id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2022-28848
Adobe Bridge PCX Out-of-bounds Write Remote Code Execution Vulnerability
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
CVE-2017-9793
The REST Plugin in Apache Struts 2.1.x, 2.3.7 through 2.3.33 and 2.5 through 2.5.12 is using an outdated XStream library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted XML payload.
[ "cpe:2.3:a:apache:struts:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.14.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.14.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.15.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.15.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.15.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.16.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.16.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.20.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.20.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.21:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.22:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.23:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.24.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.24.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.25:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.26:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.27:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.28:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.28.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.29:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.30:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.31:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.32:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.33:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5:beta3:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.12:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2014-7816
Directory traversal vulnerability in JBoss Undertow 1.0.x before 1.0.17, 1.1.x before 1.1.0.CR5, and 1.2.x before 1.2.0.Beta3, when running on Windows, allows remote attackers to read arbitrary files via a .. (dot dot) in a resource URI.
[ "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:*:cr4:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:*:beta2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2024-48984
An issue was discovered in MBed OS 6.16.0. When parsing hci reports, the hci parsing software dynamically determines the length of a list of reports by reading a byte from an input stream. It then fetches the length of the first report, uses it to calculate the beginning of the second report, etc. In doing this, it tracks the largest report so it can later allocate a buffer that fits every individual report (but only one at a time). It does not, however, validate that these addresses are all contained within the buffer passed to hciEvtProcessLeExtAdvReport. It is then possible, though unlikely, that the buffer designated to hold the reports is allocated in such a way that one of these out-of-bounds length fields is contained within the new buffer. When the (n-1)th report is copied, it overwrites the length field of the nth report. This now corrupted length field is then used for a memcpy into the new buffer, which may lead to a buffer overflow.
[ "cpe:2.3:o:mbed:mbed:6.16.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2016-10048
Directory traversal vulnerability in magick/module.c in ImageMagick 6.9.4-7 allows remote attackers to load arbitrary modules via unspecified vectors.
[ "cpe:2.3:a:imagemagick:imagemagick:6.9.4-7:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2004-0597
Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
[ "cpe:2.3:a:greg_roelofs:libpng:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:msn_messenger:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:msn_messenger:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:windows_messenger:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_me:*:*:second_edition:*:*:*:*:*" ]
null
null
null
10
null
GHSA-9vvj-hx5r-754m
An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via ResourcesAttachments.jsp with the parameter pageName.
[]
null
6.1
null
null
null
CVE-2024-10344
Unauthenticated Denial of Service via Refuse Function
In Helix Core versions prior to 2024.2, an unauthenticated remote Denial of Service (DoS) via the refuse function was identified. Reported by Karol Więsek.
[ "cpe:2.3:a:perforce:helix_core:-:*:*:*:*:*:*:*" ]
8.7
null
null
null
null
GHSA-hfm8-4rxw-8qr3
An elevation of privilege vulnerability in the MediaTek touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: N/A. Android ID: A-30202412. References: M-ALPS02897901.
[]
null
null
7.8
null
null
CVE-2009-4917
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device reload) via a high volume of SIP traffic, aka Bug ID CSCsr65901.
[ "cpe:2.3:h:cisco:asa_5580:*:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
GHSA-75jh-p57m-93c3
GNU Gnump3d before 2.9.8 allows local users to modify or delete arbitrary files via a symlink attack on the index.lok temporary file.
[]
null
null
null
null
null
GHSA-4xmf-x45q-cgj2
The newsfeed (aka /index.php?page=viewnews) in BTITeam XBTIT 2.5.4 has stored XSS via the title of a news item. This is also exploitable via CSRF.
