Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-wm2j-9vcx-h349
Missing Authorization vulnerability in Kali Forms Contact Form builder with drag & drop - Kali Forms allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Contact Form builder with drag & drop - Kali Forms: from n/a through 2.3.27.
[]
CVE-2005-2611
VERITAS Backup Exec for Windows Servers 8.6 through 10.0, Backup Exec for NetWare Servers 9.0 and 9.1, and NetBackup for NetWare Media Server Option 4.5 through 5.1 uses a static password during authentication from the NDMP agent to the server, which allows remote attackers to read and write arbitrary files with the backup server.
[ "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.0.4019:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.0.4170:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.0.4172:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.0.4174:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.0.4202:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.306:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.307:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.1067_.2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.1067_.3:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.1127_.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.1151_.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.1152:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.1152_.4:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.1154:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:netware_servers_9.1.1156:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_8.6:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_9.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_9.0_rev._4367:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_9.0_rev._4367_sp1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_9.0_rev._4454:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_9.0_rev._4454_sp1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_9.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_9.1_rev._4691:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_9.1_rev._4691_sp2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_10.0_rev._5484:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_10.0_rev._5484_sp1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec:windows_servers_10.0_rev._5520:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec_remote_agent:netware_server:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec_remote_agent:unix_linux_server:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:backup_exec_remote_agent:windows_server:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_fp1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_fp2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_fp3:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_fp4:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_fp5:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_fp6:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_fp7:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_fp8:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_mp1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_mp2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_mp3:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_mp4:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_mp5:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_mp6:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_mp7:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_4.5_mp8:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.0_mp1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.0_mp2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.0_mp3:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.0_mp4:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.0_mp5:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.1_mp1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.1_mp2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec_veritas:netbackup:netware_media_servers_5.1_mp3:*:*:*:*:*:*:*" ]
GHSA-8h2j-x64q-v264
An SQL Injection vulnerability exists in KevinLAB Inc Building Energy Management System 4ST BEMS 1.0.0 ivia the input_id POST parameter in index.php.
[]
CVE-2002-0059
The decompression algorithm in zlib 1.1.3 and earlier, as used in many different utilities and packages, causes inflateEnd to release certain memory more than once (a "double free"), which may allow local and remote attackers to execute arbitrary code via a block of malformed compression data.
[ "cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:*" ]
GHSA-fx88-q6f3-x6wf
Missing Authorization vulnerability in Appointment Hour Booking plugin <= 1.3.71 on WordPress.
[]
CVE-2021-23154
Command injection in Lens causes arbitrary shell command execution when malicious custom helm chart configuration provided
In Lens prior to 5.3.4, custom helm chart configuration creates helm commands from string concatenation of provided arguments which are then executed in the user's shell. Arguments can be provided which cause arbitrary shell commands to run on the system.
[ "cpe:2.3:a:mirantis:lens:*:*:*:*:*:*:*:*" ]
GHSA-xw93-h7ff-35ff
A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger these vulnerabilities. This can be done as any authenticated user or through cross-site request forgery at ‘desc_filter’ parameter.
[]
CVE-2024-38944
An issue in Intelight X-1L Traffic controller Maxtime v.1.9.6 allows a remote attacker to execute arbitrary code via the /cgi-bin/generateForm.cgi?formID=142 component.
[ "cpe:2.3:a:intelight:x_1l_traffic_controller_maxtime:*:*:*:*:*:*:*:*" ]
GHSA-rcvr-8whx-3m5p
Layui cross-site scripting (XSS) vulnerability
layui up to v2.74 was discovered to contain a cross-site scripting (XSS) vulnerability via the data-content parameter.
