Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2021-22557
Code execution in SLO Generator via YAML Payload
SLO generator allows for loading of YAML files that if crafted in a specific format can allow for code execution within the context of the SLO Generator. We recommend upgrading SLO Generator past https://github.com/google/slo-generator/pull/173
[ "cpe:2.3:a:google:slo_generator:*:*:*:*:*:*:*:*" ]
GHSA-9g43-4p8p-g9g5
A vulnerability in the web conferencing component of Mitel MiCollab through 9.6.2.9 could allow an unauthenticated attacker to download a shared file via a crafted request - including the exact path and filename - due to improper authentication control. A successful exploit could allow access to sensitive information.
[]
GHSA-r244-wg5g-6w2r
Issue with Amazon Redshift Python Connector and the BrowserAzureOAuth2CredentialsProvider plugin
Summary[Amazon Redshift Python Connector](https://docs.aws.amazon.com/redshift/latest/mgmt/python-redshift-driver.html) is a pure Python connector to Redshift (i.e., driver) that implements the [Python Database API Specification 2.0](https://www.python.org/dev/peps/pep-0249/).When the Amazon Redshift Python Connector is configured with the BrowserAzureOAuth2CredentialsProvider plugin, the driver skips the SSL certificate validation step for the Identity Provider.ImpactAn insecure connection could allow an actor to intercept the token exchange process and retrieve an access token.**Impacted versions:** >=2.0.872;<=2.1.6PatchesUpgrade Amazon Redshift Python Connector to version 2.1.7 and ensure any forked or derivative code is patched to incorporate the new fixes.WorkaroundsNoneReferencesIf you have any questions or comments about this advisory we ask that you contact AWS/Amazon Security via our vulnerability reporting page [1] or directly via email to [[email protected]](mailto:[email protected]). Please do not create a public GitHub issue.[1] Vulnerability reporting page: https://aws.amazon.com/security/vulnerability-reporting
[]
GHSA-jvjf-g4pg-rxjm
A path traversal in debug.php accessed via default.php in Blaauw Remote Kiln Control through v3.00r4 allows an authenticated attacker to upload arbitrary files, leading to arbitrary remote code execution.
[]
GHSA-fc44-wgfj-x95w
Two heap-overflow vulnerabilities exists in openSUSE libsolv through 13 Dec 2020 in the makeruledecisions function at src/solver.c: line 147 and 307.
[]
CVE-2015-0206
Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection.
[ "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*" ]
CVE-2009-0089
Windows HTTP Services (aka WinHTTP) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, and Vista Gold allows remote web servers to impersonate arbitrary https web sites by using DNS spoofing to "forward a connection" to a different https web site that has a valid certificate matching its own domain name, but not a certificate matching the domain name of the host requested by the user, aka "Windows HTTP Services Certificate Name Mismatch Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp1:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:gold:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:*:pro_x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:pro_x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*" ]
CVE-2010-4951
Cross-site scripting (XSS) vulnerability in the xaJax Shoutbox (vx_xajax_shoutbox) extension before 1.0.1 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:thomas_mammitzsch:vx_xajax_shoutbox:*:*:*:*:*:*:*:*", "cpe:2.3:a:thomas_mammitzsch:vx_xajax_shoutbox:0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:thomas_mammitzsch:vx_xajax_shoutbox:0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:thomas_mammitzsch:vx_xajax_shoutbox:0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:thomas_mammitzsch:vx_xajax_shoutbox:0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" ]
CVE-2024-48902
In JetBrains YouTrack before 2024.3.46677 improper access control allowed users with project update permission to delete applications via API
[ "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*" ]
CVE-2008-1485
Cross-site scripting (XSS) vulnerability in PunBB 1.2.16 and earlier allows remote attackers to inject arbitrary web script or HTML via the get_host parameter to moderate.php.
[ "cpe:2.3:a:punbb:punbb:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.0_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.0_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.0_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.0_beta3:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:punbb:punbb:1.2.16:*:*:*:*:*:*:*" ]
GHSA-w6qf-j4qr-f946
Froxlor Improper Authorization vulnerability
Improper Authorization in GitHub repository froxlor/froxlor prior to 2.0.0-beta1.
