Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-xfqp-cp2m-6wxx
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1429.
[]
GHSA-7j2h-f54c-qv9j
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on the product.
[]
GHSA-mxch-98gw-cjhj
PHP remote file inclusion vulnerability in myajaxphp.php in AlstraSoft Video Share Enterprise allows remote attackers to execute arbitrary PHP code via a URL in the config[BASE_DIR] parameter.
[]
GHSA-m6qq-x2hx-wvxv
IBM Rhapsody Model Manager 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 145510.
[]
GHSA-2rhc-gc9x-8vvf
Cross-Site Request Forgery (CSRF) vulnerability in Andrea Pernici Third Party Cookie Eraser allows Stored XSS.This issue affects Third Party Cookie Eraser: from n/a through 1.0.2.
[]
CVE-2010-0578
The IKE implementation in Cisco IOS 12.2 through 12.4 on Cisco 7200 and 7301 routers with VAM2+ allows remote attackers to cause a denial of service (device reload) via a malformed IKE packet, aka Bug ID CSCtb13491.
[ "cpe:2.3:o:cisco:ios:12.2sb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sca:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2scb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2scc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sra:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3za:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4gc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4jda:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4jdc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4jdd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4jk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4jl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4jma:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4jmb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4jx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4mda:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xy:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xz:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4ya:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4yb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4yd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4ye:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4yg:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7200_router:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:7301_router:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:router_7200:*:*:*:*:*:*:*:*" ]
GHSA-cvjw-q229-564h
The Nirvana Editor (NEdit) 5.1.1 and earlier allows a local attacker to overwrite other users' files via a symlink attack on (1) backup files or (2) temporary files used when nedit prints a file or portions of a file.
[]
CVE-2018-11746
Puppet Discovery can leak authentication information
In Puppet Discovery prior to 1.2.0, when running Discovery against Windows hosts, WinRM connections can fall back to using basic auth over insecure channels if a HTTPS server is not available. This can expose the login credentials being used by Puppet Discovery.
[ "cpe:2.3:a:puppet:discovery:*:*:*:*:*:*:*:*" ]
CVE-2006-7056
Multiple PHP remote file inclusion vulnerabilities in DreamCost HostAdmin 3.1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the path parameter to (1) functions.php and (2) members.php. NOTE: the index.php vector is covered by CVE-2006-0791.
[ "cpe:2.3:a:dreamcost:hostadmin:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:dreamcost:hostadmin:3.1:*:*:*:*:*:*:*" ]
CVE-2024-35270
Windows iSCSI Service Denial of Service Vulnerability
Windows iSCSI Service Denial of Service Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
GHSA-74vr-4r7f-r5qg
Multiple SQL injection vulnerabilities in Doug Luxem Liberum Help Desk 0.97.3 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id and (2) uid parameter to (a) inout/status.asp, (b) inout/update.asp, and (c) forgotpass.asp. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
[]
CVE-2011-1291
Google Chrome before 10.0.648.204 does not properly handle base strings, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, related to a "buffer error."
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
CVE-2023-32268
Administrator equivalent Filr user can access proxy administrator credentials
Exposure of Proxy Administrator Credentials An authenticated administrator equivalent Filr user can access the credentials of proxy administrators.
[ "cpe:2.3:a:microfocus:filr:*:*:*:*:*:*:*:*" ]
GHSA-f3p9-58ff-r365
The _ar_read_header function in archive_read_support_format_ar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds stack read) via a crafted ar file.
[]
GHSA-p8m8-3mxm-p2q7
The Sambar server includes batch files ECHO.BAT and HELLO.BAT in the CGI directory, which allow remote attackers to execute commands via shell metacharacters.
[]
CVE-2024-51246
In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the doPPTP function.
[ "cpe:2.3:o:draytek:vigor3900_firmware:1.5.1.3:*:*:*:*:*:*:*" ]
CVE-2024-51869
WordPress Gutenium Blocks plugin <= 1.1.5 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Best WP Developer Gutenium Blocks allows Stored XSS.This issue affects Gutenium Blocks: from n/a through 1.1.5.