[]
null
null
6.1
null
null
CVE-2024-26909
soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free
In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free A recent DRM series purporting to simplify support for "transparent bridges" and handling of probe deferrals ironically exposed a use-after-free issue on pmic_glink_altmode probe deferral. This has manifested itself as the display subsystem occasionally failing to initialise and NULL-pointer dereferences during boot of machines like the Lenovo ThinkPad X13s. Specifically, the dp-hpd bridge is currently registered before all resources have been acquired which means that it can also be deregistered on probe deferrals. In the meantime there is a race window where the new aux bridge driver (or PHY driver previously) may have looked up the dp-hpd bridge and stored a (non-reference-counted) pointer to the bridge which is about to be deallocated. When the display controller is later initialised, this triggers a use-after-free when attaching the bridges: dp -> aux -> dp-hpd (freed) which may, for example, result in the freed bridge failing to attach: [drm:drm_bridge_attach [drm]] *ERROR* failed to attach bridge /soc@0/phy@88eb000 to encoder TMDS-31: -16 or a NULL-pointer dereference: Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 ... Call trace: drm_bridge_attach+0x70/0x1a8 [drm] drm_aux_bridge_attach+0x24/0x38 [aux_bridge] drm_bridge_attach+0x80/0x1a8 [drm] dp_bridge_init+0xa8/0x15c [msm] msm_dp_modeset_init+0x28/0xc4 [msm] The DRM bridge implementation is clearly fragile and implicitly built on the assumption that bridges may never go away. In this case, the fix is to move the bridge registration in the pmic_glink_altmode driver to after all resources have been looked up. Incidentally, with the new dp-hpd bridge implementation, which registers child devices, this is also a requirement due to a long-standing issue in driver core that can otherwise lead to a probe deferral loop (see commit fbc35b45f9f6 ("Add documentation on meaning of -EPROBE_DEFER")). [DB: slightly fixed commit message by adding the word 'commit']
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2022-26460
In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032590; Issue ID: ALPS07032590.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
null
6.7
null
null
null
GHSA-gc9m-44j8-f7m9
Unspecified vulnerability in the Store Locator (locator) extension before 3.1.5 for TYPO3 has unknown impact and remote attack vectors, related to "Insecure Unserialize."
[]
null
null
null
null
null
GHSA-vcmr-24jv-7v64
Improper initialization in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable an escalation of privilege via local access.
[]
null
7.8
null
null
null
GHSA-c8jw-79fc-g6pw
Cross-site request forgery (CSRF) vulnerability in Unlimited Sitemap Generator versions prior to v8.2 allows a remote attacker to hijack the authentication of an administrator and conduct arbitrary operation via a specially crafted web page.
[]
null
8.8
null
null
null
RHSA-2023:0481
Red Hat Security Advisory: Submariner 0.12.3 - security update and bug fix
golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags
[ "cpe:/a:redhat:acm:2.5::el8" ]
null
7.5
null
null
null
GHSA-jqj4-298c-3hhv
SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, does not perform necessary authorization checks for an authenticated user. Due to inadequate access control, a network attacker authenticated as a regular user can use operations which should be restricted to administrators. These operations can be used to Change the User Experience Monitoring configuration, obtain details about the configured SAP Solution Manager agents, Deploy a malicious User Experience Monitoring script.
[]
null
null
null
null
null
RHSA-2009:0382
Red Hat Security Advisory: libvirt security update
libvirt: missing checks for read-only connection libvirt: libvirt_proxy buffer overflow
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
null
CVE-2018-0024
Junos OS: A privilege escalation vulnerability exists where authenticated users with shell access can become root
An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D45 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 12.3 versions prior to 12.3R11 on EX Series; 14.1X53 versions prior to 14.1X53-D30 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;; 15.1X49 versions prior to 15.1X49-D20 on SRX Series.
[ "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex2200\\/vc:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex3300\\/vc:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex8200\\/vc_\\(xre\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*" ]
null
null
7.8
null
null
RHSA-2007:0703
Red Hat Security Advisory: openssh security and bug fix update
Kerberos information leak audit logging of failed logins
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
CVE-2008-4725
Cross-site scripting (XSS) vulnerability in Opera.dll in Opera 9.52 allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly escaped before storage in the History Search database (aka md.dat), a different vector than CVE-2008-4696. NOTE: some of these issues were addressed before 9.60.
[ "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2006-1357
Cross-site scripting (XSS) vulnerability in my.support.php3 in F5 Firepass 4100 SSL VPN 5.4.2 allows remote attackers to inject arbitrary web script or HTML via the s parameter.
[ "cpe:2.3:h:f5:firepass_4100:5.4.2:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-v38r-f6qh-h574
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CreativeMindsSolutions CM Popup Plugin for WordPress.This issue affects CM Popup Plugin for WordPress: from n/a through 1.5.10.
