Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-4vmj-9vqv-5mj5
OxygenOS before version 4.0.2, on OnePlus 3 and 3T, has two hidden fastboot oem commands (4F500301 and 4F500302) that allow the attacker to lock/unlock the bootloader, disregarding the 'OEM Unlocking' checkbox, without user confirmation and without a factory reset. This allows for persistent code execution with high privileges (kernel/root) with complete access to user data.
[]
CVE-2020-17107
HEVC Video Extensions Remote Code Execution Vulnerability
HEVC Video Extensions Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ]
GHSA-5f44-2f3g-gf6q
The CDVInAppBrowser class in the Apache Cordova In-App-Browser standalone plugin (org.apache.cordova.inappbrowser) before 0.3.2 for iOS and the In-App-Browser plugin for iOS from Cordova 2.6.0 through 2.9.0 does not properly validate callback identifiers, which allows remote attackers to execute arbitrary JavaScript in the host page and consequently gain privileges via a crafted gap-iab: URI.
[]
CVE-2023-36820
micronaut security has invalid IdTokenClaimsValidator logic on aud
Micronaut Security is a security solution for applications. Prior to versions 3.1.2, 3.2.4, 3.3.2, 3.4.3, 3.5.3, 3.6.6, 3.7.4, 3.8.4, 3.9.6, 3.10.2, and 3.11.1, IdTokenClaimsValidator skips `aud` claim validation if token is issued by same identity issuer/provider. Any OIDC setup using Micronaut where multiple OIDC applications exists for the same issuer but token auth are not meant to be shared. This issue has been patched in versions 3.1.2, 3.2.4, 3.3.2, 3.4.3, 3.5.3, 3.6.6, 3.7.4, 3.8.4, 3.9.6, 3.10.2, and 3.11.1.
[ "cpe:2.3:a:objectcomputing:micronaut_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:objectcomputing:micronaut_security:3.11.0:*:*:*:*:*:*:*" ]
GHSA-5rq8-3wvf-wrfg
Out-of-bounds write
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0937.
[]
GHSA-v68j-qxmr-9486
An issue has been discovered in GitLab affecting all versions starting from 15.3 before 15.7.8, versions of 15.8 before 15.8.4, and version 15.9 before 15.9.2. Google IAP details in Prometheus integration were not hidden, could be leaked from instance, group, or project settings to other users.
[]
GHSA-69qp-9fmq-hh37
Zyxel USG50 Security Appliance and NWA3560-N Access Point allow remote attackers to cause a denial of service (CPU consumption) via a flood of ICMPv4 Port Unreachable packets.
[]
GHSA-28qp-wgp5-fp7m
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin before 2.6.4-pl4 allow remote attackers to inject arbitrary web script or HTML via (1) the cookie-based login panel, (2) the title parameter and (3) the table creation dialog.
[]
CVE-2008-6449
Cross-site request forgery (CSRF) vulnerability in multiple Century Systems routers including XR-410 before 1.6.9, XR-510 before 3.5.3, XR-440 before 1.7.8, and other XR series routers from XR-510 to XR-730 allows remote attackers to modify configuration as the administrator via unknown vectors.
[ "cpe:2.3:h:centurysys:xr-1100:*:*:*:*:*:*:*:*", "cpe:2.3:h:centurysys:xr-410:*:*:*:*:*:*:*:*", "cpe:2.3:h:centurysys:xr-410-l2:*:*:*:*:*:*:*:*", "cpe:2.3:h:centurysys:xr-440:*:*:*:*:*:*:*:*", "cpe:2.3:h:centurysys:xr-510:*:*:*:*:*:*:*:*", "cpe:2.3:h:centurysys:xr-540:*:*:*:*:*:*:*:*", "cpe:2.3:h:centurysys:xr-640:*:*:*:*:*:*:*:*", "cpe:2.3:h:centurysys:xr-640-l2:*:*:*:*:*:*:*:*", "cpe:2.3:h:centurysys:xr-730:*:*:*:*:*:*:*:*" ]
GHSA-c45v-xc5j-qr2x
The login mechanism via device authentication of CGFIDO from Changing Information Technology has an Authentication Bypass vulnerability. If a user visits a forged website, the agent program deployed on their device will send an authentication signature to the website. An unauthenticated remote attacker who obtains this signature can use it to log into the system with any device.
