id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-82vv-whww-jc76 | In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185259758 | [] |
|
CVE-2025-48825 | RICOH Streamline NX V3 PC Client versions 3.5.0 to 3.7.0 contains an issue with use of less trusted source, which may allow an attacker who can conduct a man-in-the-middle attack to eavesdrop upgrade requests and execute a malicious DLL with custom code. | [] |
|
GHSA-p7mh-mqrg-wx2f | Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects DGN2200v4 before 1.0.0.110 and DGND2200Bv4 before 1.0.0.109. | [] |
|
CVE-2006-0762 | WinAbility Folder Guard 4.11 allows local users to gain unauthorized access to certain capabilities of the application by renaming or moving the password file (FGuard.FGP), which disables the password requirement. | [
"cpe:2.3:a:winability:folder_guard:4.11:*:*:*:*:*:*:*"
] |
|
GHSA-92cx-gx9p-3q48 | Buffer overflow in the HandleCPCCommand function of sercd before 2.3.1 and sredird 2.2.1 and earlier allows remote attackers to execute arbitrary code. | [] |
|
CVE-2023-42946 | This issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to leak sensitive user information. | [
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-30341 | Foxit PDF Reader Doc Object Out-Of-Bounds Read Remote Code Execution Vulnerability | Foxit PDF Reader Doc Object Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Doc objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22709. | [] |
GHSA-hh72-hh2x-wx4w | Multiple Stored Cross Site Scripting (XSS) vulnerabilities were discovered in Mida eFramework through 2.9.0. | [] |
|
GHSA-c792-8wx7-j3v9 | An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'. | [] |
|
CVE-2024-29071 | HGW BL1500HM Ver 002.001.013 and earlier contains a use of week credentials issue. A network-adjacent unauthenticated attacker may change the system settings. | [
"cpe:2.3:o:kddi:hgw_bli500hm_firmware:*:*:*:*:*:*:*:*"
] |
|
GHSA-5fc5-2cqx-72pm | A vulnerability classified as problematic has been found in CodeIgniter Ecommerce-CodeIgniter-Bootstrap up to 1998845073cf433bc6c250b0354461fbd84d0e03. This affects an unknown part. The manipulation of the argument search_title/catName/sub/name/categorie leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 1b3da45308bb6c3f55247d0e99620b600bd85277. It is recommended to apply a patch to fix this issue. The identifier VDB-270369 was assigned to this vulnerability. | [] |
|
GHSA-v8rw-qp69-mf75 | Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/index.php?q=result&searchfor=bytitle. | [] |
|
GHSA-wq7h-x8rp-qhq7 | xattr.c in the ext2 and ext3 file system code for Linux kernel 2.6 does not properly compare the name_index fields when sharing xattr blocks, which could prevent default ACLs from being applied. | [] |
|
CVE-2013-0674 | Buffer overflow in the RegReader ActiveX control in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to execute arbitrary code via a long parameter. | [
"cpe:2.3:a:siemens:simatic_pcs7:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_pcs7:7.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:5.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:6.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:6.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:6.0:sp4:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.0:sp3:*:*:*:*:*:*"
] |
|
GHSA-fvv8-7jg6-pv3j | Memory corruption in video due to buffer overflow while parsing ps video clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | [] |
|
CVE-2021-4334 | The Fancy Product Designer plugin for WordPress is vulnerable to unauthorized modification of site options due to a missing capability check on the fpd_update_options function in versions up to, and including, 4.6.9. This makes it possible for authenticated attackers with subscriber-level permissions to modify site options, including setting the default role to administrator which can allow privilege escalation. | [
"cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2024-28962 | Dell Command | Update, Dell Update, and Alienware Update UWP, versions prior to 5.4, contain an Exposed Dangerous Method or Function vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to denial of service. | [
"cpe:2.3:a:dell:command_update:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dell:update:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dell:alienware_update:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-0816 | SQL injection vulnerability in the com_sg component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the pid parameter in an order task. | [
"cpe:2.3:a:com_sg:com_sg:*:*:*:*:*:*:*:*"
] |
|
GHSA-93h5-jmg6-mmph | The exit_thread function (process.c) in Linux kernel 2.6 through 2.6.5 does not invalidate the per-TSS io_bitmap pointers if a process obtains IO access permissions from the ioperm function but does not drop those permissions when it exits, which allows other processes to access the per-TSS pointers, access restricted memory locations, and possibly gain privileges. | [] |
|
CVE-2021-30471 | A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack overflow. | [
"cpe:2.3:a:podofo_project:podofo:0.9.7:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*"
] |
|