[]
null
8.5
null
null
null
CVE-2024-49363
Uncontrolled Recursion and Asymmetric Resource Consumption (Amplification) in media/file proxy in Misskey
Misskey is an open source, federated social media platform. In affected versions FileServerService (media proxy) in github.com/misskey-dev/misskey 2024.10.1 or earlier did not detect proxy loops, which allows remote actors to execute a self-propagating reflected/amplified distributed denial-of-service via a maliciously crafted note. FileServerService.prototype.proxyHandler did not check incoming requests are not coming from another proxy server. An attacker can execute an amplified denial-of-service by sending a nested proxy request to the server and end the request with a malicious redirect back to another nested proxy request. Leading to unbounded recursion until the original request is timed out. This issue has been addressed in version 2024.11.0-alpha.3. Users are advised to upgrade. Users unable to upgrade may configure the reverse proxy to block requests to the proxy with an empty User-Agent header or one containing Misskey/. An attacker can not effectively modify the User-Agent header without making another request to the server.
[]
null
7.4
null
null
null
CVE-2023-36506
WordPress YITH WooCommerce Waitlist plugin <= 2.13.0 - Broken Access Control vulnerability
Missing Authorization vulnerability in YITH YITH WooCommerce Waiting List allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects YITH WooCommerce Waiting List: from n/a through 2.13.0.
[]
null
5.3
null
null
null
ICSA-22-202-01
ABB Drive Composer, Automation Builder, Mint Workbench
Vulnerabilities in Drive Composer allow a low-privileged user to create and write to a file anywhere on the file system as system with arbitrary content when the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a repair operation on the product.CVE-2022-31216 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). Vulnerabilities in Drive Composer allow a low-privileged user to create and write to a file anywhere on the file system as system with arbitrary content when the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a repair operation on the product.CVE-2022-31217 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). Vulnerabilities in Drive Composer allow a low privileged user to create and write to a file anywhere on the file system as system with arbitrary content when the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a repair operation on the product.CVE-2022-31218 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). Vulnerabilities in Drive Composer allow a low-privileged user to create and write to a file anywhere on the file system as system with arbitrary content when the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a repair operation on the product.CVE-2022-31219 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H). Vulnerabilities in Mint Workbench allow a low-privileged attacker to create and write to a file anywhere on the file system as system with arbitrary content when the file does not already exist. The Mint Workbench installer file allows a low-privileged user to run a repair operation on the product.CVE-2022-26057 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
[]
null
null
6.7
null
null
GHSA-8rhc-48pp-52gr
Apache Spark Deserialization of Untrusted Data vulnerability
In Apache Spark 1.6.0 until 2.1.1, the launcher API performs unsafe deserialization of data received by its socket. This makes applications launched programmatically using the launcher API potentially vulnerable to arbitrary code execution by an attacker with access to any user account on the local machine. It does not affect apps run by spark-submit or spark-shell. The attacker would be able to execute code as the user that ran the Spark application. Users are encouraged to update to version 2.1.2, 2.2.0 or later.
[]
8.5
null
7.8
null
null
GHSA-m4qh-qp46-jwg7
A vulnerability in the web-based management interface of Cisco Secure Firewall Management Center (FMC) Software, formerly Firepower Management Center Software, could allow an authenticated, remote attacker to elevate privileges on an affected device. To exploit this vulnerability, an attacker must have a valid account on the device that is configured with a custom read-only role.This vulnerability is due to insufficient validation of role permissions in part of the web-based management interface. An attacker could exploit this vulnerability by performing a write operation on the affected part of the web-based management interface. A successful exploit could allow the attacker to modify certain parts of the configuration.
[]
null
6.5
null
null
null
CVE-2022-44001
An issue was discovered in BACKCLICK Professional 5.9.63. User authentication for accessing the CORBA back-end services can be bypassed.
[ "cpe:2.3:a:backclick:backclick:5.9.63:*:*:*:professional:*:*:*" ]
null
9.8
null
null
null
CVE-2024-5406
Multiple vulnerabilities in WinNMP from Wtriple
A vulnerability had been discovered in WinNMP 19.02 consisting of an XSS attack via index page in from, subject, text and hash parameters. This vulnerability could allow a remote user to send a specially crafted query to an authenticated user and steal their session details.
[]
null
6.3
null
null
null
GHSA-pvm9-9g6w-fpwp
Tenda AX12 v1.0 v22.03.01.16 was discovered to contain a stack overflow via the ssid parameter in the sub_431CF0 function.