[]
GHSA-frc3-5qxf-hxg5
Heap-based buffer overflow in a certain ActiveX control in fwRemoteCfg.dll 3.3.3.1 in Friendly Technologies FriendlyPPPoE Client 3.0.0.57 allows remote attackers to execute arbitrary code via a long third argument to the CreateURLShortcut method.
[]
GHSA-45j8-6hph-65q7
Linux implementations of TFTP would allow access to files outside the restricted directory.
[]
CVE-2018-1694
IBM Jazz applications (IBM Rational Collaborative Lifecycle Management 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational DOORS Next Generation 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Engineering Lifecycle Manager 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Quality Manager 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Rhapsody Design Manager 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Software Architect Design Manager 5.0 through 5.02 and 6.0 through 6.0.1, IBM Rational Team Concert 5.0 through 5.02 and 6.0 through 6.0.6) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 145609.
[ "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*" ]
GHSA-h2fp-369j-gmwq
Multiple cross-site request forgery (CSRF) vulnerabilities in HP Service Manager 9.30, 9.31, 9.32, and 9.33 allow remote attackers to hijack the authentication of unspecified victims for requests that (1) insert XSS sequences or (2) execute arbitrary code.
[]
CVE-2019-6566
GE Communicator, all versions prior to 4.0.517, allows a non-administrative user to replace the uninstaller with a malicious version, which could allow an attacker to gain administrator privileges to the system.
[ "cpe:2.3:a:ge:ge_communicator:*:*:*:*:*:*:*:*" ]
GHSA-264q-3fvj-9xhx
Format string vulnerabilities in Oracle Listener Control utility (lsnrctl) for Oracle 9.2 and 9.0, 8.1, and 7.3.4, allow remote attackers to execute arbitrary code on the Oracle DBA system by placing format strings into certain entries in the listener.ora configuration file.
[]
GHSA-82mv-hvf2-x332
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
[]
CVE-2007-3244
SQL injection vulnerability in bb-includes/formatting-functions.php in bbPress before 0.8.1 might allow remote attackers to execute arbitrary SQL commands via unspecified vectors to forums/bb-edit.php, as demonstrated by a PRE element, aka the "quircky slashes bug."
[ "cpe:2.3:a:bbpress:bbpress:0.8:*:*:*:*:*:*:*" ]
GHSA-mqgr-q79p-6pg5
A vulnerability has been found in s134328 Webapplication-Veganguide and classified as problematic. This vulnerability affects unknown code of the file p05-integration/app/shared/api/apiService.js. The manipulation of the argument country/city leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 2aa760fa4e779e40a28206a32ac22ac10356f519. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218416.
[]
CVE-2019-16558
Jenkins Spira Importer Plugin 3.2.3 and earlier disables SSL/TLS certificate validation for the Jenkins master JVM.
[ "cpe:2.3:a:jenkins:spira_importer:*:*:*:*:*:jenkins:*:*" ]
GHSA-mvw7-68fw-g45r
A remote attacker can read information from a Netscape user's cache via JavaScript.
[]
CVE-2017-6903
In ioquake3 before 2017-03-14, the auto-downloading feature has insufficient content restrictions. This also affects Quake III Arena, OpenArena, OpenJK, iortcw, and other id Tech 3 (aka Quake 3 engine) forks. A malicious auto-downloaded file can trigger loading of crafted auto-downloaded files as native code DLLs. A malicious auto-downloaded file can contain configuration defaults that override the user's. Executable bytecode in a malicious auto-downloaded file can set configuration variables to values that will result in unwanted native code DLLs being loaded, resulting in sandbox escape.
[ "cpe:2.3:a:ioquake3:ioquake3:*:*:*:*:*:*:*:*" ]
CVE-2022-31902
Notepad++ v8.4.1 was discovered to contain a stack overflow via the component Finder::add().
[ "cpe:2.3:a:notepad-plus-plus:notepad\\+\\+:*:*:*:*:*:*:*:*" ]
CVE-2006-0843
Leif M. Wright's Blog 3.5 stores the config file and other txt files under the web root with insufficient access control, which allows remote attackers to read the administrator's password.
