Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2011-2720
The autocompletion functionality in GLPI before 0.80.2 does not blacklist certain username and password fields, which allows remote attackers to obtain sensitive information via a crafted POST request.
[ "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.6:rc3:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.42:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.51:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.51a:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.65:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.65:rc1:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.65:rc2:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.68:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.68:rc1:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.68:rc2:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.68:rc3:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.68.1:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.68.2:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.68.3:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.70:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.70:rc1:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.70:rc2:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.70:rc3:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.70.1:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.70.2:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71.1:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71.1:rc3:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71.2:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71.3:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71.4:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71.5:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.71.6:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.72:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.72:rc1:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.72:rc2:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.72:rc3:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.72.1:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.72.2:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.72.3:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.72.4:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.78:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.78.1:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.78.2:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.78.3:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.78.4:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.78.5:*:*:*:*:*:*:*", "cpe:2.3:a:glpi-project:glpi:0.80:*:*:*:*:*:*:*" ]
CVE-2022-22156
Junos OS: Certificate validation is skipped when fetching system scripts from a HTTPS URL
An Improper Certificate Validation weakness in the Juniper Networks Junos OS allows an attacker to perform Person-in-the-Middle (PitM) attacks when a system script is fetched from a remote source at a specified HTTPS URL, which may compromise the integrity and confidentiality of the device. The following command can be executed by an administrator via the CLI to refresh a script from a remote location, which is affected from this vulnerability: >request system scripts refresh-from (commit | event | extension-service | op | snmp) file filename url <https-url> This issue affects: Juniper Networks Junos OS All versions prior to 18.4R2-S9, 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S7; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R3; 20.3 versions prior to 20.3R2-S1, 20.3R3; 20.4 versions prior to 20.4R2; 21.1 versions prior to 21.1R1-S1, 21.1R2.
[ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*" ]
CVE-2022-26317
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.29). When returning the result of a completed Microflow execution call the affected framework does not correctly verify, if the request was initially made by the user requesting the result. Together with predictable identifiers for Microflow execution calls, this could allow a malicious attacker to retrieve information about arbitrary Microflow execution calls made by users within the affected system.
[ "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*" ]
GHSA-6cv2-qjv3-2vh8
Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows local users to affect availability via unknown vectors related to sockfs.
[]
CVE-2008-4092
SQL injection vulnerability in printfeature.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to execute arbitrary SQL commands via the artid parameter.
[ "cpe:2.3:a:myphpnuke:myphpnuke:*:rc2:*:*:*:*:*:*", "cpe:2.3:a:myphpnuke:myphpnuke:1.8.8_7:*:*:*:*:*:*:*", "cpe:2.3:a:myphpnuke:myphpnuke:1.8.8_8:*:*:*:*:*:*:*", "cpe:2.3:a:myphpnuke:myphpnuke:1.8.8_8:rc1:*:*:*:*:*:*" ]
GHSA-cwq6-rvjc-59gf
BigAntSoft BigAnt IM Message Server does not require authentication for file uploading, which allows remote attackers to create arbitrary files under AntServer\DocData\Public via unspecified vectors.
[]
CVE-2024-3045
The PDF Invoices & Packing Slips for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters in versions up to, and including, 3.8.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\\&_packing_slips:*:*:*:*:*:wordpress:*:*" ]
CVE-2019-7145
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-x4xh-336q-prh9
ObjectPlanet Opinio before 7.13 allows reflected XSS via the survey/admin/surveyAdmin.do?action=viewSurveyAdmin query string. (There is also stored XSS if input to survey/admin/*.do is accepted from untrusted users.)
[]
GHSA-hxcq-fj5p-qg8j
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cristián Lávaque s2Member Pro allows Reflected XSS. This issue affects s2Member Pro: from n/a through 241216.
[]
CVE-2016-5575
Unspecified vulnerability in the Oracle Common Applications Calendar component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote attackers to affect confidentiality via vectors related to Resources Module.