[]
CVE-2024-54010
Unauthenticated Traffic Handling Flaw Allows Packet Leakage on HPE Aruba Networking CX 10000 series switches
A vulnerability in the firewall component of HPE Aruba Networking CX 10000 Series Switches exists. It could allow an unauthenticated adjacent attacker to conduct a packet forwarding attack against the ICMP and UDP protocol. For this attack to be successful an attacker requires a switch configuration that allows packets routing (at layer 3). Configurations that do not allow network traffic routing are not impacted. Successful exploitation could allow an attacker to bypass security policies, potentially leading to unauthorized data exposure.
[]
GHSA-w82h-5jm6-q563
Multiple cross-site scripting (XSS) vulnerabilities in the MyBB (aka MyBulletinBoard) before 1.8.4 allow remote authenticated users to inject arbitrary web script or HTML via the title parameter in the (1) edit or (2) add action in the user-users module or the (3) finduser action or the name parameter in an (4) edit action in the user-user module or the (5) editprofile action to modcp.php.
[]
GHSA-qhcv-443v-wjgq
In versions 14.1.0-14.1.0.1 and 14.1.2.5-14.1.2.7, when a BIG-IP object is created or listed through the REST interface, the protected fields are obfuscated in the REST response, not protected via a SecureVault cryptogram as TMSH does. One example of protected fields is the GTM monitor password.
[]
CVE-2024-3867
The archive-tainacan-collection theme for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in version 2.7.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
CVE-2024-54209
WordPress Awesome Shortcodes plugin <= 1.7.2 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory Awesome Shortcodes allows Reflected XSS.This issue affects Awesome Shortcodes: from n/a through 1.7.2.
[]
GHSA-36mh-f84c-9fqq
Bad validation logic in the Dart SDK versions prior to 2.12.3 allow an attacker to use an XSS attack via DOM clobbering. The validation logic in dart:html for creating DOM nodes from text did not sanitize properly when it came across template tags.
[]
GHSA-2xcj-m3jp-cgj9
Cross-site scripting (XSS) vulnerability in cgi-bin/ipinfo.cgi in IPCop (aka IPCop Firewall) before 2.1.3 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING. NOTE: this can be used to bypass the cross-site request forgery (CSRF) protection mechanism by setting the Referer.
[]
GHSA-2fwf-5jpg-282p
Rejected reason: This CVE ID was unused by the CNA.
[]
GHSA-54qx-8p8w-xhg8
SFTPGo vulnerable to recovery codes abuse
ImpactSFTPGo WebAdmin and WebClient support login using TOTP (Time-based One Time Passwords) as a seconday authentication factor. Because TOTPs are often configured on mobile devices that can be lost, stolen or damaged, SFTPGo also supports recovery codes. These are a set of one time use codes that can be used instead of the TOTP.In SFTPGo versions from v2.2.0 to v2.3.3 recovery codes can be generated before enabling two-factor authentication. An attacker who knows the user's password could potentially generate some recovery codes and then bypass two-factor authentication after it is enabled on the account at a later time.PatchesFixed in v2.3.4. Recovery codes can now only be generated after enabling two-factor authentication and are deleted after disabling it.WorkaroundsRegenerate recovery codes after enabling two-factor authentication.Referenceshttps://github.com/drakkan/sftpgo/issues/965
[]
CVE-2017-9404
In LibTIFF 4.0.7, a memory leak vulnerability was found in the function OJPEGReadHeaderInfoSecTablesQTable in tif_ojpeg.c, which allows attackers to cause a denial of service via a crafted file.
[ "cpe:2.3:a:libtiff:libtiff:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*" ]
CVE-2022-36833
Improper Privilege Management vulnerability in Game Optimizing Service prior to versions 3.3.04.0 in Android 10, and 3.5.04.8 in Android 11 and above allows local attacker to execute hidden function for developer by changing package name.
