id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
GHSA-6x77-892j-xm83
On BIG-IP 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.0.8 through 13.1.3.6, and all versions of 16.0.x, when running in Appliance Mode, an authenticated user assigned the 'Administrator' role may be able to bypass Appliance Mode restrictions utilizing undisclosed iControl REST endpoints. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
[]
GHSA-pgcr-54pm-cg8m
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in omnipressteam Omnipress allows Stored XSS.This issue affects Omnipress: from n/a through 1.4.3.
[]
GHSA-v5p4-qxg5-3jh2
In mymbCONNECT24, mbCONNECT24 <= 2.9.0 an unauthenticated user can enumerate valid backend users by checking what kind of response the server sends for crafted invalid login attempts.
[]
CVE-2025-1268
Out-of-bounds vulnerability in EMF Recode processing of Generic Plus PCL6 Printer Driver / Generic Plus UFR II Printer Driver / Generic Plus LIPS4 Printer Driver / Generic Plus LIPSLX Printer Driver / Generic Plus PS Printer Driver / Generic FAX Printer Driver / UFRII LT Printer Driver / CARPS2 Printer Driver / PDF Driver
[]
CVE-2020-15055
TP-Link USB Network Server TL-PS310U devices before 2.079.000.t0210 allow an attacker on the same network to bypass authentication via a web-administration request that lacks a password parameter.
[ "cpe:2.3:o:tp-link:tl-ps310u_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-ps310u:-:*:*:*:*:*:*:*" ]
CVE-2013-5862
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to CPU performance counters (CPC) drivers, a different vulnerability than CVE-2014-4215.
[ "cpe:2.3:o:oracle:sunos:5.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*" ]
GHSA-xh4m-99qp-w483
Cloud Foundry UAA open redirect
Cloud Foundry UAA, versions later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5 and uaa-release versions later than v48 and prior to v60 except v55.1 and v52.9, does not validate redirect URL values on a form parameter used for internal UAA redirects on the login page, allowing open redirects. A remote attacker can craft a malicious link that, when clicked, will redirect users to arbitrary websites after a successful login attempt.
[]
GHSA-6853-5v4j-v7vg
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0 SP2). An unauthenticated attacker in the same network of the affected system could manipulate certain parameters and set a valid user of the affected software as invalid (or vice-versa).
[]
CVE-2004-0956
MySQL before 4.0.20 allows remote attackers to cause a denial of service (application crash) via a MATCH AGAINST query with an opening double quote but no closing double quote.
[ "cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*" ]
CVE-2020-36653
GENI Portal error-text.php cross site scripting
A vulnerability was found in GENI Portal. It has been rated as problematic. Affected by this issue is some unknown functionality of the file portal/www/portal/error-text.php. The manipulation of the argument error leads to cross site scripting. The attack may be launched remotely. The patch is identified as c2356cc41260551073bfaa3a94d1ab074f554938. It is recommended to apply a patch to fix this issue. VDB-218474 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:geni:geni-portal:*:*:*:*:*:*:*:*" ]
GHSA-h59w-g68x-v974
Buffer overflow in (1) nethack 3.4.0 and earlier, and (2) falconseye 1.9.3 and earlier, which is based on nethack, allows local users to gain privileges via a long -s command line option.
[]
CVE-2024-20969
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*" ]
CVE-2020-36825
cyberaz0r WebRAT api.php download_file unrestricted upload
** UNSUPPORTED WHEN ASSIGNED ** ** DISPUTED ** A vulnerability has been found in cyberaz0r WebRAT up to 20191222 and classified as critical. This vulnerability affects the function download_file of the file Server/api.php. The manipulation of the argument name leads to unrestricted upload. The attack can be initiated remotely. The real existence of this vulnerability is still doubted at the moment. The patch is identified as 0c394a795b9c10c07085361e6fcea286ee793701. It is recommended to apply a patch to fix this issue. VDB-257782 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: The issue, discovered in a 20-stars GitHub project (now private) by its author, had CVE requested by a third party 4 years post-resolution, referencing the fix commit (now a broken link). Due to minimal attention and usage, it should not be eligible for CVE according to the project maintainer.
