id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
CVE-2019-8392
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to enable Guest Wi-Fi via the SetWLanRadioSettings HNAP API to the web service provided by /bin/goahead.
[ "cpe:2.3:o:dlink:dir-823g_firmware:1.02b03:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-823g:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2024-51865
WordPress Simple Social Share Block plugin <= 1.0.0 - Stored Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in N.O.U.S. Open Useful and Simple Simple Social Share Block allows Stored XSS.This issue affects Simple Social Share Block: from n/a through 1.0.0.
[]
null
6.5
null
null
null
GHSA-qcxf-3r2g-vpvx
A cross-site scripting (XSS) vulnerability in the Create Ticket page of Small CRM v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Subject parameter.
[]
null
5.4
null
null
null
CVE-2006-6542
SQL injection vulnerability in news.php in Fantastic News 2.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:fantastic_news:fantastic_news:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-2wqm-v6p6-8mqx
ToolJet versions v0.6.0 to v1.10.2 are vulnerable to HTML injection where an attacker can inject malicious code inside the first name and last name field while inviting a new user which will be reflected in the invitational e-mail.
[]
null
5.4
null
null
null
GHSA-f9wp-3r92-4ghh
Trusty (the trusted OS produced by NVIDIA for Jetson devices) driver contains a vulnerability in the NVIDIA OTE protocol message parsing code where an integer overflow in a malloc() size calculation leads to a buffer overflow on the heap, which might result in information disclosure, escalation of privileges, and denial of service.
[]
null
null
null
null
null
CVE-2005-3383
SQL injection vulnerability in Techno Dreams Announcement script allows remote attackers to execute arbitrary SQL commands and bypass authentication via the userid parameter in admin/login.asp.
[ "cpe:2.3:a:techno_dreams:announcement_script:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-rfrf-3h83-9qr2
The SMTP ALG in Clavister CorePlus before 8.80.04, and 8.81.00, does not properly parse SMTP commands in certain circumstances, which allows remote attackers to bypass address blacklists.
[]
null
null
null
null
null
CVE-2007-3751
Unspecified vulnerability in QuickTime for Java in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via untrusted Java applets that gain privileges via unspecified vectors.
[ "cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2023-48289
WordPress Import Spreadsheets from Microsoft Excel Plugin <= 10.1.3 is vulnerable to Cross Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SpreadsheetConverter Import Spreadsheets from Microsoft Excel allows Stored XSS.This issue affects Import Spreadsheets from Microsoft Excel: from n/a through 10.1.3.
[ "cpe:2.3:a:spreadsheetconverter:import_spreadsheets:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
null
CVE-2025-23915
WordPress FAT Event Lite plugin <= 1.1 - Authenticated Non-Arbitrary Local File Inclusion vulnerability
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Roninwp FAT Event Lite allows PHP Local File Inclusion.This issue affects FAT Event Lite: from n/a through 1.1.
[]
null
7.5
null
null
null
GHSA-p372-4582-3p84
FreeBSD gdc program allows local users to modify files via a symlink attack.
[]
null
null
null
null
null
CVE-2025-48244
WordPress Exclusive Addons Elementor <= 2.7.9 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tim Strifler Exclusive Addons Elementor allows Stored XSS. This issue affects Exclusive Addons Elementor: from n/a through 2.7.9.
[]
null
5.9
null
null
null
CVE-2007-5320
Multiple absolute path traversal vulnerabilities in Pegasus Imaging ImagXpress 8.0 allow remote attackers to (1) delete arbitrary files via the CacheFile attribute in the ThumbnailXpres.1 ActiveX control (PegasusImaging.ActiveX.ThumnailXpress1.dll) or (2) overwrite arbitrary files via the CompactFile function in the ImagXpress.8 ActiveX control (PegasusImaging.ActiveX.ImagXpress8.dll).
[ "cpe:2.3:a:pegasus_imaging:imagxpress:8.0:*:*:*:*:*:*:*" ]
null
null
null
4
null
GHSA-r84p-93f3-gh5r
The pfexec function for Sun Solaris 8 and 9 does not properly handle when a custom profile contains an invalid entry in the exec_attr database, which may allow local users with custom rights profiles to execute profile commands with additional privileges.