[]
CVE-2018-14927
Matera Banco 1.0.0 is vulnerable to path traversal (allowing access to system files outside the default application folder) via the /contingency/servlet/ServletFileDownload file parameter, related to /contingency/web/receiptQuery/receiptDisplay.jsp.
[ "cpe:2.3:a:matera:banco:1.0.0:*:*:*:*:*:*:*" ]
GHSA-4qpv-c2wc-cr4r
Affected devices do not contain an Immutable Root of Trust in Hardware. With this the integrity of the code executed on the device can not be validated during load-time. An attacker with physical access to the device could use this to replace the boot image of the device and execute arbitrary code.
[]
GHSA-6gpj-r895-3gxv
An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can make various API calls without authentication because the password in a Credential Object is not checked.
[]
CVE-2008-6187
SQL injection vulnerability in frs/shownotes.php in Gforge 4.5.19 and earlier allows remote attackers to execute arbitrary SQL commands via the release_id parameter.
[ "cpe:2.3:a:gforge:gforge:*:*:*:*:*:*:*:*", "cpe:2.3:a:gforge:gforge:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:gforge:gforge:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:gforge:gforge:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:gforge:gforge:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:gforge:gforge:3.21:*:*:*:*:*:*:*", "cpe:2.3:a:gforge:gforge:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:gforge:gforge:4.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:gforge:gforge:4.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:gforge:gforge:4.5.16:*:*:*:*:*:*:*" ]
CVE-2019-10438
A missing permission check in Jenkins CRX Content Package Deployer Plugin 1.8.1 and earlier allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
[ "cpe:2.3:a:jenkins:crx_content_package_deployer:*:*:*:*:*:jenkins:*:*" ]
CVE-2010-4540
Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*" ]
GHSA-cf46-h25j-9pmq
The function CheckMic() in the Realtek RTL8195A Wi-Fi Module prior to versions released in April 2020 (up to and excluding 2.08) does not validate the size parameter for an internal function, _rt_md5_hmac_veneer() or _rt_hmac_sha1_veneer(), resulting in a stack buffer over-read which can be exploited for denial of service. An attacker can impersonate an Access Point and attack a vulnerable Wi-Fi client, by injecting a crafted packet into the WPA2 handshake. The attacker does not need to know the network's PSK.
[]
GHSA-7cwr-p3p4-jp5x
In the startread function in xa.c in Sound eXchange (SoX) through 14.4.2, a corrupt header specifying zero channels triggers an infinite loop with a resultant NULL pointer dereference, which may allow a remote attacker to cause a denial-of-service.
[]
GHSA-22p5-hr7r-x3qv
The ieee_object_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution. NOTE: this may be related to a compiler bug.
[]
GHSA-f994-94fv-xfrx
Trimble SketchUp Viewer SKP File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24145.
[]
CVE-2024-53939
An issue was discovered in Victure RX1800 WiFi 6 Router (software EN_V1.0.0_r12_110933, hardware 1.0) devices. The /cgi-bin/luci/admin/opsw/Dual_freq_un_apple endpoint is vulnerable to command injection through the 2.4 GHz and 5 GHz name parameters, allowing an attacker to execute arbitrary commands on the device (with root-level permissions) via crafted input.
[ "cpe:2.3:o:victure:rx1800_firmware:en_v1.0.0_r12_110933:*:*:*:*:*:*:*" ]
CVE-2018-9025
An input validation vulnerability in CA Privileged Access Manager 2.x allows remote attackers to poison log files with specially crafted input.
[ "cpe:2.3:a:broadcom:privileged_access_manager:*:*:*:*:*:*:*:*" ]
CVE-2016-0829
The BnGraphicBufferProducer::onTransact function in libs/gui/IGraphicBufferConsumer.cpp in mediaserver in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49H, and 6.x before 2016-03-01 does not initialize a certain output data structure, which allows attackers to obtain sensitive information, and consequently bypass an unspecified protection mechanism, by triggering a QUEUE_BUFFER action, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26338109.
