Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2019-0110
Insufficient key management for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable information disclosure via local access.
[ "cpe:2.3:a:intel:data_center_manager:*:*:*:*:*:*:*:*" ]
CVE-2022-30309
FESTO: CECC-X-M1 and Servo Press Kit YJKP OS Command Injection vulnerability
In Festo Controller CECC-X-M1 product family in multiple versions, the http-endpoint "cecc-x-web-viewer-request-off" POST request doesn’t check for port syntax. This can result in unauthorized execution of system commands with root privileges due to improper access control command injection.
[ "cpe:2.3:o:festo:controller_cecc-x-m1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:festo:controller_cecc-x-m1_firmware:4.0.14:*:*:*:*:*:*:*", "cpe:2.3:h:festo:controller_cecc-x-m1:-:*:*:*:*:*:*:*", "cpe:2.3:o:festo:controller_cecc-x-m1-mv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:festo:controller_cecc-x-m1-mv_firmware:4.0.14:*:*:*:*:*:*:*", "cpe:2.3:h:festo:controller_cecc-x-m1-mv:-:*:*:*:*:*:*:*", "cpe:2.3:o:festo:controller_cecc-x-m1-mv-s1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:festo:controller_cecc-x-m1-mv-s1_firmware:4.0.14:*:*:*:*:*:*:*", "cpe:2.3:h:festo:controller_cecc-x-m1-mv-s1:-:*:*:*:*:*:*:*", "cpe:2.3:o:festo:controller_cecc-x-m1-ys-l1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:festo:controller_cecc-x-m1-ys-l1:-:*:*:*:*:*:*:*", "cpe:2.3:o:festo:controller_cecc-x-m1-ys-l2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:festo:controller_cecc-x-m1-ys-l2:-:*:*:*:*:*:*:*", "cpe:2.3:o:festo:controller_cecc-x-m1-y-yjkp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:festo:controller_cecc-x-m1-y-yjkp:-:*:*:*:*:*:*:*", "cpe:2.3:o:festo:servo_press_kit_yjkp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:festo:servo_press_kit_yjkp:-:*:*:*:*:*:*:*", "cpe:2.3:o:festo:servo_press_kit_yjkp-_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:festo:servo_press_kit_yjkp-:-:*:*:*:*:*:*:*" ]
GHSA-h5v3-hq77-vmp2
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
[]
CVE-2016-4566
Cross-site scripting (XSS) vulnerability in plupload.flash.swf in Plupload before 2.1.9, as used in WordPress before 4.5.2, allows remote attackers to inject arbitrary web script or HTML via a Same-Origin Method Execution (SOME) attack.
[ "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe:2.3:a:plupload:plupload:*:*:*:*:*:*:*:*" ]
GHSA-2hjx-vcc7-wpj8
In cd_ParseMsg of cd_codec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
CVE-2014-9520
SQL injection vulnerability in execute.php in InfiniteWP Admin Panel before 2.4.4 allows remote attackers to execute arbitrary SQL commands via the historyID parameter.
[ "cpe:2.3:a:infinitewp:infinitewp:*:*:*:*:*:*:*:*" ]
CVE-2016-0876
Moxa Secure Router EDR-G903 devices before 3.4.12 allow remote attackers to discover cleartext passwords by reading a configuration file.
[ "cpe:2.3:o:moxa:edr-g903_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:edr-g903:-:*:*:*:*:*:*:*" ]
CVE-2022-25735
Null Pointer Dereference in MODEM
Denial of service in modem due to missing null check while processing TCP or UDP packets from server
[ "cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm8207_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9207_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qts110_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm8207:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9207:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qts110:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
GHSA-9h5h-3fg4-h7h3
Indeo Otter through 1.7.4 mishandles a "</script>" substring in an initial DP payload, which allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact, as demonstrated by the Plan Editor.
[]
CVE-2018-7566
The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user.