CVE-2022-30360 | OvalEdge 5.2.8.0 and earlier is affected by multiple Stored XSS (AKA Persistent or Type II) vulnerabilities via a POST request to /profile/updateProfile via the slackid or phone parameters. Authentication is required. | [
"cpe:2.3:a:ovaledge:ovaledge:*:*:*:*:*:*:*:*"
] |
|
CVE-2005-3878 | Directory traversal vulnerability in index.php in PHP Doc System 1.5.1 and earlier allows remote attackers to access or include arbitrary files via a .. (dot dot) in the show parameter. | [
"cpe:2.3:a:alex_king:php_doc_system:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-1977 | Cisco Nexus 9000 Series Fabric Switches ACI Mode Border Leaf Endpoint Learning Vulnerability | A vulnerability within the Endpoint Learning feature of Cisco Nexus 9000 Series Switches running in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an endpoint device in certain circumstances. The vulnerability is due to improper endpoint learning when packets are received on a specific port from outside the ACI fabric and destined to an endpoint located on a border leaf when Disable Remote Endpoint Learning has been enabled. This can result in a Remote (XR) entry being created for the impacted endpoint that will become stale if the endpoint migrates to a different port or leaf switch. This results in traffic not reaching the impacted endpoint until the Remote entry can be relearned by another mechanism. | [
"cpe:2.3:o:cisco:nx-os:12.3\\(1h\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:13.1\\(2m\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:13.1\\(2o\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:13.1\\(2p\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*"
] |
CVE-2023-32353 | A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows. An app may be able to elevate privileges. | [
"cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*"
] |
|
GHSA-rwg2-273c-ccqw | Multiple buffer underflows in the base64 decoder in base64.c in (1) bogofilter and (2) bogolexer in bogofilter before 1.2.2 allow remote attackers to cause a denial of service (heap memory corruption and application crash) via an e-mail message with invalid base64 data that begins with an = (equals) character. | [] |
|
CVE-2021-37583 | MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds write). | [
"cpe:2.3:o:mediatek:mt7603e_firmware:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7603e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7613_firmware:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7613:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7615_firmware:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7622_firmware:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7622:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7628_firmware:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7629_firmware:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7629:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7915_firmware:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7915:-:*:*:*:*:*:*:*"
] |
|
CVE-2012-5382 | Untrusted search path vulnerability in the installation functionality in Zend Server 5.6.0 SP4, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Zend\ZendServer\share\ZendFramework\bin directory, which may be added to the PATH system environment variable by an administrator, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. NOTE: CVE disputes this issue because the choice of C:\ (and the resulting unsafe PATH) is established by an administrative action that is not a default part of the Zend Server installation | [
"cpe:2.3:a:zend:zend_server:5.6.0:sp4:*:*:*:*:*:*"
] |
|
CVE-2013-2908 | Google Chrome before 30.0.1599.66 uses incorrect function calls to determine the values of NavigationEntry objects, which allows remote attackers to spoof the address bar via vectors involving a response with a 204 (aka No Content) status code. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.5:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.6:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.7:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.9:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.11:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.12:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.13:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.14:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.15:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.16:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.17:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.19:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.20:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.23:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.25:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.26:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.34:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.40:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.41:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.42:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.43:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.44:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.47:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.49:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.50:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.51:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.56:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.57:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.58:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.59:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.60:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.61:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.64:*:*:*:*:*:*:*"