[ "cpe:2.3:a:leif_m._wright:web_blog:3.5:*:*:*:*:*:*:*" ]
GHSA-v47h-2vrq-3gqp
An XSS issue was discovered in Wing FTP 6.4.4. An arbitrary IFRAME element can be included in the help pages via a crafted link, leading to the execution of (sandboxed) arbitrary HTML and JavaScript in the user's browser.
[]
CVE-2017-9030
The Codextrous B2J Contact (aka b2j_contact) extension before 2.1.13 for Joomla! allows a directory traversal attack that bypasses a uniqid protection mechanism, and makes it easier to read arbitrary uploaded files.
[ "cpe:2.3:a:codextrous:b2j_contact:*:*:*:*:*:joomla\\!:*:*" ]
CVE-2008-5979
Cross-site scripting (XSS) vulnerability in default.asp in Ocean12 Mailing List Manager Gold allows remote attackers to inject arbitrary web script or HTML via the Email parameter.
[ "cpe:2.3:a:ocean12_technologies:mailing_list_manager:_nil_:gold:*:*:*:*:*:*" ]
CVE-2011-0381
Cisco TelePresence Manager 1.2.x through 1.6.x allows remote attackers to perform unspecified actions and consequently execute arbitrary code via a crafted request to the Java RMI interface, related to a "command injection vulnerability," aka Bug ID CSCtf97085.
[ "cpe:2.3:a:cisco:telepresence_manager:1.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_manager:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_manager:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_manager:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_manager:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_manager:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_manager:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_manager:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_manager:1.6.5:*:*:*:*:*:*:*" ]
CVE-2021-0229
Junos OS: Receipt of specific packets could lead to Denial of Service in MQTT Server
An uncontrolled resource consumption vulnerability in Message Queue Telemetry Transport (MQTT) server of Juniper Networks Junos OS allows an attacker to cause MQTT server to crash and restart leading to a Denial of Service (DoS) by sending a stream of specific packets. A Juniper Extension Toolkit (JET) application designed with a listening port uses the Message Queue Telemetry Transport (MQTT) protocol to connect to a mosquitto broker that is running on Junos OS to subscribe for events. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS: 16.1R1 and later versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S2; 19.4 versions prior to 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R1-S1, 20.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1.
[ "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*" ]
CVE-2023-2427
Cross-site Scripting (XSS) - Reflected in thorsten/phpmyfaq
Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.13.
[ "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*" ]
GHSA-j427-f3h9-q6xj
Multiple PHP remote file inclusion vulnerabilities in Crie seu PHPLojaFacil 0.1.5 allow remote attackers to execute arbitrary PHP code via a URL in the path_local parameter to (1) ftp.php, (2) libs/db.php, and (3) libs/ftp.php.
[]
GHSA-8r6j-wmvw-5vcw
Dell PowerScale OneFS, 8.0.x-9.5.x, contains an improper handling of insufficient privileges vulnerability. A local privileged attacker could potentially exploit this vulnerability, leading to elevation of privilege and affect in compliance mode also.
[]
CVE-2021-24472
Onair2 < 3.9.9.2 & KenthaRadio < 2.0.2 - Unauthenticated RFI and SSRF
The OnAir2 WordPress theme before 3.9.9.2 and QT KenthaRadio WordPress plugin before 2.0.2 have exposed proxy functionality to unauthenticated users, sending requests to this proxy functionality will have the web server fetch and display the content from any URI, this would allow for SSRF (Server Side Request Forgery) and RFI (Remote File Inclusion) vulnerabilities on the website.
[ "cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:qantumthemes:onair2:*:*:*:*:*:wordpress:*:*" ]
GHSA-pcgg-6f95-wg8g
An issue was discovered on HMS Anybus X-Gateway AB7832-F firmware version 3. The HICP protocol allows unauthenticated changes to a device's network configurations.
[]
GHSA-w99m-9m8w-9wj5
lib/backup-methods.sh in Backup Manager before 0.7.6 provides the MySQL password as a plaintext command line argument, which allows local users to obtain this password by listing the process and its arguments, related to lib/backup-methods.sh.
