id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-6mgm-5jqv-4w32 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Lavacode Lava Directory Manager plugin <= 1.1.34 versions. | [] |
|
CVE-2009-0726 | SQL injection vulnerability in the GigCalendar (com_gigcal) component 1.0 for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the gigcal_gigs_id parameter in a details action to index.php. | [
"cpe:2.3:a:gigcalendar:com_gigcalendar:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mambo:mambo:*:*:*:*:*:*:*:*"
] |
|
GHSA-7qqw-3436-pv6f | The daac_delete_booking_callback function, hooked to the daac_delete_booking AJAX action, takes the id POST parameter which is passed into the SQL statement without proper sanitisation, validation or escaping, leading to a SQL Injection issue. Furthermore, the ajax action is lacking any CSRF and capability check, making it available to any authenticated user. | [] |
|
CVE-2003-1596 | NWFTPD.nlm before 5.03.12 in the FTP server in Novell NetWare does not properly restrict filesystem use by anonymous users with NFS Gateway home directories, which allows remote attackers to bypass intended access restrictions via an FTP session. | [
"cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:netware_ftp_server:5.01i:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:netware_ftp_server:5.01o:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:netware_ftp_server:5.01w:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:netware_ftp_server:5.01y:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:netware_ftp_server:5.02b:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:netware_ftp_server:5.02i:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:netware_ftp_server:5.02r:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:netware_ftp_server:5.02y:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*"
] |
|
GHSA-pfmq-4r52-h3xc | Use-after-free vulnerability in the StyleAnimationValue class in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 allows remote attackers to have an unspecified impact by leveraging a StyleAnimationValue::operator self assignment. | [] |
|
CVE-2017-10919 | Xen through 4.8.x mishandles virtual interrupt injection, which allows guest OS users to cause a denial of service (hypervisor crash), aka XSA-223. | [
"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*"
] |
|
GHSA-x3jm-wwj6-rv9v | Z-Wave devices using Silicon Labs 500 and 700 series chipsets, including but not likely limited to the SiLabs UZB-7 version 7.00, ZooZ ZST10 version 6.04, Aeon Labs ZW090-A version 3.95, and Samsung STH-ETH-200 version 6.04, are susceptible to denial of service via malformed routing messages. | [] |
|
CVE-2023-49810 | A login attempt restriction bypass vulnerability exists in the checkLoginAttempts functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to captcha bypass, which can be abused by an attacker to brute force user credentials. An attacker can send a series of HTTP requests to trigger this vulnerability. | [
"cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*"
] |
|
GHSA-9qhf-3vhp-gmgv | Handling of URI action in PDFium in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to initiate potentially unsafe navigations without a user gesture via a crafted PDF file. | [] |
|
CVE-2010-2717 | Cross-site scripting (XSS) vulnerability in manager/login.php in CruxSoftware CruxCMS 3.0, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the txtusername parameter. | [
"cpe:2.3:a:cruxsoftware:cruxcms:3.0:*:*:*:*:*:*:*"
] |
|
GHSA-h5h9-33px-2rhv | A lack of exception handling in the Renault Easy Link Multimedia System Software Version 283C35519R allows attackers to cause a Denial of Service (DoS) via supplying crafted WMA files when connecting a device to the vehicle's USB plug and play feature. | [] |
|
CVE-2023-26031 | Privilege escalation in Apache Hadoop Yarn container-executor binary on Linux systems | Relative library resolution in linux container-executor binary in Apache Hadoop 3.3.1-3.3.4 on Linux allows local user to gain root privileges. If the YARN cluster is accepting work from remote (authenticated) users, this MAY permit remote users to gain root privileges.
Hadoop 3.3.0 updated the " YARN Secure Containers https://hadoop.apache.org/docs/stable/hadoop-yarn/hadoop-yarn-site/SecureContainer.html " to add a feature for executing user-submitted applications in isolated linux containers.
The native binary HADOOP_HOME/bin/container-executor is used to launch these containers; it must be owned by root and have the suid bit set in order for the YARN processes to run the containers as the specific users submitting the jobs.
The patch " YARN-10495 https://issues.apache.org/jira/browse/YARN-10495 . make the rpath of container-executor configurable" modified the library loading path for loading .so files from "$ORIGIN/" to ""$ORIGIN/:../lib/native/". This is the a path through which libcrypto.so is located. Thus it is is possible for a user with reduced privileges to install a malicious libcrypto library into a path to which they have write access, invoke the container-executor command, and have their modified library executed as root.
If the YARN cluster is accepting work from remote (authenticated) users, and these users' submitted job are executed in the physical host, rather than a container, then the CVE permits remote users to gain root privileges.