] |
|
CVE-2018-18307 | A Stored XSS vulnerability has been discovered in version 4.1.0 of AlchemyCMS via the /admin/pictures image field. NOTE: the vendor's position is that this is not a valid report: "The researcher used an authorized cookie to perform the request to a password-protected route. Without that session cookie, the request would have been rejected as unauthorized." | [
"cpe:2.3:a:alchemy-cms:alchemy_cms:4.1.0:*:*:*:*:*:*:*"
] |
|
CVE-2010-5032 | SQL injection vulnerability in the BF Quiz (com_bfquiztrial) component before 1.3.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a bfquiztrial action to index.php. | [
"cpe:2.3:a:tamlyncreative:com_bfquiztrial:*:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] |
|
GHSA-mx42-6263-7pm2 | In JetBrains Code With Me before 2020.3, an attacker on the local network, knowing a session ID, could get access to the encrypted traffic. | [] |
|
CVE-2000-0795 | Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long -n option. | [
"cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*"
] |
|
CVE-2005-2105 | Cisco IOS 12.2T through 12.4 allows remote attackers to bypass Authentication, Authorization, and Accounting (AAA) RADIUS authentication, if the fallback method is set to none, via a long username. | [
"cpe:2.3:o:cisco:ios:12.2\\(2\\)xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2\\(4\\)xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*"
] |
|
CVE-2021-34776 | Cisco Small Business 220 Series Smart Switches Link Layer Discovery Protocol Vulnerabilities | Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database corruption on the affected device For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Cisco has released firmware updates that address these vulnerabilities. | [
"cpe:2.3:o:cisco:business_220-8t-e-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-8t-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-8p-e-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-8p-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-8fp-e-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-8fp-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-16t-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-16t-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-16p-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-16p-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24t-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24t-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24p-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24p-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24fp-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24fp-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48t-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48t-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48p-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48p-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24t-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24t-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24p-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24p-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24fp-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24fp-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48t-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48t-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48p-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48p-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48fp-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48fp-4x:-:*:*:*:*:*:*:*"
] |
CVE-2013-2441 | Unspecified vulnerability in the Agile EDM component in Oracle Supply Chain Products Suite 6.1.1.0, 6.1.2.0, and 6.1.2.2 allows remote authenticated users to affect integrity via unknown vectors related to Java Client. | [
"cpe:2.3:a:oracle:supply_chain_products_suite:6.1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.1.2.2:*:*:*:*:*:*:*"
] |
|
GHSA-72w9-cq86-88hq | Certain WithSecure products allow Denial of Service in the aeelf component. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. | [] |
|
CVE-2016-10571 | bkjs-wand is imagemagick wand support for node.js and backendjs bkjs-wand versions lower than 0.3.2 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server. | [
"cpe:2.3:a:bkjs-wand_project:bkjs-wand:*:*:*:*:*:node.js:*:*"
] |
|
CVE-2022-49732 | sock: redo the psock vs ULP protection check | In the Linux kernel, the following vulnerability has been resolved:
sock: redo the psock vs ULP protection check
Commit 8a59f9d1e3d4 ("sock: Introduce sk->sk_prot->psock_update_sk_prot()")
has moved the inet_csk_has_ulp(sk) check from sk_psock_init() to