[ "cpe:2.3:a:oracle:common_applications:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:common_applications:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:common_applications:12.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:common_applications:12.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:common_applications:12.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:common_applications:12.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:common_applications:12.2.6:*:*:*:*:*:*:*" ]
GHSA-w46v-v632-jr2p
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Atakan Au Automatically Hierarchic Categories in Menu allows Stored XSS. This issue affects Automatically Hierarchic Categories in Menu: from n/a through 2.0.9.
[]
GHSA-q9gf-67qr-pxc7
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted RAR file that is mishandled during decompression.
[]
GHSA-vpqx-whj4-pjxx
Buffer underflow in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote attackers to execute arbitrary code via a Server Message Block (SMB) request that contains a filename with a crafted length, aka "SMB Buffer Underflow Vulnerability."
[]
GHSA-8g4q-wj32-g8cw
IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 is vulnerable to a denial of service when attempting to use ACR client affinity for unfenced DRDA federation wrappers. IBM X-Force ID: 249187.
[]
GHSA-7xr9-9g9p-xmfp
In Libsixel prior to and including v1.10.3, a NULL pointer dereference in the stb_image.h component of libsixel allows attackers to cause a denial of service (DOS) via a crafted PICT file.
[]
GHSA-rxgx-f27q-r49h
Format string vulnerability in the printlog function in log2mail before 0.2.5.2 allows local users or remote attackers to execute arbitrary code via format string specifiers in a logfile monitored by log2mail.
[]
GHSA-95qm-3xp7-vfj5
TYPO3 Cross-Site Scripting in Form Framework validation handling
It has been discovered that the output of field validation errors in the Form Framework is vulnerable to cross-site scripting.
[]
GHSA-rvx5-h65q-v45x
Use-after-free vulnerability in the media loader in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2013-2846.
[]
GHSA-5v4f-jhh6-w58q
The Admission AppManager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'q' parameter in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
GHSA-52jh-x29h-9vr8
The Skoda Automotive cloud contains a Broken Access Control vulnerability, allowing remote attackers to obtain recent trip data, vehicle mileage, fuel consumption, average and maximum speed, and other information of Skoda Connect service users by specifying an arbitrary vehicle VIN number.
[]
CVE-2024-22180
Camera has a use after free vulnerability
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause DOS through use after free.
[ "cpe:2.3:a:openharmony:openharmony:*:*:*:*:*:*:*:*" ]
GHSA-qghg-7q9w-3w7w
An integer overflow that could lead to an attacker-controlled heap out-of-bounds write in PDFium in Google Chrome prior to 66.0.3359.170 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.
[]
CVE-2014-3145
The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*", "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
CVE-2019-19102
Zip Slip vulnerability in 3rd-Party library in B&R Automation Studio upgrade service
A directory traversal vulnerability in SharpZipLib used in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories. The vulnerability is also known as zip slip.
[ "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*" ]
GHSA-mvm2-v72c-76wc
Microsoft Internet Explorer 6.0 SP1 allows remote attackers to cause a denial of service (browser crash) via a link with "::{" (colon colon left brace), which triggers a null dereference when the user attempts to save the link using "Save As" and Internet Explorer prepares an error message with an attacker-controlled format string.
[]
CVE-2019-9697
An information disclosure vulnerability in the Management Center (MC) REST API 2.0, 2.1, and 2.2 prior to 2.2.2.1 allows a malicious authenticated user to obtain passwords for external backup and CPL policy import servers that they might not otherwise be authorized to access.
[ "cpe:2.3:a:symantec:management_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:management_center:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:management_center:2.1:*:*:*:*:*:*:*" ]
CVE-2022-32838
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6. An app may be able to read arbitrary files.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:10.15.7:security_update_2022-004:*:*:*:*:*:*" ]
CVE-2005-4717
Microsoft Internet Explorer 6.0 on Windows NT 4.0 SP6a, Windows 2000 SP4, Windows XP SP1, Windows XP SP2, and Windows Server 2003 SP1 allows remote attackers to cause a denial of service (client crash) via a certain combination of a malformed HTML file and a CSS file that triggers a null dereference, probably related to rendering of a DIV element that contains a malformed IMG tag, as demonstrated by IEcrash.htm and IEcrash.rar.
