id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2024-45932 | Krayin CRM v1.3.0 is vulnerable to Cross Site Scripting (XSS) via the organization name field in /admin/contacts/organizations/edit/2. | [
"cpe:2.3:a:webkul:krayin_crm:*:*:*:*:*:*:*:*",
"cpe:2.3:a:webkul:krayin_crm:1.3.0:*:*:*:*:*:*:*"
] |
|
GHSA-p5vw-v9fv-g57h | Simple Exam Reviewer Management System v1.0 is vulnerable to Cross Site Request Forgery (CSRF) via the Exam List. | [] |
|
CVE-2022-23180 | Contact Form & Lead Form Elementor Builder Plugin < 1.7.4 - Multiple Subscriber+ Settings Update | The Contact Form & Lead Form Elementor Builder WordPress plugin before 1.7.4 doesn't have authorisation and nonce checks, which could allow any authenticated users, such as subscriber to update and change various settings | [
"cpe:2.3:a:themehunk:contact_form_\\&_lead_form_elementor_builder:*:*:*:*:*:wordpress:*:*"
] |
GHSA-f74f-p8g5-9548 | Insecure permissions in the XNetSocketClient component of XINJE XDPPro.exe v3.2.2 to v3.7.17c allows attackers to execute arbitrary code via modification of the configuration file. | [] |
|
GHSA-f25c-wxgv-xhrw | The Zephyr Project Manager WordPress plugin before 3.3.99 does not sanitise and escape some of its settings, which could allow high privilege users such as editors and admins to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | [] |
|
GHSA-v2px-6gjv-7q9w | In FacilityLock::Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241231970References: N/A | [] |
|
GHSA-xv97-pm64-w44m | The handle_invept function in arch/x86/kvm/vmx.c in the Linux kernel 3.12 through 3.15 allows privileged KVM guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via a single-context INVEPT instruction with a NULL EPT pointer. | [] |
|
CVE-2008-5247 | The real_parse_audio_specific_data function in demux_real.c in xine-lib 1.1.12, and other 1.1.15 and earlier versions, uses an untrusted height (aka codec_data_length) value as a divisor, which allow remote attackers to cause a denial of service (divide-by-zero error and crash) via a zero value. | [
"cpe:2.3:a:xine:xine-lib:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:0.9.13:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc0a:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc3:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc3a:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc3b:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc3c:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc4:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc4a:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc5:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc6a:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc7:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1:rc8:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.0.3a:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta4:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta6:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta7:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta8:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta9:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta10:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta11:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta12:*:*:*:*:*:*:*"
] |
|
CVE-2016-0584 | Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common Components, a different vulnerability than CVE-2016-0579, CVE-2016-0582, and CVE-2016-0583. | [
"cpe:2.3:a:oracle:customer_relationship_management_technical_foundation:11.5.10.2:*:*:*:*:*:*:*"
] |
|
CVE-2020-4066 | Command Injection in Limdu trainBatch function | In Limdu before 0.95, the trainBatch function has a command injection vulnerability. Clients of the Limdu library are unlikely to be aware of this, so they might unwittingly write code that contains a vulnerability. This has been patched in 0.95. | [
"cpe:2.3:a:limdu_project:limdu:*:*:*:*:*:*:*:*"
] |
GHSA-3pg4-4j4q-43cp | In the Linux kernel, the following vulnerability has been resolved:irqchip/apple-aic: Fix refcount leak in aic_of_ic_initof_get_child_by_name() returns a node pointer with refcount
incremented, we should use of_node_put() on it when not need anymore.