[ "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*" ]
GHSA-jc3c-72g2-mm2j
An issue in yonyou YonBIP v3_23.05 allows a remote attacker to execute arbitrary code via a crafted script to the ServiceDispatcherServlet uap.framework.rc.itf.IResourceManager component.
[]
GHSA-8hj4-g75w-c8w9
Unspecified vulnerability in Microsoft Windows 2000, XP, and Server 2003 allows user-assisted remote attackers to execute arbitrary code via unspecified vectors. NOTE: this information is based upon a vague pre-advisory with no actionable information. However, the advisory is from a reliable source.
[]
CVE-2022-36455
TOTOLink A3600R V4.1.2cu.5182_B20201102 was discovered to contain a command injection vulnerability via the username parameter in /cstecgi.cgi.
[ "cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:a3600r:-:*:*:*:*:*:*:*" ]
GHSA-3h8p-2v2p-mc5x
An issue was discovered in zzcms 8.3. SQL Injection exists in ajax/zs.php via a pxzs cookie.
[]
CVE-2014-3437
The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
[ "cpe:2.3:a:symantec:endpoint_protection_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:12.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:12.1.3:*:*:*:*:*:*:*" ]
GHSA-xrc9-xx3q-8c6x
A vulnerability, which was classified as problematic, has been found in code-projects Simple Chat System 1.0. This issue affects some unknown processing of the component Message Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-264539.
[]
CVE-2016-9987
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120553.
[ "cpe:2.3:a:ibm:jazz_reporting_service:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:jazz_reporting_service:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:jazz_reporting_service:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:jazz_reporting_service:6.0.3:*:*:*:*:*:*:*" ]
GHSA-9x3f-vv54-cjv8
IBM Spectrum Scale 4.1.1.x before 4.1.1.4 and 4.2.x before 4.2.0.1, in certain LDAP File protocol configurations, allows remote attackers to discover an LDAP password via unspecified vectors.
[]
CVE-2022-1762
iQ Block Country < 1.2.20 - Protection Bypass due to IP Spoofing
The iQ Block Country WordPress plugin before 1.2.20 does not properly checks HTTP headers in order to validate the origin IP address, allowing threat actors to bypass it's block feature by spoofing the headers.
[ "cpe:2.3:a:webence:iq_block_country:*:*:*:*:*:wordpress:*:*" ]
CVE-2021-1018
In adjustStreamVolume of AudioService.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-194110891
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
GHSA-hhwc-x32h-p6qg
The createComment mutation in the WPGraphQL 0.2.3 plugin for WordPress allows unauthenticated users to post comments on any article, even when 'allow comment' is disabled.
[]
GHSA-x895-x545-w9j8
A vulnerability, which was classified as problematic, has been found in Campcodes Online Traffic Offense Management System 1.0. This issue affects some unknown processing of the file /admin/offenses/view_details.php. The manipulation of the argument id leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226055.
[]
CVE-2005-2931
Format string vulnerability in the SMTP service in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to execute arbitrary code via format string specifiers to the (1) EXPN, (2) MAIL, (3) MAIL FROM, and (4) RCPT TO commands.
[ "cpe:2.3:a:ipswitch:imail_server:8.20:*:*:*:*:*:*:*", "cpe:2.3:a:ipswitch:ipswitch_collaboration_suite:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ipswitch:ipswitch_collaboration_suite:2.01:*:*:*:*:*:*:*" ]
CVE-2007-4984
SQL injection vulnerability in index.php in the Ktauber.com StylesDemo mod for phpBB 2.0.xx allows remote attackers to execute arbitrary SQL commands via the s parameter.