[]
GHSA-8pxx-6vcq-3jfw
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pascal Bajorat PB MailCrypt allows Stored XSS.This issue affects PB MailCrypt: from n/a through 3.1.0.
[]
CVE-2017-7595
The JPEGSetupEncode function in tiff_jpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image.
[ "cpe:2.3:a:libtiff:libtiff:4.0.7:*:*:*:*:*:*:*" ]
GHSA-m5g3-8j77-vcw2
Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Enterprise Security Manager (ESM) product, Affecting versions 7.0.x, 7.2 and 7.2.1 . The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.
[]
GHSA-hxgj-p44f-9x32
Suricata before 5.0.8 and 6.x before 6.0.4 allows TCP evasion via a client with a crafted TCP/IP stack that can send a certain sequence of segments.
[]
GHSA-7p99-x6w8-v88h
A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions < V7.2.2), SCALANCE M804PB (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (Annex A) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (Annex B) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (Annex A) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (Annex B) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (All versions < V7.2.2), SCALANCE M874-2 (All versions < V7.2.2), SCALANCE M874-3 (All versions < V7.2.2), SCALANCE M876-3 (EVDO) (All versions < V7.2.2), SCALANCE M876-3 (ROK) (All versions < V7.2.2), SCALANCE M876-4 (All versions < V7.2.2), SCALANCE M876-4 (EU) (All versions < V7.2.2), SCALANCE M876-4 (NAM) (All versions < V7.2.2), SCALANCE MUM853-1 (EU) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (All versions < V7.2.2), SCALANCE MUM856-1 (RoW) (All versions < V7.2.2), SCALANCE S615 (All versions < V7.2.2), SCALANCE S615 EEC (All versions < V7.2.2). An Improper Neutralization of Special Elements used in an OS Command with root privileges vulnerability exists in the parsing of the IPSEC configuration. This could allow malicious local administrators to issue commands on system level after a new connection is established.
[]
GHSA-4534-8m83-hqv4
Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 SP3, and Microsoft Office 2010 SP2 allows improper disclosure of memory contents, aka "Windows Uniscribe Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0282, CVE-2017-0285, and CVE-2017-8534.
[]
GHSA-969p-8qf6-mrvc
Improper Authorization vulnerability in Link Sharing prior to version 12.4.00.3 allows attackers to open protected activity via PreconditionActivity.
[]
CVE-2017-18820
NETGEAR ReadyNAS OS 6 devices running ReadyNAS OS versions prior to 6.8.0 are affected by stored XSS.
[ "cpe:2.3:o:netgear:readynas_os:*:*:*:*:*:*:*:*" ]
CVE-2017-11274
Adobe Digital Editions 4.5.4 and earlier has an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:digital_editions:*:*:*:*:*:*:*:*" ]
CVE-2008-0526
Cisco Unified IP Phone 7940, 7940G, 7960, and 7960G running SCCP firmware allows remote attackers to cause a denial of service (reboot) via a long ICMP echo request (ping) packet.
[ "cpe:2.3:h:cisco:unified_ip_phone:7906g:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7911g:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7935:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7936:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7940:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7940g:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7941g:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7960:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7960g:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7961g:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7970g:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:unified_ip_phone:7971g:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:skinny_client_control_protocol_\\(sccp\\)_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:session_initiation_protocol_\\(sip\\)_firmware:*:*:*:*:*:*:*:*" ]
CVE-2015-7863
The default configuration of Persistent Accelerite Radia Client Automation (formerly HP Client Automation) 7.9 through 9.1 before 2015-02-19 enables a remote Notify capability without the Extended Notify Security features, which might allow remote attackers to bypass intended access restrictions via unspecified vectors.