Add missing of_node_put() to avoid refcount leak. | [] |
|
GHSA-64vr-g452-qvp3 | Vite DOM Clobbering gadget found in vite bundled scripts that leads to XSS | SummaryWe discovered a DOM Clobbering vulnerability in Vite when building scripts to `cjs`/`iife`/`umd` output format. The DOM Clobbering gadget in the module can lead to cross-site scripting (XSS) in web pages where scriptless attacker-controlled HTML elements (e.g., an img tag with an unsanitized name attribute) are present.Note that, we have identified similar security issues in Webpack: https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986Details**Backgrounds**DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script, seemingly benign HTML markups in the webpage (e.g. through a post or comment) and leverages the gadgets (pieces of js code) living in the existing javascript code to transform it into executable code. More for information about DOM Clobbering, here are some references:[1] https://scnps.co/papers/sp23_domclob.pdf
[2] https://research.securitum.com/xss-in-amp4email-dom-clobbering/**Gadgets found in Vite**We have identified a DOM Clobbering vulnerability in Vite bundled scripts, particularly when the scripts dynamically import other scripts from the assets folder and the developer sets the build output format to `cjs`, `iife`, or `umd`. In such cases, Vite replaces relative paths starting with `__VITE_ASSET__` using the URL retrieved from `document.currentScript`.However, this implementation is vulnerable to a DOM Clobbering attack. The `document.currentScript` lookup can be shadowed by an attacker via the browser's named DOM tree element access mechanism. This manipulation allows an attacker to replace the intended script element with a malicious HTML element. When this happens, the src attribute of the attacker-controlled element is used as the URL for importing scripts, potentially leading to the dynamic loading of scripts from an attacker-controlled server.PoCConsidering a website that contains the following `main.js` script, the devloper decides to use the Vite to bundle up the program with the following configuration.After running the build command, the developer will get following bundle as the output.Adding the Vite bundled script, `dist/index-DDmIg9VD.js`, as part of the web page source code, the page could load the `extra.js` file from the attacker's domain, `attacker.controlled.server`. The attacker only needs to insert an `img` tag with the `name` attribute set to `currentScript`. This can be done through a website's feature that allows users to embed certain script-less HTML (e.g., markdown renderers, web email clients, forums) or via an HTML injection vulnerability in third-party JavaScript loaded on the page.ImpactThis vulnerability can result in cross-site scripting (XSS) attacks on websites that include Vite-bundled files (configured with an output format of `cjs`, `iife`, or `umd`) and allow users to inject certain scriptless HTML tags without properly sanitizing the name or id attributes.Patch | [] |
CVE-2024-10068 | OpenSight Software FlashFXP FlashFXP.exe uncontrolled search path | A vulnerability was found in OpenSight Software FlashFXP 5.4.0.3970. It has been classified as critical. Affected is an unknown function in the library libcrypto-1_1.dll of the file FlashFXP.exe. The manipulation leads to uncontrolled search path. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:a:flashfxp:flashfxp:1.4:*:*:*:*:*:*:*"
] |
GHSA-f4p6-h4pr-fvp3 | In the Linux kernel, the following vulnerability has been resolved:NFSD: Prevent NULL dereference in nfsd4_process_cb_update()@ses is initialized to NULL. If __nfsd4_find_backchannel() finds no
available backchannel session, setup_callback_client() will try to
dereference @ses and segfault. | [] |
|
GHSA-cmmc-r884-f54q | Microsoft Internet Explorer 6.0 on Windows XP SP2 allows remote attackers to cause a denial of service (application crash) by calling the stringToBinary function of the CEnroll.CEnroll.2 ActiveX object with a long second argument, which triggers an invalid memory access inside the SysAllocStringLen function. | [] |
|
GHSA-39cp-8qfj-8cjm | An issue in phiola/src/afilter/conv.c:115 of phiola v2.0-rc22 allows a remote attacker to cause a denial of service via a crafted .wav file. | [] |
|
CVE-2018-10260 | A Local File Inclusion vulnerability was found in HRSALE The Ultimate HRM v1.0.2, exploitable by a low privileged user. | [
"cpe:2.3:a:hrsale_project:hrsale:1.0.2:*:*:*:*:*:*:*"
] |
|
GHSA-c54g-f6hp-4w5x | The mad_bit_skip function in bit.c in Underbit MAD libmad 0.15.1b allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file. | [] |
|
CVE-2016-7244 | Microsoft Office 2007 SP3 allows remote attackers to cause a denial of service (application hang) via a crafted Office document, aka "Microsoft Office Denial of Service Vulnerability." | [
"cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*"
] |
|
GHSA-r69r-v2gj-37jh | IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could allow an authenticated user to bypass security. A user with access to a snapshot could apply unauthorized additional statuses via direct rest calls. IBM X-Force ID: 181856. | [] |
|
CVE-2024-46923 | An issue was discovered in Samsung Mobile Processor Exynos 2200, 1480, and 2400. The absence of a null check leads to a Denial of Service at amdgpu_cs_ib_fill in the Xclipse Driver. | [] |
|
CVE-2023-38499 | typo3/cms-core Information Disclosure due to Out-of-scope Site Resolution | TYPO3 is an open source PHP based web content management system. Starting in version 9.4.0 and prior to versions 9.5.42 ELTS, 10.4.39 ELTS, 11.5.30, and 12.4.4, in multi-site scenarios, enumerating the HTTP query parameters `id` and `L` allowed out-of-scope access to rendered content in the website frontend. For instance, this allowed visitors to access content of an internal site by adding handcrafted query parameters to the URL of a site that was publicly available. TYPO3 versions 9.5.42 ELTS, 10.4.39 ELTS, 11.5.30, 12.4.4 fix the problem. | [
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*"
] |
CVE-2024-24998 | A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. | [
"cpe:2.3:a:ivanti:avalanche:6.4.3:*:*:*:*:*:*:*"
] |
|
CVE-2024-36611 | In Symfony v7.07, a security vulnerability was identified in the FormLoginAuthenticator component, where it failed to adequately handle cases where the username or password field of a login request is empty. This flaw could lead to various security risks, including improper authentication logic handling or denial of service. NOTE: the Supplier has concluded that this is a false report. | [
"cpe:2.3:a:symfony:symfony:*:*:*:*:*:*:*:*"
] |
|
GHSA-r468-mhg7-hr93 | An issue was discovered in libredwg through v0.10.1.3751. appinfo_private() in decode.c has a heap-based buffer overflow. | [] |
|
GHSA-wmrv-ccxm-mpc5 | Apple iOS before 9.2, OS X before 10.11.2, and tvOS before 9.1 improperly validate keychain item ACLs, which allows attackers to obtain access to keychain items via a crafted app. | [] |
|
CVE-2013-6632 | Integer overflow in Google Chrome before 31.0.1650.57 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as demonstrated during a Mobile Pwn2Own competition at PacSec 2013. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-4310 | 01-Scripts 01-Artikelsystem 01article.php cross site scripting | A vulnerability was found in 01-Scripts 01-Artikelsystem. It has been classified as problematic. Affected is an unknown function of the file 01article.php. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. It is possible to launch the attack remotely. The patch is identified as ae849b347a58c2cb1be38d04bbe56fc883d5d84a. It is recommended to apply a patch to fix this issue. VDB-217662 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:01-scripts:01-artikelsystem:*:*:*:*:*:01acp:*:*"
] |
CVE-2024-24014 | A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass crafted offset, limit, and sort parameters to perform SQL injection via /novel/author/list | [
"cpe:2.3:a:xxyopen:novel-plus:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xxyopen:novel-plus:4.3.0:rc1:*:*:*:*:*:*"
] |
|
CVE-2005-4587 | Juniper NetScreen-Security Manager (NSM) 2004 FP2 and FP3 allow remote attackers to cause a denial of service (crash or hang of server components that are automatically restarted) via a long crafted string on (1) port 7800 (the GUI Server port) or (2) port 7801 (the Device Server port). | [
"cpe:2.3:a:juniper:netscreen-security_manager_2004:*:fp2:*:*:*:*:*:*",
"cpe:2.3:a:juniper:netscreen-security_manager_2004:*:fp3:*:*:*:*:*:*"
] |
|
CVE-2023-52501 | ring-buffer: Do not attempt to read past "commit" | In the Linux kernel, the following vulnerability has been resolved:
ring-buffer: Do not attempt to read past "commit"
When iterating over the ring buffer while the ring buffer is active, the
writer can corrupt the reader. There's barriers to help detect this and
handle it, but that code missed the case where the last event was at the
very end of the page and has only 4 bytes left.
The checks to detect the corruption by the writer to reads needs to see the
length of the event. If the length in the first 4 bytes is zero then the
length is stored in the second 4 bytes. But if the writer is in the process
of updating that code, there's a small window where the length in the first
4 bytes could be zero even though the length is only 4 bytes. That will
cause rb_event_length() to read the next 4 bytes which could happen to be off the
allocated page.