[]
CVE-2021-25248
An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
[ "cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*", "cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*", "cpe:2.3:a:trendmicro:worry-free_business_security:10.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2020-0805
Projected Filesystem Security Feature Bypass Vulnerability
<p>A security feature bypass vulnerability exists when a Windows Projected Filesystem improperly handles file redirections. An attacker who successfully exploited this vulnerability could delete a targeted file they would not have permissions to.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability.</p> <p>The security update addresses the vulnerability by correcting how Windows Projected Filesystem handle file redirections.</p>
[ "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*" ]
CVE-2023-30798
MultipartParser DOS with too many fields or files in Starlette Framework
There MultipartParser usage in Encode's Starlette python framework before versions 0.25.0 allows an unauthenticated and remote attacker to specify any number of form fields or files which can cause excessive memory usage resulting in denial of service of the HTTP service.
[ "cpe:2.3:a:encode:starlette:*:*:*:*:*:python:*:*" ]
GHSA-rm45-5489-5prf
Cross-site scripting (XSS) vulnerability in articles.php in AvailScript Article Script allows remote attackers to inject arbitrary web script or HTML via the aIDS parameter.
[]
GHSA-67p3-vgwg-jfjf
HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an organization.
[]
GHSA-w8pq-wqhw-ch5q
An unauthenticated user could discover account credentials via a brute-force attack without rate limiting
[]
CVE-2023-33795
A stored cross-site scripting (XSS) vulnerability in the Create Contact Roles (/tenancy/contact-roles/) function of Netbox v3.5.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field.
[ "cpe:2.3:a:netbox:netbox:3.5.1:*:*:*:*:*:*:*" ]
GHSA-fm76-g8pj-f24f
Cross-site scripting (XSS) vulnerability in AGENTS/index.php in NetArt MEDIA Real Estate Portal 2.0 allows remote authenticated users to inject arbitrary web script or HTML via the id parameter.
[]
CVE-2017-2389
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "Safari" component. It allows remote attackers to spoof an HTTP authentication sheet or cause a denial of service via a crafted web site.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
GHSA-277x-wqvr-c5w3
PHP remote file inclusion vulnerability in include/user.php in the NoBoard BETA module for MKPortal allows remote attackers to execute arbitrary PHP code via a URL in the MK_PATH parameter.
[]
GHSA-wq3f-4x5w-22pp
The ipv6_getsockopt_sticky function in net/ipv6/ipv6_sockglue.c in the Linux kernel before 2.6.20.2 allows local users to read arbitrary kernel memory via certain getsockopt calls that trigger a NULL dereference.
[]
GHSA-776f-3rrc-fhxf
Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Unicode Byte-order-Mark (BOM) from a UTF-8 page before the page is passed to the parser, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a BOM sequence in the middle of a dangerous tag such as SCRIPT.
[]
GHSA-cf5j-4329-c5cr
Typora before 1.9.3 Markdown editor has a cross-site scripting (XSS) vulnerability via the MathJax component.
[]
GHSA-cv6j-7mpg-hh9x
Cross-domain vulnerability in Apple Safari for Windows 3.0.3 and earlier allows remote attackers to bypass the Same Origin Policy, with access from local zones to external domains, via a certain body.innerHTML property value, aka "classic JavaScript frame hijacking."
[]
GHSA-h8m7-5ghv-9r78
A vulnerability in the Easy Virtual Switching System (VSS) feature of Cisco IOS XE Software for Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying Linux operating system of an affected device. The vulnerability is due to incorrect boundary checks of certain values in Easy VSS protocol packets that are destined for an affected device. An attacker could exploit this vulnerability by sending crafted Easy VSS protocol packets to UDP port 5500 while the affected device is in a specific state. When the crafted packet is processed, a buffer overflow condition may occur. A successful exploit could allow the attacker to trigger a denial of service (DoS) condition or execute arbitrary code with root privileges on the underlying Linux operating system of the affected device.
[]
GHSA-qm9g-29cj-wvp4
Bugzilla 3.2 before 3.2 RC2, 3.0 before 3.0.6, 2.22 before 2.22.6, 2.20 before 2.20.7, and other versions after 2.17.4 allows remote authenticated users to bypass moderation to approve and disapprove quips via a direct request to quips.cgi with the action parameter set to "approve."
[]
CVE-2013-1499
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability via unknown vectors related to Network Configuration.
[ "cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*" ]
GHSA-5qq3-g6fv-ppf9
Unspecified vulnerability in (1) pop3d, (2) pop3ds, (3) imapd, and (4) imapds in IBM AIX 5.3.0 has unspecified impact and attack vectors, involving an "authentication vulnerability."