[ "cpe:2.3:a:accelerite:radia_client_automation:7.9:*:*:*:*:*:*:*", "cpe:2.3:a:accelerite:radia_client_automation:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:accelerite:radia_client_automation:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:accelerite:radia_client_automation:9.1:*:*:*:*:*:*:*" ]
CVE-2024-25622
H2O ignores headers configuration directives
h2o is an HTTP server with support for HTTP/1.x, HTTP/2 and HTTP/3. The configuration directives provided by the headers handler allows users to modify the response headers being sent by h2o. The configuration file of h2o has scopes, and the inner scopes (e.g., path level) are expected to inherit the configuration defined in outer scopes (e.g., global level). However, if a header directive is used in the inner scope, all the definition in outer scopes are ignored. This can lead to headers not being modified as expected. Depending on the headers being added or removed unexpectedly, this behavior could lead to unexpected client behavior. This vulnerability is fixed in commit 123f5e2b65dcdba8f7ef659a00d24bd1249141be.
[ "cpe:2.3:a:dena:h2o:*:*:*:*:*:*:*:*" ]
GHSA-86r8-jqmf-29pr
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
[]
CVE-2023-46389
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Incorrect Access Control via registry.xml file. This vulnerability allows remote attackers to disclose sensitive information on LINX configuration.
[ "cpe:2.3:o:loytec:linx-212_firmware:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:h:loytec:linx-212:-:*:*:*:*:*:*:*", "cpe:2.3:o:loytec:linx-151_firmware:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:h:loytec:linx-151:-:*:*:*:*:*:*:*" ]
GHSA-qq4h-f4qp-wr7q
In the Linux kernel, the following vulnerability has been resolved:drm/ttm: Fix a NULL pointer dereferenceThe LRU mechanism may look up a resource in the process of being removed from an object. The locking rules here are a bit unclear but it looks currently like res->bo assignment is protected by the LRU lock, whereas bo->resource is protected by the object lock, while *clearing* of bo->resource is also protected by the LRU lock. This means that if we check that bo->resource points to the LRU resource under the LRU lock we should be safe. So perform that check before deciding to swap out a bo. That avoids dereferencing a NULL bo->resource in ttm_bo_swapout().
[]
CVE-2022-2898
Measuresoft ScadaPro Server and Client Link Following
Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow a denial-of-service condition.
[ "cpe:2.3:a:measuresoft:scadapro_client:*:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro_server:*:*:*:*:*:*:*:*" ]
GHSA-f5cc-rxqp-pvx2
Unspecified vulnerability in the bazaar repository adapter in Redmine 1.0.x before 1.0.5 allows remote authenticated users to obtain sensitive information via unknown vectors.
[]
CVE-2016-7068
An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the system becomes overloaded. This issue is based on the fact that the PowerDNS server parses all records present in a query regardless of whether they are needed or even legitimate. A specially crafted query containing a large number of records can be used to take advantage of that behaviour.
[ "cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*", "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
GHSA-h8hj-rxxm-52mr
Buffer overflow in RSEds.dll in RSHWare.exe in the EDS Hardware Installation Tool 1.0.5.1 and earlier in Rockwell Automation RSLinx Classic before 2.58 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed .eds file.
[]
GHSA-j4cx-p8j9-2c3m
Adobe Digital Editions 4.5.4 and earlier has an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
[]
GHSA-pm5q-24x2-93gv
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, watchOS 10.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2. Processing an image may lead to arbitrary code execution.
[]
GHSA-3679-rrg7-2vqr
Mozilla Firefox before 3.0.11 and SeaMonkey before 1.1.17 associate local documents with external domain names located after the file:// substring in a URL, which allows user-assisted remote attackers to read arbitrary cookies via a crafted HTML document, as demonstrated by a URL with file://example.com/C:/ at the beginning.
[]
CVE-2025-20979
Out-of-bounds write in libsavscmn prior to Android 15 allows local attackers to execute arbitrary code.
[]
CVE-2023-33479
RemoteClinic version 2.0 contains a SQL injection vulnerability in the /staff/edit.php file.
[ "cpe:2.3:a:remoteclinic:remote_clinic:2.0:*:*:*:*:*:*:*" ]
CVE-2009-3824
Directory traversal vulnerability in include/processor.php in Greenwood PHP Content Manager 0.3.2 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the content_path parameter.