[ "cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:fr:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*" ]
CVE-2023-34353
An authentication bypass vulnerability exists in the OAS Engine authentication functionality of Open Automation Software OAS Platform v18.00.0072. A specially crafted network sniffing can lead to decryption of sensitive information. An attacker can sniff network traffic to trigger this vulnerability.
[ "cpe:2.3:a:openautomationsoftware:oas_platform:18.00.0072:*:*:*:*:*:*:*" ]
GHSA-vf69-288w-g5cx
The Payment Forms for Paystack plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2018-11629
Default and unremovable support credentials (user:lutron password:integration) allow attackers to gain total super user control of an IoT device through a TELNET session to products using the HomeWorks QS Lutron integration protocol Revision M to Revision Y. NOTE: The vendor disputes this id as not being a vulnerability because what can be done through the ports revolve around controlling lighting, not code execution. A certain set of commands are listed, which bear some similarity to code, but they are not arbitrary and do not allow admin-level control of a machine
[ "cpe:2.3:o:lutron:stanza_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lutron:stanza:-:*:*:*:*:*:*:*", "cpe:2.3:o:lutron:radiora_2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lutron:radiora_2:-:*:*:*:*:*:*:*", "cpe:2.3:o:lutron:homeworks_qs_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lutron:homeworks_qs:-:*:*:*:*:*:*:*" ]
CVE-2017-1468
IBM InfoSphere Information Server 9.1, 11.3, and 11.5 could allow a local user to gain elevated privileges by placing arbitrary files in installation directories. IBM X-force ID: 128467.
[ "cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:11.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:11.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:softlayer:*:*:*:*:*:*:*:*" ]
CVE-2002-2192
Cross-site scripting (XSS) vulnerability in Perception LiteServe 2.0.1 allows remote attackers to execute arbitrary web script via (1) a Host: header when DNS wildcards are supported or (2) the query string in a "dir" request to indexed folders.
[ "cpe:2.3:a:perception:liteserve:2.0.1:*:*:*:*:*:*:*" ]
CVE-2007-5920
index.php in Domenico Mancini PicoFlat CMS before 0.4.18 allows remote attackers to include certain files via unspecified vectors, possibly due to a directory traversal vulnerability. NOTE: this can be leveraged to bypass authentication and upload files by including pico_insert.php or unspecified other administrative scripts. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:picoflat_cms:picoflat_cms:*:*:*:*:*:*:*:*" ]
CVE-2025-1814
Tenda AC6 WifiExtraSet stack-based overflow
A vulnerability, which was classified as critical, has been found in Tenda AC6 15.03.05.16. Affected by this issue is some unknown functionality of the file /goform/WifiExtraSet. The manipulation of the argument wpapsk_crypto leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-jj35-9m2c-j64q
KNX ETS5 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev.
[]
GHSA-x4xm-29c6-qvf5
An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: rpc_lookup_reply.
[]
GHSA-6xc3-4939-rjv8
A command injection vulnerability in the web server functionality of Moxa EDR-810 V4.2 build 18041013 allows remote attackers to execute arbitrary OS commands with root privilege via the caname parameter to the /xml/net_WebCADELETEGetValue URI.
[]
CVE-2025-4680
Improper Input Validation vulnerability in upKeeper Solutions upKeeper Instant Privilege Access allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects upKeeper Instant Privilege Access: before 1.4.0.
[]
GHSA-3q9p-96fp-f2w2
CWE-1385 vulnerability in OpenText Documentum D2 affecting versions16.5.1 to CE 23.2. The vulnerability could allow upload arbitrary code and execute it on the client's computer.
[]
CVE-2021-23358
Arbitrary Code Injection
The package underscore from 1.13.0-0 and before 1.13.0-2, from 1.3.2 and before 1.12.1 are vulnerable to Arbitrary Code Injection via the template function, particularly when a variable property is passed as an argument as it is not sanitized.