[ "cpe:2.3:o:linux:linux_kernel:4.15:*:*:*:*:*:*:*", "cpe:2.3:a:suse:linux_enterprise_module_for_public_cloud:12:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_eagle_application_processor:16.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_eagle_application_processor:16.2.0:*:*:*:*:*:*:*" ]
CVE-2019-17581
tonyy dormsystem through 1.3 allows DOM XSS.
[ "cpe:2.3:a:dormsystem_project:dormsystem:*:*:*:*:*:*:*:*" ]
CVE-2018-15707
Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.
[ "cpe:2.3:a:advantech:webaccess:8.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:advantech:webaccess:8.3.2:*:*:*:*:*:*:*" ]
CVE-2020-27372
A buffer overflow vulnerability exists in Brandy Basic V Interpreter 1.21 in the run_interpreter function.
[ "cpe:2.3:a:brandy_project:brandy:1.21:*:*:*:*:*:*:*" ]
GHSA-chfj-fxfr-5gj5
A vulnerability was found in iteachyou Dreamer CMS 4.1.3. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/archives/edit. The manipulation of the argument editorValue/answer/content leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
CVE-2017-0236
A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235, and CVE-2017-0238.
[ "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*" ]
GHSA-7fr5-9gv2-5m47
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V16.0.5). The PlantSimCore.dll library lacks proper validation of user-supplied data when parsing SPP files. This could result in a memory corruption condition. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13287)
[]
GHSA-r2fp-jg3h-x57v
Cesanta MJS v2.20.0 was discovered to contain a heap-use-after-free via mjs_apply at src/mjs_exec.c.
[]
GHSA-q4q5-c5cv-2p68
Vuetify Cross-site Scripting vulnerability
The package vuetify from 2.0.0-beta.4 and before 2.6.10 are vulnerable to Cross-site Scripting (XSS) due to improper input sanitization in the 'eventName' function within the VCalendar component.
[]
GHSA-5hqg-2g59-p32c
SQL injection vulnerability in art_detalle.php in MyStore Xpress Tienda Virtual allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
CVE-2022-34145
Buffer over-read in WLAN Host
Transient DOS due to buffer over-read in WLAN Host while parsing frame information.
[ "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6102_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9001_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9002_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9003_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6102:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9001:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9002:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9003:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
CVE-2010-3041
Multiple buffer overflows in the Cisco WebEx Recording Format (WRF) and Advanced Recording Format (ARF) Players T27LB before SP21 EP3 and T27LC before SP22 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted (1) .wrf or (2) .arf file, related to atas32.dll, a different vulnerability than CVE-2010-3042, CVE-2010-3043, and CVE-2010-3044.
[ "cpe:2.3:a:cisco:webex_recording_format_player:26.49:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_recording_format_player:27.10:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_recording_format_player:27.11.0.3328:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_recording_format_player:27.12:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_recording_format_player:27.13:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_advanced_recording_format_player:26.49:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_advanced_recording_format_player:27.10:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_advanced_recording_format_player:27.11.0.3328:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_advanced_recording_format_player:27.12:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_advanced_recording_format_player:27.13:*:*:*:*:*:*:*" ]
CVE-2023-39531
Sentry vulnerable to incorrect credential validation on OAuth token requests
Sentry is an error tracking and performance monitoring platform. Starting in version 10.0.0 and prior to version 23.7.2, an attacker with sufficient client-side exploits could retrieve a valid access token for another user during the OAuth token exchange due to incorrect credential validation. The client ID must be known and the API application must have already been authorized on the targeted user account. Sentry SaaS customers do not need to take any action. Self-hosted installations should upgrade to version 23.7.2 or higher. There are no direct workarounds, but users should review applications authorized on their account and remove any that are no longer needed.
[ "cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:*" ]
GHSA-v2cv-wwxq-qq97
Moby Docker cp broken with debian containers
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.