The fix for the vulnerability is to revert the change, which is done in YARN-11441 https://issues.apache.org/jira/browse/YARN-11441 , "Revert YARN-10495". This patch is in hadoop-3.3.5.
To determine whether a version of container-executor is vulnerable, use the readelf command. If the RUNPATH or RPATH value contains the relative path "./lib/native/" then it is at risk
$ readelf -d container-executor|grep 'RUNPATH\|RPATH'
0x000000000000001d (RUNPATH) Library runpath: [$ORIGIN/:../lib/native/]
If it does not, then it is safe:
$ readelf -d container-executor|grep 'RUNPATH\|RPATH'
0x000000000000001d (RUNPATH) Library runpath: [$ORIGIN/]
For an at-risk version of container-executor to enable privilege escalation, the owner must be root and the suid bit must be set
$ ls -laF /opt/hadoop/bin/container-executor
---Sr-s---. 1 root hadoop 802968 May 9 20:21 /opt/hadoop/bin/container-executor
A safe installation lacks the suid bit; ideally is also not owned by root.
$ ls -laF /opt/hadoop/bin/container-executor
-rwxr-xr-x. 1 yarn hadoop 802968 May 9 20:21 /opt/hadoop/bin/container-executor
This configuration does not support Yarn Secure Containers, but all other hadoop services, including YARN job execution outside secure containers continue to work. | [
"cpe:2.3:a:apache:hadoop:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:*"
] |
GHSA-rw98-5846-pqhx | Open redirect in microweber | Open Redirect in Packagist microweber/microweber prior to 1.2.11. | [] |
GHSA-j9m2-4gfx-jq57 | A denial of service vulnerability was found in tildearrow Furnace. It has been classified as problematic. This is due to an incomplete fix of CVE-2022-1211. It is possible to initiate the attack remotely but it requires user interaction. The issue got fixed with the patch 0eb02422d5161767e9983bdaa5c429762d3477ce. | [] |
|
GHSA-fx7f-rjqj-52pj | Deserialization of Untrusted Data in Spring AMQP | In Spring AMQP versions 2.2.0 - 2.2.18 and 2.3.0 - 2.3.10, the Spring AMQP Message object, in its toString() method, will deserialize a body for a message with content type application/x-java-serialized-object. It is possible to construct a malicious java.util.Dictionary object that can cause 100% CPU usage in the application if the toString() method is called. | [] |
CVE-2024-31194 | Out-of-bounds Read in libfluid_msg library | Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::MultipartReplyPortStats::unpack.
This issue affects libfluid: 0.1.0. | [
"cpe:2.3:a:open_networking_foundation:libfluid:0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opennetworking:libfluid_msg:0.1.0:*:*:*:*:*:*:*"
] |
GHSA-gp2x-43x3-838x | Improper permission settings for mobile applications (com.transsion.carlcare) may lead to user password and account security risks. | [] |
|
GHSA-jc8h-8h7p-qc4h | The PDF Flipbook, 3D Flipbook – DearFlip plugin for WordPress is vulnerable to Stored Cross-Site Scripting via outline settings in all versions up to, and including, 2.2.26 due to insufficient input sanitization and output escaping on user supplied data. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
GHSA-r5p6-9327-8hcq | It was found that nmcli, a command line interface to NetworkManager did not honour 802-1x.ca-path and 802-1x.phase2-ca-path settings, when creating a new profile. When a user connects to a network using this profile, the authentication does not happen and the connection is made insecurely. | [] |
|
CVE-2020-25243 | A vulnerability has been identified in LOGO! Soft Comfort (All versions < V8.4). A zip slip vulnerability could be triggered while importing a compromised project file
to the affected software. Chained with other vulnerabilities this vulnerability could
ultimately lead to a system takeover by an attacker. | [
"cpe:2.3:a:siemens:logo\\!_soft_comfort:*:*:*:*:*:*:*:*"
] |
|
GHSA-hr6q-624g-cgfg | This vulnerability allows the successful attacker to gain unauthorized access to a
configuration web page delivered by the integrated web Server of EIBPORT.This issue affects EIBPORT V3 KNX: through 3.9.8; EIBPORT V3 KNX GSM: through 3.9.8. | [] |
|
GHSA-98gp-4cxp-48r2 | Apple Type Services (ATS) in Apple OS X before 10.9.2 allows attackers to bypass the App Sandbox protection mechanism via crafted Mach messages that trigger memory corruption. | [] |
|
GHSA-jw87-q24p-pfpr | Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.1, 8.2, and 8.3 allows remote authenticated users to affect integrity via unknown vectors related to Web Access. | [] |
|
CVE-2019-19054 | A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\&_hci_storage_node:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*"
] |
|