[ "cpe:2.3:a:michael_j_greenwood:php_content_manager:0.3.2:*:*:*:*:*:*:*" ]
CVE-2018-21196
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R6100 before 1.0.1.20, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, and WNR2000v5 before 1.0.0.62.
[ "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*" ]
GHSA-pgm4-x32m-9222
The up.time client in Idera Uptime Infrastructure Monitor through 7.6 allows remote attackers to obtain potentially sensitive version, OS, process, and event-log information via a command.
[]
GHSA-jqgg-5jpg-2hh9
Pivotal Cloud Foundry On Demand Services SDK, versions prior to 0.24 contain an insecure method of verifying credentials. A remote unauthenticated malicious user may make many requests to the service broker with different credentials, allowing them to infer valid credentials and gain access to perform broker operations.
[]
CVE-2023-49864
An information disclosure vulnerability exists in the aVideoEncoderReceiveImage.json.php image upload functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary file read.This vulnerability is triggered by the `downloadURL_image` parameter.
[ "cpe:2.3:a:wwbn:avideo:dev_master_commit_15fed957fb:*:*:*:*:*:*:*" ]
CVE-2024-49247
WordPress BuddyPress Better Registration plugin <= 1.6 - Broken Authentication vulnerability
: Authentication Bypass Using an Alternate Path or Channel vulnerability in sooskriszta, webforza BuddyPress Better Registration allows : Authentication Bypass.This issue affects BuddyPress Better Registration: from n/a through 1.6.
[ "cpe:2.3:a:oc2ps:better-bp-registration:*:*:*:*:*:*:*:*" ]
GHSA-54j5-rqvj-pvhx
An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The DNS domain name record decompression functionality in pico_dns_decompress_name() in pico_dns_common.c does not validate the compression pointer offset values with respect to the actual data present in a DNS response packet, causing out-of-bounds reads that lead to Denial-of-Service.
[]
GHSA-f984-xmh4-jcvg
Tenda i12 V1.0.0.10(3805) was discovered to contain a buffer overflow via the index parameter in the formWifiMacFilterSet function.
[]
GHSA-j637-xgw5-6q5c
An arbitrary code execution vulnerability exisits in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. The Check_TSSI function within the httpd binary uses unvalidated user input in the construction of a system command. An authenticated attacker with administrator privileges can leverage this vulnerability over the network via a malicious POST request to /apply.cgi to execute arbitrary commands on the underlying Linux operating system as root.
[]
CVE-2021-34481
Windows Print Spooler Remote Code Execution Vulnerability
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p><strong>UPDATE</strong> August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see <a href="https://support.microsoft.com/help/5005652">KB5005652</a>.</p>
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2114:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2114:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2114:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2114:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1734:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1734:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.18363.1734:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1165:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1165:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1165:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.19041.1165:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1165:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1165:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1165:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.1165:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19022:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19022:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4583:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4583:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4583:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:6.1.7601.25685:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_7:6.1.7601.25685:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20094:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20094:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20094:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21192:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21192:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.25685:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23435:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20094:*:*:*:*:*:x64:*" ]
CVE-2024-47666
scsi: pm80xx: Set phy->enable_completion only when we wait for it
In the Linux kernel, the following vulnerability has been resolved: scsi: pm80xx: Set phy->enable_completion only when we wait for it pm8001_phy_control() populates the enable_completion pointer with a stack address, sends a PHY_LINK_RESET / PHY_HARD_RESET, waits 300 ms, and returns. The problem arises when a phy control response comes late. After 300 ms the pm8001_phy_control() function returns and the passed enable_completion stack address is no longer valid. Late phy control response invokes complete() on a dangling enable_completion pointer which leads to a kernel crash.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-j2wr-q74f-qp3g
Uninitialized data in PDFium in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.
[]
GHSA-xq2j-2jwj-gfcq
TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the "hour" parameter in setScheduleCfg.