[]
null
null
null
null
null
GHSA-5qvg-g2v8-cghm
Path traversal vulnerability exists in Download Plugins and Themes from Dashboard versions prior to 1.8.6. If this vulnerability is exploited, a remote authenticated attacker with "switch_themes" privilege may obtain arbitrary files on the server.
[]
null
6.5
null
null
null
GHSA-v7jm-88cg-6qwx
Unspecified vulnerability in Oracle Java SE 8u60 and Java SE Embedded 8u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
[]
null
null
null
null
null
CVE-2022-4128
A NULL pointer dereference issue was discovered in the Linux kernel in the MPTCP protocol when traversing the subflow list at disconnect time. A local user could use this flaw to potentially crash the system causing a denial of service.
[ "cpe:2.3:o:linux:mptcp_protocol:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-r77m-fr9v-2jvr
An exploitable kernel memory disclosure vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker can send an IRP request to trigger this vulnerability.
[]
null
null
5.5
null
null
GHSA-6mvc-xj8r-v5fh
Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.
[]
null
6.5
null
null
null
GHSA-jcjm-m33h-xcrm
sandra.sys 15.18.1.1 and earlier in the Sandra Device Driver in SiSoftware Sandra 16.10.2010.1 and earlier allows local users to gain privileges or cause a denial of service (system crash) via unspecified vectors involving "Model-Specific Registers."
[]
null
null
null
null
null
CVE-2022-24099
Adobe Photoshop Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
3.3
null
null
null
GHSA-w634-6x8m-jgvx
Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
[]
null
6.5
null
null
null
CVE-2021-26415
Windows Installer Elevation of Privilege Vulnerability
Windows Installer Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*" ]
null
7.8
null
null
null
CVE-2021-21630
Jenkins Extra Columns Plugin 1.22 and earlier does not escape parameter values in the build parameters column, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.
[ "cpe:2.3:a:jenkins:extra_columns:*:*:*:*:*:jenkins:*:*" ]
null
5.4
null
3.5
null
CVE-2021-37717
A remote arbitrary command execution vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.6; Prior to 8.7.1.4, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address this security vulnerability.
[ "cpe:2.3:a:arubanetworks:sd-wan:*:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w1750d_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*" ]
null
7.2
null
9
null
GHSA-xgpc-gxx7-52hw
Cross Site Scripting (XSS) vulnerability in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'error' parameter.
[]
null
6.1
null
null
null
CVE-2024-0833
Privilege Elevation via Telerik Test Studio
In Telerik Test Studio versions prior to v2023.3.1330, a privilege elevation vulnerability has been identified in the applications installer component.  In an environment where an existing Telerik Test Studio install is present, a lower privileged user has the ability to manipulate the installation package to elevate their privileges on the underlying operating system.
[ "cpe:2.3:a:progress:telerik_test_studio:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-mcx9-rgv5-577v
Dell Client Platform BIOS contains an Improper Input Validation vulnerability in an externally developed component. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Code execution.
[]
null
7.5
null
null
null
GHSA-g92p-q3g7-h6cr
The Flow Collector in IBM Security QRadar QFLOW 7.1.x before 7.1 MR2 Patch 11 IF3 and 7.2.x before 7.2.5 Patch 4 IF3 allows remote attackers to cause a denial of service via unspecified packets.
[]
null
null
null
null
null
GHSA-5pv8-cgh5-22f2
Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
[]
null
null
8.8
null
null
CVE-2009-4128
GNU GRand Unified Bootloader (GRUB) 2 1.97 only compares the submitted portion of a password with the actual password, which makes it easier for physically proximate attackers to conduct brute force attacks and bypass authentication by submitting a password whose length is 1.
[ "cpe:2.3:a:gnu:grub_2:1.97:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
GHSA-772r-9j2c-4jvf
In tmu_set_tr_thresholds of tmu.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
8.4
null
null
null
GHSA-ch55-g9q2-795q
Swift File Transfer Mobile v1.1.2 and below was discovered to contain an information disclosure vulnerability in the path parameter. This vulnerability is exploited via an error caused by including non-existent path environment variables.