GHSA-gg79-jh7g-xcx7 | A potential security vulnerability has been identified in the HPE Moonshot Provisioning Manager v1.20. The HPE Moonshot Provisioning Manager is an application that is installed in a VMWare or Microsoft Hyper-V environment that is used to setup and configure an HPE Moonshot 1500 chassis. This vulnerability could be remotely exploited by an unauthenticated user to cause a directory traversal in user supplied input to the `khuploadfile.cgi` CGI ELF. The directory traversal could lead to Remote Code Execution, Denial of Service, and/or compromise system integrity. **Note:** HPE recommends that customers discontinue the use of the HPE Moonshot Provisioning Manager. The HPE Moonshot Provisioning Manager application is discontinued, no longer supported, is not available to download from the HPE Support Center, and no patch is available. | [] |
|
GHSA-mr7v-98j2-2j7x | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ashok Rane Order Delivery Date for WP e-Commerce plugin <= 1.2 versions. | [] |
|
GHSA-g7pg-ghhx-ph55 | Tenda A18 v15.03.05.05 firmware has a stack overflow vulnerability located via the PPW parameter in the fromWizardHandle function. | [] |
|
GHSA-4r9w-r4jc-fqgq | The Theater for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.18.6.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | [] |
|
GHSA-f9f9-4r63-4qcc | Non-constant time webhook token comparison in Jenkins GitLab Plugin | GitLab Plugin 1.5.35 and earlier does not use a constant-time comparison when checking whether the provided and expected webhook token are equal.This could potentially allow attackers to use statistical methods to obtain a valid webhook token.GitLab Plugin 1.5.36 uses a constant-time comparison when validating the webhook token. | [] |
CVE-2022-25245 | Zoho ManageEngine ServiceDesk Plus before 13001 allows anyone to know the organisation's default currency name. | [
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:*:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13000:*:*:*:*:*:*"
] |
|
CVE-2024-45302 | CRLF Injection in RestSharp's `RestRequest.AddHeader` method | RestSharp is a Simple REST and HTTP API Client for .NET. The second argument to `RestRequest.AddHeader` (the header value) is vulnerable to CRLF injection. The same applies to `RestRequest.AddOrUpdateHeader` and `RestClient.AddDefaultHeader`. The way HTTP headers are added to a request is via the `HttpHeaders.TryAddWithoutValidation` method which does not check for CRLF characters in the header value. This means that any headers from a `RestSharp.RequestHeaders` object are added to the request in such a way that they are vulnerable to CRLF-injection. In general, CRLF-injection into a HTTP header (when using HTTP/1.1) means that one can inject additional HTTP headers or smuggle whole HTTP requests. If an application using the RestSharp library passes a user-controllable value through to a header, then that application becomes vulnerable to CRLF-injection. This is not necessarily a security issue for a command line application like the one above, but if such code were present in a web application then it becomes vulnerable to request splitting (as shown in the PoC) and thus Server Side Request Forgery. Strictly speaking this is a potential vulnerability in applications using RestSharp, not in RestSharp itself, but I would argue that at the very least there needs to be a warning about this behaviour in the RestSharp documentation. RestSharp has addressed this issue in version 112.0.0. All users are advised to upgrade. There are no known workarounds for this vulnerability. | [
"cpe:2.3:a:restsharp:restsharp:*:*:*:*:*:*:*:*"
] |
CVE-2007-0922 | Cross-site scripting (XSS) vulnerability in buscador/buscador.htm in Portal Search allows remote attackers to inject arbitrary web script or HTML via the query string. | [
"cpe:2.3:a:radical_technologies:portal_search:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-21826 | A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. Within `DecodeTreeBlock` which is called during the decompression of an XMI file, a UINT32 is loaded from the file and used as trusted input as the length of a buffer. An attacker can provide a malicious file to trigger this vulnerability. | [
"cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*"
] |
|
CVE-2024-23773 | An issue was discovered in Quest KACE Agent for Windows 12.0.38 and 13.1.23.0. An Arbitrary file delete vulnerability exists in the KSchedulerSvc.exe component. Local attackers can delete any file of their choice with NT Authority\SYSTEM privileges. | [
"cpe:2.3:a:quest:kace_systems_management_appliance:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-3890 | Use-after-free vulnerability in Open Litespeed before 1.3.10. | [
"cpe:2.3:a:litespeedtech:openlitespeed:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-22425 | "IBM InfoSphere Information Server 11.7 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 223598." | [
"cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2012-1348 | Cisco Wide Area Application Services (WAAS) appliances with software 4.4, 5.0, and 5.1 include a one-way hash of a password within output text, which might allow remote attackers to obtain sensitive information via a brute-force attack on the hash string, aka Bug ID CSCty17279. | [