[]
CVE-2022-25864
Uncontrolled search path in some Intel(R) oneMKL software before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:oneapi_math_kernel_library:*:*:*:*:*:*:*:*" ]
CVE-2008-0663
Novell Challenge Response Client (LCM) 2.7.5 and earlier, as used with Novell Client for Windows 4.91 SP4, allows users with physical access to a locked system to obtain contents of the clipboard by pasting the contents into the Challenge Question field.
[ "cpe:2.3:a:novell:challenge_response_client:*:*:*:*:*:*:*:*", "cpe:2.3:a:novell:novell_client_for_windows:4.91_sp4:*:*:*:*:*:*:*" ]
GHSA-573q-wfqj-jw5m
In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, the getsinglepppuser function has a buffer overflow caused by sscanf.
[]
GHSA-94jr-q888-qxgx
Cross-site scripting (XSS) vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter.
[]
CVE-2019-12766
An issue was discovered in Joomla! before 3.9.7. The subform fieldtype does not sufficiently filter or validate input of subfields. This leads to XSS attack vectors.
[ "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
CVE-2023-34260
Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow a denial of service (service outage) via /wlmdeu%2f%2e%2e%2f%2e%2e followed by a directory reference such as %2fetc%00index.htm to try to read the /etc directory.
[ "cpe:2.3:h:kyocera:taskalfa_4053ci:*:*:*:*:*:*:*:*", "cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:kyocera:d-copia253mf_plus:-:*:*:*:*:*:*:*" ]
GHSA-fqmr-g5hc-mhmq
A vulnerability classified as critical was found in FreeFloat FTP Server 1.0. Affected by this vulnerability is an unknown functionality of the component VERBOSE Command Handler. The manipulation leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2024-49264
WordPress Events Addon for Elementor plugin <= 2.2.0 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Events Addon for Elementor allows Stored XSS.This issue affects Events Addon for Elementor: from n/a through 2.2.0.
[]
GHSA-97rh-rq6v-7pc4
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
[]
GHSA-822h-74xh-wjff
The mintToken function of a smart contract implementation for PlatoToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[]
CVE-2025-21579
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
GHSA-wmm8-4p47-889q
Integer overflow in memory allocation routines in PHP before 5.1.6, when running on a 64-bit system, allows context-dependent attackers to bypass the memory_limit restriction.
[]
GHSA-pvx5-4hg7-hc7v
Indexhibit 2.1.5 allows a product reinstallation, with resultant remote code execution, via /ndxzstudio/install.php?p=2.
[]
CVE-2020-12281
iSmartgate PRO 1.5.9 is vulnerable to CSRF that allows remote attackers to create a new user via /index.php.
[ "cpe:2.3:o:gogogate:ismartgate_pro_firmware:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:h:gogogate:ismartgate_pro:-:*:*:*:*:*:*:*" ]
GHSA-gg7x-fw4x-98xm
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
[]
GHSA-h9mg-jc7j-2rr2
The Versa Director SD-WAN orchestration platform which makes use of Cisco NCS application service. Active and Standby Directors communicate over TCP ports 4566 and 4570 to exchange High Availability (HA) information using a shared password. Affected versions of Versa Director bound to these ports on all interfaces. An attacker that can access the Versa Director could access the NCS service on port 4566 and exploit it to perform unauthorized administrative actions and perform remote code execution. Customers are recommended to follow the hardening guide.Versa Networks is not aware of any reported instance where this vulnerability was exploited. Proof of concept for this vulnerability has been disclosed by third party security researchers.
[]
GHSA-w5wr-x6gc-hqrq
AVEVA System Platform versions 2017 through 2020 R2 P01 uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.
[]
CVE-2022-45652
Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the startIp parameter in the formSetPPTPServer function.
[ "cpe:2.3:o:tendacn:ac6_firmware:15.03.05.19:*:*:*:*:*:*:*", "cpe:2.3:h:tendacn:ac6:1.0:*:*:*:*:*:*:*" ]
CVE-2024-56173
In Optimizely Configured Commerce before 5.2.2408, malicious payloads can be stored and subsequently executed in users' browsers under specific conditions: XSS from JavaScript in an SVG document.
[]
GHSA-523x-9jc5-mf89
The VDir::MapPathA and VDir::MapPathW functions in Perl 5.22 allow remote attackers to cause a denial of service (out-of-bounds read) and possibly execute arbitrary code via a crafted (1) drive letter or (2) pInName argument.