[]
null
9.8
null
null
null
CVE-2013-6903
Cross-site scripting (XSS) vulnerability in a schedule component in Cybozu Garoon before 3.7.0, when Internet Explorer or Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:cybozu:garoon:*:sp5:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.0:sp3:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.0:sp4:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.0:sp5:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.0:sp6:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.1:sp3:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.5:sp2:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.5:sp3:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:2.5:sp4:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.0:sp3:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.1:sp3:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5:sp2:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5:sp3:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5:sp4:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2017-6649
A vulnerability in the CLI of Cisco NX-OS System Software 7.1 through 7.3 running on Cisco Nexus Series Switches could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting crafted command arguments into a vulnerable CLI command. An exploit could allow the attacker to read or write arbitrary files at the user's privilege level outside of the user's path. Cisco Bug IDs: CSCvb86787, CSCve60516, CSCve60555.
[ "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2.1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(3.12\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)d1\\(0.437\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)n1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)zz\\(99.1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
null
GHSA-68w9-v33r-f9jp
A vulnerability was found in Edimax BR-6288ACL 1.30. It has been declared as problematic. This vulnerability affects unknown code of the file wireless5g_basic.asp. The manipulation of the argument SSID leads to cross site scripting. The attack can be initiated remotely. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.1
3.5
null
null
null
CVE-2025-31843
WordPress OpenAI Tools for WordPress & WooCommerce plugin <= 2.1.5 - Broken Access Control vulnerability
Missing Authorization vulnerability in Wilson OpenAI Tools for WordPress & WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects OpenAI Tools for WordPress & WooCommerce: from n/a through 2.1.5.
[]
null
4.3
null
null
null
CVE-2019-1693
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability
A vulnerability in the WebVPN service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper management of authenticated sessions in the WebVPN portal. An attacker could exploit this vulnerability by authenticating with valid credentials and accessing a specific URL in the WebVPN portal. A successful exploit could allow the attacker to cause the device to reload, resulting in a temporary DoS condition.
[ "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*" ]
null
null
7.7
null
null
GHSA-xjmj-jj97-789f
A remote code execution (RCE) vulnerability in the component /admin/index.php?id=themes&action=edit_template&filename=blog of Monstra v3.0.4 allows attackers to execute arbitrary commands via a crafted PHP file.
[]
null
null
null
null
null
CVE-2019-20439
An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in defining a scope in the "manage the API" page of the API Publisher.
[ "cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*" ]
null
null
3.5
null
null
CVE-2020-28136
An Arbitrary File Upload is discovered in SourceCodester Tourism Management System 1.0 allows the user to conduct remote code execution via admin/create-package.php vulnerable page.
[ "cpe:2.3:a:phpgurukul:tourism_management_system:1.0:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
null
GHSA-vm4w-8v23-v75w
Dell EMC XtremIO versions prior to X2 6.4.0-22 contain a bruteforce vulnerability. A remote unauthenticated attacker can potentially exploit this vulnerability and gain access to an admin account.
[]
null
9.8
null
null
null
CVE-2011-5263
Cross-site scripting (XSS) vulnerability in RetrieveMailExamples in SAP NetWeaver 7.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the server parameter.
[ "cpe:2.3:a:sap:netweaver:*:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver:7.0:ehp1:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver:7.0:ehp2:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver:7.0:sp15:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver:7.0:sp8:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver:7.01:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver:7.02:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver:7.10:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2017-11523
The ReadTXTImage function in coders/txt.c in ImageMagick through 6.9.9-0 and 7.x through 7.0.6-1 allows remote attackers to cause a denial of service (infinite loop) via a crafted file, because the end-of-file condition is not considered.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-5:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-6:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-7:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-8:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-9:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.1-10:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-0:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-1:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-2:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-3:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-4:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-5:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-6:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-7:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-8:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-9:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.2-10:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-0:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-2:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-3:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-4:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-5:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-6:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-7:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-8:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-9:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.3-10:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-0:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-1:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-2:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-3:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-4:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-5:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-6:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-7:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-8:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-9:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.4-10:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.5-0:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.5-1:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.5-4:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.5-5:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.5-6:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.5-7:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.5-8:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.6-1:*:*:*:*:*:*:*" ]
null
null
6.5
7.1
null
CVE-2022-27618
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Storage Analyzer before 2.1.0-0390 allows remote authenticated users to delete arbitrary files via unspecified vectors.
[ "cpe:2.3:a:synology:storage_analyzer:*:*:*:*:*:*:*:*", "cpe:2.3:a:synology:diskstation_manager:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:synology:diskstation_manager:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:*" ]
null
6.8
null
null
null
CVE-2024-52614
Use of hard-coded cryptographic key issue exists in "Kura Sushi Official App Produced by EPARK" for Android versions prior to 3.8.5. If this vulnerability is exploited, a local attacker may obtain the login ID and password for the affected product.