[]
null
null
null
null
null
CVE-2024-56347
IBM AIX command execution
IBM AIX 7.2 and 7.3 nimsh service SSL/TLS protection mechanisms could allow a remote attacker to execute arbitrary commands due to improper process controls.
[ "cpe:2.3:o:ibm:aix:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:7.3:*:*:*:*:*:*:*" ]
null
9.6
null
null
null
CVE-2021-22159
Insider Threat Management Windows Agent Local Privilege Escalation Vulnerability The Proofpoint Insider Threat Management (formerly ObserveIT) Agent for Windows before 7.4.3, 7.5.4, 7.6.5, 7.7.5, 7.8.4, 7.9.3, 7.10.2, and 7.11.0.25 as well as versions 7.3 and earlier is missing authentication for a critical function, which allows a local authenticated Windows user to run arbitrary commands with the privileges of the Windows SYSTEM user. Agents for MacOS, Linux, and ITM Cloud are not affected.
[ "cpe:2.3:a:proofpoint:insider_threat_management:*:*:*:*:*:windows:*:*" ]
null
7.8
null
7.2
null
RHSA-2018:1416
Red Hat Security Advisory: qemu-kvm security update
QEMU: cirrus: OOB access when updating VGA display
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
null
GHSA-xj5r-xpmv-68j6
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Reader before 9.3 and PhantomPDF before 9.3, a different vulnerability than CVE-2018-16291, CVE-2018-16292, CVE-2018-16293, CVE-2018-16294, CVE-2018-16295, and CVE-2018-16296. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
[]
null
null
7.8
null
null
GHSA-j942-52ch-wgc2
Cross-site scripting (XSS) vulnerability in thread.php for Zeroblog 1.1f and 1.2a allows remote attackers to inject arbitrary web script or HTML via the threadID parameter.
[]
null
null
null
null
null
GHSA-5r9j-698h-2h5m
Bolt stored Cross-site Scripting (XSS)
Bolt CMS 3.2.14 allows stored XSS via text input, as demonstrated by the Title field of a New Entry.
[]
null
null
5.4
null
null
GHSA-5436-rp7w-v3hq
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brainvireinfo Dynamic URL SEO allows Reflected XSS.This issue affects Dynamic URL SEO: from n/a through 1.0.
[]
null
7.1
null
null
null
CVE-2007-3197
SQL injection vulnerability in vBSupport.php in vBSupport 1.1 before 1.1a allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:jelsoft:vbsupport_integrated_ticket_system:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
RHSA-2008:0261
Red Hat Security Advisory: Red Hat Network Satellite Server security update
mod_ssl SSLCipherSuite bypass libxpm buffer overflow tomcat multiple content-length header poisioning tomcat DoS openmotif libUil buffer overflows tomcat manager example DoS tomcat examples XSS perl-Crypt-CBC weaker encryption with some ciphers jabberd SASL DoS tomcat directory listing issue httpd mod_status XSS tomcat XSS in example webapps tomcat XSS in example webapps mod_jk chunk too long java-jre: GIF buffer overflow tomcat directory traversal mod_perl PerlRun denial of service tomcat XSS in samples tomcat accept-language xss flaw mod_jk sends decoded URL to tomcat javaws vulnerabilities tomcat examples jsp XSS tomcat host manager XSS Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit BMP image parser vulnerability httpd scoreboard lack of PID protection tomcat handling of cookies tomcat handling of cookie values mod_autoindex XSS httpd: mod_imagemap XSS Absolute path traversal Apache Tomcat WEBDAV RHN XSS flaw JFreeChart: XSS vulnerabilities in the image map feature apache mod_status cross-site scripting tomcat5 SSO cookie login information disclosure
[ "cpe:/a:redhat:network_satellite:5.0:el4" ]
null
null
null
null
null
GHSA-7qqv-fq8c-hp7g
A vulnerability in the logging component of Cisco Duo Authentication Proxy could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system.This vulnerability exists because certain unencrypted credentials are stored. An attacker could exploit this vulnerability by accessing the logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to view sensitive information in clear text.