[]
CVE-2013-4623
The x509parse_crt function in x509.h in PolarSSL 1.1.x before 1.1.7 and 1.2.x before 1.2.8 does not properly parse certificate messages during the SSL/TLS handshake, which allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a certificate message that contains a PEM encoded certificate.
[ "cpe:2.3:a:polarssl:polarssl:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.1.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:1.2.7:*:*:*:*:*:*:*" ]
CVE-2024-54126
Insufficient Integrity Verification Vulnerability in TP-Link Archer C50
This vulnerability exists in the TP-Link Archer C50 due to improper signature verification mechanism in the firmware upgrade process at its web interface. An attacker with administrative privileges within the router’s Wi-Fi range could exploit this vulnerability by uploading and executing malicious firmware which could lead to complete compromise of the targeted device.
[ "cpe:2.3:o:tp-link:archer_c50_firmware:c50\\(eu\\)_v4_240917:*:*:*:*:*:*:*" ]
CVE-2024-20831
Stack overflow in Little Kernel in bootloader prior to SMR Mar-2024 Release 1 allows local privileged attackers to execute arbitrary code.
[ "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*" ]
CVE-2024-44969
s390/sclp: Prevent release of buffer in I/O
In the Linux kernel, the following vulnerability has been resolved: s390/sclp: Prevent release of buffer in I/O When a task waiting for completion of a Store Data operation is interrupted, an attempt is made to halt this operation. If this attempt fails due to a hardware or firmware problem, there is a chance that the SCLP facility might store data into buffers referenced by the original operation at a later time. Handle this situation by not releasing the referenced data buffers if the halt attempt fails. For current use cases, this might result in a leak of few pages of memory in case of a rare hardware/firmware malfunction.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-7mvp-fp42-r9rr
The default configuration of the DNS Server service on Windows Server 2003 and Windows 2000, and the Microsoft DNS Server service on Windows NT 4.0, allows recursive queries and provides additional delegation information to arbitrary IP addresses, which allows remote attackers to cause a denial of service (traffic amplification) via DNS queries with spoofed source IP addresses.
[]
GHSA-r2wp-2rgq-h6m4
IBM Platform Symphony 5.2 before build 229037 and 6.1.0.1 before build 229073 uses the same credentials encryption key across different customers' installations, which makes it easier for context-dependent attackers to obtain sensitive information by leveraging knowledge of this key.
[]
GHSA-3gcx-wjr4-jv32
A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in 9eac1904d3364254d622bf2c771c4f85cd435fc2, backported to stable in 788d0824269bef539fe31a785b1517882eafed93.
[]
CVE-2019-0169
Heap overflow in subsystem in Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an unauthenticated user to potentially enable escalation of privileges, information disclosure or denial of service via adjacent access.
[ "cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:trusted_execution_engine_firmware:*:*:*:*:*:*:*:*" ]
GHSA-77mq-cw77-6p2g
Cross-Site Request Forgery (CSRF) vulnerability in Atif N SRS Simple Hits Counter plugin <= 1.1.0 versions.
[]
GHSA-c94j-r9m5-r3qq
The Native Frameworks Library in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows attackers to obtain sensitive information, and consequently bypass an unspecified protection mechanism, via unknown vectors, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 23905002.
[]
CVE-2019-6972
An issue was discovered on TP-Link TL-WR1043ND V2 devices. The credentials can be easily decoded and cracked by brute-force, WordList, or Rainbow Table attacks. Specifically, credentials in the "Authorization" cookie are encoded with URL encoding and base64, leading to easy decoding. Also, the username is cleartext, and the password is hashed with the MD5 algorithm (after decoding of the URL encoded string with base64).
[ "cpe:2.3:o:tp-link:tl-wr1043nd_firmware:2.0:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-wr1043nd:-:*:*:*:*:*:*:*" ]
GHSA-hp3r-75p4-f8ch
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Sonaar Music MP3 Audio Player for Music, Radio & Podcast by Sonaar allows Stored XSS.This issue affects MP3 Audio Player for Music, Radio & Podcast by Sonaar: from n/a through 5.1.