the new tcp_bpf_update_proto() function. I'm guessing that this
was done to allow creating psocks for non-inet sockets.
Unfortunately the destruction path for psock includes the ULP
unwind, so we need to fail the sk_psock_init() itself.
Otherwise if ULP is already present we'll notice that later,
and call tcp_update_ulp() with the sk_proto of the ULP
itself, which will most likely result in the ULP looping
its callbacks. | [] |
CVE-2025-6864 | SeaCMS admin_type.php cross-site request forgery | A vulnerability, which was classified as problematic, has been found in SeaCMS up to 13.2. Affected by this issue is some unknown functionality of the file /admin_type.php. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
CVE-2002-0704 | The Network Address Translation (NAT) capability for Netfilter ("iptables") 1.2.6a and earlier leaks translated IP addresses in ICMP error messages. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*"
] |
|
GHSA-rpc6-p2hj-p63g | An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0892. | [] |
|
CVE-2023-5566 | The Simple Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.0.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:simple_shortcodes_project:simple_shortcodes:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2024-7420 | Insert PHP Code Snippet <= 1.3.6 - Cross-Site Request Forgery to Code Snippet Activate/Deactivate/Deletion | The Insert PHP Code Snippet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.6. This is due to missing or incorrect nonce validation in the /admin/snippets.php file. This makes it possible for unauthenticated attackers to activate/deactivate and delete code snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [
"cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:*:*:*"
] |
CVE-2013-3653 | Multiple cross-site scripting (XSS) vulnerabilities in the RecommendSearch feature in the management screen in LOCKON EC-CUBE before 2.12.5 allow remote attackers to inject arbitrary web script or HTML via vectors involving the rank parameter, a different vulnerability than CVE-2013-3652. | [
"cpe:2.3:a:lockon:ec-cube:*:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.3:*:*:*:*:*:*:*"
] |
|
GHSA-fcww-fr59-qggx | Cross-Site Request Forgery (CSRF) vulnerability in 99robots Header Footer Code Manager plugin <= 1.1.34 versions. | [] |
|
GHSA-68xf-4w7r-p3v5 | In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242703217 | [] |
|
GHSA-9vx8-f5c4-862x | XML External Entity (XXE) vulnerability in apoc.import.graphml | ImpactA XML External Entity (XXE) vulnerability found in the apoc.import.graphml procedure of APOC core plugin in Neo4j graph database. XML External Entity (XXE) injection occurs when the XML parser allows external entities to be resolved. The XML parser used by the apoc.import.graphml procedure was not configured in a secure way and therefore allowed this.External entities can be used to read local files, send HTTP requests, and perform denial-of-service attacks on the application.Abusing the XXE vulnerability enabled assessors to read local files remotely. Although with the level of privileges assessors had this was limited to one-line files. With the ability to write to the database, any file could have been read. Additionally, assessors noted, with local testing, the server could be crashed by passing in improperly formatted XML.PatchesThe users should aim to use the latest released version compatible with their Neo4j version. The minimum versions containing patch for this vulnerability is 4.4.0.14.WorkaroundsIf you cannot upgrade the library, you can control the [allowlist](https://neo4j.com/docs/operations-manual/current/reference/configuration-settings/#config_dbms.security.procedures.allowlist) of the procedures that can be used in your system.For more informationIf you have any questions or comments about this advisory:Open an issue in [neo4j-apoc-procedures](https://github.com/neo4j-contrib/neo4j-apoc-procedures)Email us at [[email protected]](mailto:[email protected])CreditsWe want to publicly recognise the contribution of Christopher Schneider – State Farm. | [] |
GHSA-x848-mf45-8cv4 | A vulnerability in the Network Access Manager (NAM) module of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to escalate privileges on an affected device. This vulnerability is due to incorrect privilege assignment to scripts executed before user logon. An attacker could exploit this vulnerability by configuring a script to be executed before logon. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges. | [] |
|
CVE-2022-26065 | Delta Electronics DIAEnergie SQL Injection in GetLatestDemandNode and GetDemandAnalysisData | Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in GetLatestDemandNode. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands. | [
"cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*"
] |
GHSA-fqw2-7h46-fwwv | Buffer overflow in FileZilla FTP Server 2.2.22 allows remote authenticated attackers to cause a denial of service and possibly execute arbitrary code via a long (1) PORT or (2) PASS followed by the MLSD command, or (2) the remote server interface, as demonstrated by the Infigo FTPStress Fuzzer. | [] |
|