[]
null
4.9
null
null
null
GHSA-4hf9-pqxp-75w9
Unknown vulnerability in Mail for SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, when running with the -R option, allows local and remote attackers to cause a core dump.
[]
null
null
null
null
null
GHSA-5j7g-2499-22jg
The xo-security plugin before 1.5.3 for WordPress has XSS.
[]
null
null
6.1
null
null
CVE-2023-28437
SQL injection vulnerability due to the keyword blacklist for defending against SQL injection will be bypassed
Dataease is an open source data visualization and analysis tool. The blacklist for SQL injection protection is missing entries. This vulnerability has been fixed in version 1.18.5. There are no known workarounds.
[ "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-8r3c-6cqq-7rmm
Possible integer overflow to buffer overflow in WLAN while parsing nonstandard NAN IE messages. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA4010, QCA6174A, QCA6574AU, QCA6584AU, QCA8081, QCA9377, QCA9379, QCA9886, QCN7605, QCS405, QCS605, SA6155P, Saipan, SDA845, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SM6150, SM7150, SM8150, SXR1130
[]
null
null
null
null
null
GHSA-8xpj-q2fc-j9j4
The Advanced File Manager plugin for WordPress is vulnerable to arbitrary file uploads via the 'class_fma_connector.php' file in all versions up to, and including, 5.2.8. This makes it possible for authenticated attackers, with Subscriber-level access and above, and granted permissions by an Administrator, to upload a new .htaccess file allowing them to subsequently upload arbitrary files on the affected site's server which may make remote code execution possible.
[]
null
7.5
null
null
null
GHSA-6g4h-64pw-qfqw
In GZ, there is a possible information disclosure due to a missing data erasing. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07806008; Issue ID: ALPS07806008.
[]
null
4.4
null
null
null
GHSA-pfmr-7m9x-5jwr
A configuration issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access a user's Photos Library.
[]
null
3.3
null
null
null
GHSA-g2w2-8h95-w988
A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker would need to have a valid account on an affected device. The vulnerability is due to insufficient validation of command line arguments. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the prompt. A successful exploit could allow an attacker with low-level privileges to escalate their privilege level to root.
[]
null
null
null
null
null
CVE-2021-42117
UI Redressing in TopEase
Insufficient Input Validation in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 allows an authenticated remote attacker with Object Modification privileges to insert arbitrary HTML without code execution.
[ "cpe:2.3:a:businessdnasolutions:topease:*:*:*:*:*:*:*:*" ]
null
3.5
null
null
null
GHSA-xq3m-gw9r-v5xp
A vulnerability classified as critical has been found in Campcodes Retro Basketball Shoes Online Store 1.0. This affects an unknown part of the file contactus.php. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226971.
[]
null
null
6.3
null
null
CVE-2017-18108
The administration SMTP configuration resource in Atlassian Crowd before version 2.10.2 allows remote attackers with administration rights to execute arbitrary code via a JNDI injection.
[ "cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:*" ]
null
null
7.2
6.5
null
GHSA-2gfw-c833-345v
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 600, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 835, and SDX20, address and size passed to SCM command 'TZ_INFO_GET_SECURE_STATE_LEGACY_ID' from HLOS Kernel were not being checked, so access outside DDR would occur.
[]
null
null
9.8
null
null
CVE-2025-3796
PHPGurukul Men Salon Management System contact-us.php sql injection
A vulnerability classified as critical has been found in PHPGurukul Men Salon Management System 1.0. This affects an unknown part of the file /admin/contact-us.php. The manipulation of the argument pagetitle/pagedes/email/mobnumber/timing leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
6.3
6.5
null
GHSA-7f3w-h53p-5qwq
Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
[]
null
7.8
null
null
null
RHSA-2018:1452
Red Hat Security Advisory: ovirt-ansible-roles security update
ovirt-ansible-roles: passwords revealed in ansible log when provisioning new provider
[ "cpe:/a:redhat:rhev_manager:4" ]
null
null
5
null
null
CVE-2020-35131
Cockpit before 0.6.1 allows an attacker to inject custom PHP code and achieve Remote Command Execution via registerCriteriaFunction in lib/MongoLite/Database.php, as demonstrated by values in JSON data to the /auth/check or /auth/requestreset URI.