"cpe:2.3:a:cisco:wide_area_application_services:4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:wide_area_application_services:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:wide_area_application_services:5.1:*:*:*:*:*:*:*"
] |
|
GHSA-xcxf-7q4p-cj26 | Cross-Site Request Forgery in Jolokia | A flaw was found in Jolokia versions from 1.2 to before 1.6.1. Affected versions are vulnerable to a system-wide CSRF. This holds true for properly configured instances with strict checking for origin and referrer headers. This could result in a Remote Code Execution attack. | [] |
GHSA-75xc-rff6-hh5r | Red Hat JBoss Fuse before 6.2.0 allows remote authenticated users to bypass intended restrictions and access the HawtIO console by leveraging an account defined in the users.properties file. | [] |
|
CVE-2009-4476 | Stack-based buffer overflow in HAURI ViRobot Desktop 5.5 before 2009-09-28.00 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by a certain module in VulnDisco Pack Professional 7.15 through 8.11. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:hauri:virobot_desktop:5.5:*:*:*:*:*:*:*"
] |
|
GHSA-9hfq-3c4w-mxr2 | pstopnm in netpbm does not properly use the "-dSAFER" option when calling Ghostscript to convert a PostScript file into a (1) PBM, (2) PGM, or (3) PNM file, which allows external user-assisted attackers to execute arbitrary commands. | [] |
|
GHSA-8mvv-2pq8-4996 | The email search interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks, enabling execution of arbitrary system commands. | [] |
|
GHSA-398x-j3p9-ffhp | Missing Authorization vulnerability in Schema App Schema App Structured Data allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Schema App Structured Data: from n/a through 1.23.1. | [] |
|
CVE-2024-29963 | Brocade SANnav contains hardcoded TLS keys used by Docker |
Brocade SANnav OVA before v2.3.1, and v2.3.0a, contain hardcoded TLS keys used by Docker. Note: Brocade SANnav doesn't have access to remote Docker registries.
| [
"cpe:2.3:a:brocade:sannav:*:*:*:*:*:*:*:*"
] |
CVE-2009-0317 | Untrusted search path vulnerability in the Python language bindings for Nautilus (nautilus-python) allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983). | [
"cpe:2.3:a:gnome:nautilus-python:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-0568 | Use-after-free vulnerability in the msm_set_crop function in drivers/media/video/msm/msm_camera.c in the MSM-Camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges or cause a denial of service (memory corruption) via an application that makes a crafted ioctl call. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
GHSA-6mww-xvh7-fq4f | Koji hub call does not perform correct access checks | Koji version 1.12, 1.13, 1.14 and 1.15 contain an incorrect access control vulnerability resulting in arbitrary filesystem read/write access. This vulnerability has been fixed in versions 1.12.1, 1.13.1, 1.14.1 and 1.15.1. | [] |
GHSA-jp32-cjwg-36rw | Directory traversal vulnerability in index.php in Clicknet CMS 2.1 allows remote attackers to read arbitrary files via a .. (dot dot) in the side parameter. | [] |
|
GHSA-w3f7-726g-4f2w | Nokia Single RAN baseband software earlier than 24R1-SR 1.0 MP contains administrative shell input validation fault, which authenticated admin user can, in theory, potentially use for injecting arbitrary commands for unprivileged baseband OAM service process execution via special characters added to baseband internal COMA_config.xml file.This issue has been corrected starting from release 24R1-SR 1.0 MP and later, by adding proper input validation to OAM service process which prevents injecting special characters via baseband internal COMA_config.xml file. | [] |
|
GHSA-f369-pp94-cgwp | A path traversal vulnerability exists in the Leadsec SSL VPN (formerly Lenovo NetGuard), allowing unauthenticated attackers to read arbitrary files on the underlying system via the ostype parameter in the /vpn/user/download/client endpoint. This flaw arises from insufficient input sanitation, enabling traversal sequences to escape the intended directory and access sensitive files. | [] |
|
GHSA-g2mf-46gg-562g | Cross-site scripting vulnerability in calendar.php in ExtCalendar 1.0 and possibly other versions before 2.0 allows remote attackers to inject arbitrary web script or HTML via the (1) year, (2) month, (3) next, and (4) prev parameters. | [] |
|
GHSA-pp3f-xrw5-q5j4 | Lancet vulnerable to path traversal when unzipping files | Impact_What kind of vulnerability is it? Who is impacted?_ZipSlip issue when use fileutil package to unzip files.Patches_Has the problem been patched? What versions should users upgrade to?_It will fixed in v2.1.10, Please upgrade version to v2.1.10 or above.