[ "cpe:2.3:a:samsung:gameoptimizingservice:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
CVE-2022-47342
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
GHSA-3pxc-92w9-cmx7
The Broken Link Checker plugin for WordPress is vulnerable to deserialization of untrusted input via the '$log_file' value in versions up to, and including 1.11.16. This makes it possible for authenticated attackers with administrative privileges and above to call files using a PHAR wrapper that will deserialize the data and call arbitrary PHP Objects that can be used to perform a variety of malicious actions granted a POP chain is also present. It also requires that the attacker is successful in uploading a file with the serialized payload.
[]
GHSA-gc9c-5cvm-jfhx
Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device.
[]
GHSA-893q-vmc7-qcvh
The customizer in WordPress before 4.5.3 allows remote attackers to bypass intended redirection restrictions via unspecified vectors.
[]
GHSA-59r2-367p-xv4j
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.14.1), RUGGEDCOM ROX RX1400 (All versions < V2.14.1), RUGGEDCOM ROX RX1500 (All versions < V2.14.1), RUGGEDCOM ROX RX1501 (All versions < V2.14.1), RUGGEDCOM ROX RX1510 (All versions < V2.14.1), RUGGEDCOM ROX RX1511 (All versions < V2.14.1), RUGGEDCOM ROX RX1512 (All versions < V2.14.1), RUGGEDCOM ROX RX1524 (All versions < V2.14.1), RUGGEDCOM ROX RX1536 (All versions < V2.14.1), RUGGEDCOM ROX RX5000 (All versions < V2.14.1). The affected devices have an exposure of sensitive information vulnerability, if exploited, it could allow an authenticated attacker to extract data via Secure Shell (SSH).
[]
CVE-2023-37534
HCL Leap is affected by a Cross-site scripting (XSS) vulnerability
Insufficient URI protocol whitelist in HCL Leap allows script injection through query parameters.
[]
GHSA-g892-qv2j-3m88
A vulnerability was found in mapoor voteapp. It has been rated as critical. Affected by this issue is the function create_poll/do_poll/show_poll/show_refresh of the file app.py. The manipulation leads to sql injection. The name of the patch is b290c21a0d8bcdbd55db860afd3cadec97388e72. It is recommended to apply a patch to fix this issue. VDB-217790 is the identifier assigned to this vulnerability.
[]
GHSA-66g8-4pj2-65hv
Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
CVE-2024-12696
Picture Gallery – Frontend Image Uploads, AJAX Photo List <= 1.5.22 - Authenticated (Contributor+) Stored Cross-Site Scripting via videowhisper_picture_upload_guest Shortcode
The Picture Gallery – Frontend Image Uploads, AJAX Photo List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's videowhisper_picture_upload_guest shortcode in all versions up to, and including, 1.5.22 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2022-49785
x86/sgx: Add overflow check in sgx_validate_offset_length()
In the Linux kernel, the following vulnerability has been resolved: x86/sgx: Add overflow check in sgx_validate_offset_length() sgx_validate_offset_length() function verifies "offset" and "length" arguments provided by userspace, but was missing an overflow check on their addition. Add it.
[]
CVE-2024-11063
D-Link DSL6740C - OS Command Injection
The D-Link DSL6740C modem has an OS Command Injection vulnerability, allowing remote attackers with administrator privileges to inject and execute arbitrary system commands through a specific functionality provided by SSH and Telnet.
[ "cpe:2.3:o:dlink:dsl6740c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dsl6740c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dsl6740c:-:*:*:*:*:*:*:*" ]
CVE-2022-32642
In ccd, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326547; Issue ID: ALPS07326547.
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*" ]
GHSA-wf9q-mxc5-jqf9
The MSI installer in 1E Client 4.1.0.267 and 5.0.0.745 allows remote authenticated users and local users to gain elevated privileges via the repair option. This applies to installations that have a TRANSFORM (MST) with the option to disable the installation of the Nomad module. An attacker may craft a .reg file in a specific location that will be able to write to any registry key as an elevated user.
[]
CVE-2024-44776
An Open Redirect vulnerability in the page parameter of vTiger CRM v7.4.0 allows attackers to redirect users to a malicious site via a crafted URL.