GHSA-8rxc-cmqc-m7gq | Centrinity FirstClass 7.1 allows remote attackers to access sensitive information by appending search to the end of the URL and checking all of the search option checkboxes and leaving the text field blank, which will return all files in the searched directory. | [] |
|
GHSA-9546-4cjm-mm4j | Cross-site scripting (XSS) vulnerability in Drupal 4.5.x before 4.5.8 and 4.6.x before 4.5.8 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors. | [] |
|
GHSA-wx47-2xf5-p653 | IBM WebShere MQ 9.1.0.0, 9.1.0.1, 9.1.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 152925. | [] |
|
CVE-2017-2684 | Siemens SIMATIC Logon prior to V1.5 SP3 Update 2 could allow an attacker with knowledge of a valid user name, and physical or network access to the affected system, to bypass the application-level authentication. | [
"cpe:2.3:a:siemens:simatic_logon:*:sp3_update_1:*:*:*:*:*:*"
] |
|
CVE-2020-18568 | The D-Link DSR-250 (3.14) DSR-1000N (2.11B201) UPnP service contains a command injection vulnerability, which can cause remote command execution. | [
"cpe:2.3:o:dlink:dsr-250_firmware:3.14:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dsr-250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dsr-1000n_firmware:2.11b201:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dsr-1000n:-:*:*:*:*:*:*:*"
] |
|
CVE-2018-7243 | An authorization bypass vulnerability exists In Schneider Electric's 66074 MGE Network Management Card Transverse installed in MGE UPS and MGE STS. The integrated web server (Port 80/443/TCP) of the affected devices could allow a remote attacker to get a full access to device, bypassing the authorization system. | [
"cpe:2.3:h:schneider-electric:66074_mge_network_management_card_transverse:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_comet_ups:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_eps_6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_eps_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_eps_8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_3000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_4000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_9000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_pw:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-51701 | WordPress MG Post Contributors plugin <= 1.3. - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mahesh Waghmare MG Post Contributors allows Reflected XSS.This issue affects MG Post Contributors: from n/a through 1.3.. | [] |
CVE-2022-49787 | mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() | In the Linux kernel, the following vulnerability has been resolved:
mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put()
pci_get_device() will increase the reference count for the returned
pci_dev. We need to use pci_dev_put() to decrease the reference count
before amd_probe() returns. There is no problem for the 'smbus_dev ==
NULL' branch because pci_dev_put() can also handle the NULL input
parameter case. | [] |
GHSA-f6qm-c27v-qr5c | mp4v2 v2.1.3 was discovered to contain a memory leak via MP4SdpAtom::Read() at atom_sdp.cpp | [] |
|
GHSA-2ggh-r3h4-fjpw | There is a denial of service vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800. The affected product cannot deal with some messages because of module design weakness . Attackers can exploit this vulnerability by sending a large amount of specific messages to cause denial of service. This can compromise normal service. | [] |
|
GHSA-hq4j-6h2x-588w | A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-1499, CVE-2020-1500. | [] |
|
GHSA-hmmf-r4fh-344h | The Real Academia de Bellas Artes (aka com.adianteventures.adianteapps.real_academia_de_bellas_artes) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
CVE-2024-38471 | Multiple TP-LINK products allow a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by restoring a crafted backup file. The affected device, with the initial configuration, allows login only from the LAN port or Wi-Fi. | [
"cpe:2.3:o:tp-link:archer_ax3000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:tp-link:archer_axe75_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:tp-link:archer_ax5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:tp-link:archer_axe5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:tp-link:archer_airr5_firmware:*:*:*:*:*:*:*:*"
] |
|
CVE-2009-4144 | NetworkManager (NM) 0.7.2 does not ensure that the configured Certification Authority (CA) certificate file for a (1) WPA Enterprise or (2) 802.1x network remains present upon a connection attempt, which might allow remote attackers to obtain sensitive information or cause a denial of service (connectivity disruption) by spoofing the identity of a wireless network. | [
"cpe:2.3:a:gnome:networkmanager:0.7.2:*:*:*:*:*:*:*"
] |
|
CVE-2008-2869 | SQL injection vulnerability in out.php in E-topbiz Link ADS 1 allows remote attackers to execute arbitrary SQL commands via the linkid parameter. | [
"cpe:2.3:a:e-topbiz:link_ads_1:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-1280 | SkPictureShader.cpp in Skia, as used in Google Chrome before 44.0.2403.89, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging access to a renderer process and providing crafted serialized data. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*"