[ "cpe:2.3:a:ktauber:stylesdemo:0.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:phpbb:phpbb:*:*:*:*:*:*:*:*" ]
GHSA-3m87-6xrr-84pm
Directory Management System v1.0 was discovered to contain a SQL injection vulnerability via the searchdata parameter in search-dirctory.php.
[]
CVE-2017-7946
The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.
[ "cpe:2.3:a:radare:radare2:1.3.0:*:*:*:*:*:*:*" ]
GHSA-63wg-q9qh-rfxv
Unrestricted file upload vulnerability in index.php in IceBB 1.0-rc5 allows remote authenticated users to upload arbitrary files via the avatar function, which can later be accessed in uploads/.
[]
GHSA-4qqg-m5c4-9c3g
Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.
[]
GHSA-rvxj-3p98-69gx
Insecure information storage vulnerability in NTFS Tools version 3.5.1. Exploitation of this vulnerability could allow an attacker to know the application password, stored in /Users/user/Library/Application Support/ntfs-tool/config.json.
[]
GHSA-74m2-p4jx-f8gv
Multiple array index errors in the HTTP server in Darkwet Network webcamXP 3.72.440.0 and earlier and beta 4.05.280 and earlier allow remote attackers to cause a denial of service (device crash) and read portions of memory via (1) an invalid camnum parameter to the pocketpc component and (2) an invalid id parameter to the show_gallery_pic component.
[]
CVE-2019-20330
FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.
[ "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:goldengate_application_adapters:19.1.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_merchandising_system:15.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_merchandising_system:16.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_merchandising_system:16.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_sales_audit:14.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:siebel_engineering_-_installer_\\&_deployment:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:trace_file_analyzer:12.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:trace_file_analyzer:18c:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:trace_file_analyzer:19c:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:oncommand_api_services:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:service_level_manager:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*" ]
CVE-2022-38118
HGiga OAKlouds - SQL Injection
OAKlouds Portal website’s Meeting Room has insufficient validation for user input. A remote attacker with general user privilege can perform SQL-injection to access, modify, delete database, perform system operations and disrupt service.
[ "cpe:2.3:a:hgiga:oaklouds_portal:*:*:*:*:*:*:*:*" ]
GHSA-m8fr-3v28-4g59
Multiple SQL injection vulnerabilities in MultiCalendars allow remote attackers to execute arbitrary SQL commands via the (1) M or (2) Y parameter to rss_out.asp, or the (3) cate parameter to all_calendars.asp. NOTE: the all_calendars.asp/calsids vector is already covered by CVE-2006-2293.
[]
GHSA-j36c-72rw-944m
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion and stack consumption) via a crafted PDF document, related to releaseResolved functions, aka qpdf-infiniteloop1.
[]
GHSA-g3qx-rm6q-4cv4
Rejected reason: Unused CVE record, incorrectly reserved
[]
CVE-2017-14342
ImageMagick 7.0.6-6 has a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c via a crafted wpg image file.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.6-6:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" ]
CVE-2008-0647
Multiple stack-based buffer overflows in the HanGamePluginCn18.HanGamePluginCn18.1 ActiveX control in HanGamePluginCn18.dll in Ourgame GLWorld 2.6.1.29 (aka Lianzong Game Platform) allow remote attackers to execute arbitrary code via long arguments to the (1) hgs_startGame and (2) hgs_startNotify methods, as exploited in the wild as of February 2008. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:ourgame.com:glworld:2.6.1.29:*:*:*:*:*:*:*", "cpe:2.3:a:ourgame.com:hangameplugincn18_activex_control:*:*:*:*:*:*:*:*" ]
GHSA-6jhr-cgpf-w5m9
A vulnerability has been found in PHPGurukul Employee Record Management System 1.3 and classified as critical. This vulnerability affects unknown code of the file /myexp.php. The manipulation of the argument emp3ctc leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2014-3992
Multiple SQL injection vulnerabilities in Dolibarr ERP/CRM 3.5.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) entity parameter in an update action to user/fiche.php or (2) sortorder parameter to user/group/index.php.