[]
CVE-2006-0735
Cross-site scripting (XSS) vulnerability in BBcode.pm in M. Blom HTML::BBCode 1.04 and earlier, as used in products such as My Blog before 1.65, allows remote attackers to inject arbitrary Javascript via a javascript URI in an (1) img or (2) url BBcode tag.
[ "cpe:2.3:a:fuzzymonkey:my_blog:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.6:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.21:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.22:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.23:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.31:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.51:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.52:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.61:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.62:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.63:*:*:*:*:*:*:*", "cpe:2.3:a:fuzzymonkey:my_blog:1.64:*:*:*:*:*:*:*", "cpe:2.3:a:m_blom:html-bbcode:1.03:*:*:*:*:*:*:*", "cpe:2.3:a:m_blom:html-bbcode:1.04:*:*:*:*:*:*:*" ]
GHSA-9hwp-rpp5-h296
PHP remote file inclusion vulnerability in viewtopic.php in phpBB 2.0.15 and earlier allows remote attackers to execute arbitrary PHP code.
[]
CVE-2015-3165
Double free vulnerability in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 allows remote attackers to cause a denial of service (crash) by closing an SSL session at a time when the authentication timeout will expire during the session shutdown sequence.
[ "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:*" ]
GHSA-cwx8-54f9-93jq
SQL injection vulnerability in includes/system.php in 1024 CMS 1.4.2 beta and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via a cookpass cookie.
[]
GHSA-vfrf-7w5v-x2gx
Improper permission grant check in Samsung Internet prior to version 13.0.1.60 allows access to files in internal storage without authorized STORAGE permission.
[]
CVE-2025-2974
CodeCanyon Perfex CRM Contracts contract cross site scripting
A vulnerability has been found in CodeCanyon Perfex CRM up to 3.2.1 and classified as problematic. This vulnerability affects unknown code of the file /contract of the component Contracts. The manipulation of the argument content leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2018-21125
NETGEAR WAC510 devices before 5.0.0.17 are affected by authentication bypass.
[ "cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*" ]
CVE-2002-0100
AOL AOLserver 3.4.2 Win32 allows remote attackers to bypass authentication and read password-protected files via a URL that directly references the file.
[ "cpe:2.3:a:aol:aol_server:3.4.2:*:win32:*:*:*:*:*" ]
CVE-2020-2117
A missing permission check in Jenkins Pipeline GitHub Notify Step Plugin 1.0.4 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
[ "cpe:2.3:a:jenkins:pipeline_github_notify_step:*:*:*:*:*:jenkins:*:*" ]
CVE-2019-19313
GitLab EE 12.3 through 12.5, 12.4.3, and 12.3.6 allows Denial of Service. Certain characters were making it impossible to create, edit, or view issues and commits.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
CVE-2015-4080
The Kankun Smart Socket device and mobile application uses a hardcoded AES 256 bit key, which makes it easier for remote attackers to (1) obtain sensitive information by sniffing the network and (2) obtain access to the device by encrypting messages.
[ "cpe:2.3:h:kankun:smartsocket:*:*:*:*:*:*:*:*" ]
GHSA-xv8g-hcfj-ppcw
It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.
[]
GHSA-p542-h3rv-23cv
The installer in Adobe Reader 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.
[]
GHSA-xw9p-c763-93fq
Ansible Tower before version 3.3.3 does not set a secure channel as it is using the default insecure configuration channel settings for messaging celery workers from RabbitMQ. This could lead in data leak of sensitive information such as passwords as well as denial of service attacks by deleting projects or inventory files.
[]
GHSA-5cwx-98rx-6fg6
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
[]
GHSA-fjgp-p3r9-fv6v
wcms/wex/finder/action.php in WCMS v0.3.2 has a Arbitrary File Upload Vulnerability via developer/finder because .php is a valid extension according to the fm_get_text_exts function.
[]
GHSA-49wx-9h9f-8c9g
An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments.
[]
GHSA-vj22-f46v-3vcr
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 171926.
[]
GHSA-6pqv-c8hh-w9x8
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0732.
[]
CVE-2016-7502
The cavs_idct8_add_c function in libavcodec/cavsdsp.c in FFmpeg before 3.1.4 is vulnerable to reading out-of-bounds memory when decoding with cavs_decode.
[ "cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*" ]
CVE-2017-7855
In the webmail component in IceWarp Server 11.3.1.5, there was an XSS vulnerability discovered in the "language" parameter.