[ "cpe:2.3:a:vtiger:vtiger_crm:7.4.0:-:*:*:*:*:*:*" ]
CVE-2011-1901
The mail-filter web interface in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and 6.2.0 allows remote attackers to bypass authentication via unspecified vectors.
[ "cpe:2.3:a:proofpoint:messaging_security_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:proofpoint:protection_server:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:proofpoint:protection_server:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:proofpoint:protection_server:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:proofpoint:protection_server:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:proofpoint:protection_server:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:proofpoint:protection_server:6.2.0:*:*:*:*:*:*:*" ]
GHSA-fg93-983g-7p2v
Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.
[]
CVE-2024-29404
An issue in Razer Synapse 3 v.3.9.131.20813 and Synapse 3 App v.20240213 allows a local attacker to execute arbitrary code via the export parameter of the Chroma Effects function in the Profiles component.
[]
GHSA-7gm4-4495-5666
OMFLOW from The SYSCOM Group has an information leakage vulnerability, allowing unauthorized remote attackers to read arbitrary system configurations. If LDAP authentication is enabled, attackers can obtain plaintext credentials.
[]
GHSA-gccp-28qg-3f7j
An issue was discovered in MISP before 2.4.158. There is XSS in app/Controller/OrganisationsController.php in a situation with a "weird single checkbox page."
[]
GHSA-wxvq-px52-9jqq
upload.php in Truegalerie 1.0 allows remote attackers to read arbitrary files by specifying the target filename in the file cookie in form.php, then downloading the file from the image gallery.
[]
CVE-2011-1396
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5 allows remote attackers to inject arbitrary web script or HTML via the reportType parameter to an unspecified component.
[ "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*" ]
CVE-2023-49424
Tenda AX12 V22.03.01.46 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg.
[ "cpe:2.3:o:tenda:ax12_firmware:22.03.01.46:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ax12:-:*:*:*:*:*:*:*" ]
GHSA-43jv-rf9m-vfp4
Osprey Pump Controller version 1.01 contains an unauthenticated command injection vulnerability that could allow system access with www-data permissions.
[]
CVE-2021-46051
A Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the Media_IsSelfContained function, which could cause a Denial of Service. .
[ "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*" ]
GHSA-xxr8-833v-c7wc
Cross-site Scripting vulnerability in i18n translations helper method
Cross-site scripting (XSS) vulnerability in the i18n translations helper method in Ruby on Rails 3.0.x before 3.0.11 and 3.1.x before 3.1.2, and the rails_xss plugin in Ruby on Rails 2.3.x, allows remote attackers to inject arbitrary web script or HTML via vectors related to a translations string whose name ends with an "html" substring.
[]
CVE-2025-24885
pwn.college has a XSS on dojo pages
pwn.college is an education platform to learn about, and practice, core cybersecurity concepts in a hands-on fashion. Missing access control on rendering custom (unprivileged) dojo pages causes ability for users to create stored XSS.
[]
CVE-2020-2637
Vulnerability in the Enterprise Manager for Oracle Database product of Oracle Enterprise Manager (component: Change Manager - web based). Supported versions that are affected are 12.1.0.5, 13.2.0.0 and 13.3.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Enterprise Manager for Oracle Database. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Enterprise Manager for Oracle Database accessible data as well as unauthorized update, insert or delete access to some of Enterprise Manager for Oracle Database accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Enterprise Manager for Oracle Database. CVSS 3.0 Base Score 6.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L).
[ "cpe:2.3:a:oracle:enterprise_manager:12.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager:13.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager:13.3.0.0:*:*:*:*:*:*:*" ]
GHSA-8x67-9g37-h2j3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "SpringBoard" component, which allows physically proximate attackers to bypass the passcode attempt counter and unlock a device via unspecified vectors.
