|
[
"cpe:2.3:a:progress:telerik_reporting:1.0.0.0:*:*:*:*:*:*:*"
] | null | 7.7 | null | null | null |
GHSA-3h75-4g3f-6jhw
|
Weak password recovery mechanism vulnerability in Fujitsu Arconte Áurea version 1.5.0.0, which exploitation could allow an attacker to perform a brute force attack on the emailed PIN number in order to change the password of a legitimate user.
|
[] | null | 8.6 | null | null | null |
|
GHSA-777h-83ch-p736
|
Citrix XenApp Online Plug-in for Windows 12.1 and earlier, and Citrix Receiver for Windows 3.2 and earlier could allow remote attackers to execute arbitrary code by convincing a target to open a specially crafted file from an SMB or WebDAV fileserver.
|
[] | null | null | null | null | null |
|
GHSA-6mfv-xmmj-jgwf
|
In the Linux kernel, the following vulnerability has been resolved:ipvs: fix WARNING in ip_vs_app_net_cleanup()During the initialization of ip_vs_app_net_init(), if file ip_vs_app
fails to be created, the initialization is successful by default.
Therefore, the ip_vs_app file doesn't be found during the remove in
ip_vs_app_net_cleanup(). It will cause WRNING.The following is the stack information:
name 'ip_vs_app'
WARNING: CPU: 1 PID: 9 at fs/proc/generic.c:712 remove_proc_entry+0x389/0x460
Modules linked in:
Workqueue: netns cleanup_net
RIP: 0010:remove_proc_entry+0x389/0x460
Call Trace:
<TASK>
ops_exit_list+0x125/0x170
cleanup_net+0x4ea/0xb00
process_one_work+0x9bf/0x1710
worker_thread+0x665/0x1080
kthread+0x2e4/0x3a0
ret_from_fork+0x1f/0x30
</TASK>
|
[] | null | null | null | null | null |
|
CVE-2014-8636
|
The XrayWrapper implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly interact with a DOM object that has a named getter, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via unspecified vectors.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2019-20397
|
A double-free is present in libyang before v1.0-r1 in the function yyparse() when an organization field is not terminated. Applications that use libyang to parse untrusted input yang files may be vulnerable to this flaw, which would cause a crash or potentially code execution.
|
[
"cpe:2.3:a:cesnet:libyang:0.11:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.11:r2:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.12:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.12:r2:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.13:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.13:r2:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.14:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.15:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.16:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.16:r2:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.16:r3:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
cisco-sa-dcnm-sql-inject-8hk6PwmF
|
Cisco Data Center Network Manager SQL Injection Vulnerability
|
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
The vulnerability is due to improper validation of user-submitted parameters. An attacker could exploit this vulnerability by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to obtain and modify sensitive information that is stored in the underlying database.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-sql-inject-8hk6PwmF ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-sql-inject-8hk6PwmF"]
|
[] | null | 6.3 | null | null | null |
GHSA-5jqh-v34h-7q6v
|
ECOA BAS controller suffers from a path traversal vulnerability, causing arbitrary files disclosure. Using the specific POST parameter, unauthenticated attackers can remotely disclose arbitrary files on the affected device and disclose sensitive and system information.
|
[] | null | null | null | null | null |
|
CVE-2017-14321
|
Multiple cross-site scripting (XSS) vulnerabilities in the administrative interface in Mirasvit Helpdesk MX before 1.5.3 allow remote attackers to inject arbitrary web script or HTML via the (1) customer name or (2) subject in a ticket.
|
[
"cpe:2.3:a:mirasvit:helpdesk_mx:*:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 | null |
|
CVE-2025-53531
|
WeGIA allows Uncontrolled Resource Consumption via the fid parameter
|
WeGIA is a web manager for charitable institutions. The Wegia server has a vulnerability that allows excessively long HTTP GET requests to a specific URL. This issue arises from the lack of validation for the length of the fid parameter. Tests confirmed that the server processes URLs up to 8,142 characters, resulting in high resource consumption, elevated latency, timeouts, and read errors. This makes the server susceptible to Denial of Service (DoS) attacks. This vulnerability is fixed in 3.3.0.
|
[] | 8.7 | null | null | null | null |
CVE-2021-32198
|
EmTec ZOC through 8.02.4 allows remote servers to cause a denial of service (Windows GUI hang) by telling the ZOC window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls. In other words, it does not implement a usleep or similar delay upon processing a title change.
|
[
"cpe:2.3:a:emtec:zoc:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-p3xq-894m-329r
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nuajik plugin <= 0.1.0 versions.
|
[] | null | 5.9 | null | null | null |
|
CVE-2007-4586
|
Multiple buffer overflows in php_iisfunc.dll in the iisfunc extension for PHP 5.2.0 and earlier allow context-dependent attackers to execute arbitrary code, probably during Unicode conversion, as demonstrated by a long string in the first argument to the iis_getservicestate function, related to the ServiceId argument to the (1) fnStartService, (2) fnGetServiceState, (3) fnStopService, and possibly other functions.
|
[
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2014-6870
|
The BGEnergy (aka com.bluegrass.smartapps) application 1.153.0034 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:bgenergy:bgenergy:1.153.0034:*:*:*:*:android:*:*"
] | null | null | null | 5.4 | null |
|
GHSA-w38w-gj7f-5836
|
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information.
|
[] | null | 4.8 | null | null | null |
|
GHSA-jcp6-p29m-pc34
|
The Donorbox WordPress plugin before 7.1.7 does not sanitise and escape its Campaign URL settings before outputting it in an attribute, leading to a Stored Cross-Site Scripting issue even when the unfiltered_html capability is disallowed
|
[] | null | 4.8 | null | null | null |
|
CVE-2023-5081
|
An information disclosure vulnerability was reported in the Lenovo Tab M8 HD that could allow a local application to gather a non-resettable device identifier.
|
[
"cpe:2.3:o:lenovo:tab_m8_hd_tb8505f_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:tab_m8_hd_tb8505f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:tab_m8_hd_tb8505fs_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:tab_m8_hd_tb8505fs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:tab_m8_hd_tb8505x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:tab_m8_hd_tb8505x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:tab_m8_hd_tb8505xs_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:tab_m8_hd_tb8505xs:-:*:*:*:*:*:*:*"
] | null | 3.3 | null | null | null |
|
CVE-2021-46629
|
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of BMP images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-15459.
|
[
"cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:bentley:view:*:*:*:*:*:*:*:*"
] | null | null | 3.3 | null | null |
|
GHSA-7jqp-hvhq-v878
|
Cross-Site Request Forgery (CSRF) vulnerability in lucidcrew WP Forum Server allows Stored XSS. This issue affects WP Forum Server: from n/a through 1.8.2.
|
[] | null | 7.1 | null | null | null |
|
GHSA-wmpq-8mxr-7pxx
|
The read_packet function in knc (Kerberised NetCat) before 1.11-1 is vulnerable to denial of service (memory exhaustion) that can be exploited remotely without authentication, possibly affecting another services running on the targeted host.
|
[] | null | null | 7.5 | null | null |
|
CVE-2014-2826
|
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2774, CVE-2014-2820, CVE-2014-2827, and CVE-2014-4063.
|
[
"cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2023-30679
|
Improper access control in HDCP trustlet prior to SMR Aug-2023 Release 1 allows local attackers to execute arbitrary code.
|
[
"cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-jcjj-hqg4-gr43
|
The file management interface of iCatch DVR contains broken access control which allows the attacker to remotely manipulate arbitrary file.
|
[] | null | 6.5 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.