[]
CVE-2025-24791
snowflake-connector-nodejs has incorrect validation of temporary credential cache file permissions
snowflake-connector-nodejs is a NodeJS driver for Snowflake. Snowflake discovered and remediated a vulnerability in the Snowflake NodeJS Driver. File permissions checks of the temporary credential cache could be bypassed by an attacker with write access to the local cache directory. This vulnerability affects versions 1.12.0 through 2.0.1 on Linux. Snowflake fixed the issue in version 2.0.2.
[]
CVE-2015-8281
Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows attackers to bypass filesystem encryption via XOR calculations.
[ "cpe:2.3:a:samsung:web_viewer:*:*:*:*:*:*:*:*" ]
GHSA-7vr4-w8wh-ff7q
A privilege escalation vulnerability was reported in LenovoBatteryGaugePackage for Lenovo System Interface Foundation bundled in Lenovo Vantage prior to version 10.2003.10.0 that could allow an authenticated user to execute code with elevated privileges.
[]
GHSA-g594-8xgx-ww3j
Microsoft Internet Information Services (IIS) 6.0, when DNS resolution is enabled for client IP addresses, allows remote attackers to inject arbitrary text into log files via an HTTP request in conjunction with a crafted DNS response, as demonstrated by injecting XSS sequences, related to an "Inverse Lookup Log Corruption (ILLC)" issue.
[]
GHSA-3h9f-q3m2-wjhj
An error in argument length checking in JavaScript, leading to potential integer overflows or other bounds checking issues. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
[]
CVE-2023-46629
WordPress Remove Add to Cart WooCommerce Plugin <= 1.4.4 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in themelocation Remove Add to Cart WooCommerce plugin <= 1.4.4.
[ "cpe:2.3:a:themelocation:remove_add_to_cart_woocommerce:*:*:*:*:*:wordpress:*:*" ]
CVE-2016-1193
Cybozu Garoon 3.7 through 4.2 allows remote attackers to obtain sensitive email-reading information via unspecified vectors.
[ "cpe:2.3:a:cybozu:garoon:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:4.2.0:*:*:*:*:*:*:*" ]
GHSA-534c-hcr7-67jg
Kimai has an XXE Leading to Local File Read
SummaryKimai uses [PHPSpreadsheet](https://github.com/PHPOffice/PhpSpreadsheet) for importing and exporting invoices. Recently, a [CVE](https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-ghg6-32f9-2jp7) was identified in PHPSpreadsheet, which could lead to an XXE vulnerability.DetailsExploitation requires an Administrator account, allowing the upload of an `XLSX` template containing the payload. The vulnerability is triggered by the following code snippet:The `IOFactory::load` function utilizes `simplexml_load_string`, which has previously been demonstrated to be vulnerable to XXE attacks.While this is not directly an XXE in Kimai, it does however impact the latest stable version.PoCBy uploading a malicious `XLSX` template, the payload will be triggered every time an invoice is generated.For a better a visibility, I will upload both a:Malicious template sample for testingAn exported invoice, showing the contents of target file during the export.ImpactLocal File Read / RCE in edge cases where `phar://` can be utilized with [gadget chains](https://github.com/ambionics/phpggc) .[export.xlsx](https://github.com/user-attachments/files/16803913/export.xlsx) [sample_template.xlsx](https://github.com/user-attachments/files/16803916/sample_template.xlsx)
[]
CVE-2006-1148
Multiple stack-based buffer overflows in the procConnectArgs function in servmgr.cpp in PeerCast before 0.1217 allow remote attackers to execute arbitrary code via an HTTP GET request with a long (1) parameter name or (2) value in a URL, which triggers the overflow in the nextCGIarg function in servhs.cpp.
[ "cpe:2.3:a:peercast:peercast:*:*:*:*:*:*:*:*", "cpe:2.3:a:peercast:peercast:0.1211:*:*:*:*:*:*:*", "cpe:2.3:a:peercast:peercast:0.1212:*:*:*:*:*:*:*" ]
GHSA-8839-62pg-36q3
The access tokens for the REST API are directly derived (sha256 and base64 encoding) from the publicly available default credentials from the Control Dashboard (refer to CVE-2020-10270 for related flaws). This flaw in combination with CVE-2020-10273 allows any attacker connected to the robot networks (wired or wireless) to exfiltrate all stored data (e.g. indoor mapping images) and associated metadata from the robot's database.