] |
|
CVE-1999-0227 | Access violation in LSASS.EXE (LSA/LSARPC) program in Windows NT allows a denial of service. | [
"cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*"
] |
|
GHSA-fc32-pr3j-xpxj | Cross-site scripting (XSS) vulnerability in IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. | [] |
|
CVE-2015-6286 | Cisco Application Visibility and Control (AVC) 15.3(3)JA, when FlexConnect is enabled, allows remote attackers to cause a denial of service (access-point outage) via a crafted UDP packet, aka Bug ID CSCuu47016. | [
"cpe:2.3:a:cisco:application_visibility_and_control:15.3\\(3\\)ja:*:*:*:*:*:*:*"
] |
|
CVE-2007-2109 | Multiple unspecified vulnerabilities in Oracle Database 10.2.0.3 have unknown impact and remote authenticated attack vectors related to (1) Rules Manager and Expression Filter components (DB02) and (2) Oracle Streams (DB06). Note: as of 20070424, Oracle has not disputed reliable claims that DB02 is for a race condition in the RLMGR_TRUNCATE_MAINT trigger in the Rules Manager and Expression Filter components changing the AUTHID of a package from DEFINER to CURRENT_USER after a TRUNCATE call, and DB06 is for SQL injection in the DBMS_APPLY_USER_AGENT.SET_REGISTRATION_HANDLER procedure, which is later passed to the DBMS_APPLY_ADM_INTERNAL.ALTER_APPLY procedure, aka "Oracle Streams". | [
"cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*"
] |
|
GHSA-56rv-9pq3-r7qh | AirPort in Apple Mac OS X 10.5.8 allows remote attackers to cause a denial of service (out-of-bounds read and reboot) via Wi-Fi frames on the local wireless network. | [] |
|
CVE-2023-4077 | Insufficient data validation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: Medium) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] |
|
GHSA-xx95-62h6-h7v3 | lgsl Stored Cross-Site Scripting vulnerability | SummaryA stored cross-site scripting (XSS) vulnerability was identified in lgsl. The issue arises from improper sanitation of user input. Everyone who accesses this page will be affected by this attack.DetailsThe function `lgsl_query_40` in `lgsl_protocol.php` has implemented an HTTP crawler. This function makes a request to the registered game server, and upon crawling the malicious `/info` endpoint with our payload, will render our javascript on the info page. This information is being displayed via `lgsl_details.php`Affected Code:PoCCreate a game server with type `eco` and set the target host and port accordingly to your ttack server. I have crafted this json payload that is being parsed according to the schema and being served on `/info`Serve the following JSON payload at `/info` on your handlerAccess the corresponding server info page at `/s?=`. Upon refreshing & crawling our server, it should execute our javascript. | [] |
GHSA-5pvf-fc2q-jq4q | A Reflected Cross Site Scripting (XSS) vulnerability was found in the "/schedule.php" page of the Kashipara Bus Ticket Reservation System v1.0, which allows remote attackers to execute arbitrary code via the "bookingdate" parameter. | [] |
|
GHSA-vfmf-3vr6-j85g | Hard-coded JWT secret allows authentication bypass in Veeam Recovery Orchestrator | [] |
|
GHSA-qhmv-5p7p-c9vj | Cross-site scripting (XSS) vulnerability in KENT-WEB CLIP-MAIL before 3.4, when Internet Explorer 7 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an unspecified form field. | [] |
|
GHSA-9wfv-8j45-cmcm | Cross-site scripting (XSS) vulnerability in livehelp_js.php in Crafty Syntax Live Help (CSLH) 2.14.6 allows remote attackers to inject arbitrary web script or HTML via the department parameter. | [] |
|
GHSA-mpfv-w8fh-9hfv | A vulnerability classified as critical has been found in emqx neuron up to 2.10.0. Affected is the function handle_add_plugin in the library cmd.library of the file plugins/restful/plugin_handle.c. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. | [] |
|
CVE-2014-4593 | Cross-site scripting (XSS) vulnerability in wp-plugins-net/index.php in the WP Plugin Manager (wppm) plugin 1.6.4.b and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filter parameter. | [
"cpe:2.3:a:wp_plugin_manager_project:wp_plugin_manager:*:-:-:*:-:wordpress:*:*"
] |
|
GHSA-6rv3-mhw2-mm6h | Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Options. | [] |
|
CVE-2015-7708 | Cross-site scripting (XSS) vulnerability in 4images 1.7.11 and earlier allows remote attackers to inject arbitrary web script or HTML via the cat_description parameter in an updatecat action to admin/categories.php. | [
"cpe:2.3:a:4homepages:4images:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-0135 | Heap-based buffer overflow in the WordPerfect 5.x reader (wosr.dll), as used in Autonomy KeyView 10.4 and 10.9 and possibly other products, allows remote attackers to execute arbitrary code via unspecified vectors related to "data blocks." | [
"cpe:2.3:a:autonomy:keyview_export_sdk:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_export_sdk:10.9:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_filter_sdk:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_filter_sdk:10.9:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_viewer_sdk:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_viewer_sdk:10.9:*:*:*:*:*:*:*"