[ "cpe:2.3:a:icewarp:server:11.3.1.5:*:*:*:*:*:*:*" ]
CVE-2022-34656
WordPress Poll, Survey, Questionnaire and Voting system plugin <= 1.7.4 - Authenticated Cross-Site Scripting (XSS) vulnerability
Authenticated (admin+) Cross-Site Scripting (XSS) vulnerability in wpdevart Poll, Survey, Questionnaire and Voting system plugin <= 1.7.4 at WordPress.
[ "cpe:2.3:a:wpdevart:poll\\,_survey\\,_questionnaire_and_voting_system:*:*:*:*:*:wordpress:*:*" ]
GHSA-hw78-2cw4-qg94
Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.
[]
CVE-2016-4755
Terminal in Apple OS X before 10.12 uses weak permissions for the .bash_history and .bash_session files, which allows local users to obtain sensitive information via unspecified vectors.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
CVE-2024-13078
PHPGurukul Land Record System index.php sql injection
A vulnerability has been found in PHPGurukul Land Record System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:phpgurukul:land_record_system:1.0:*:*:*:*:*:*:*" ]
CVE-2022-31045
Ill-formed headers may lead to unexpected behavior in Istio
Istio is an open platform to connect, manage, and secure microservices. In affected versions ill-formed headers sent to Envoy in certain configurations can lead to unexpected memory access resulting in undefined behavior or crashing. Users are most likely at risk if they have an Istio ingress Gateway exposed to external traffic. This vulnerability has been resolved in versions 1.12.8, 1.13.5, and 1.14.1. Users are advised to upgrade. There are no known workarounds for this issue.
[ "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "cpe:2.3:a:istio:istio:1.14.0:*:*:*:*:*:*:*" ]
GHSA-828c-5j5q-vrjq
TensorFlow vulnerable to null-dereference in `mlir::tfg::GraphDefImporter::ConvertNodeDef`
ImpactWhen [`mlir::tfg::GraphDefImporter::ConvertNodeDef`](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/core/ir/importexport/graphdef_import.cc) tries to convert NodeDefs without an op name, it crashes.`node.op().empty()` cannot be empty.PatchesWe have patched the issue in GitHub commit [a0f0b9a21c9270930457095092f558fbad4c03e5](https://github.com/tensorflow/tensorflow/commit/a0f0b9a21c9270930457095092f558fbad4c03e5).The fix will be included in TensorFlow 2.10.0. We will also cherrypick this commit on TensorFlow 2.9.1, TensorFlow 2.8.1, and TensorFlow 2.7.2, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.
[]
CVE-2021-2260
Vulnerability in the Oracle Human Resources product of Oracle E-Business Suite (component: iRecruitment). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Human Resources. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Human Resources accessible data as well as unauthorized access to critical data or complete access to all Oracle Human Resources accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
[ "cpe:2.3:a:oracle:human_resources:12.1.3:*:*:*:*:*:*:*" ]
CVE-2009-4624
SQL injection vulnerability in download.php in Nicecoder iDesk allows remote attackers to execute arbitrary SQL commands via the cat_id parameter, a different vector than CVE-2005-3843.
[ "cpe:2.3:a:nicecoder:idesk:*:*:*:*:*:*:*:*" ]
GHSA-686f-564j-xh6w
Aruba AirWave before 7.7.14.2 and 8.x before 8.0.7 allows VisualRF remote OS command execution and file disclosure by administrative users.
[]
CVE-2023-25305
PolyMC Launcher <= 1.4.3 is vulnerable to Directory Traversal. A mrpack file can be maliciously crafted to create arbitrary files outside of the installation directory.
[ "cpe:2.3:a:polymc:polymc:*:*:*:*:*:*:*:*" ]
CVE-2010-0787
client/mount.cifs.c in mount.cifs in smbfs in Samba 3.0.22, 3.0.28a, 3.2.3, 3.3.2, 3.4.0, and 3.4.5 allows local users to mount a CIFS share on an arbitrary mountpoint, and gain privileges, via a symlink attack on the mountpoint directory file.
[ "cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.28a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*" ]
GHSA-6r82-p88g-mc9g
Resource allocation error while playing the video whose dimensions are more than supported dimension in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130
[]
CVE-2022-37804
Tenda AC1206 V15.03.06.23 was discovered to contain a stack overflow via the time parameter in the function saveParentControlInfo.