[]
GHSA-jqwh-jrpg-5j3h
Jenkins Favorite Plugin vulnerable to Cross-Site Request Forgery
Jenkins Favorite Plugin version 2.2.0 and older is vulnerable to CSRF resulting in data modification.
[]
CVE-2012-0067
wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in an AIX iptrace file.
[ "cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*" ]
GHSA-c3j8-5mmx-r2rg
A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.13 allows remote authenticated users to inject arbitrary web script or HTML via a project name.
[]
GHSA-r2cf-532c-v5v7
In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator software version 12.0.0 - 12.1.2, 11.6.0 - 11.6.1, 11.4.0 - 11.5.4, 11.2.1, when ConfigSync is configured, attackers on adjacent networks may be able to bypass the TLS protections usually used to encrypted and authenticate connections to mcpd. This vulnerability may allow remote attackers to cause a denial-of-service (DoS) attack via resource exhaustion.
[]
GHSA-g73w-69mw-5w4x
The login REST API in ProLion CryptoSpike 3.0.15P2 (when LDAP or Active Directory is used as the users store) allows a remote blocked user to login and obtain an authentication token by specifying a username with different uppercase/lowercase character combination.
[]
GHSA-6qxp-5vv2-4xcx
Certain NETGEAR devices are affected by CSRF. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JR6150 before 1.0.1.12, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.
[]
GHSA-68qr-265f-wxp5
Buffer overflow in kppp in KDE allows local users to gain root access via a long PATH environmental variable.
[]
GHSA-85h5-jgxc-3hpj
Goverlan Reach Console before 9.50, Goverlan Reach Server before 3.50, and Goverlan Client Agent before 9.20.50 have an Untrusted Search Path that leads to Command Injection and Local Privilege Escalation via DLL hijacking.
[]
CVE-2020-0761
Active Directory Remote Code Execution Vulnerability
<p>A remote code execution vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory. An authenticated attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account</p> <p>To exploit the vulnerability, an authenticated attacker could send malicious requests to an Active Directory integrated DNS (ADIDNS) server.</p> <p>The update addresses the vulnerability by correcting how Active Directory integrated DNS (ADIDNS) handles objects in memory.</p>
[ "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
GHSA-38h3-jcwf-hx88
External Control of Critical State Data, Improper Control of Generation of Code ('Code Injection') vulnerability in YugaByte, Inc. Yugabyte DB on Windows, Linux, MacOS, iOS (DevopsBase.Java:execCommand, TableManager.Java:runCommand modules) allows API Manipulation, Privilege Abuse. This vulnerability is associated with program files backup.Py. This issue affects Yugabyte DB: Lesser then 2.2.
[]
GHSA-8rj6-cwhf-4c77
An issue in zkteco zkbio WDMS v.8.0.5 allows an attacker to execute arbitrary code via the /files/backup/ component.
[]
CVE-2019-9547
In Storage Performance Development Kit (SPDK) before 19.01, a malicious vhost client (i.e., virtual machine) could carefully construct a circular descriptor chain that would result in a partial denial of service in the SPDK vhost target, because the vhost target did not properly detect such chains.
[ "cpe:2.3:a:spdk:storage_performance_development_kit:*:*:*:*:*:*:*:*" ]
CVE-2024-49960
ext4: fix timer use-after-free on failed mount
In the Linux kernel, the following vulnerability has been resolved: ext4: fix timer use-after-free on failed mount Syzbot has found an ODEBUG bug in ext4_fill_super The del_timer_sync function cancels the s_err_report timer, which reminds about filesystem errors daily. We should guarantee the timer is no longer active before kfree(sbi). When filesystem mounting fails, the flow goes to failed_mount3, where an error occurs when ext4_stop_mmpd is called, causing a read I/O failure. This triggers the ext4_handle_error function that ultimately re-arms the timer, leaving the s_err_report timer active before kfree(sbi) is called. Fix the issue by canceling the s_err_report timer after calling ext4_stop_mmpd.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-cqmf-cjvg-v539
The /irmdata/api/ endpoints exposed by the IRM Next Generation booking engine authenticates requests using HMAC tokens. These tokens are however exposed in a JavaScript file loaded on the client side, thus rendering this extra safety mechanism useless.