[]
CVE-2020-35349
Savsoft Quiz 5 is affected by: Cross Site Scripting (XSS) via field_title (aka a title on the custom fields page).
[ "cpe:2.3:a:techkshetrainfo:savsoft_quiz:5.0:*:*:*:*:*:*:*" ]
CVE-2008-3429
Buffer overflow in URI processing in HTTrack and WinHTTrack before 3.42-3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long URL.
[ "cpe:2.3:a:httrack:httrack:0.23:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:0.24:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:0.25:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:0.99:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:0.996:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:0.997:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:0.998:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.00:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.01:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.02:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.03:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.04:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.10:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.10:b:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.10:c:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.10:d:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.10:e:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.11:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.15:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.15:b:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.16:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.16:b:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.20:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.21:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.22:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.23:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.24:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:1.30:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:2.00:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:2.01:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:2.02:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.00:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.01:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.02:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.03:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.04:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.05:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.06:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.07:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.08:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.09:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.10:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.15:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.16:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.20:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.21:8:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.22:3:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.23:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.30:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.31:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.32:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.33:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.40:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.40:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.41:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.41:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.41:3:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.42:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.42:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:httrack:3.42:3:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:*:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:0.23:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:0.24:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:0.25:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:0.99:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:0.996:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:0.997:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:0.998:beta-2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.00:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.01:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.02:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.03:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.04:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.10:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.10:b:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.10:c:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.10:d:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.10:e:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.11:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.15:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.16:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.16:b:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.20:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.21:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.22:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.23:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.24:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:1.30:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:2.00:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:2.01:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:2.02:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.00:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.01:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.02:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.03:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.04:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.05:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.06:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.07:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.08:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.09:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.10:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.15:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.15:b:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.16:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.20:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.21:8:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.22:3:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.23:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.30:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.31:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.32:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.33:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.40:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.40:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.41:*:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.41:2:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.41:3:*:*:*:*:*:*", "cpe:2.3:a:httrack:winhttrack:3.42:*:*:*:*:*:*:*" ]
CVE-2025-20059
PingAM Java Policy Agent path traversal
Relative Path Traversal vulnerability in Ping Identity PingAM Java Policy Agent allows Parameter Injection.This issue affects PingAM Java Policy Agent: through 5.10.3, through 2023.11.1, through 2024.9.
[]
GHSA-63fq-95f6-4xfm
Milesight NCR/camera version 71.8.0.6-r5 exposes credentials through an unspecified request.
[]
GHSA-3h28-663g-h6cx
A vulnerability classified as critical was found in code-projects Blood Bank Management System 1.0. This vulnerability affects unknown code of the file /admin/admin_login.php of the component Admin Login Page. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2021-28912
BAB TECHNOLOGIE GmbH eibPort V3. Each device has its own unique hard coded and weak root SSH key passphrase known as 'eibPort string'. This is usable and the final part of an attack chain to gain SSH root access.
[ "cpe:2.3:o:bab-technologie:eibport_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:bab-technologie:eibport:v3:*:*:*:*:*:*:*" ]
CVE-2017-13700
An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. There is XSS in the administration interface.
[ "cpe:2.3:o:moxa:eds-g512e_firmware:5.1:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:eds-g512e:-:*:*:*:*:*:*:*" ]
CVE-2021-21171
Incorrect security UI in TabStrip and Navigation in Google Chrome on Android prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
CVE-2024-41937
Apache Airflow: Stored XSS Vulnerability on provider link
Apache Airflow, versions before 2.10.0, have a vulnerability that allows the developer of a malicious provider to execute a cross-site scripting attack when clicking on a provider documentation link. This would require the provider to be installed on the web server and the user to click the provider link. Users should upgrade to 2.10.0 or later, which fixes this vulnerability.