[ "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*" ]
CVE-2025-52162
agorum Software GmbH Agorum core open v11.9.2 & v11.10.1 was discovered to contain an XML External Entity (XXE) via the RSSReader endpoint. This vulnerability allows attackers to access sensitive data via providing a crafted XML input.
[]
CVE-2023-0208
NVIDIA DCGM for Linux contains a vulnerability in HostEngine (server component) where a user may cause a heap-based buffer overflow through the bound socket. A successful exploit of this vulnerability may lead to denial of service and data tampering.
[ "cpe:2.3:a:nvidia:data_center_gpu_manager:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
CVE-2004-2756
Cross-site scripting (XSS) vulnerability in viewtopic.php in Xoops 2.x, possibly 2 through 2.0.5, allows remote attackers to inject arbitrary web script or HTML via the (1) forum and (2) topic_id parameters.
[ "cpe:2.3:a:xoops:xoops:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.5.2:*:*:*:*:*:*:*" ]
CVE-2020-1745
A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before and was fixed in 2.0.30.Final. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution.
[ "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*" ]
CVE-2022-3196
Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ]
GHSA-7m5c-fgwf-mwph
Spring HATEOAS vulnerable to Improper Neutralization of HTTP Headers for Scripting Syntax
Reactive web applications that use Spring HATEOAS to produce hypermedia-based responses might be exposed to malicious forwarded headers if they are not behind a trusted proxy that ensures correctness of such headers, or if they don't have anything else in place to handle (and possibly discard) forwarded headers either in WebFlux or at the level of the underlying HTTP server.For the application to be affected, it needs to satisfy the following requirements:It needs to use the reactive web stack (Spring WebFlux) and Spring HATEOAS to create links in hypermedia-based responses.The application infrastructure does not guard against clients submitting (X-)Forwarded… headers.
[]
CVE-2013-7378
scripts/email.coffee in the Hubot Scripts module before 2.4.4 for Node.js allows remote attackers to execute arbitrary commands.
[ "cpe:2.3:a:hubot_scripts_project:hubot_scripts:*:*:*:*:*:node.js:*:*" ]
CVE-2008-0440
AlstraSoft Forum Pay Per Post Exchange 2.0 stores passwords in cleartext, which makes it easier for attackers to access user accounts.
[ "cpe:2.3:a:alstrasoft:forum_pay_per_post_exchange:2.0:*:*:*:*:*:*:*" ]
CVE-2010-4998
PHP remote file inclusion vulnerability in ardeaCore/lib/core/ardeaInit.php in ardeaCore PHP Framework 2.2 allows remote attackers to execute arbitrary PHP code via a URL in the pathForArdeaCore parameter. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:maulana_al_matien:ardeacore_php_framework:2.2:*:*:*:*:*:*:*" ]
GHSA-76f4-3487-46jf
In the Linux kernel, the following vulnerability has been resolved:scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbkSmatch detected a potential use-after-free of an ndlp oject in dev_loss_tmo_callbk during driver unload or fatal error handling.Fix by reordering code to avoid potential use-after-free if initial nodelist reference has been previously removed.
[]
GHSA-c89g-8x66-fjfg
We have already fixed this vulnerability in the following versions of QmailAgent: QmailAgent 3.0.2 ( 2021/08/25 ) and later
[]
GHSA-x58x-vvqv-crjp
In Solaris 2.2 and 2.3, when fsck fails on startup, it allows a local user with physical access to obtain root access.
[]
CVE-2025-2798
Woffice <= 5.4.21 - Authentication Bypass via Registration Role
The Woffice CRM theme for WordPress is vulnerable to Authentication Bypass in all versions up to, and including, 5.4.21. This is due to a misconfiguration of excluded roles during registration. This makes it possible for unauthenticated attackers to register with an Administrator role if a custom login form is being used. This can be combined with CVE-2025-2797 to bypass the user approval process if an Administrator can be tricked into taking an action such as clicking a link.
[]
CVE-2024-34661
Improper handling of insufficient permissions in Samsung Assistant prior to version 9.1.00.7 allows remote attackers to access location data. User interaction is required for triggering this vulnerability.
[ "cpe:2.3:a:samsung:assistant:*:*:*:*:*:*:*:*" ]
CVE-2008-4764
Directory traversal vulnerability in the eXtplorer module (com_extplorer) 2.0.0 RC2 and earlier in Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dir parameter in a show_error action.
[ "cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]