[ "cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
CVE-2024-45843
Weak SSRF Filtering
Mattermost versions 9.5.x <= 9.5.8 fail to include the metadata endpoints of Oracle Cloud and Alibaba in the SSRF denylist, which allows an attacker to possibly cause an SSRF if Mattermost was deployed in Oracle Cloud or Alibaba.
[ "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*" ]
null
3.1
null
null
null
CVE-2019-15479
Status Board 1.1.81 has reflected XSS via dashboard.ts.
[ "cpe:2.3:a:status_board_project:status_board:1.1.81:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
GHSA-f72m-643v-p2w3
Unspecified vulnerability in 04WebServer 1.83 and earlier allows remote attackers to bypass user authentication via unspecified vectors related to request processing.
[]
null
null
null
null
null
GHSA-wh8m-7455-r7m4
A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been classified as critical. This affects the function RP_checkCredentialsByBBS of the file /goform/RP_checkCredentialsByBBS. The manipulation of the argument pwd leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.3
6.3
null
null
null
GHSA-pvvp-cjfg-4jv4
With a specially crafted Python script, an attacker could send continuous startMeasurement commands over an unencrypted Bluetooth connection to the affected device. This would prevent the device from connecting to a clinician's app to take patient readings and ostensibly flood it with requests, resulting in a denial-of-service condition.
[]
6.1
7.1
null
null
null
CVE-2017-16015
Forms is a library for easily creating HTML forms. Versions before 1.3.0 did not have proper html escaping. This means that if the application did not sanitize html on behalf of forms, use of forms may be vulnerable to cross site scripting
[ "cpe:2.3:a:forms_project:forms:*:*:*:*:*:node.js:*:*" ]
null
null
6.1
4.3
null
GHSA-h3rx-5ggg-649j
A vulnerability exists in the RunSearch function of SearchService service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier, which may allow for the execution of remote unauthenticated arbitrary SQL statements.
[]
null
9.8
null
null
null
CVE-2008-4806
Multiple SQL injection vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via the sortField parameter to unspecified components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:ibm:lotus_connections:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_connections:1.0.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-3286-68f5-pqwv
The Contact Form With Captcha WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation in the ~/cfwc-form.php file during contact form submission, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 1.6.2.
[]
null
null
null
null
null
ICSA-24-046-09
Siemens SCALANCE SC-600 Family
Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device. Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration file to change the configuration of an affected device. Affected devices do not properly validate the authentication when performing certain modifications in the web interface allowing an authenticated attacker to influence the user interface configured by an administrator. Affected devices do not properly validate the length of inputs when performing certain configuration changes in the web interface allowing an authenticated attacker to cause a denial of service condition. The device needs to be restarted for the web interface to become available again. Affected devices can be configured to send emails when certain events occur on the device. When presented with an invalid response from the SMTP server, the device triggers an error that disrupts email sending. An attacker with access to the network can use this to do disable notification of users when certain events occur. Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of CVE-2022-36323. An Improper Neutralization of Special Elements used in an OS Command with root privileges vulnerability exists in the handling of the DDNS configuration. This could allow malicious local administrators to issue commands on system level after a successful IP address update. An Improper Neutralization of Special Elements used in an OS Command with root privileges vulnerability exists in the parsing of the IPSEC configuration. This could allow malicious local administrators to issue commands on system level after a new connection is established.
[]
null
7.2
null
null
null
GHSA-79p7-jrh4-232r
Buffer overflow in the Telnet service in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows Telnet Service Buffer Overflow Vulnerability."
[]
null
null
null
null
null
GHSA-q65q-qcpw-j37q
Format string vulnerability in NQS daemon (nqsdaemon) in NQE 3.3.0.16 for CRAY UNICOS and SGI IRIX allows a local user to gain root privileges by using qsub to submit a batch job whose name contains formatting characters.