[]
GHSA-578w-3jwj-573c
In the Linux kernel, the following vulnerability has been resolved:io_uring/io-wq: Use set_bit() and test_bit() at worker->flagsUtilize set_bit() and test_bit() on worker->flags within io_uring/io-wq to address potential data races.The structure io_worker->flags may be accessed through various data paths, leading to concurrency issues. When KCSAN is enabled, it reveals data races occurring in io_worker_handle_work and io_wq_activate_free_worker functions.Line numbers against commit 18daea77cca6 ("Merge tag 'for-linus' of git://git.kernel.org/pub/scm/virt/kvm/kvm").These races involve writes and reads to the same memory location by different tasks running on different CPUs. To mitigate this, refactor the code to use atomic operations such as set_bit(), test_bit(), and clear_bit() instead of basic "and" and "or" operations. This ensures thread-safe manipulation of worker flags.Also, move `create_index` to avoid holes in the structure.
[]
CVE-2006-2204
SQL injection vulnerability in the topic deletion functionality (post_delete function in func_mod.php) for Invision Power Board 2.1.5 allows remote authenticated moderators to execute arbitrary SQL commands via the selectedpids parameter, which bypasses an integer value check when the $id variable is an array.
[ "cpe:2.3:a:invision_power_services:invision_power_board:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.x:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_alpha2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta3:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta4:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta5:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_rc1:*:*:*:*:*:*:*" ]
GHSA-7q6f-mfrg-j6x7
Cross-site scripting (XSS) vulnerability in glFusion before 1.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
GHSA-769r-mhpp-pgg8
Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the firewallEn parameter in the formSetFirewallCfg function.
[]
CVE-2014-8630
Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name.
[ "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*" ]
CVE-2024-2074
Mini-Tmall 1 sql injection
A vulnerability was found in Mini-Tmall up to 20231017 and classified as critical. This issue affects some unknown processing of the file ?r=tmall/admin/user/1/1. The manipulation of the argument orderBy leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-255389 was assigned to this vulnerability.
[ "cpe:2.3:a:mini:mini-tmall:*:*:*:*:*:*:*:*" ]
GHSA-2322-wmrw-5cf3
Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3145.
[]
CVE-2018-12127
Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
[ "cpe:2.3:o:intel:microarchitectural_load_port_data_sampling_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:microarchitectural_load_port_data_sampling:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*" ]
CVE-2023-35990
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
GHSA-v63x-ww58-xxcp
A system-critical Unix file or directory has inappropriate permissions.
[]
GHSA-94q4-28cq-xq66
An issue was discovered in Cscms V4.1.8. There is a CSRF vulnerability that can modify a website's basic configuration via upload/admin.php/setting/save.
[]
GHSA-87fp-6v7p-v478
IBM QRadar SIEM 7.3.2 could allow a user to bypass authentication exposing certain functionality which could lead to information disclosure or modification of application configuration. IBM X-Force ID: 158986.
[]
GHSA-rhp3-rf73-5hpc
BIOS D845BG, D845HV, D845PT and D845WN on Intel motherboards does not properly restrict access to configuration information when BIOS passwords are enabled, which could allow local users to change the default boot device via the F8 key.
[]
GHSA-7q7f-5rv3-vf4f
Unspecified vulnerability in Quartz.dll for DirectShow on Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista SP1, and Server 2008 allows remote attackers to execute arbitrary code via a media file with crafted compression data, aka "MJPEG Media Decompression Vulnerability."
[]
CVE-2022-32526
A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted setting value messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170)
[ "cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*" ]
CVE-2018-11642
Incorrect Permission Assignment on the /var/www/xms/cleanzip.sh shell script run periodically in Dialogic PowerMedia XMS through 3.5 allows local users to execute code as the root user.
[ "cpe:2.3:a:dialogic:powermedia_xms:*:*:*:*:*:*:*:*" ]
GHSA-v5ch-jpfh-x28g
The web framework in VOSS in Cisco Unified Communications Domain Manager (CDM) 9.0(.1) and earlier does not properly implement access control, which allows remote authenticated users to obtain potentially sensitive user information by visiting an unspecified Administration GUI web page, aka Bug IDs CSCun46045 and CSCun46116.