[ "cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:*" ]
CVE-2021-0992
In onCreate of PaymentDefaultDialog.java, there is a possible way to change a default payment app without user consent due to tapjack overlay. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-180104327
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
CVE-2016-5411
/var/lib/ovirt-engine/setup/engine-DC-config.py in Red Hat QuickStart Cloud Installer (QCI) before 1.0 GA is created world readable and contains the root password of the deployed system.
[ "cpe:2.3:a:redhat:quickstart_cloud_installer:0.9:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:-:*:*:*:*:*:*:*" ]
CVE-2013-5163
Directory Services in Apple Mac OS X before 10.8.5 Supplemental Update allows local users to bypass password-based authentication and modify arbitrary Directory Services records via unspecified vectors.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*" ]
GHSA-7rg3-7j2j-797w
Multiple cross-site scripting (XSS) vulnerabilities in phpPgAdmin before 5.0.3 allow remote attackers to inject arbitrary web script or HTML via (1) a web page title, related to classes/Misc.php; or the (2) return_url or (3) return_desc parameter to display.php.
[]
CVE-2018-14576
The mintTokens function of a smart contract implementation for SunContract, an Ethereum token, has an integer overflow via the _amount variable.
[ "cpe:2.3:a:suncontract:suncontract:-:*:*:*:*:*:*:*" ]
GHSA-f7vv-q49x-rvww
The E2EE password entropy generated by Rocket.Chat Mobile prior to version 4.5.1 is insufficient, allowing attackers to crack it if they have the appropriate time and resources.
[]
GHSA-fq62-4j88-qq7x
NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
[]
CVE-2023-38253
W3m: out of bounds read in growbuf_to_str() at w3m/indep.c
An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.
[ "cpe:2.3:a:tats:w3m:0.5.3\\+git20230121:*:*:*:*:*:*:*", "cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:/o:redhat:enterprise_linux:6" ]
GHSA-mxrc-xx6x-q2cc
On affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.
[]
GHSA-7hpv-pj9m-wmwr
Buffer overflow in ffmpeg for xine-lib before 1.1.2 might allow context-dependent attackers to execute arbitrary code via a crafted AVI file and "bad indexes", a different vulnerability than CVE-2005-4048 and CVE-2006-2802.
[]
GHSA-6qh8-fmx4-2qcf
SQL injection vulnerability in forumthread.php in Papoo 3 RC3 and earlier allows remote attackers to execute arbitrary SQL commands via the msgid parameter.
[]
GHSA-4gr6-xfw9-h47f
A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted ASM files. This could allow an attacker to execute code in the context of the current process.
[]
GHSA-g862-f67g-fvx4
Google Chrome before 11.0.696.68 does not properly perform casts of variables during interaction with the WebKit engine, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
[]
GHSA-ffrp-h3jj-hr49
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in WatchGuard AuthPoint Password Manager on MacOS allows an a adversary with local access to execute code under the context of the AuthPoint Password Manager application. This issue affects AuthPoint Password Manager for MacOS versions before 1.0.6.
[]
CVE-2023-22391
Junos OS: ACX2K Series: Receipt of a high rate of specific traffic will lead to a Denial of Service (DoS)
A vulnerability in class-of-service (CoS) queue management in Juniper Networks Junos OS on the ACX2K Series devices allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). Specific packets are being incorrectly routed to a queue used for other high-priority traffic such as BGP, PIM, ICMP, ICMPV6 ND and ISAKMP. Due to this misclassification of traffic, receipt of a high rate of these specific packets will cause delays in the processing of other traffic, leading to a Denial of Service (DoS). Continued receipt of this amount of traffic will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on ACX2K Series: All versions prior to 19.4R3-S9; All 20.2 versions; 20.3 versions prior to 20.3R3-S6 on ACX2K Series; 20.4 versions prior to 20.4R3-S4 on ACX2K Series; All 21.1 versions; 21.2 versions prior to 21.2R3-S3 on ACX2K Series. Note: This issues affects legacy ACX2K Series PPC-based devices. This platform reached Last Supported Version (LSV) as of the Junos OS 21.2 Release.
[ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*" ]
CVE-2025-31738
WordPress LeadQuizzes Plugin <= 1.1.0 - Stored Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in yazamodeveloper LeadQuizzes allows Stored XSS. This issue affects LeadQuizzes: from n/a through 1.1.0.
[]
GHSA-f693-2mwq-7m48
SQL injection vulnerability in view.php in DotContent FluentCMS 4.x allows remote attackers to execute arbitrary SQL commands via the sid parameter. NOTE: some of these details are obtained from third party information.
[]
CVE-2011-4835
Directory traversal vulnerability in the web interface in HomeSeer HS2 2.5.0.20 allows remote attackers to access arbitrary files via unspecified vectors.
[ "cpe:2.3:a:homeseer:homeseer_hs2:2.5.0.20:*:*:*:*:*:*:*" ]
CVE-2024-5688
If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.
[ "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
CVE-2019-4138
IBM Tivoli Storage Productivity Center 5.2.13 through 5.3.0.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. X-Force ID: 158334.
[ "cpe:2.3:a:ibm:spectrum_control:*:*:*:*:*:*:*:*" ]
GHSA-hxfh-2m8q-x5fv
A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/admin/users_import.php URI.
[]
GHSA-q3xc-hm3w-5mx3
The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations.
[]
CVE-2024-25518
RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the template_id parameter at /WorkFlow/wf_get_fields_approve.aspx.
[ "cpe:2.3:a:ruvar:ruvaroa:-:*:*:*:*:*:*:*" ]
CVE-2025-23769
WordPress Content Mirror plugin <= 1.2 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Content Mirror allows Reflected XSS. This issue affects Content Mirror: from n/a through 1.2.
[]
CVE-2018-8901
An issue was discovered in Ivanti Avalanche for all versions between 5.3 and 6.2. A local user with database access privileges can read the encrypted passwords for users who authenticate via LDAP to Avalanche services. These passwords are stored in the Avalanche databases. This issue only affects customers who have enabled LDAP authentication in their configuration.
[ "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*" ]
CVE-2017-7431
Novell iManager 2.7.x before 2.7 SP7 Patch 10 HF1 and NetIQ iManager 3.x before 3.0.3.1 have persistent CSRF in object management.
[ "cpe:2.3:a:novell:imanager:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp1:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp2:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp3:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch1:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch2:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch3:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch4:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp5:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp6:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_1:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_10:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_2:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_3:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_4:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_5:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_6:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_7:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_8:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_9:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.3.1:*:*:*:*:*:*:*" ]
CVE-2023-1402
Moodle: course participation report shows roles the user should not see
The course participation report required additional checks to prevent roles being displayed which the user did not have access to view.
[ "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:3.9.0:-:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:3.11.0:-:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:4.0.0:-:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:4.1.0:-:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:4.1.1:*:*:*:*:*:*:*" ]
GHSA-3h7v-wqw7-ff28
Cross site scripting in publify
In publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS as a result of an unrestricted file upload. This issue allows a user with “publisher” role to inject malicious JavaScript via the uploaded html file.
[]
CVE-2005-1180
HTTP Response Splitting vulnerability in the Surveys module in PHP-Nuke 7.6 allows remote attackers to spoof web content and poison web caches via hex-encoded CRLF ("%0d%0a") sequences in the forwarder parameter.
[ "cpe:2.3:a:francisco_burzi:php-nuke:*:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.6:*:*:*:*:*:*:*" ]
CVE-2021-23155
Improper validation of the cloud certificate chain in Mobile Client allows man-in-the-middle attack to impersonate the legitimate Command Centre Server. This issue affects: Gallagher Command Centre Mobile Client for Android 8.60 versions prior to 8.60.065; version 8.50 and prior versions.