[]
null
null
null
null
null
GHSA-3wq5-3f56-v5xc
Mattermost vulnerable to information disclosure
Mattermost allows an attacker to request a preview of an existing message when creating a new message via the createPost API call, disclosing the contents of the linked message.
[]
null
5.3
null
null
null
GHSA-gm67-5x5w-8f7x
In the Linux kernel, the following vulnerability has been resolved:pmdomain: imx93-blk-ctrl: correct remove pathThe check condition should be 'i < bc->onecell_data.num_domains', not 'bc->onecell_data.num_domains' which will make the look never finish and cause kernel panic.Also disable runtime to address "imx93-blk-ctrl 4ac10000.system-controller: Unbalanced pm_runtime_enable!"
[]
null
5.5
null
null
null
GHSA-w2q7-6x9x-5h9v
Invision Power Board (IPB) 1.0 through 2.0.4 allows non-root admins to add themselves or other users to the root admin group via the "Move users in this group to" screen.
[]
null
null
null
null
null
GHSA-2vvj-8q22-v822
The Search component in IBM WebSphere Commerce 7.0 FP4 through FP6, in certain search-term association configurations, allows remote attackers to cause a denial of service via a crafted query.
[]
null
null
null
null
null
GHSA-v548-fhp9-qm3w
UploadService in Hitachi Vantara Pentaho Business Analytics through 9.1 does not properly verify uploaded user files, which allows an authenticated user to upload various files of different file types. Specifically, a .jsp file is not allowed, but a .jsp. file is allowed (and leads to remote code execution).
[]
null
null
null
null
null
GHSA-585h-3q27-j2jp
On 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x 11.6.x, a DOM-based cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP AFM, CGNAT, and PEM Configuration utility that allows an attacker to execute JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
[]
null
8.8
null
null
null
CVE-2019-15085
An issue was discovered in PRiSE adAS 1.7.0. The current database password is embedded in the change password form.
[ "cpe:2.3:a:prise:adas:1.7.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
RHSA-2020:0160
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 7 security update
hibernate-validator: safeHTML validator allows XSS jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig EAP: Vault system property security attribute value is revealed on CLI 'reload' command undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS jackson-databind: Serialization gadgets in classes of the commons-configuration package jackson-databind: Serialization gadgets in classes of the xalan package jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource jackson-databind: Serialization gadgets in classes of the ehcache package jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7" ]
null
null
8.1
null
null
CVE-2022-50105
powerpc/spufs: Fix refcount leak in spufs_init_isolated_loader
In the Linux kernel, the following vulnerability has been resolved: powerpc/spufs: Fix refcount leak in spufs_init_isolated_loader of_find_node_by_path() returns remote device nodepointer with refcount incremented, we should use of_node_put() on it when done. Add missing of_node_put() to avoid refcount leak.
[]
null
null
null
null
null
GHSA-x6x2-3r7p-w8cx
Cross-Site Request Forgery (CSRF) vulnerability in Julien Berthelot / MPEmbed.Com WP Matterport Shortcode.This issue affects WP Matterport Shortcode: from n/a through 2.1.8.
[]
null
4.3
null
null
null
RHSA-2020:2406
Red Hat Security Advisory: freerdp security update
freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
8.3
null
null
null
GHSA-gx5h-7qqm-j27x
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-34199963. References: B-RB#110688.
[]
null
null
7
null
null
GHSA-2gmm-4f9j-mw4p
Use after free in Tab Groups in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[]
null
8.8
null
null
null
RHSA-2019:0219
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free parsing HTML5 stream Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 Mozilla: Privilege escalation through IPC channel messages
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
10
null
null
CVE-2007-4822
Cross-site request forgery (CSRF) vulnerability in the device management interface in Buffalo AirStation WHR-G54S 1.20 allows remote attackers to make configuration changes as an administrator via HTTP requests to certain HTML pages in the res parameter with an inp req parameter to cgi-bin/cgi, as demonstrated by accessing (1) ap.html and (2) filter_ip.html.