[]
null
null
4
null
null
GHSA-9chj-jjcm-3mr7
UniFi OS 3.1 introduces a misconfiguration on consoles running UniFi Network that allows users on a local network to access MongoDB. Applicable Cloud Keys that are both (1) running UniFi OS 3.1 and (2) hosting the UniFi Network application. "Applicable Cloud Keys" include the following: Cloud Key Gen2 and Cloud Key Gen2 Plus.
[]
null
9
null
null
null
CVE-2025-47618
WordPress BMI Adult & Kid Calculator plugin <= 1.2.2 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mortgage Calculator BMI Adult & Kid Calculator allows Reflected XSS. This issue affects BMI Adult & Kid Calculator: from n/a through 1.2.2.
[]
null
7.1
null
null
null
GHSA-qq8g-6jm8-v2vm
Possible buffer overflow due to lack of length check in Trusted Application in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
[]
null
null
null
null
null
GHSA-9jvv-vrqg-9vhg
A vulnerability in the web-based management interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.
[]
null
8.8
null
null
null
CVE-2006-3793
PHP remote file inclusion vulnerability in constants.php in SiteDepth CMS 3.01 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the SD_DIR parameter.
[ "cpe:2.3:a:sitedepth:sitedepth_cms:*:*:*:*:*:*:*:*" ]
null
null
null
5.1
null
CVE-2021-29592
Null pointer dereference in TFLite's `Reshape` operator
TensorFlow is an end-to-end open source platform for machine learning. The fix for CVE-2020-15209(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15209) missed the case when the target shape of `Reshape` operator is given by the elements of a 1-D tensor. As such, the fix for the vulnerability(https://github.com/tensorflow/tensorflow/blob/9c1dc920d8ffb4893d6c9d27d1f039607b326743/tensorflow/lite/core/subgraph.cc#L1062-L1074) allowed passing a null-buffer-backed tensor with a 1D shape. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[ "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*" ]
null
4.4
null
null
null
CVE-2021-38322
Twitter Friends Widget <= 3.1 Reflected Cross-Site Scripting
The Twitter Friends Widget WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the pmc_TF_user and pmc_TF_password parameter found in the ~/twitter-friends-widget.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.1.
[ "cpe:2.3:a:twitter_friends_widget_project:twitter_friends_widget:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
null
CVE-2015-3972
The web interface on Janitza UMG 508, 509, 511, 604, and 605 devices supports only short PIN values for authentication, which makes it easier for remote attackers to obtain access via a brute-force attack.
[ "cpe:2.3:h:janitza:umg_508:-:*:*:*:*:*:*:*", "cpe:2.3:h:janitza:umg_509:-:*:*:*:*:*:*:*", "cpe:2.3:h:janitza:umg_511:-:*:*:*:*:*:*:*", "cpe:2.3:h:janitza:umg_604:-:*:*:*:*:*:*:*", "cpe:2.3:h:janitza:umg_605:-:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-mc6p-cr25-crfc
Insufficient validation of untrusted input in QUIC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform header splitting via malicious network traffic. (Chromium security severity: Low)
[]
null
6.5
null
null
null
CVE-2022-41220
md2roff 1.9 has a stack-based buffer overflow via a Markdown file, a different vulnerability than CVE-2022-34913. NOTE: the vendor's position is that the product is not intended for untrusted input
[ "cpe:2.3:a:md2roff_project:md2roff:1.9:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-f666-246m-p7mg
An attacker could have caused a use-after-free via the Custom Highlight API, leading to a potentially exploitable crash. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.
[]
null
9.8
null
null
null
GHSA-v7q7-669f-9984
cgi-bin/reboot.cgi on Seowon Intech SWC-9100 routers allows remote attackers to (1) cause a denial of service (reboot) via a default_reboot action or (2) reset all configuration values via a factory_default action.