[]
GHSA-6g7g-h77w-72mh
WRC-300FEBK, WRC-F300NF, WRC-733FEBK, WRH-300RD, WRH-300BK, WRH-300SV, WRH-300WH, WRH-H300WH, WRH-H300BK, WRH-300BK-S, and WRH-300WH-S all versions allows an unauthenticated network-adjacent attacker to execute an arbitrary OS command via unspecified vectors.
[]
GHSA-hpcm-hcj8-c96c
In Dogtag PKI through 10.8.3, the pki.client.PKIConnection class did not enable python-requests certificate validation. Since the verify parameter was hard-coded in all request functions, it was not possible to override the setting. As a result, tools making use of this class, such as the pki-server command, may have been vulnerable to Person-in-the-Middle attacks in certain non-localhost use cases. This is fixed in 10.9.0-b1.
[]
GHSA-7p5h-w4v8-78m4
The Kognetiks Chatbot for WordPress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the delete_assistant() function in all versions up to, and including, 2.1.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to delete GTP assistants.
[]
GHSA-phjh-jg5p-4mxq
Cross-Site Request Forgery (CSRF) vulnerability in Kulwant Nagi Affiliate Booster – Pros & Cons, Notice, and CTA Blocks for Affiliates.This issue affects Affiliate Booster – Pros & Cons, Notice, and CTA Blocks for Affiliates: from n/a through 3.0.5.
[]
GHSA-5vjq-2rf8-q4wj
A cross-site scripting (XSS) vulnerability in netis-systems MEX605 v2.00.06 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the ping test page.
[]
CVE-2024-49077
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*" ]
CVE-2013-5987
Unspecified vulnerability in NVIDIA graphics driver Release 331, 325, 319, 310, and 304 allows local users to bypass intended access restrictions for the GPU and gain privileges via unknown vectors.
[ "cpe:2.3:a:nvidia:gpu_driver:304.00:-:*:*:unix:*:*:*", "cpe:2.3:a:nvidia:gpu_driver:304.00:-:*:*:windows:*:*:*", "cpe:2.3:a:nvidia:gpu_driver:310.00:-:*:*:windows:*:*:*", "cpe:2.3:a:nvidia:gpu_driver:319.00:-:*:*:unix:*:*:*", "cpe:2.3:a:nvidia:gpu_driver:319.00:-:*:*:windows:*:*:*", "cpe:2.3:a:nvidia:gpu_driver:325.00:-:*:*:windows:*:*:*", "cpe:2.3:a:nvidia:gpu_driver:331.00:-:*:*:unix:*:*:*", "cpe:2.3:a:nvidia:gpu_driver:331.00:-:*:*:windows:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*" ]
GHSA-jf63-p3cp-7qf7
Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with "cf push" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the Gorouters.
[]
GHSA-7v25-cx6v-gf9w
RhinOS 3.0 build 1190 allows CSRF.
[]
CVE-2021-33496
Dutchcoders transfer.sh before 1.2.4 allows XSS via an inline view.
[ "cpe:2.3:a:dutchcoders:transfer.sh:*:*:*:*:*:*:*:*" ]
CVE-2015-5785
Apple QuickTime before 7.7.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-5786.
[ "cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*" ]
CVE-2018-7839
A Cryptographic Issue (CWE-310) vulnerability exists in IIoT Monitor 3.1.38 which could allow information disclosure.