[ "cpe:2.3:a:underscorejs:underscore:*:*:*:*:*:node.js:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*" ]
CVE-2023-52574
team: fix null-ptr-deref when team device type is changed
In the Linux kernel, the following vulnerability has been resolved: team: fix null-ptr-deref when team device type is changed Get a null-ptr-deref bug as follows with reproducer [1]. BUG: kernel NULL pointer dereference, address: 0000000000000228 ... RIP: 0010:vlan_dev_hard_header+0x35/0x140 [8021q] ... Call Trace: <TASK> ? __die+0x24/0x70 ? page_fault_oops+0x82/0x150 ? exc_page_fault+0x69/0x150 ? asm_exc_page_fault+0x26/0x30 ? vlan_dev_hard_header+0x35/0x140 [8021q] ? vlan_dev_hard_header+0x8e/0x140 [8021q] neigh_connected_output+0xb2/0x100 ip6_finish_output2+0x1cb/0x520 ? nf_hook_slow+0x43/0xc0 ? ip6_mtu+0x46/0x80 ip6_finish_output+0x2a/0xb0 mld_sendpack+0x18f/0x250 mld_ifc_work+0x39/0x160 process_one_work+0x1e6/0x3f0 worker_thread+0x4d/0x2f0 ? __pfx_worker_thread+0x10/0x10 kthread+0xe5/0x120 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x34/0x50 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1b/0x30 [1] $ teamd -t team0 -d -c '{"runner": {"name": "loadbalance"}}' $ ip link add name t-dummy type dummy $ ip link add link t-dummy name t-dummy.100 type vlan id 100 $ ip link add name t-nlmon type nlmon $ ip link set t-nlmon master team0 $ ip link set t-nlmon nomaster $ ip link set t-dummy up $ ip link set team0 up $ ip link set t-dummy.100 down $ ip link set t-dummy.100 master team0 When enslave a vlan device to team device and team device type is changed from non-ether to ether, header_ops of team device is changed to vlan_header_ops. That is incorrect and will trigger null-ptr-deref for vlan->real_dev in vlan_dev_hard_header() because team device is not a vlan device. Cache eth_header_ops in team_setup(), then assign cached header_ops to header_ops of team net device when its type is changed from non-ether to ether to fix the bug.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*" ]
CVE-2020-15653
An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*" ]
GHSA-9rhg-254w-fh9x
Redoc Prototype Pollution via `Module.mergeObjects` Component
A prototype pollution in the component Module.mergeObjects (redoc/bundles/redoc.lib.js:2) of redoc <= 2.2.0 allows attackers to cause a Denial of Service (DoS) via supplying a crafted payload.
[]
CVE-2008-2559
Integer overflow in Borland Interbase 2007 SP2 (8.1.0.256) allows remote attackers to execute arbitrary code via a malformed packet to TCP port 3050, which triggers a stack-based buffer overflow. NOTE: this issue might be related to CVE-2008-0467.
[ "cpe:2.3:a:damian_frizza:borland_interbase:2007:sp2:*:*:*:*:*:*" ]
GHSA-969g-hr92-7wvc
A vulnerability, which was classified as problematic, was found in code-projects Simple Chat System 1.0. Affected is an unknown function of the file /register.php. The manipulation of the argument name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264540.
[]
CVE-2024-8155
ContiNew Admin tree sql injection
A vulnerability classified as critical was found in ContiNew Admin 3.2.0. Affected by this vulnerability is the function top.continew.starter.extension.crud.controller.BaseController#tree of the file /api/system/dept/tree?sort=parentId%2Casc&sort=sort%2Casc. The manipulation of the argument sort leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:continew:admin:*:*:*:*:*:*:*:*", "cpe:2.3:a:continew:admin:3.2.0:*:*:*:*:*:*:*" ]
GHSA-jvcp-p6pm-47gg
The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow.
[]
CVE-2014-1937
Gamera before 3.4.1 insecurely creates temporary files.
[ "cpe:2.3:a:gamera_project:gamera:*:*:*:*:*:*:*:*" ]
GHSA-pch5-2rr3-9w92
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JRockit R28.1.4 and earlier allows remote authenticated users to affect confidentiality, related to JAXWS.