[]
null
null
null
null
null
GHSA-3f82-v3qw-53q7
Passwords transmitted in plain text by Jenkins Stash Branch Parameter Plugin
Stash Branch Parameter Plugin stores Stash API passwords in its global configuration file `org.jenkinsci.plugins.StashBranchParameter.StashBranchParameterDefinition.xml` on the Jenkins controller as part of its configuration.While the password is stored encrypted on disk, it is transmitted in plain text as part of the configuration form by Stash Branch Parameter Plugin 0.3.0 and earlier. This can result in exposure of the password through browser extensions, cross-site scripting vulnerabilities, and similar situations.This only affects Jenkins before 2.236, including 2.235.x LTS, as Jenkins 2.236 introduces a security hardening that transparently encrypts and decrypts data used for a Jenkins password form field.
[]
null
3.1
null
null
null
RHSA-2022:0304
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
5.3
null
null
null
GHSA-4229-qg79-m48h
Multiple cross-site scripting (XSS) vulnerabilities in PwsPHP 1.2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) month or (2) annee parameters to the news module, (3) nbractif or (4) annee parameters to the stats module, (5) id parameter to profil.php, (6) mb_lettre or (7) lettre parameter to memberlist.php, or (8) chaine_search, or (9) auteur_search parameter to the recherche module.
[]
null
null
null
null
null
ICSA-23-164-01
Datalogics Library Third-Party
The affected product has a stack-based buffer overflow due to documents containing corrupted fonts, which could allow an attack that causes an unhandled crash during the rendering process.
[]
null
null
5.5
null
null
GHSA-p4mj-wj62-mjr9
A vulnerability has been identified in SiNVR 3 Central Control Server (CCS) (all versions), SiNVR 3 Video Server (all versions). The web interface of the SiNVR 3 Central Control Server (CCS) contains multiple stored Cross-site Scripting (XSS) vulnerabilities in several input fields. This could allow an authenticated remote attacker to inject malicious JavaScript code into the CCS web application that is later executed in the browser context of any other user who views the relevant CCS web content.
[]
null
6.3
null
null
null
GHSA-rpgx-779h-ffwf
The Towers N' Trolls (aka project.android.ftdjni) application 1.6.4 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
CVE-2024-21743
WordPress Houzez Login Register plugin <= 3.2.5 - Privilege Escalation vulnerability
Privilege Escalation vulnerability in favethemes Houzez Login Register houzez-login-register.This issue affects Houzez Login Register: from n/a through 3.2.5.
[ "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
null
GHSA-5c4m-rfvv-rf9x
Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 9.0x and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-4156.
[]
null
null
null
null
null
CVE-2004-1628
Format string vulnerability in log.c in rssh before 2.2.2 allows remote authenticated users to execute arbitrary code.
[ "cpe:2.3:a:pizzashack:rssh:*:*:*:*:*:*:*:*" ]
null
null
null
9
null
GHSA-48jc-r7pp-3grh
Untrusted search path vulnerability in AppCheck and AppCheck Pro prior to version 2.0.1.15 allows an attacker to execute arbitrary code via a specially crafted executable file in an unspecified directory.
[]
null
null
8.4
null
null
GHSA-7pp5-c4g8-xxc4
In the Linux kernel, the following vulnerability has been resolved:i2c: i801: Fix block process call transactionsAccording to the Intel datasheets, software must reset the block buffer index twice for block process call transactions: once before writing the outgoing data to the buffer, and once again before reading the incoming data from the buffer.The driver is currently missing the second reset, causing the wrong portion of the block buffer to be read.
[]
null
7.1
null
null
null
CVE-2015-3348
Cross-site scripting (XSS) vulnerability in the Cloudwords for Multilingual Drupal module before 7.x-2.3 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via a node title.
[ "cpe:2.3:a:cloudwords:cloudwords_for_multilingual:*:*:*:*:*:drupal:*:*" ]
null
null
null
3.5
null
GHSA-4pfv-vgmw-jgcr
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Global Meatadata parameter in the Global Settings Menu component.
[]
null
5.4
null
null
null
GHSA-4m4v-764q-rwgh
Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Replication.
[]
null
null
null
null
null
CVE-2024-8798
Bluetooth: classic: avdtp: missing buffer length check
No proper validation of the length of user input in olcp_ind_handler in zephyr/subsys/bluetooth/services/ots/ots_client.c.
[]
null
7.5
null
null
null
GHSA-6hfh-xhjg-jm5j
Bl Modules xmlfeeds before v3.9.8 was discovered to contain a SQL injection vulnerability via the component SearchApiXml::Xmlfeeds().
[]
null
9.8
null
null
null
GHSA-5rvx-29h2-2635
IBM Rational Quality Manager and IBM Rational Collaborative Lifecycle Management 5.0 through 5.0.2 and 6.0 through 6.0.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133263.