[ "cpe:2.3:a:gallagher:command_centre_mobile_client:*:*:*:*:*:android:*:*" ]
CVE-2014-7327
The Macau Business (aka com.magzter.macaubusiness) application 3.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:magzter:macau_business:3:*:*:*:*:android:*:*" ]
CVE-2014-2934
Multiple SQL injection vulnerabilities in Caldera 9.20 allow remote attackers to execute arbitrary SQL commands via the tr parameter to (1) costview2/jobs.php or (2) costview2/printers.php.
[ "cpe:2.3:a:caldera:caldera:9.20:*:*:*:*:*:*:*" ]
GHSA-8w94-cf6g-c8mg
Man-in-the-Middle (MitM)
Docker before 1.3.1 and docker-py before 0.5.3 fall back to HTTP when the HTTPS connection to the registry fails, which allows man-in-the-middle attackers to conduct downgrade attacks and obtain authentication and image data by leveraging a network position between the client and the registry to block HTTPS traffic.
[]
CVE-2016-1581
LXD before 2.0.2 uses world-readable permissions for /var/lib/lxd/zfs.img when setting up a loop based ZFS pool, which allows local users to copy and read data from arbitrary containers via unspecified vectors.
[ "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:a:canonical:lxd:*:*:*:*:*:*:*:*" ]
CVE-2023-36435
Microsoft QUIC Denial of Service Vulnerability
Microsoft QUIC Denial of Service Vulnerability
[ "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
CVE-2024-47644
WordPress Copyscape Premium plugin <= 1.3.6 - CSRF to Stored Cross-Site Scripting vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Copyscape / Indigo Stream Technologies Copyscape Premium allows Stored XSS.This issue affects Copyscape Premium: from n/a through 1.3.6.
[]
GHSA-f7wc-pcqv-5mwm
During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
[]
GHSA-f8mr-f238-hx82
PHP remote file inclusion vulnerability in lang.php in PHPProbid 5.24 allows remote attackers to execute arbitrary PHP code via a URL in the SRC attribute of an HTML element in the lang parameter. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
[]
CVE-2024-9927
WooCommerce Order Proposal <= 2.0.5 - Authenticated (Shop Manager+) Privilege Escalation via Order Proposal
The WooCommerce Order Proposal plugin for WordPress is vulnerable to privilege escalation via order proposal in all versions up to and including 2.0.5. This is due to the improper implementation of allow_payment_without_login function. This makes it possible for authenticated attackers, with Shop Manager-level access and above, to log in to WordPress as an arbitrary user account, including administrators.
[ "cpe:2.3:a:wordpress:woocommerce_order_proposal:*:*:*:*:*:*:*:*", "cpe:2.3:a:wpovernight:woocommerce_order_proposal:*:*:*:*:*:wordpress:*:*" ]
CVE-1999-0063
Cisco IOS 12.0 and other versions can be crashed by malicious UDP packets to the syslog port.
[ "cpe:2.3:o:cisco:ios:11.3aa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3db:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)xb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)xe:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2\\)xc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2\\)xd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0db:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0t:*:*:*:*:*:*:*" ]
CVE-2014-2254
Siemens SIMATIC S7-1200 CPU PLC devices with firmware before 4.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted HTTP packets, a different vulnerability than CVE-2014-2255.
[ "cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:3.0:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_s7_cpu-1211c:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_s7_cpu_1212c:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_s7_cpu_1214c:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_s7_cpu_1215c:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_s7_cpu_1217c:-:*:*:*:*:*:*:*" ]
GHSA-jf53-7299-h2m3
Heap buffer overflow in background fetch in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
GHSA-qf3m-m239-72cq
Cross-site scripting (XSS) vulnerability in the Search_Enhanced module in PHP-Nuke 7.9 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
[]
CVE-2019-11822
Relative path traversal vulnerability in SYNO.PhotoStation.File in Synology Photo Station before 6.8.11-3489 and before 6.3-2977 allows remote attackers to upload arbitrary files via the uploadphoto parameter.