Users who use v1.x.x should upgrade v1.3.4 or above.Workarounds_Is there a way for users to fix or remediate the vulnerability without upgrading?_No, users have to upgrade version. | [] |
GHSA-x8r9-m3mh-g58r | Allegro WIndows 3.3.4152.0, embeds software administrator database credentials into its binary files, which allows users to access and modify data using the same credentials. | [] |
|
CVE-2025-43854 | DIFY vulnerable to Clickjacking Attack | DIFY is an open-source LLM app development platform. Prior to version 1.3.0, a clickjacking vulnerability was found in the default setup of the DIFY application, allowing malicious actors to trick users into clicking on elements of the web page without their knowledge or consent. This can lead to unauthorized actions being performed, potentially compromising the security and privacy of users. This issue has been fixed in version 1.3.0. | [] |
GHSA-7fv4-rmp7-g4qh | In the Linux kernel, the following vulnerability has been resolved:mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0The __vmap_pages_range_noflush() assumes its argument pages** contains
pages with the same page shift. However, since commit e9c3cda4d86e ("mm,
vmalloc: fix high order __GFP_NOFAIL allocations"), if gfp_flags includes
__GFP_NOFAIL with high order in vm_area_alloc_pages() and page allocation
failed for high order, the pages** may contain two different page shifts
(high order and order-0). This could lead __vmap_pages_range_noflush() to
perform incorrect mappings, potentially resulting in memory corruption.Users might encounter this as follows (vmap_allow_huge = true, 2M is for
PMD_SIZE):kvmalloc(2M, __GFP_NOFAIL|GFP_X)
__vmalloc_node_range_noprof(vm_flags=VM_ALLOW_HUGE_VMAP)
vm_area_alloc_pages(order=9) ---> order-9 allocation failed and fallback to order-0
vmap_pages_range()
vmap_pages_range_noflush()
__vmap_pages_range_noflush(page_shift = 21) ----> wrong mapping happensWe can remove the fallback code because if a high-order allocation fails,
__vmalloc_node_range_noprof() will retry with order-0. Therefore, it is
unnecessary to fallback to order-0 here. Therefore, fix this by removing
the fallback code. | [] |
|
CVE-2001-0191 | gnuserv before 3.12, as shipped with XEmacs, does not properly check the specified length of an X Windows MIT-MAGIC-COOKIE cookie, which allows remote attackers to execute arbitrary commands via a buffer overflow, or brute force authentication by using a short cookie length. | [
"cpe:2.3:a:andynorman:gnuserv:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:xemacs:-:*:*:*:*:*:*:*"
] |
|
GHSA-g975-wgxr-pr44 | There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. | [] |
|
GHSA-9457-2hhq-whx3 | TOTOLINK A7100RU V7.4cu.2313_B20191024 has a Command Injection vulnerability. An attacker can obtain a stable root shell through a specially constructed payload. | [] |
|
CVE-2020-13778 | rConfig 3.9.4 and earlier allows authenticated code execution (of system commands) by sending a forged GET request to lib/ajaxHandlers/ajaxAddTemplate.php or lib/ajaxHandlers/ajaxEditTemplate.php. | [
"cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:*"
] |
|
CVE-2016-5971 | IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote authenticated users to read arbitrary files or cause a denial of service (memory consumption) via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. | [
"cpe:2.3:a:ibm:security_privileged_identity_manager_virtual_appliance:*:*:*:*:*:*:*:*"
] |
|
GHSA-pc4q-2v2h-h23c | A CWE-79: Failure to Preserve Web Page Structure vulnerability exists in Andover Continuum (models 9680, 5740 and 5720, bCX4040, bCX9640, 9900, 9940, 9924 and 9702) , which could enable a successful Cross-site Scripting (XSS attack) when using the products web server. | [] |
|
GHSA-3788-fmr6-h469 | Integer signedness error in the DCCP support in the do_dccp_getsockopt function in net/dccp/proto.c in Linux kernel 2.6.20 and later allows local users to read kernel memory or cause a denial of service (oops) via a negative optlen value. | [] |
|
GHSA-q5jv-m6qw-5g37 | TensorFlow vulnerable to floating point exception in `Conv2D` | ImpactIf `Conv2D` is given empty `input` and the `filter` and `padding` sizes are valid, the output is all-zeros. This causes division-by-zero floating point exceptions that can be used to trigger a denial of service attack.PatchesWe have patched the issue in GitHub commit [611d80db29dd7b0cfb755772c69d60ae5bca05f9](https://github.com/tensorflow/tensorflow/commit/611d80db29dd7b0cfb755772c69d60ae5bca05f9).The fix will be included in TensorFlow 2.10.0. We will also cherrypick this commit on TensorFlow 2.9.1, TensorFlow 2.8.1, and TensorFlow 2.7.2, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by Jingyi Shi. | [] |