[]
null
null
5.4
null
null
GHSA-q666-2pvx-pm2j
A vulnerability was found in SourceCodester URL Shortener 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Long URL Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246139.
[]
null
3.5
null
null
null
CVE-2025-27010
WordPress Tastyc < 2.5.2 - Local File Inclusion Vulnerability
Path Traversal: '.../...//' vulnerability in bslthemes Tastyc allows PHP Local File Inclusion.This issue affects Tastyc: from n/a before 2.5.2.
[]
null
8.1
null
null
null
CVE-2021-33720
A vulnerability has been identified in SIPROTEC 5 relays with CPU variants CP050 (All versions < V8.80), SIPROTEC 5 relays with CPU variants CP100 (All versions < V8.80), SIPROTEC 5 relays with CPU variants CP300 (All versions < V8.80). Specially crafted packets sent to port 4443/tcp could cause a Denial-of-Service condition.
[ "cpe:2.3:o:siemens:siprotec_5_with_cpu_variant_cp050:*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:siprotec_5_with_cpu_variant_cp100:*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:siprotec_5_with_cpu_variant_cp300:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2024-45543
Out-of-bounds Write in Audio
Memory corruption while accessing MSM channel map and mixer functions.
[]
null
6.6
null
null
null
RHSA-2005:375
Red Hat Security Advisory: openoffice.org security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
GHSA-ghrw-6hf4-xx3c
Active debug code exists in Yamaha wireless LAN access point devices. If a logged-in user who knows how to use the debug function accesses the device's management page, this function can be enabled by performing specific operations. As a result, an arbitrary OS command may be executed and/or configuration settings of the device may be altered. Affected products and versions are as follows: WLX222 firmware Rev.24.00.03 and earlier, WLX413 firmware Rev.22.00.05 and earlier, WLX212 firmware Rev.21.00.12 and earlier, WLX313 firmware Rev.18.00.12 and earlier, and WLX202 firmware Rev.16.00.18 and earlier.
[]
null
6.8
null
null
null
GHSA-3r9g-m678-jh8g
Cross-site scripting (XSS) vulnerability in FlexBB 0.5.7 BETA and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) name and (2) message parameters.
[]
null
null
null
null
null
GHSA-j722-5ccf-c4f6
Unspecified vulnerability in Sun Solaris 10 allows context-dependent attackers to cause a denial of service (panic) via unspecified vectors involving the event port API.
[]
null
null
null
null
null
GHSA-x6v2-xmrq-574j
Drupal Anonymous Open Redirect
Drupal core and contributed modules frequently use a "destination" query string parameter in URLs to redirect users to a new destination after completing an action on the current page. Under certain circumstances, malicious users can use this parameter to construct a URL that will trick users into being redirected to a 3rd party website, thereby exposing the users to potential social engineering attacks.
[]
null
5.8
null
null
null
CVE-2020-7239
The conversation-watson plugin before 0.8.21 for WordPress has a DOM-based XSS vulnerability that is executed when a chat message containing JavaScript is sent.
[ "cpe:2.3:a:ibm:chatbot_with_ibm_watson:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
null
GHSA-94hh-hxm2-ccw5
In PackageManager, there is a possible way to get information about installed packages ignoring limitations introduced in Android 11 due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-188913056
[]
null
5.5
null
null
null
GHSA-7rvp-xqj7-rxf2
Withdrawn Advisory: Daylight Studio FUEL-CMS SQLi Vulnerability
Withdrawn AdvisoryThis advisory has been withdrawn because this vulnerability does not affect a package in a [supported ecosystem](https://docs.github.com/en/code-security/security-advisories/working-with-global-security-advisories-from-the-github-advisory-database/about-the-github-advisory-database#about-types-of-security-advisories). This link has been maintained to preserve external references.Original DescriptionSQL Injection vulnerability in file `Base_module_model.php` in Daylight Studio FUEL-CMS version 1.4.9, allows remote attackers to execute arbitrary code via the `col` parameter to function `list_items`.
[]
null
8.8
null
null
null
GHSA-rjgc-mwc5-8g7j
There is an Out-of-bounds read vulnerability in V-Server (v4.0.19.0 and earlier) and V-Server Lite (v4.0.19.0 and earlier). If a user opens a specially crafted file, information may be disclosed and/or arbitrary code may be executed.
[]
null
7.8
null
null
null