[ "cpe:2.3:h:buffalotech:airstation_whr-g54s:1.20:firmware:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.2.0.8:r2:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.2.0.8dv:r2:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-q427-677q-cw5w
Cross-Site Request Forgery (CSRF) vulnerability in The Events Calendar The Events Calendar allows Cross Site Request Forgery. This issue affects The Events Calendar: from n/a through 6.7.0.
[]
null
5.4
null
null
null
GHSA-m3m5-474m-99qj
SAP Financial Consolidation - version 1010,?does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
[]
null
8.8
null
null
null
CVE-2020-8714
Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
GHSA-52xg-h2f5-qwqf
The ProcessVolumeDeviceControlIrp function in Ntdriver.c in TrueCrypt 7.1a allows local users to bypass access restrictions and obtain sensitive information about arbitrary files via a (1) TC_IOCTL_OPEN_TEST or (2) TC_IOCTL_GET_SYSTEM_DRIVE_CONFIG IOCTL call.
[]
null
null
3.3
null
null
CVE-2025-41238
PVSCSI heap-overflow vulnerability
VMware ESXi, Workstation, and Fusion contain a heap-overflow vulnerability in the PVSCSI (Paravirtualized SCSI) controller that leads to an out of-bounds write. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the exploitation is contained within the VMX sandbox and exploitable only with configurations that are unsupported. On Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed.
[]
null
9.3
null
null
null
GHSA-qpjp-7rp2-9c3f
Moderate severity vulnerability that affects validator
The validator module before 1.1.0 for Node.js allows remote attackers to bypass the XSS filter via a nested tag.
[]
null
null
6.1
null
null
GHSA-v5r3-wf29-qq37
In the Linux kernel, the following vulnerability has been resolved:powerpc/mm/fault: Fix kfence page fault reportingcopy_from_kernel_nofault() can be called when doing read of /proc/kcore. /proc/kcore can have some unmapped kfence objects which when read via copy_from_kernel_nofault() can cause page faults. Since *_nofault() functions define their own fixup table for handling fault, use that instead of asking kfence to handle such faults.Hence we search the exception tables for the nip which generated the fault. If there is an entry then we let the fixup table handler handle the page fault by returning an error from within ___do_page_fault().This can be easily triggered if someone tries to do dd from /proc/kcore. eg. dd if=/proc/kcore of=/dev/null bs=1MSome example false negatives:=============================== BUG: KFENCE: invalid read in copy_from_kernel_nofault+0x9c/0x1a0 Invalid read at 0xc0000000fdff0000: copy_from_kernel_nofault+0x9c/0x1a0 0xc00000000665f950 read_kcore_iter+0x57c/0xa04 proc_reg_read_iter+0xe4/0x16c vfs_read+0x320/0x3ec ksys_read+0x90/0x154 system_call_exception+0x120/0x310 system_call_vectored_common+0x15c/0x2ecBUG: KFENCE: use-after-free read in copy_from_kernel_nofault+0x9c/0x1a0 Use-after-free read at 0xc0000000fe050000 (in kfence-#2): copy_from_kernel_nofault+0x9c/0x1a0 0xc00000000665f950 read_kcore_iter+0x57c/0xa04 proc_reg_read_iter+0xe4/0x16c vfs_read+0x320/0x3ec ksys_read+0x90/0x154 system_call_exception+0x120/0x310 system_call_vectored_common+0x15c/0x2ec
[]
null
7.8
null
null
null
GHSA-6xp8-jg45-9p89
Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface on the Dell KACE K2000 System Deployment Appliance allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
null
CVE-2022-4383
CBX Petition for WordPress <= 1.0.3 - Unauthenticated SQLi
The CBX Petition for WordPress plugin through 1.0.3 does not properly sanitize and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection.
[ "cpe:2.3:a:codeboxr:cbx_petition_for_wordpress:*:*:*:*:*:wordpress:*:*" ]
null
9.8
null
null
null
CVE-2005-0907
Multiple SQL injection vulnerabilities in Valdersoft Shopping Cart 3.0 allow remote attackers to execute arbitrary SQL commands via (1) the id parameter to category.php, (2) the id parameter to item.php, (3) the lang parameter to index.php, (4) the searchQuery parameter to search_result.php, (5) or the searchTopCategoryID parameter to search_result.php.