[]
GHSA-37p9-3q24-hgrc
The QR Code Tag plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'qrcodetag' shortcode in versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-hmfj-v22f-3ww3
A SSRF vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0, specifically the /smtpConfig.do component. This vulnerability could allow an authenticated attacker to launch targeted attacks, such as a cross-port attack, service enumeration and other attacks via HTTP requests.
[]
GHSA-3mxv-x893-5542
Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of10::FeaturesReply::unpack.This issue affects libfluid: 0.1.0.
[]
GHSA-pf3p-x6qj-6j7q
mio invalidly assumes the memory layout of std::net::SocketAddr
The mio crate has assumed std::net::SocketAddrV4 and std::net::SocketAddrV6 have the same memory layout as the system C representation sockaddr. It has simply casted the pointers to convert the socket addresses to the system representation. The standard library does not say anything about the memory layout, and this will cause invalid memory access if the standard library changes the implementation. No warnings or errors will be emitted once the change happens.
[]
CVE-2024-1571
The WP Recipe Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Video Embed parameter in all versions up to, and including, 9.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with access to the recipe dashboard (which is administrator-only by default but can be assigned to arbitrary capabilities), to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-chpw-4vjg-cp92
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Coffee allows Cross-Site Scripting (XSS).This issue affects Coffee: from 0.0.0 before 1.4.0.
[]
GHSA-4p2f-cf4h-825m
In sendBugreportNotification of BugreportProgressService.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-178803845
[]
GHSA-429h-x6j7-958r
Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 Premium for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in a comment on an Instagram post.
[]
GHSA-99rj-hj9g-wrcv
A potential memory corruption vulnerability could be triggered if an attacker had the ability to trigger an OOM at a specific moment during JIT compilation. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131.
[]
GHSA-mrgm-rp63-hxmr
VMware vSphere Data Protection (VDP) 6.1.x, 6.0.x, 5.8.x, and 5.5.x locally stores vCenter Server credentials using reversible encryption. This issue may allow plaintext credentials to be obtained.
[]
CVE-2017-14179
Apport before 2.13 does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion, possibly gain root privileges, or escape from containers.
[ "cpe:2.3:a:apport_project:apport:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" ]
GHSA-wfx9-qpx8-p28p
SQL injection vulnerability in IBM Maximo Asset Management 6.2 through 6.2.8 and 7.1 through 7.1.1.12 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
[]
GHSA-hhgp-4q6r-hh4c
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_print at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).
[]
CVE-2023-2325
Stored XSS Vulnerability in M-Files Classic Web
Stored XSS Vulnerability in M-Files Classic Web versions before 23.10 and LTS Service Release Versions before 23.2 LTS SR4 and 23.8 LTS SR1allows attacker to execute script on users browser via stored HTML document.
[ "cpe:2.3:a:m-files:classic_web:*:*:*:*:-:*:*:*", "cpe:2.3:a:m-files:classic_web:23.2:-:*:*:lts:*:*:*", "cpe:2.3:a:m-files:classic_web:23.8:-:*:*:lts:*:*:*" ]
GHSA-v59f-9wq8-3hgg
Cisco switches and routers running CBOS 2.3.8 and earlier use predictable TCP Initial Sequence Numbers (ISN), which allows remote attackers to spoof or hijack TCP connections.
[]
CVE-2015-2332
Cross-site scripting (XSS) vulnerability in member.php in MyBB (aka MyBulletinBoard) before 1.8.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*" ]
GHSA-j7wx-365f-vhx4
qcbin/servlet/tdservlet/TDAPI_GeneralWebTreatment in HP Mercury Quality Center 9.0 build 9.1.0.4352 allows remote authenticated users to execute arbitrary SQL commands via the RunQuery method.
[]
CVE-2022-39195
A cross-site scripting (XSS) vulnerability in the LISTSERV 17 web interface allows remote attackers to inject arbitrary JavaScript or HTML via the c parameter.