] |
|
GHSA-m7qv-8x33-wwfg | Cross-site scripting (XSS) vulnerability in Snark VisualPic 0.3.1 allows remote attackers to inject arbitrary web script or HTML via the pic parameter to the default URI. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2006-1481 | SQL injection vulnerability in search.php in PHP Ticket 0.71 allows remote authenticated users to execute arbitrary SQL commands and obtain usernames and passwords via the frm_search_in parameter. | [
"cpe:2.3:a:php_ticket:php_ticket:*:*:*:*:*:*:*:*",
"cpe:2.3:a:php_ticket:php_ticket:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php_ticket:php_ticket:0.6:*:*:*:*:*:*:*"
] |
|
CVE-2009-3319 | SQL injection vulnerability in poems.php in DCI-Designs Dawaween 1.03 allows remote attackers to execute arbitrary SQL commands via the id parameter in a sec list action, a different vector than CVE-2006-1018. | [
"cpe:2.3:a:dimofinf:dawaween:1.03:*:*:*:*:*:*:*"
] |
|
CVE-2020-6428 | Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] |
|
GHSA-qgw9-vgrf-h723 | Jenkins Report Portal Plugin allows users with Item/Extended Read permission to view tokens on Jenkins controller | Jenkins Report Portal Plugin 0.5 and earlier stores ReportPortal access tokens unencrypted in job `config.xml` files on the Jenkins controller as part of its configuration.These tokens can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system.Additionally, the configuration form does not mask these tokens, increasing the potential for attackers to observe and capture them. | [] |
CVE-2022-36947 | Unsafe Parsing of a PNG tRNS chunk in FastStone Image Viewer through 7.5 results in a stack buffer overflow. | [
"cpe:2.3:a:faststone:image_viewer:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2006-6843 | PHP remote file inclusion vulnerability in the BE IT EasyPartner 0.0.9 beta component for Joomla! allows remote attackers to execute arbitrary PHP code via unspecified vectors. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information. | [
"cpe:2.3:a:joomla:be_it_easypartner_component:0.0.9_beta:*:*:*:*:*:*:*"
] |
|
GHSA-gc9g-pr94-xwgf | An XSS issue was discovered in FSMLabs TimeKeeper 8.0.17. On the "Configuration -> Compliance -> Add a new compliance report" and "Configuration -> Timekeeper Configuration -> Add a new source there" screens, there are entry points to inject JavaScript code. | [] |
|
GHSA-g53m-7pch-9qf7 | An issue was discovered in S-CMS 3.0. It allows SQL Injection via the bank/callback1.php P_no field. | [] |
|
CVE-2021-3994 | Cross-site Scripting (XSS) - Stored in django-helpdesk/django-helpdesk | django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | [
"cpe:2.3:a:django-helpdesk_project:django-helpdesk:*:*:*:*:*:*:*:*"
] |
CVE-2008-2188 | Multiple cross-site scripting (XSS) vulnerabilities in EJ3 BlackBook 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) bookCopyright and (2) ver parameters to (a) footer.php, and the (3) bookName, (4) bookMetaTags, and (5) estiloCSS parameters to (b) header.php. | [
"cpe:2.3:a:eejj33:blackbook:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-gj8j-2jg3-ggvw | SQL injection vulnerability in the Sudirman Angriawan NukeC30 3.0 module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the id_catg parameter in a ViewCatg action to modules.php. | [] |
|
GHSA-5jjp-qvmw-c36p | Microsoft Internet Explorer 5.01 through 6 allows remote attackers to conduct phishing attacks by spoofing the address bar and other parts of the trust UI via unknown methods that allow "window content to persist" after the user has navigated to another site, aka the "Address Bar Spoofing Vulnerability." NOTE: this is a different vulnerability than CVE-2006-1626. | [] |
|
CVE-2008-4733 | Cross-site scripting (XSS) vulnerability in wpcommentremix.php in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) replytotext, (2) quotetext, (3) originallypostedby, (4) sep, (5) maxtags, (6) tagsep, (7) tagheadersep, (8) taglabel, and (9) tagheaderlabel parameters. | [
"cpe:2.3:a:pressography:wp_comment_remix_plugin:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pressography:wp_comment_remix_plugin:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*"
] |
|
GHSA-x98r-m6qh-gg27 | A vulnerability in Cisco Hybrid Meeting Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against the user of the web interface. More Information: CSCvc28662. Known Affected Releases: 1.0. | [] |
|
CVE-2021-43242 | Microsoft SharePoint Server Spoofing Vulnerability | Microsoft SharePoint Server Spoofing Vulnerability | [
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*"
] |
CVE-2005-2290 | wps_shop.cgi in WPS Web Portal System 0.7.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) art and (2) cat variables. | [
"cpe:2.3:a:wps:web_portal_system:0.7.0:*:*:*:*:*:*:*"
] |
|
GHSA-gf3m-gprc-v999 | Stack-based buffer overflow in Cisco WebEx Meeting Center T27LB before SP21 EP3 and T27LC before SP22 allows user-assisted remote authenticated users to execute arbitrary code by providing a crafted .atp file and then disconnecting from a meeting. NOTE: since this is a site-specific issue with no expected action for consumers, it might be REJECTed. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.