[ "cpe:2.3:a:valdersoft:shopping_cart:3.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2022-36872
Pending Intent hijacking vulnerability in SpayNotification in Samsung Pay prior to version 5.0.63 for KR and 5.1.47 for Global allows attackers to access files without permission via implicit Intent.
[ "cpe:2.3:a:samsung:samsung_pay:*:*:*:*:*:android:*:*", "cpe:2.3:a:samsung:samsung_pay_kr:*:*:*:*:*:android:*:*" ]
null
5
null
null
null
GHSA-c43w-fgf5-8jf4
The Ebook Store plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Order Details in all versions up to, and including, 5.8012 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
[]
null
4.4
null
null
null
GHSA-4w5g-r898-rj85
In the Linux kernel, the following vulnerability has been resolved:btrfs: fix a race between renames and directory loggingWe have a race between a rename and directory inode logging that if it happens and we crash/power fail before the rename completes, the next time the filesystem is mounted, the log replay code will end up deleting the file that was being renamed.This is best explained following a step by step analysis of an interleaving of steps that lead into this situation.Consider the initial conditions:We are at transaction N;We have directories A and B created in a past transaction (< N);We have inode X corresponding to a file that has 2 hardlinks, one in directory A and the other in directory B, so we'll name them as "A/foo_link1" and "B/foo_link2". Both hard links were persisted in a past transaction (< N);We have inode Y corresponding to a file that as a single hard link and is located in directory A, we'll name it as "A/bar". This file was also persisted in a past transaction (< N).The steps leading to a file loss are the following and for all of them we are under transaction N:Link "A/foo_link1" is removed, so inode's X last_unlink_trans field is updated to N, through btrfs_unlink() -> btrfs_record_unlink_dir();Task A starts a rename for inode Y, with the goal of renaming from "A/bar" to "A/baz", so we enter btrfs_rename();Task A inserts the new BTRFS_INODE_REF_KEY for inode Y by calling btrfs_insert_inode_ref();Because the rename happens in the same directory, we don't set the last_unlink_trans field of directoty A's inode to the current transaction id, that is, we don't cal btrfs_record_unlink_dir();Task A then removes the entries from directory A (BTRFS_DIR_ITEM_KEY and BTRFS_DIR_INDEX_KEY items) when calling __btrfs_unlink_inode() (actually the dir index item is added as a delayed item, but the effect is the same);Now before task A adds the new entry "A/baz" to directory A by calling btrfs_add_link(), another task, task B is logging inode X;Task B starts a fsync of inode X and after logging inode X, at btrfs_log_inode_parent() it calls btrfs_log_all_parents(), since inode X has a last_unlink_trans value of N, set at in step 1;At btrfs_log_all_parents() we search for all parent directories of inode X using the commit root, so we find directories A and B and log them. Bu when logging direct A, we don't have a dir index item for inode Y anymore, neither the old name "A/bar" nor for the new name "A/baz" since the rename has deleted the old name but has not yet inserted the new name - task A hasn't called yet btrfs_add_link() to do that.Note that logging directory A doesn't fallback to a transaction commit because its last_unlink_trans has a lower value than the current transaction's id (see step 4);Task B finishes logging directories A and B and gets back to btrfs_sync_file() where it calls btrfs_sync_log() to persist the log tree;Task B successfully persisted the log tree, btrfs_sync_log() completed with success, and a power failure happened.We have a log tree without any directory entry for inode Y, so the log replay code deletes the entry for inode Y, name "A/bar", from the subvolume tree since it doesn't exist in the log tree and the log tree is authorative for its index (we logged a BTRFS_DIR_LOG_INDEX_KEY item that covers the index range for the dentry that corresponds to "A/bar").Since there's no other hard link for inode Y and the log replay code deletes the name "A/bar", the file is lost.The issue wouldn't happen if task B synced the log only after task A called btrfs_log_new_name(), which would update the log with the new name for inode Y ("A/bar").Fix this by pinning the log root during renames before removing the old directory entry, and unpinning af ---truncated---
[]
null
null
null
null
null