[]
GHSA-8839-62pg-36q3
The access tokens for the REST API are directly derived (sha256 and base64 encoding) from the publicly available default credentials from the Control Dashboard (refer to CVE-2020-10270 for related flaws). This flaw in combination with CVE-2020-10273 allows any attacker connected to the robot networks (wired or wireless) to exfiltrate all stored data (e.g. indoor mapping images) and associated metadata from the robot's database.
[]
CVE-2021-31779
The yoast_seo (aka Yoast SEO) extension before 7.2.1 for TYPO3 allows SSRF via a backend user account.
[ "cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:typo3:*:*" ]
GHSA-73mq-5w5q-4jwh
Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6951, CVE-2016-6954, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, and CVE-2016-7019.
[]
CVE-2008-2503
Buffer overflow in Uploadlist in eMule X-Ray before 1.4 has unknown impact and remote attack vectors.
[ "cpe:2.3:a:sourceforge:emule_x-ray:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:sourceforge:emule_x-ray:1.3:*:*:*:*:*:*:*" ]
CVE-2020-27574
Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site request forgery (CSRF). If an authenticated user visits a malicious page, unintended actions could be performed in the web application as the authenticated user.
[ "cpe:2.3:a:maxum:rumpus:8.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:maxum:rumpus:8.2.14:*:*:*:*:*:*:*" ]
CVE-2019-4210
IBM QRadar SIEM 7.3.2 could allow a user to bypass authentication exposing certain functionality which could lead to information disclosure or modification of application configuration. IBM X-Force ID: 158986.
[ "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.2:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.2:if01:*:*:*:*:*:*" ]
CVE-2010-4230
Stack-based buffer overflow in a certain ActiveX control for the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to execute arbitrary code via a long string in the first argument to the connect method.
[ "cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*", "cpe:2.3:h:camtron:cmnc-200:*:*:*:*:*:*:*:*", "cpe:2.3:a:tecvoz:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*", "cpe:2.3:h:tecvoz:cmnc-200:*:*:*:*:*:*:*:*" ]
GHSA-2vw3-r555-jwcc
Unauthenticated denial of service
[]
GHSA-4644-j5pq-6hgv
Adobe Character Animator versions 4.4.2 (and earlier) and 22.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious SVG file.
[]
CVE-2023-26616
D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the URL field in SetParentsControlInfo.
[ "cpe:2.3:h:d-link:dir-823g:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-823g_firmware:1.02b05:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-823g:-:*:*:*:*:*:*:*" ]
CVE-2012-1161
Moodle before 2.2.2: Course information leak via hidden courses being displayed in tag search results
[ "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*" ]
CVE-2016-1853
Tcl in Apple OS X before 10.11.5 allows remote attackers to obtain sensitive information by leveraging SSLv2 support.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
GHSA-42fh-pvvh-999x
Unregistered users can see "public" messages from a closed wiki via notifications from a different wiki
ImpactThis vulnerability impacts users of a subwiki of XWiki where Message Stream is enabled and use, if they configured their wiki to be closed by selecting "Prevent unregistered users to view pages" in the Administrations Rights.The vulnerability is that any message sent in a subwiki to "everyone" is actually sent to the farm: any visitor of the main wiki will be able to see that message through the Dashboard, even if the subwiki is configured to be private.PatchesThis problem has not been patched and is not going to be patched in the future: Message Stream has been deprecated in XWiki 16.8.0RC1 and is not maintained anymore.WorkaroundsMessage Stream is disabled by default, it's advised to keep it disabled from Administration > Social > Message Stream.Referenceshttps://jira.xwiki.org/browse/XWIKI-17154
[]
CVE-2016-0359
CRLF injection vulnerability in IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.43, 8.0 before 8.0.0.13, 8.5 Full before 8.5.5.10, and 8.5 Liberty before Liberty Fix Pack 16.0.0.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
[ "cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.34:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.39:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:-:liberty_profile:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.9:*:*:*:*:*:*:*" ]
GHSA-cmhq-25mx-42j8
389-ds-base before version 1.3.6 is vulnerable to an improperly NULL terminated array in the uniqueness_entry_to_config() function in the "attribute uniqueness" plugin of 389 Directory Server. An authenticated, or possibly unauthenticated, attacker could use this flaw to force an out-of-bound heap memory read, possibly triggering a crash of the LDAP service.