[]
CVE-2007-6510
Multiple stack-based buffer overflows in ProWizard 4 PC (prowiz) 1.62 and earlier allow remote attackers to execute arbitrary code via a crafted file to the (1) AMOS-MusicBank, (2) FuzzacPacker, and (3) QuadraComposer rippers; and (4) have an unknown impact via a crafted file to the SkytPacker ripper.
[ "cpe:2.3:a:prowizard:prowizard_4_pc:*:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.40:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.44.005:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.45.c3:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.46:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.47:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.48:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.49.0:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.49.1:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.49.2:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.49.3:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.49.4:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.50:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.50b1:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.50b2:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.50b3:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.51:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.52:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.60:*:*:*:*:*:*:*", "cpe:2.3:a:prowizard:prowizard_4_pc:1.61:*:*:*:*:*:*:*" ]
CVE-2004-0505
The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors.
[ "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*" ]
GHSA-c4j5-68fc-gm69
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, tvOS 14.0, iOS 14.0 and iPadOS 14.0. An application may be able to execute arbitrary code with kernel privileges.
[]
CVE-2023-34218
In JetBrains TeamCity before 2023.05 bypass of permission checks allowing to perform admin actions was possible
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
GHSA-429m-4jmr-m854
Possible assertion due to improper handling of IPV6 packet with invalid length in destination options header in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
[]
GHSA-98p4-v22g-3q6w
Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: Quotes). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Trade Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Trade Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Trade Management accessible data as well as unauthorized update, insert or delete access to some of Oracle Trade Management accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[]
GHSA-p87m-p5p2-q25w
The Bluboo Bluboo_S1 Android device with a build fingerprint of BLUBOO/Bluboo_S1/Bluboo_S1:7.0/NRD90M/1495809471:user/release-keys contains a pre-installed app with a package name of com.mediatek.factorymode app (versionCode=1, versionName=1) that allows unauthorized wireless settings modification via a confused deputy attack. This capability can be accessed by any app co-located on the device.
[]
GHSA-4x5h-ppqg-w23g
SQL injection vulnerability in news_default.asp in Site2Nite Big Truck Broker allows remote attackers to execute arbitrary SQL commands via the txtSiteId parameter.
[]
GHSA-6wfw-q7f5-wr2c
Buffer overflow in the unpacksms16 function in apps/app_sms.c in Asterisk Open Source 1.8.x before 1.8.24.1, 10.x before 10.12.4, and 11.x before 11.6.1; Asterisk with Digiumphones 10.x-digiumphones before 10.12.4-digiumphones; and Certified Asterisk 1.8.x before 1.8.15-cert4 and 11.x before 11.2-cert3 allows remote attackers to cause a denial of service (daemon crash) via a 16-bit SMS message with an odd number of bytes, which triggers an infinite loop.
[]
CVE-2005-4447
SQL injection vulnerability in articles\articles_funcs.php in phpCOIN 1.2.2 allows remote attackers to modify SQL syntax and possibly execute SQL in limited circumstances via the rec_next parameter. NOTE: the original disclosure suggests that command injection is not feasible because the injection occurs after an "ORDER BY" clause, but it is likely that this bug could result in an error message path disclosure due to a syntax error, in some environments. Therefore this is an exposure and should be included in CVE.
[ "cpe:2.3:a:coinsoft_technologies:phpcoin:1.2.2:*:*:*:*:*:*:*" ]
CVE-2025-46246
WordPress CM Answers <= 3.3.3 - Cross Site Request Forgery (CSRF) Vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in CreativeMindsSolutions CM Answers allows Cross Site Request Forgery. This issue affects CM Answers: from n/a through 3.3.3.
[]
CVE-2024-43778
OS command injection vulnerability in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings.