GHSA-qqjv-33vr-vjwh | Tenda A15 V15.13.07.13 was discovered to contain a stack overflow via the ssid parameter at /goform/WifiBasicSet. | [] |
|
GHSA-xmjf-2rqj-vxj4 | A Buffer Overflow was discovered in EvoStream Media Server 1.7.1. A crafted HTTP request with a malicious header will cause a crash. An example attack methodology may include a long message-body in a GET request. | [] |
|
CVE-2014-7077 | The Gulf Coast Educators FCU (aka com.metova.cuae.gcefcu) application 1.0.27 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:gcefcu:gulf_coast_educators_fcu:1.0.27:*:*:*:*:android:*:*"
] |
|
GHSA-8rc6-crcx-56mx | Multiple cross-site scripting (XSS) vulnerabilities in the Back End in Joomla! 1.5.x before 1.5.20 allow remote authenticated users to inject arbitrary web script or HTML via administrator screens. | [] |
|
CVE-2008-6414 | SQL injection vulnerability in detail.php in AJ Auction Pro Platinum Skin 2 allows remote attackers to execute arbitrary SQL commands via the item_id parameter. | [
"cpe:2.3:a:aj_square:aj_auction:2.0:*:pro_platinum_skin:*:*:*:*:*"
] |
|
CVE-2025-29824 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally. | [] |
CVE-2013-6127 | The SUPERGRIDLib.SuperGrid ActiveX control in SuperGrid.ocx before 65.30.30000.10002 in WellinTech KingView before 6.53 does not properly restrict ReplaceDBFile method calls, which allows remote attackers to create or overwrite arbitrary files, and subsequently execute arbitrary programs, via the two pathname arguments, as demonstrated by a directory traversal attack. | [
"cpe:2.3:a:wellintech:kingview:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wellintech:kingview:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wellintech:kingview:6.52:*:*:*:*:*:*:*"
] |
|
GHSA-97fv-22hc-mrgj | OpenStack Compute (Nova) Improper Access Control | OpenStack Compute (nova) Icehouse, Juno and Havana when live migration fails allows local users to access VM volumes that they would normally not have permissions for. | [] |
CVE-2000-1040 | Format string vulnerability in logging function of ypbind 3.3, while running in debug mode, leaks file descriptors and allows an attacker to cause a denial of service. | [
"cpe:2.3:o:suse:suse_linux:6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*"
] |
|
GHSA-69gj-p4vx-w4jg | IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local authenticated attacker to gain elevated privileges on the system, caused by improper handling of UNC paths. By scheduling a task with a specially-crafted UNC path, an attacker could exploit this vulnerability to execute arbitrary code with higher privileges. IBM X-Force ID: 182808. | [] |
|
GHSA-777j-pmq7-4px5 | A vulnerability in the FlexConnect Upgrade feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. This vulnerability is due to an unrestricted Trivial File Transfer Protocol (TFTP) configuration. An attacker could exploit this vulnerability by sending a specific TFTP request to an affected device. A successful exploit could allow the attacker to download any file from the filesystem of the affected access point (AP). | [] |
|
GHSA-r738-2xc5-r535 | In the Linux kernel, the following vulnerability has been resolved:wifi: ath12k: Skip Rx TID cleanup for self peerDuring peer create, dp setup for the peer is done where Rx TID is
updated for all the TIDs. Peer object for self peer will not go through
dp setup.When core halts, dp cleanup is done for all the peers. While cleanup,
rx_tid::ab is accessed which causes below stack trace for self peer.WARNING: CPU: 6 PID: 12297 at drivers/net/wireless/ath/ath12k/dp_rx.c:851
Call Trace:
__warn+0x7b/0x1a0
ath12k_dp_rx_frags_cleanup+0xd2/0xe0 [ath12k]
report_bug+0x10b/0x200
handle_bug+0x3f/0x70
exc_invalid_op+0x13/0x60
asm_exc_invalid_op+0x16/0x20
ath12k_dp_rx_frags_cleanup+0xd2/0xe0 [ath12k]
ath12k_dp_rx_frags_cleanup+0xca/0xe0 [ath12k]
ath12k_dp_rx_peer_tid_cleanup+0x39/0xa0 [ath12k]
ath12k_mac_peer_cleanup_all+0x61/0x100 [ath12k]
ath12k_core_halt+0x3b/0x100 [ath12k]
ath12k_core_reset+0x494/0x4c0 [ath12k]sta object in peer will be updated when remote peer is created. Hence
use peer::sta to detect the self peer and skip the cleanup.Tested-on: QCN9274 hw2.0 PCI WLAN.WBE.1.0.1-00029-QCAHKSWPL_SILICONZ-1
Tested-on: WCN7850 hw2.0 PCI WLAN.HMT.1.0.c5-00481-QCAHMTSWPL_V1.0_V2.0_SILICONZ-3 | [] |
|
CVE-2024-26761 | cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window | In the Linux kernel, the following vulnerability has been resolved:
cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window
The Linux CXL subsystem is built on the assumption that HPA == SPA.