[]
CVE-2015-5144
Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 uses an incorrect regular expression, which allows remote attackers to inject arbitrary headers and conduct HTTP response splitting attacks via a newline character in an (1) email message to the EmailValidator, a (2) URL to the URLValidator, or unspecified vectors to the (3) validate_ipv4_address or (4) validate_slug validator.
[ "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5:alpha:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5:beta:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:-:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta3:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta4:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta3:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta4:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc3:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8:beta1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*" ]
GHSA-gp5x-9qq8-xxpf
Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
CVE-2023-49502
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the ff_bwdif_filter_intra_c function in the libavfilter/bwdifdsp.c:125:5 component.
[ "cpe:2.3:a:ffmpeg:ffmpeg:-:*:*:*:*:*:*:*" ]
GHSA-3m8f-763m-9wm9
Symantec PGP Universal Server and Encryption Management Server before 3.3.2 MP7 allow remote authenticated administrators to execute arbitrary shell commands via a crafted command line in a database-backup restore action.
[]
CVE-2007-6295
Cross-site scripting (XSS) vulnerability in the WebRunMenuFrame page in the online meeting center template in IBM Lotus Sametime before 8.0 allows remote attackers to inject arbitrary web script or HTML via the URI.
[ "cpe:2.3:a:ibm:lotus_sametime:*:*:*:*:*:*:*:*" ]
GHSA-2mmp-4p76-vmrq
In libAACdec, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112663886
[]
CVE-2007-0347
The is_eow function in format.c in CVSTrac before 2.0.1 does not properly check for the "'" (quote) character, which allows remote authenticated users to execute limited SQL injection attacks and cause a denial of service (database error) via a ' character in certain messages, tickets, or Wiki entries.
[ "cpe:2.3:a:cvstrac:cvstrac:*:*:*:*:*:*:*:*", "cpe:2.3:a:cvstrac:cvstrac:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cvstrac:cvstrac:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cvstrac:cvstrac:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:cvstrac:cvstrac:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:cvstrac:cvstrac:1.1.4:*:*:*:*:*:*:*" ]
GHSA-qwvx-3rjq-gj2g
The nsZipArchive::BuildFileList function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which allows remote attackers to have an unspecified impact via a crafted ZIP archive.
[]
CVE-2018-11076
Dell EMC Avamar and Integrated Data Protection Appliance Information Exposure Vulnerability
Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 and 7.4.1 and Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 are affected by an information exposure vulnerability. Avamar Java management console's SSL/TLS private key may be leaked in the Avamar Java management client package. The private key could potentially be used by an unauthenticated attacker on the same data-link layer to initiate a MITM attack on management console users.
[ "cpe:2.3:a:dell:emc_avamar:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_avamar:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_avamar:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_avamar:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_avamar:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_avamar:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vsphere_data_protection:6.1.9:*:*:*:*:*:*:*" ]
GHSA-vm7v-c7r3-mvpw
RLPDaemon in HP-UX 10.20 and 11.0 allows local users to overwrite arbitrary files and gain privileges by specifying the target file in the -L option.
[]
CVE-2020-27767
A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of types `float` and `unsigned char`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
GHSA-72w4-wjvh-293c
mySCADA myPRO Managerstores credentials in cleartext, which could allow an attacker to obtain sensitive information.
[]
GHSA-wr8q-6g9v-2p34
Buffer overflow in Cisco Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T28 before T28.12, and T29 before T29.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .arf file, aka Bug IDs CSCul87216 and CSCuj07603.
[]
CVE-2019-18352
Improper access control exists on PHOENIX CONTACT FL NAT 2208 devices before V2.90 and FL NAT 2304-2GC-2SFP devices before V2.90 when using MAC-based port security.