[ "cpe:2.3:o:takenaka_engineering:hdvr-400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:takenaka_engineering:hdvr-800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:takenaka_engineering:hdvr-1600_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:takenaka_engineering:ahd04t-a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:takenaka_engineering:ahd08t-a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:takenaka_engineering:ahd16t-a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:takenaka_engineering:nvr04t-a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:takenaka_engineering:nvr08t-a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:takenaka_engineering:nvr16t-a_firmware:*:*:*:*:*:*:*:*" ]
GHSA-q76v-j96w-gw2c
The approveAndCallcode function of a smart contract implementation for Globalvillage ecosystem (GVE), an Ethereum ERC20 token, allows attackers to steal assets (e.g., transfer the contract's balances into their account) because the callcode (i.e., _spender.call(_extraData)) is not verified, aka the "evilReflex" issue. NOTE: a PeckShield disclosure states "some researchers have independently discussed the mechanism of such vulnerability."
[]
GHSA-j997-wphj-qrj9
Allwinner R818 SoC Android Q SDK V1.0 is affected by an incorrect access control vulnerability that does not check the caller's permission, in which a third-party app could change system settings.
[]
GHSA-6cp2-rh42-x39q
Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.
[]
CVE-2018-8965
An issue was discovered in zzcms 8.2. user/ppsave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
[ "cpe:2.3:a:zzcms:zzcms:8.2:*:*:*:*:*:*:*" ]
CVE-2023-34316
Delta Electronics InfraSuite Device Master Improper Access Control
​An attacker could bypass the latest Delta Electronics InfraSuite Device Master (versions prior to 1.0.7) patch, which could allow an attacker to retrieve file contents.
[ "cpe:2.3:a:deltaww:infrasuite_device_master:*:*:*:*:*:*:*:*" ]
GHSA-wc66-56fw-mmp9
An improper authorization handling flaw was found in Foreman. The Shellhooks plugin for the smart-proxy allows Foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial of service on the Foreman server. The highest threat from this vulnerability is to integrity and system availability.
[]
GHSA-9m86-q665-gj66
An FR-GV-304 issue in FreeRADIUS 3.x before 3.0.15 allows "DHCP - Buffer over-read in fr_dhcp_decode_suboptions()" and a denial of service.
[]
CVE-2017-7117
An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
CVE-2019-20212
The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form.
[ "cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:cththemes:easybook:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:cththemes:townhub:*:*:*:*:*:wordpress:*:*" ]
CVE-2022-34877
VICIDial 2.14b0.5 SVN 3550 was discovered to contains a SQL injection vulnerability at /vicidial/AST_agent_time_sheet.php.
SQL Injection vulnerability in AST Agent Time Sheet interface ((/vicidial/AST_agent_time_sheet.php) of VICIdial via the agent parameter allows attacker to spoof identity, tamper with existing data, allow the complete disclosure of all data on the system, destroy the data or make it otherwise unavailable, and become administrators of the database server. This issue affects: VICIdial 2.14b0.5 versions prior to 3555.
[ "cpe:2.3:a:vicidial:vicidial:2.14b0.5:3555:*:*:*:*:*:*" ]
GHSA-9mjp-wq93-cgg3
The ping command in Linux 2.0.3x allows local users to cause a denial of service by sending large packets with the -R (record route) option.
[]
GHSA-4hg6-h83c-r2j6
Unauthorized node injection vulnerability in ROS2 Iron Irwini in ROS_VERSION 2 and ROS_PYTHON_VERSION 3. This vulnerability could allow a malicious user to escalate privileges by injecting malicious ROS2 nodes into the system remotely.
[]
CVE-2024-6285
Integer Underflow in Memory Range Check in Renesas RCAR
Integer Underflow (Wrap or Wraparound) vulnerability in Renesas arm-trusted-firmware. An integer underflow in image range check calculations could lead to bypassing address restrictions and loading of images to unallowed addresses.
[ "cpe:2.3:a:renesas:rcar_gen3_v2.5:*:*:*:*:*:*:*:*", "cpe:2.3:a:renesas:rcar_gen3:v2.5:*:*:*:*:*:*:*" ]
GHSA-rg56-4h6q-rfgq
An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service.
[]
CVE-2019-1791
Cisco NX-OS Software Command Injection Vulnerability
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
[ "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*" ]
CVE-2006-0510
SQL injection vulnerability in userlogin.jsp in Daffodil CRM 1.5 allows remote attackers to execute arbitrary SQL commands via unspecified parameters in a login action.