[ "cpe:2.3:a:dolibarr:dolibarr_erp\\/crm:3.5.3:*:*:*:*:*:*:*" ]
GHSA-xf2c-wp2f-v3jr
WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.2, is vulnerable to a use after free for a WebCore::TextureMapperLayer object.
[]
CVE-2022-21239
Out-of-bounds read in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable information disclosure via local access.
[ "cpe:2.3:a:intel:quickassist_technology:*:*:*:*:*:windows:*:*" ]
GHSA-pqw8-9r2r-p4cp
A vulnerability in the MIME message handling of the Notes client (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the client or inject code into the system which would execute with the privileges of the client.
[]
CVE-2023-44164
Online Movie Ticket Booking System v1.0 - Multiple Unauthenticated SQL Injections (SQLi)
The 'Email' parameter of the process_login.php resource does not validate the characters received and they are sent unfiltered to the database.
[ "cpe:2.3:a:projectworlds:online_movie_ticket_booking_system:1.0:*:*:*:*:*:*:*" ]
CVE-2025-47827
In IGEL OS before 11, Secure Boot can be bypassed because the igel-flash-driver module improperly verifies a cryptographic signature. Ultimately, a crafted root filesystem can be mounted from an unverified SquashFS image.
[]
GHSA-r65g-w5g9-54rf
IBM Security Guardium 11.4 could allow a privileged user to obtain sensitive information inside of an HTTP response. IBM X-Force ID: 235405.
[]
GHSA-f7rr-jhxm-3rwm
Microsoft Excel Remote Code Execution Vulnerability
[]
CVE-2018-7240
A vulnerability exists in Schneider Electric's Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of service, or in extreme cases, to load a malicious firmware.
[ "cpe:2.3:o:schneider-electric:140cpu65150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu31110_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu31110:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu43412u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu43412u:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu65160_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu65260_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu65860_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu65150c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65150c:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu31110c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu31110c:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu43412uc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu43412uc:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu65260c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65260c:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu65860c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65860c:-:*:*:*:*:*:*:*" ]
CVE-2005-4471
POP3 service in Avaya Modular Messaging Message Storage Server (MSS) 2.0 SP 4 and earlier allows remote attackers to cause a denial of service (infinite loop) via crafted packets.
[ "cpe:2.3:o:avaya:modular_messaging_message_storage_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*" ]
GHSA-hcpv-5mx9-q6h3
SQL injection vulnerability in index.php in DreamPics Builder allows remote attackers to execute arbitrary SQL commands via the page parameter.
[]
CVE-2008-2836
PHP remote file inclusion vulnerability in send_reminders.php in WebCalendar 1.0.4 allows remote attackers to execute arbitrary PHP code via a URL in the includedir parameter and a 0 value for the noSet parameter, a different vector than CVE-2007-1483.
[ "cpe:2.3:a:k5n:webcalendar:1.0.4:*:*:*:*:*:*:*" ]
GHSA-327v-v4jp-xxvm
GROWI v4.1.3 and earlier allow remote attackers to obtain information which is not allowed to access via unspecified vectors.
[]
CVE-2014-7542
The l'Informatiu (aka com.linformatiu.spm) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:staperpetua:l\\'informatiu:2:*:*:*:*:android:*:*" ]
GHSA-vjwj-q38m-7gxf
Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Linux and Windows allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
[]
GHSA-4c5m-hq9w-97xw
PHP remote file inclusion vulnerability in lang.php in SPiD before 1.3.1 allows remote attackers to execute arbitrary code via the lang_path parameter.
[]
CVE-2021-25958
Generation of Error Message Containing Sensitive Information in Apache OFBiz
In Apache Ofbiz, versions v17.12.01 to v17.12.07 implement a try catch exception to handle errors at multiple locations but leaks out sensitive table info which may aid the attacker for further recon. A user can register with a very long password, but when he tries to login with it an exception occurs.