[ "cpe:2.3:a:schneider-electric:iiot_monitor:3.1.38:*:*:*:*:*:*:*" ]
CVE-2024-41802
Xibo allows Sensitive Information Disclosure abusing SQL Injection in Xibo CMS DataSet Data Import
Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the API routes inside the CMS responsible for Filtering DataSets. This allows an authenticated user to to obtain and modify arbitrary data from the Xibo database by injecting specially crafted values in to the APIs for importing JSON and importing a Layout containing DataSet data. Users should upgrade to version 3.3.12 or 4.0.14 which fix this issue
[ "cpe:2.3:a:xibosignage:xibo:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:xibosignage:xibo:4.0.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*" ]
CVE-2025-1527
ShopLentor – WooCommerce Builder for Elementor & Gutenberg +20 Modules – All in One Solution (formerly WooLentor) <= 3.1.0 - Authenticated (Contributor+) Stored DOM-Based Cross-Site Scripting via Flash Sale Countdown Module
The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +20 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to a Stored DOM-Based Cross-Site Scripting via the plugin's Flash Sale Countdown module in all versions up to, and including, 3.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-c6v6-mvg4-h5hx
An issue was discovered in the Linux kernel 5.5 through 5.7.9, as used in Xen through 4.13.x for x86 PV guests. An attacker may be granted the I/O port permissions of an unrelated task. This occurs because tss_invalidate_io_bitmap mishandling causes a loss of synchronization between the I/O bitmaps of TSS and Xen, aka CID-cadfad870154.
[]
GHSA-5jqv-xfc2-wmwv
Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary code.
[]
GHSA-qf6m-6m4g-rmrc
Mautic has insufficient authentication in upgrade flow
ImpactMautic allows you to update the application via an upgrade script.The upgrade logic isn't shielded off correctly, which may lead to vulnerable situation.This vulnerability is mitigated by the fact that Mautic needs to be installed in a certain way to be vulnerablePatchesPlease upgrade to 4.4.1 or 5.1.1 or later.WorkaroundsNone.For more informationIf you have any questions or comments about this advisory:Email us at [[email protected]](mailto:[email protected])
[]
GHSA-gm98-g2wf-7c68
amphp/artax Cookie leakage to wrong origins and non-restricted cookie acceptance
In artax version before 1.0.6 and 2 before 2.0.6, cookies of `foo.bar.example.com` were leaked to `foo.bar`. Additionally, any site could set cookies for any other site. Artax fixed this issue by following newer browser implementations now. Cookies can only be set on domains higher or equal to the current domain, but not on any public suffixes.
[]
CVE-2023-22009
Vulnerability in the Oracle Self-Service Human Resources product of Oracle E-Business Suite (component: Workforce Management). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Self-Service Human Resources. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Self-Service Human Resources accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
[ "cpe:2.3:a:oracle:self-service_human_resources:*:*:*:*:*:*:*:*" ]
GHSA-4xxf-ff6m-9829
A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.
[]
GHSA-pgr2-39hw-mpmh
TP-LINK TL-WR840N(ES)_V6.20 was discovered to contain a buffer overflow via the X_TP_ClonedMACAddress parameter.
[]
CVE-2022-1321
miniOrange's Google Authenticator < 5.5.6 - Admin+ Stored Cross-Site Scripting
The miniOrange's Google Authenticator WordPress plugin before 5.5.6 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)
[ "cpe:2.3:a:miniorange:google_authenticator:*:*:*:*:*:wordpress:*:*" ]
GHSA-h7v2-vwcm-rc88
A vulnerability classified as problematic has been found in Atahualpa Theme. Affected is an unknown function. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely.
[]
GHSA-h93p-frfm-xx7x
In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
[]
GHSA-wjph-q6c3-pvg8
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BetterAddons Better Elementor Addons better-elementor-addons allows Stored XSS.This issue affects Better Elementor Addons: from n/a through 1.4.4.
[]
GHSA-5vq3-72qx-fm2c
VMware ESXi (6.7 before ESXi670-201810101-SG, 6.5 before ESXi650-201808401-BG, and 6.0 before ESXi600-201808401-BG), Workstation (14.x before 14.1.3) and Fusion (10.x before 10.1.3) contain an out-of-bounds read vulnerability in SVGA device. This issue may allow a guest to execute code on the host.