That is, the host physical address (HPA) the HDM decoder registers are
programmed with are system physical addresses (SPA).
During HDM decoder setup, the DVSEC CXL range registers (cxl-3.1,
8.1.3.8) are checked if the memory is enabled and the CXL range is in
a HPA window that is described in a CFMWS structure of the CXL host
bridge (cxl-3.1, 9.18.1.3).
Now, if the HPA is not an SPA, the CXL range does not match a CFMWS
window and the CXL memory range will be disabled then. The HDM decoder
stops working which causes system memory being disabled and further a
system hang during HDM decoder initialization, typically when a CXL
enabled kernel boots.
Prevent a system hang and do not disable the HDM decoder if the
decoder's CXL range is not found in a CFMWS window.
Note the change only fixes a hardware hang, but does not implement
HPA/SPA translation. Support for this can be added in a follow on
patch series. | [] |
CVE-2006-4843 | Cross-site scripting (XSS) vulnerability in the Active Content Filter feature in IBM Lotus Domino before 6.5.6 and 7.x before 7.0.2 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified "code sequences" that bypass the protection scheme. | [
"cpe:2.3:a:ibm:lotus_domino:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.4:*:fp1:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.4:*:fp2:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.5:*:fp1:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.5:*:fp2:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.2:*:*:*:*:*:*:*"
] |
|
GHSA-vjxx-jgcx-9fq2 | Pixelfed allows user enumeration via reset password functionality | Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository pixelfed/pixelfed 0.11.4 and prior. | [] |
GHSA-r339-7qq7-w52v | Incorrect default permissions in some Intel(R) GPA software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local access. | [] |
|
GHSA-c8x6-66mv-5gv8 | Auth. (admin+) SQL Injection (SQLi) vulnerability in TransbankDevelopers Transbank Webpay REST plugin <= 1.6.6 versions. | [] |
|
CVE-2021-47316 | nfsd: fix NULL dereference in nfs3svc_encode_getaclres | In the Linux kernel, the following vulnerability has been resolved:
nfsd: fix NULL dereference in nfs3svc_encode_getaclres
In error cases the dentry may be NULL.
Before 20798dfe249a, the encoder also checked dentry and
d_really_is_positive(dentry), but that looks like overkill to me--zero
status should be enough to guarantee a positive dentry.
This isn't the first time we've seen an error-case NULL dereference
hidden in the initialization of a local variable in an xdr encoder. But
I went back through the other recent rewrites and didn't spot any
similar bugs. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2019-14575 | Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:a:tianocore:edk2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2017-15896 | Node.js was affected by OpenSSL vulnerability CVE-2017-3737 in regards to the use of SSL_read() due to TLS handshake failure. The result was that an active network attacker could send application data to Node.js using the TLS or HTTP2 modules in a way that bypassed TLS authentication and encryption. | [
"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*"
] |
|
GHSA-3qwc-gvhp-6f85 | A vulnerability in the module import function of the administrative interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to view sensitive information. This vulnerability is due to insufficient validation of the XML syntax when importing a module. An attacker could exploit this vulnerability by supplying a specially crafted XML file to the function. A successful exploit could allow the attacker to read sensitive data that would normally not be revealed. | [] |
|
GHSA-xmcr-r54g-jx72 | A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /admin/maintenance/manage_brand.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263918 is the identifier assigned to this vulnerability. | [] |
|
CVE-2022-22079 | Buffer Over-read in BOOT | Denial of service while processing fastboot flash command on mmc due to buffer over read | [
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8064au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8208_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd626_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd626:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*"
] |
CVE-2002-1361 | overflow.cgi CGI script in Sun Cobalt RaQ 4 with the SHP (Security Hardening Patch) installed allows remote attackers to execute arbitrary code via a POST request with shell metacharacters in the email parameter. | [
"cpe:2.3:h:sun:cobalt_raq_4:*:*:*:*:*:*:*:*"
] |
|
GHSA-63hc-84f3-m4hg | Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4059, CVE-2014-4065, CVE-2014-4079, CVE-2014-4081, CVE-2014-4083, CVE-2014-4085, CVE-2014-4088, CVE-2014-4090, CVE-2014-4094, CVE-2014-4097, CVE-2014-4100, CVE-2014-4103, CVE-2014-4104, CVE-2014-4105, CVE-2014-4106, CVE-2014-4107, CVE-2014-4108, CVE-2014-4109, CVE-2014-4110, and CVE-2014-4111. | [] |
|
GHSA-c9vh-2mrj-c67x | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GS Plugins Project Showcase allows Stored XSS.This issue affects Project Showcase: from n/a through 1.1.1. | [] |
|
GHSA-25h8-g2f4-5mwj | Missing authentication in the SearchStudentsStaff method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student and teacher data by unauthenticated attackers. | [] |
|
GHSA-mp4f-c796-xq7h | A vulnerability classified as critical was found in Tongda OA. This vulnerability affects unknown code of the file general/hr/manage/staff_reinstatement/delete.php. The manipulation of the argument REINSTATEMENT_ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-239860. | [] |
|
GHSA-h7fr-8788-39j9 | A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code. | [] |
|
GHSA-hqq6-wqq7-jgjq | Drupal 6.x before 6.35 and 7.x before 7.35 allows remote authenticated users to reset the password of other accounts by leveraging an account with the same password hash as another account and a crafted password reset URL. | [] |
|
GHSA-q7f2-fp2x-g355 | Unspecified vulnerability in PowerPoint in Microsoft Office 2000, Office XP and Office 2003 allows user-assisted attackers to execute arbitrary code via a crafted record in a PPT file, as exploited by malware such as Exploit:Win32/Controlppt.W, Exploit:Win32/Controlppt.X, and Exploit-PPT.d/Trojan.PPDropper.F. NOTE: it has been reported that the attack vector involves SlideShowWindows.View.GotoNamedShow. | [] |