[ "cpe:2.3:a:daffodil_software:daffodil_crm:1.5:*:*:*:*:*:*:*" ]
CVE-2005-2904
Zebedee 2.4.1, when "allowed redirection port" is not set, allows remote attackers to cause a denial of service (application crash) via a zero in the port number of the protocol option header, which triggers an assert error in the makeConnection function in zebedee.c.
[ "cpe:2.3:a:zebedee:zebedee:2.4.1:*:*:*:*:*:*:*" ]
GHSA-rrcf-fxfm-g3vr
Server-Side Request Forgery (SSRF) vulnerability in StylemixThemes Motors – Car Dealer, Classifieds & Listing.This issue affects Motors – Car Dealer, Classifieds & Listing: from n/a through 1.4.6.
[]
CVE-2024-38302
Dell Data Lakehouse, version(s) 1.0.0.0, contain(s) a Missing Encryption of Sensitive Data vulnerability in the DDAE (Starburst). A low privileged attacker with adjacent network access could potentially exploit this vulnerability, leading to Information disclosure.
[]
CVE-2025-32523
WordPress WooCommerce – Payphone Gateway plugin <= 3.2.0 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in payphone WooCommerce – Payphone Gateway allows Reflected XSS. This issue affects WooCommerce – Payphone Gateway: from n/a through 3.2.0.
[]
CVE-2014-0090
Session fixation vulnerability in Foreman before 1.4.2 allows remote attackers to hijack web sessions via the session id cookie.
[ "cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*", "cpe:2.3:a:theforeman:foreman:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:theforeman:foreman:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:theforeman:foreman:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:theforeman:foreman:1.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:theforeman:foreman:1.2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:theforeman:foreman:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:theforeman:foreman:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:theforeman:foreman:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:theforeman:foreman:1.4.0:*:*:*:*:*:*:*" ]
CVE-2017-6247
An elevation of privilege vulnerability in the NVIDIA sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High due to the possibility of local arbitrary code execution in a privileged process in the kernel. Product: Android. Versions: N/A. Android ID: A-34386301. References: N-CVE-2017-6247.
[ "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
GHSA-8gmh-pv77-jhpg
PHP remote file inclusion vulnerability in ImageImageMagick.php in Geeklog 2.x allows remote attackers to execute arbitrary PHP code via a URL in the glConf[path_system] parameter.
[]
CVE-2022-47441
WordPress Charitable Plugin <= 1.7.0.10 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Charitable Donations & Fundraising Team Donation Forms by Charitable plugin <= 1.7.0.10 versions.
[ "cpe:2.3:a:wpcharitable:charitable:*:*:*:*:*:wordpress:*:*" ]
CVE-2024-52814
Helm Lacks Granularity in Workflow Role
Argo Helm is a collection of community maintained charts for `argoproj.github.io` projects. Prior to version 0.45.0, the `workflow-role`) lacks granularity in its privileges, giving permissions to `workflowtasksets` and `workflowartifactgctasks` to all workflow Pods, when only certain types of Pods created by the Controller require these privileges. The impact is minimal, as an attack could only affect status reporting for certain types of Pods and templates. Version 0.45.0 fixes the issue.