[]
CVE-2002-1168
Cross-site scripting (XSS) vulnerability in IBM Web Traffic Express Caching Proxy Server 3.6 and 4.x before 4.0.1.26 allows remote attackers to execute script as other users via an HTTP request that contains an Location: header with a "%0a%0d" (CRLF) sequence, which echoes the Location as an HTTP header in the server response.
[ "cpe:2.3:a:ibm:websphere_caching_proxy_server:3.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_caching_proxy_server:4.0:*:*:*:*:*:*:*" ]
CVE-2018-12859
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-m5p8-2r8q-qjjh
A use after free issue discovered in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file.
[]
CVE-2012-4739
Multiple cross-site scripting (XSS) vulnerabilities in Barracuda SSL VPN before 2.2.2.203 (2012-07-05) allow remote attackers to inject arbitrary web script or HTML via the (1) policyLaunching, (2) resourcePrefix, or (3) actionPath parameter in showUserResourceCategories.do; (4) list or (5) path parameter to fileSystem.do; or (6) return-To parameter to launchAgent.do.
[ "cpe:2.3:a:barracudanetworks:barracuda_ssl_vpn:*:*:*:*:*:*:*:*", "cpe:2.3:a:barracudanetworks:barracuda_ssl_vpn:1.2.6.004:*:*:*:*:*:*:*", "cpe:2.3:a:barracudanetworks:barracuda_ssl_vpn:1.5.0.29:*:*:*:*:*:*:*" ]
CVE-2007-5590
Multiple buffer overflows in Miranda before 0.7.1 allow remote attackers to execute arbitrary code via unspecified vectors involving (1) IRC options, (2) Jabber forms, and unspecified aspects of the (3) ICQ and (4) Yahoo! instant messaging functionality. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:miranda-im:miranda:*:*:*:*:*:*:*:*" ]
GHSA-37hm-h4p2-3xrx
Geert Moernaut LSrunasE allows local users to gain privileges by obtaining the encrypted password from a batch file, and constructing a modified batch file that specifies this password in the /password switch and specifies an arbitrary program in the /command switch.
[]
GHSA-c5px-j32w-fcqp
Buffer overflow in PerlIS.dll in Activestate ActivePerl 5.6.1.629 and earlier allows remote attackers to execute arbitrary code via an HTTP request for a long filename that ends in a .pl extension.
[]
GHSA-jcj2-r7jq-h3h2
Unprotected Transport of Credentials in ePO extension in McAfee Data Loss Prevention 11.x prior to 11.4.0 allows remote attackers with access to the network to collect login details to the LDAP server via the ePO extension not using a secure connection when testing LDAP connectivity.
[]
CVE-2005-2681
Unspecified vulnerability in the command line processing (CLI) logic in Cisco Intrusion Prevention System 5.0(1) and 5.0(2) allows local users with OPERATOR or VIEWER privileges to gain additional privileges via unknown vectors.
[ "cpe:2.3:a:cisco:ips_sensor_software:5.0\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:ips_sensor_software:5.0\\(2\\):*:*:*:*:*:*:*" ]
GHSA-c7cf-jjxx-h7qq
Vulnerability in the Oracle Hospitality Reporting and Analytics component of Oracle Food and Beverage Applications. The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker having Admin privilege with network access via HTTP to compromise Oracle Hospitality Reporting and Analytics. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hospitality Reporting and Analytics accessible data as well as unauthorized access to critical data or complete access to all Oracle Hospitality Reporting and Analytics accessible data. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
[]
GHSA-8jfh-c5c9-f6fm
HP ArcSight Logger 6.0.0.7307.1, ArcSight Command Center 6.8.0.1896.0, and ArcSight Connector Appliance 6.4.0.6881.3 use the root account to execute files owned by the arcsight user, which might allow local users to gain privileges by leveraging arcsight account access.
[]
CVE-2022-29969
The RSS extension before 2022-04-29 for MediaWiki allows XSS via an rss element (if the feed is in $wgRSSUrlWhitelist and $wgRSSAllowLinkTag is true).