|
CVE-2017-11364 | The CMS installer in Joomla! before 3.7.4 does not verify a user's ownership of a webspace, which allows remote authenticated users to gain control of the target application by leveraging Certificate Transparency logs. | [
"cpe:2.3:a:joomla:joomla\\!:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.14:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.15:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.15:rc:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.16:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.17:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.18:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.19:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.20:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.21:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.22:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.23:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.24:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.25:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.5.26:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:alpha:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta1:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta10:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta11:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta12:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta13:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta14:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta15:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta3:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta4:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta5:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta6:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta7:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta8:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:beta9:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6:rc1:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:1.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.14:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.15:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.16:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.17:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.18:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.19:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.20:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.21:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.22:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.23:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.24:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.25:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.26:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.27:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:2.5.28:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.8:rc:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:rc:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.5.1:rc:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.0:rc:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.3:rc1:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.3:rc2:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.3:rc3:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.7.3:*:*:*:*:*:*:*"
] |
|
GHSA-m34f-x8c7-qwxf | A vulnerability was found in SourceCodester School Fees Payment System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /manage_course.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272581 was assigned to this vulnerability. | [] |
|
CVE-2012-6085 | The read_block function in g10/import.c in GnuPG 1.4.x before 1.4.13 and 2.0.x through 2.0.19, when importing a key, allows remote attackers to corrupt the public keyring database or cause a denial of service (application crash) via a crafted length field of an OpenPGP packet. | [
"cpe:2.3:a:gnupg:gnupg:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:1.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:1.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:1.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:1.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:1.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:1.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:1.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:2.0.19:*:*:*:*:*:*:*"
] |
|
CVE-2013-3719 | Cross-site scripting (XSS) vulnerability in the aiContactSafe component before 2.0.21 for Joomla! allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:algisinfo:aicontactsafe:*:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.5.b:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.5.c:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.6.b:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.6.c:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.10.b:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] |
|
CVE-2013-4267 | Ajaxeplorer before 5.0.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) archive_name parameter to the Power FS module (plugins/action.powerfs/class.PowerFSController.php), a (2) file name to the getTrustSizeOnFileSystem function in the File System (Standard) module (plugins/access.fs/class.fsAccessWrapper.php), or the (3) revision parameter to the Subversion Repository module (plugins/meta.svn/class.SvnManager.php). | [
"cpe:2.3:a:pydio:pydio:*:*:*:*:*:*:*:*"
] |
|
GHSA-65vm-wjw5-2x4h | Multiple "potential" SQL injection vulnerabilities in myBloggie 2.1.3 beta might allow remote attackers to execute arbitrary SQL commands via (1) the category parameter in add.php, (2) the cat_desc parameter in addcat.php, (3) the level and user parameters in adduser.php, (4) the post_id parameter in del.php, (5) the cat_id parameter in delcat.php, (6) the comment_id parameter in delcomment.php, (7) the id parameter in deluser.php, (8) the post_id and category parameter in edit.php, (9) the cat_id and cat_desc parameters in editcat.php, and (10) the id, level, and user parameters in edituser.php. NOTE: the username/login.php vector is already identified by CVE-2005-2838. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.