[]
GHSA-5g9f-524h-jx5v
Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
[]
GHSA-2p6g-gjp8-ggg9
personnummer/php vulnerable to Improper Input Validation
This vulnerability was reported to the personnummer team in June 2020. The slow response was due to locked ownership of some of the affected packages, which caused delays to update packages prior to disclosure.The vulnerability is determined to be low severity.ImpactThis vulnerability impacts users who rely on the for last digits of personnummer to be a _real_ personnummer.PatchesThe issue have been patched in all repositories. The following versions should be updated to as soon as possible:[C#](https://github.com/advisories/GHSA-qv8q-v995-72gr) 3.0.2 D 3.0.1 [Dart](https://github.com/advisories/GHSA-4xh4-v2pq-jvhm) 3.0.3 Elixir 3.0.0 [Go](https://github.com/advisories/GHSA-hv53-vf5m-8q94) 3.0.1 [Java](https://github.com/advisories/GHSA-q3vw-4jx3-rrr2) 3.3.0 [JavaScript](https://github.com/advisories/GHSA-vpgc-7h78-gx8f) 3.1.0 Kotlin 1.1.0 Lua 3.0.1 [PHP](https://github.com/advisories/GHSA-2p6g-gjp8-ggg9) 3.0.2 Perl 3.0.0 [Python](https://github.com/advisories/GHSA-rxq3-5249-8hgg) 3.0.2 [Ruby](https://github.com/advisories/GHSA-vp9c-fpxx-744v) 3.0.1 [Rust](https://github.com/advisories/GHSA-28r9-pq4c-wp3c) 3.0.0 Scala 3.0.1 Swift 1.0.1If you are using any of the earlier packages, please update to latest.WorkaroundsThe issue arrieses from the regular expression allowing the first three digits in the last four digits of the personnummer to be 000, which is invalid. To mitigate this without upgrading, a check on the last four digits can be made to make sure it's not 000x.For more informationIf you have any questions or comments about this advisory:Open an issue in [Personnummer Meta](https://github.com/personnummer/meta/issues)Email us at [Personnummer Email](mailto:[email protected])
[]
CVE-2016-7810
Cross-site scripting vulnerability in Corega CG-WLR300NX firmware Ver. 1.20 and earlier allows attacker with administrator rights to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:o:corega:cg-wlr300nx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:corega:cg-wlr300nx:-:*:*:*:*:*:*:*" ]
CVE-2022-43212
Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the orderId parameter at fetchOrderData.php.
[ "cpe:2.3:a:billing_system_project_project_project:billing_system_project:1.0:*:*:*:*:*:*:*" ]
GHSA-87j2-wvp3-gjhc
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where a value passed from a user to the driver is not correctly validated and used as the index to an array, leading to denial of service or potential escalation of privileges.
[]
CVE-2021-23971
When processing a redirect with a conflicting Referrer-Policy, Firefox would have adopted the redirect's Referrer-Policy. This would have potentially resulted in more information than intended by the original origin being provided to the destination of the redirect. This vulnerability affects Firefox < 86.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
CVE-2019-15463
The Samsung j7popeltemtr Android device with a build fingerprint of samsung/j7popeltemtr/j7popeltemtr:8.1.0/M1AJQ/J727T1UVS5BSC2:user/release-keys contains a pre-installed app with a package name of com.samsung.android.themecenter app (versionCode=7000100, versionName=7.0.1.0) that allows other pre-installed apps to perform app installation via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app.
[ "cpe:2.3:o:samsung:galaxy_j7_prime_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:galaxy_j7_prime:-:*:*:*:*:*:*:*" ]
CVE-2022-29053
A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the keytab files in FortiOS version 7.2.0, 7.0.0 through 7.0.5 and below 7.0.0 may allow an attacker in possession of the encrypted file to decipher it.
[ "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*" ]
GHSA-cxpr-vcg6-3h3q
AMI BMC contains a vulnerability in the IPMI handler, where an unauthorized attacker can use certain oracles to guess a valid username, which may lead to information disclosure.
[]
CVE-2016-4482
The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call.
[ "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*", "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:extra:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*" ]
CVE-2023-35855
A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client's machine by modifying the lservercfgfile console variable.
[ "cpe:2.3:a:valvesoftware:counter-strike:*:*:*:*:*:*:*:*" ]
CVE-2022-36023
Remote denial of service in Hyperledger Fabric Gateway
Hyperledger Fabric is an enterprise-grade permissioned distributed ledger framework for developing solutions and applications. If a gateway client application sends a malformed request to a gateway peer it may crash the peer node. Version 2.4.6 checks for the malformed gateway request and returns an error to the gateway client. There are no known workarounds, users must upgrade to version 2.4.6.
[ "cpe:2.3:a:hyperledger:fabric:*:*:*:*:*:*:*:*" ]