[ "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*" ]
CVE-2018-6520
SimpleSAMLphp before 1.15.2 allows remote attackers to bypass an open redirect protection mechanism via crafted authority data in a URL.
[ "cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:*" ]
CVE-2000-0274
The Linux trustees kernel patch allows attackers to cause a denial of service by accessing a file or directory with a long name.
[ "cpe:2.3:o:bray_systems:linux_trustees:1.5:*:*:*:*:*:*:*" ]
GHSA-8vhp-x374-3cqr
NVIDIA Shield TV Experience prior to v8.0, contains a vulnerability in the custom NVIDIA API used in the mount system service where user data could be overridden, which may lead to code execution, denial of service, or information disclosure.
[]
GHSA-33gc-vmgr-56fc
A vulnerability in the Spectrum Scale 5.0.5.0 through 5.1.6.1 core component could allow unauthorized access to user data or injection of arbitrary data in the communication protocol. IBM X-Force ID: 191695.
[]
CVE-2006-1885
Multiple unspecified vulnerabilities in the Reporting Framework component in Oracle Enterprise Manager 9.0.1.5 and 9.2.0.7 have unknown impact and attack vectors, aka Vuln# (1) EM01 and (2) EM02.
[ "cpe:2.3:a:oracle:enterprise_manager:9.0.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager:9.2.0.7:*:*:*:*:*:*:*" ]
CVE-2025-3000
PyTorch torch.jit.script memory corruption
A vulnerability classified as critical has been found in PyTorch 2.6.0. This affects the function torch.jit.script. The manipulation leads to memory corruption. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
[]
GHSA-qr54-j3cj-43pg
In TBD of TBD, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-206472503References: N/A
[]
CVE-2016-7842
Directory traversal vulnerability in AttacheCase 2.8.2.8 and earlier and 3.2.0.4 and earlier allows remote attackers to read arbitrary files via specially crafted ATC file.
[ "cpe:2.3:a:hibara:attachecase:*:*:*:*:*:*:*:*" ]
GHSA-v258-w2jm-qxhr
Stack-based buffer overflow in nsum.exe in the Windows Media Unicast Service in Media Services for Microsoft Windows 2000 Server SP4 allows remote attackers to execute arbitrary code via crafted packets associated with transport information, aka "Media Services Stack-based Buffer Overflow Vulnerability."
[]
GHSA-6mfr-g9g7-ccpv
The WP-BibTeX plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.0.1. This is due to missing or incorrect nonce validation on the wp_bibtex_option_page() function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
GHSA-xxgg-95mq-2fw5
The iCloud subsystem in Apple iOS before 7.1 allows physically proximate attackers to bypass an intended password requirement, and turn off the Find My iPhone service or complete a Delete Account action and then associate this service with a different Apple ID account, by entering an arbitrary iCloud Account Password value and a blank iCloud Account Description value.
[]
CVE-2019-0778
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.
[ "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*" ]
CVE-2022-36035
Flux CLI Workload Injection
Flux is a tool for keeping Kubernetes clusters in sync with sources of configuration (like Git repositories), and automating updates to configuration when there is new code to deploy. Flux CLI allows users to deploy Flux components into a Kubernetes cluster via command-line. The vulnerability allows other applications to replace the Flux deployment information with arbitrary content which is deployed into the target Kubernetes cluster instead. The vulnerability is due to the improper handling of user-supplied input, which results in a path traversal that can be controlled by the attacker. Users sharing the same shell between other applications and the Flux CLI commands could be affected by this vulnerability. In some scenarios no errors may be presented, which may cause end users not to realize that something is amiss. A safe workaround is to execute Flux CLI in ephemeral and isolated shell environments, which can ensure no persistent values exist from previous processes. However, upgrading to the latest version of the CLI is still the recommended mitigation strategy.
[ "cpe:2.3:a:fluxcd:flux2:*:*:*:*:*:*:*:*" ]
CVE-2013-1901
PostgreSQL 9.2.x before 9.2.4 and 9.1.x before 9.1.9 does not properly check REPLICATION privileges, which allows remote authenticated users to bypass intended backup restrictions by calling the (1) pg_start_backup or (2) pg_stop_backup functions.