[ "cpe:2.3:o:phoenixcontact:fl_nat_2208_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_nat_2208:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_nat_2304-2gc-2sfp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_nat_2304-2gc-2sfp:-:*:*:*:*:*:*:*" ]
GHSA-9m9c-m3m8-59vc
Android based smartphones from vendors such as Ulefone and Krüger&Matz contain "com.pri.factorytest" application preloaded onto devices during manufacturing process. The application "com.pri.factorytest" (version name: 1.0, version code: 1) exposes a ”com.pri.factorytest.emmc.FactoryResetService“ service allowing any application to perform a factory reset of the device.  Application update did not increment the APK version. Instead, it was bundled in OS builds released later than December 2024 (Ulefone) and most probably March 2025 (Krüger&Matz, although the vendor has not confirmed it, so newer releases might be vulnerable as well).
[]
GHSA-mfqc-h8gp-97w2
Multiple buffer overflows in xdr functions in the server in CA BrightStor ARCServe Backup 11.0, 11.1, and 11.5 allow remote attackers to execute arbitrary code, as demonstrated by a stack-based buffer overflow via a long parameter to the xdr_rwsstring function.
[]
CVE-2025-30846
WordPress Restaurant Menu by MotoPress plugin <= 2.4.4 - Local File Inclusion vulnerability
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in jetmonsters Restaurant Menu by MotoPress allows PHP Local File Inclusion. This issue affects Restaurant Menu by MotoPress: from n/a through 2.4.4.
[]
CVE-2021-24001
A compromised content process could have performed session history manipulations it should not have been able to due to testing infrastructure that was not restricted to testing-only configurations. This vulnerability affects Firefox < 88.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
CVE-2005-3757
The Saxon XSLT parser in Google Mini Search Appliance, and possibly Google Search Appliance, allows remote attackers to obtain sensitive information and execute arbitrary code via dangerous Java class methods in select attribute of xsl:value-of tags in XSLT style sheets, such as (1) system-property, (2) sys:getProperty, and (3) run:exec.
[ "cpe:2.3:h:google:mini_search_appliance:*:*:*:*:*:*:*:*", "cpe:2.3:h:google:search_appliance:*:*:*:*:*:*:*:*" ]
GHSA-2pgc-776h-4jhr
Inappropriate implementation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Low)
[]
CVE-2018-1232
RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are impacted by a stack-based buffer overflow which may occur when handling certain malicious web cookies that have invalid formats. The attacker could exploit this vulnerability to crash the authentication agent and cause a denial-of-service situation.
[ "cpe:2.3:a:rsa:authentication_agent_for_web:*:*:*:*:*:apache_web_server:*:*", "cpe:2.3:a:rsa:authentication_agent_for_web:*:*:*:*:*:iis:*:*" ]
GHSA-mv9x-j8g5-2pwp
fig2dev 3.2.7b contains a global buffer overflow in the conv_pattern_index function in gencgm.c.
[]
CVE-2006-3951
PHP remote file inclusion vulnerability in moodle.php in Mam-moodle alpha component (com_moodle) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
[ "cpe:2.3:a:mam-moodle_alpha_component:mam-moodle_alpha_component:*:*:*:*:*:*:*:*" ]
GHSA-8584-5866-2gjv
The HelloAsso plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ha_ajax' function in all versions up to, and including, 1.1.10. This makes it possible for authenticated attackers, with Contributor-level access and above, to update plugin options, potentially disrupting the service.
[]
CVE-2013-3595
The OpenManage web application 2.5 build 1.19 on Dell PowerConnect 3348 1.2.1.3, 3524p 2.0.0.48, and 5324 2.0.1.4 switches allows remote authenticated users to cause a denial of service (device reset) via a direct request to an unspecified OSPF URL.
[ "cpe:2.3:h:dell:powerconnect_3348:1.2.1.3:*:*:*:*:*:*:*", "cpe:2.3:h:dell:powerconnect_3524p:2.0.0.48:*:*:*:*:*:*:*", "cpe:2.3:h:dell:powerconnect_5324:2.0.1.4:*:*:*:*:*:*:*" ]