[ "cpe:2.3:a:mediawiki:rss_for_mediawiki:*:*:*:*:*:*:*:*" ]
CVE-2025-24625
WordPress Taxonomy/Term and Role based Discounts for WooCommerce plugin <= 5.1 - Cross Site Request Forgery (CSRF) to Settings Change vulnerability
Missing Authorization vulnerability in Marco Almeida | Webdados Taxonomy/Term and Role based Discounts for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Taxonomy/Term and Role based Discounts for WooCommerce: from n/a through 5.1.
[]
GHSA-gh7m-vw43-q768
An issue has been found in function ObjectStream::getObject in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to an invalid read of size 4 .
[]
GHSA-vr4x-7p35-rcfh
Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, before 11.2.202.310 on Linux, before 11.1.111.73 on Android 2.x and 3.x, and before 11.1.115.81 on Android 4.x; Adobe AIR before 3.8.0.1430; and Adobe AIR SDK & Compiler before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3362, CVE-2013-3363, and CVE-2013-5324.
[]
GHSA-vmw8-9495-f948
A vulnerability classified as problematic has been found in SourceCodester Earnings and Expense Tracker App 1.0. This affects an unknown part of the file Master.php?a=save_expense. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-224307.
[]
GHSA-q89f-4fm5-5x46
Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by a privilege escalation vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to escalate privileges. User interaction is required before product installation to abuse this vulnerability.
[]
CVE-2025-6689
FL3R Accessibility Suite <= 1.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via fl3raccessibilitysuite Shortcode
The FL3R Accessibility Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's fl3raccessibilitysuite shortcode in all versions up to, and including, 1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-c9vc-596v-cxc3
When opening a Hangul Hcell Document (.cell) and processing a particular record within the Workbook stream, an index miscalculation leading to a heap overlow can be made to occur in Hancom Office 2014. The vulnerability occurs when processing data for a formula used to render a chart via the HncChartPlugin.hplg library. Due to a lack of bounds-checking when incrementing an index that is used for writing into a buffer for formulae, the application can be made to write pointer data outside its bounds which can lead to code execution under the context of the application.
[]
GHSA-4hq6-rhmw-hgw9
An issue was discovered in atftpd in atftp 0.7.1. It does not lock the thread_list_mutex mutex before assigning the current thread data structure. As a result, the daemon is vulnerable to a denial of service attack due to a NULL pointer dereference. If thread_data is NULL when assigned to current, and modified by another thread before a certain tftpd_list.c check, there is a crash when dereferencing current->next.
[]
CVE-2025-27956
Directory Traversal vulnerability in WebLaudos 24.2 (04) allows a remote attacker to obtain sensitive information via the id parameter.
[]
GHSA-rf62-m3fm-w623
Jansson 2.7 and earlier allows context-dependent attackers to cause a denial of service (deep recursion, stack consumption, and crash) via crafted JSON data.
[]
CVE-2023-34057
VMware Tools contains a local privilege escalation vulnerability. A malicious actor with local user access to a guest virtual machine may elevate privileges within the virtual machine.
[ "cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ]
GHSA-v498-qc29-j9m6
The metadata flow feature in Cisco IOS 15.1 through 15.3 and IOS XE 3.3.xXO before 3.3.1XO, 3.6.xS and 3.7.xS before 3.7.6S, and 3.8.xS, 3.9.xS, and 3.10.xS before 3.10.1S allows remote attackers to cause a denial of service (device reload) via malformed RSVP packets, aka Bug ID CSCug75942.
[]
GHSA-hf2f-hm5p-pq8f
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ashish Ajani Contact Form vCard Generator allows Reflected XSS. This issue affects Contact Form vCard Generator: from n/a through 2.4.
[]
GHSA-v7g9-7p54-fq4m
A DLL search path vulnerability was reported in Lenovo Diagnostics prior to version 4.35.4 that could allow a user with local access to execute code on the system.
[]