[ "cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:*" ]
GHSA-rjmg-j6w6-pv33
The clone_mnt function in fs/namespace.c in the Linux kernel before 3.8.6 does not properly restrict changes to the MNT_READONLY flag, which allows local users to bypass an intended read-only property of a filesystem by leveraging a separate mount namespace.
[]
GHSA-5whw-5cmm-9jw4
Plone Cross-site scripting Vulnerability
Cross-site scripting (XSS) vulnerability in widget_traversal.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
CVE-2017-18772
Certain NETGEAR devices are affected by authentication bypass. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, R8500 before 1.0.2.74, and WNR2000v2 before 1.2.0.8.
[ "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnr2000:v2:*:*:*:*:*:*:*" ]
CVE-2018-14873
An issue was discovered in Rincewind 0.1. There is a cross-site scripting (XSS) vulnerability involving a p=account request to index.php and another file named commonPages.php.
[ "cpe:2.3:a:rincewind_project:rincewind:0.1:*:*:*:*:*:*:*" ]
CVE-2020-35715
Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote authenticated users to execute arbitrary commands via shell metacharacters in a filename to the upload_settings.cgi page.
[ "cpe:2.3:o:linksys:re6500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:linksys:re6500:-:*:*:*:*:*:*:*" ]
CVE-2024-13168
An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service.
[]
CVE-2022-49246
ASoC: atmel: Fix error handling in snd_proto_probe
In the Linux kernel, the following vulnerability has been resolved: ASoC: atmel: Fix error handling in snd_proto_probe The device_node pointer is returned by of_parse_phandle() with refcount incremented. We should use of_node_put() on it when done. This function only calls of_node_put() in the regular path. And it will cause refcount leak in error paths. Fix this by calling of_node_put() in error handling too.
[]
GHSA-wpq5-crjc-xv3c
Cross-site scripting (XSS) vulnerability in IBM Web Traffic Express Caching Proxy Server 3.6 and 4.x before 4.0.1.26 allows remote attackers to execute script as other users via an HTTP GET request.
[]
CVE-2008-0111
Unspecified vulnerability in Microsoft Excel 2000 SP3 through 2007, Viewer 2003, Compatibility Pack, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via crafted data validation records, aka "Excel Data Validation Record Vulnerability."
[ "cpe:2.3:a:microsoft:excel:2000:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2002:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2003:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel_viewer:2003:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2007:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_compatibility_pack_for_word_excel_ppt_2007:*:*:*:*:*:*:*:*" ]
CVE-2021-23345
Server-side Request Forgery (SSRF)
All versions of package github.com/thecodingmachine/gotenberg are vulnerable to Server-side Request Forgery (SSRF) via the /convert/html endpoint when the src attribute of an HTML element refers to an internal system file, such as <iframe src='file:///etc/passwd'>.
[ "cpe:2.3:a:thecodingmachine:gotenberg:*:*:*:*:*:*:*:*" ]
GHSA-c45j-w8w5-mjxv
Unspecified vulnerability in the Oracle Reports Developer component in Oracle Application Server 1.0.2.2, 9.0.4.3, and 10.1.2.2, and E-Business Suite 11.5.10.2, allows remote authenticated users to affect availability via unknown vectors.
[]
CVE-2023-23998
WordPress VikRentCar Plugin <= 1.3.0 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikRentCar Car Rental Management System plugin <= 1.3.0 versions.
[ "cpe:2.3:a:e4jconnect:vikrentcar:*:*:*:*:*:wordpress:*:*" ]
GHSA-jqmc-fxxp-r589
Deserialization of Untrusted Data in Tendenci
Tendenci 12.0.10 allows unrestricted deserialization in apps\helpdesk\views\staff.py.
[]
CVE-2019-20660
Certain NETGEAR devices are affected by stored XSS. This affects RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK20 before 2.3.5.26, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK40 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and RBK50 before 2.3.5.30.
[ "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*" ]
CVE-2019-13744
Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x64:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x86:*", "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x64:*", "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x86:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x64:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x86:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x64:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x86:*" ]
CVE-2020-35305
Cross site scripting (XSS) in gollum 5.0 to 5.1.2 via the filename parameter to the 'New Page' dialog.
[ "cpe:2.3:a:gollum_project:gollum:*:*:*:*:*:*:*:*" ]