[ "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*" ]
GHSA-gp4v-h769-65rh
An issue was discovered in ROS2 Galactic Geochelone in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, where the system transmits messages in plaintext, allowing attackers to access sensitive information via a man-in-the-middle attack.
[]
CVE-2006-0336
Kerio WinRoute Firewall before 6.1.4 Patch 2 allows attackers to cause a denial of service (CPU consumption and hang) via unknown vectors involving "browsing the web".
[ "cpe:2.3:a:kerio:winroute_firewall:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.1.3_patch1:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:kerio:winroute_firewall:6.1.4_patch_1:*:*:*:*:*:*:*" ]
CVE-2008-3097
Cross-site scripting (XSS) vulnerability in the Tinytax module (aka Tinytax taxonomy block) 5.x before 5.x-1.10-1 for Drupal allows remote authenticated users to inject arbitrary web script or HTML, probably by creating a crafted taxonomy term.
[ "cpe:2.3:a:drupal:tinytax_taxonomy_block_module:5:*:*:*:*:*:*:*" ]
GHSA-frh6-gvpq-g5hv
Cross-site request forgery (CSRF) vulnerability in the web framework on Cisco IronPort Web Security Appliance (WSA) devices, Email Security Appliance (ESA) devices, and Content Security Management Appliance (SMA) devices allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCuh70263, CSCuh70323, and CSCuh26634.
[]
GHSA-3gj6-5jx3-784r
The The Ultimate WordPress Toolkit – WP Extended plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 3.0.8 via the duplicate_post function due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Contributor-level access and above, to duplicate posts written by other authors including admins. This includes the ability to duplicate password-protected posts, which reveals their contents.
[]
GHSA-68wh-6q5x-7wqc
A vulnerability has been found in IROAD Dash Cam X5 and Dash Cam X6 up to 20250308 and classified as problematic. This vulnerability affects unknown code of the component Domain Handler. The manipulation of the argument Domain Name leads to origin validation error. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult.
[]
GHSA-whcp-4cj3-66x2
A vulnerability in the REST API and web UI of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an authenticated, low-privileged, remote attacker to perform a command injection attack against an affected device. &nbsp; This vulnerability is due to improper user authorization and insufficient validation of command arguments. An attacker could exploit this vulnerability by submitting crafted commands to an affected REST API endpoint or through the web UI. A successful exploit could allow the attacker to execute arbitrary commands on the CLI of a Cisco NDFC-managed device with network-admin privileges. &nbsp; Note: This vulnerability does not affect Cisco NDFC when it is configured for storage area network (SAN) controller deployment.
[]
CVE-2014-125048
kassi xingwall oauth.js session fixiation
A vulnerability, which was classified as critical, has been found in kassi xingwall. This issue affects some unknown processing of the file app/controllers/oauth.js. The manipulation leads to session fixiation. The patch is named e9f0d509e1408743048e29d9c099d36e0e1f6ae7. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217559.
[ "cpe:2.3:a:kluks:xingwall:*:*:*:*:*:*:*:*" ]
GHSA-838r-hvwh-24h8
XML Injection in Any23
An XML external entity (XXE) injection vulnerability was discovered in the Any23 StreamUtils.java file and is known to affect Any23 versions < 2.5. XML external entity injection (also known as XXE) is a web security vulnerability that allows an attacker to interfere with an application's processing of XML data. It often allows an attacker to view files on the application server filesystem, and to interact with any back-end or external systems that the application itself can access.
[]
GHSA-55ph-h7f5-3xh7
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AGILELOGIX Free Google Maps allows Stored XSS.This issue affects Free Google Maps: from n/a through 1.0.1.
[]
GHSA-977j-j9c4-3v4j
A remote code execution vulnerability in sonivox in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-34031018.
[]