[ "cpe:2.3:a:synology:photo_station:*:*:*:*:*:*:*:*" ]
GHSA-3mp4-cq9p-h7p4
Multiple stored cross-site scripting (XSS) vulnerabilities in /bbdms/sign-up.php of Blood Bank & Donor Management v2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name, Message, or Address parameters.
[]
CVE-2025-30855
WordPress Ads by WPQuads plugin <= 2.0.87.1 - Broken Access Control Vulnerability
Missing Authorization vulnerability in Ads by WPQuads Ads by WPQuads allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Ads by WPQuads: from n/a through 2.0.87.1.
[]
GHSA-pm72-27mg-fc28
Froxlor contains Weak Password Requirements
Weak Password Requirements in GitHub repository froxlor/froxlor prior to 2.0.10.
[]
GHSA-7vgv-j288-c9h9
SQL injection vulnerability in the IP Manager Assistant (IPMA) interface in Cisco Unified Communications Manager (UCM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum05326.
[]
GHSA-cp2p-cg2v-fqx5
In flv extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561366; Issue ID: ALPS05561366.
[]
CVE-2020-3376
Cisco Data Center Network Manager Authentication Bypass Vulnerability
A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions on an affected device. The vulnerability is due to a failure in the software to perform proper authentication. An attacker could exploit this vulnerability by browsing to one of the hosted URLs in Cisco DCNM. A successful exploit could allow the attacker to interact with and use certain functions within the Cisco DCNM.
[ "cpe:2.3:a:cisco:data_center_network_manager:11.0\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:data_center_network_manager:11.1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:data_center_network_manager:11.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:data_center_network_manager:11.3\\(1\\):*:*:*:*:*:*:*" ]
GHSA-x5f4-w9r3-6rpq
A vulnerability was found in Tenda AC10U 15.03.06.49 and classified as critical. This issue affects the function formexeCommand of the file /goform/execCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257459. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
CVE-2015-7446
Cross-site request forgery (CSRF) vulnerability in IBM Flash System V9000 7.4 before 7.4.1.4, 7.5 before 7.5.1.3, and 7.6 before 7.6.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
[ "cpe:2.3:o:ibm:flashsystem_v9000_firmware:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:flashsystem_v9000_firmware:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:flashsystem_v9000_firmware:7.6:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:flashsystem_9846-ac2:-:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:flashsystem_9846-ae2:-:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:flashsystem_9848-ac2:-:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:flashsystem_9848-ae2:-:*:*:*:*:*:*:*" ]
GHSA-hvj5-x43r-qg3f
A CWE-501: Trust Boundary Violation vulnerability on connection to the Controller exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause unauthorized access by conducting a brute force attack on Modbus protocol to the controller.
[]
CVE-2016-5592
Unspecified vulnerability in the Oracle Customer Interaction History component in Oracle E-Business Suite 12.1.1 through 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2016-5595.
[ "cpe:2.3:a:oracle:customer_interaction_history:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:customer_interaction_history:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:customer_interaction_history:12.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:customer_interaction_history:12.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:customer_interaction_history:12.2.4:*:*:*:*:*:*:*" ]
CVE-2019-0619
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0602, CVE-2019-0615, CVE-2019-0616, CVE-2019-0660, CVE-2019-0664.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
GHSA-ccpq-49jg-pfwr
A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < V16.20), CP-8021 MASTER MODULE (All versions < V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions < V16.20). The web server of the affected system allows access to logfiles and diagnostic data generated by a privileged user. An unauthenticated attacker could access the files by knowing the corresponding download links.
[]
GHSA-r6jc-g98j-3phm
ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Security bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
[]
GHSA-3m9q-w3gq-68j3
bgERP v22.31 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the Search parameter.
[]