To protect against this, fail immediately if the next event pointer is
less than 8 bytes from the end of the commit (last byte of data), as all
events must be a minimum of 8 bytes anyway. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*"
] |
CVE-2022-34190 | Jenkins Maven Metadata Plugin for Jenkins CI server Plugin 2.1 and earlier does not escape the name and description of List maven artifact versions parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission. | [
"cpe:2.3:a:jenkins:maven_metadata:*:*:*:*:*:jenkins:*:*"
] |
|
GHSA-3hmq-m636-vcvh | In VideoLAN VLC media player 3.0.7.1, there is a NULL pointer dereference at the function SeekPercent of demux/asf/asf.c that will lead to a denial of service attack. | [] |
|
GHSA-fm22-252r-fw88 | The CAB file parser in Emsisoft Anti-Malware 5.1.0.1, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, and Quick Heal (aka Cat QuickHeal) 11.00 allows remote attackers to bypass malware detection via a CAB file with a modified reserved1 field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations. | [] |
|
GHSA-c7ff-rpgp-8q7p | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Notifyvisitors NotifyVisitors plugin <= 1.0 versions. | [] |
|
GHSA-v6wm-cwm9-2486 | lunary-ai/lunary version 1.0.1 is vulnerable to improper authorization, allowing removed members to read, create, modify, and delete prompt templates using an old authorization token. Despite being removed from an organization, these members can still perform operations on prompt templates by sending HTTP requests with their previously captured authorization token. This issue exposes organizations to unauthorized access and manipulation of sensitive template data. | [] |
|
CVE-2024-23799 | A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007). The affected applications contain a null pointer dereference vulnerability while parsing specially crafted SPP files. An attacker could leverage this vulnerability to crash the application causing denial of service condition. | [
"cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:tecnomatix_plant_simulation:2201.0:-:*:*:*:*:*:*"
] |
|
CVE-2017-12341 | A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack. An attacker would need valid administrator credentials to perform this exploit. The vulnerability is due to insufficient input validation during the installation of a software patch. An attacker could exploit this vulnerability by installing a crafted patch image with the vulnerable operation occurring prior to patch activation. An exploit could allow the attacker to execute arbitrary commands on an affected system as root. This vulnerability affects the following products running Cisco NX-OS System Software: Multilayer Director Switches, Nexus 2000 Series Fabric Extenders, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Unified Computing System Manager. Cisco Bug IDs: CSCvf23735, CSCvg04072. | [
"cpe:2.3:a:cisco:unified_computing_system:7.0\\(0\\)hsk\\(0.357\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:8.1\\(0.59\\)s0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*"
] |
|
GHSA-x97p-2r85-4gq4 | A remote adversary with the ability to send arbitrary CoAP packets to be parsed by Zephyr is able to cause a denial of service. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions. | [] |
|
GHSA-f4w6-wh8p-6rgp | Directory Traversal vulnerability in Webport CMS 1.19.10.17121 via the file parameter to file/download. | [] |
|
CVE-2021-27293 | RestSharp < 106.11.8-alpha.0.13 uses a regular expression which is vulnerable to Regular Expression Denial of Service (ReDoS) when converting strings into DateTimes. If a server responds with a malicious string, the client using RestSharp will be stuck processing it for an exceedingly long time. Thus the remote server can trigger Denial of Service. | [
"cpe:2.3:a:restsharp:restsharp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:restsharp:restsharp:106.11.8:alpha0.10:*:*:*:*:*:*",
"cpe:2.3:a:restsharp:restsharp:106.11.8:alpha0.11:*:*:*:*:*:*",
"cpe:2.3:a:restsharp:restsharp:106.11.8:alpha0.12:*:*:*:*:*:*",
"cpe:2.3:a:restsharp:restsharp:106.11.8:alpha0.2:*:*:*:*:*:*",
"cpe:2.3:a:restsharp:restsharp:106.11.8:alpha0.3:*:*:*:*:*:*",
"cpe:2.3:a:restsharp:restsharp:106.11.8:alpha0.4:*:*:*:*:*:*",
"cpe:2.3:a:restsharp:restsharp:106.11.8:alpha0.6:*:*:*:*:*:*",
"cpe:2.3:a:restsharp:restsharp:106.11.8:alpha0.7:*:*:*:*:*:*"
] |
|
GHSA-w9mq-c2pg-qc2x | There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500. | [] |
|
GHSA-x2x7-q72v-2q6q | An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE Description: Live rung edits are able to be made by an unauthenticated user allowing for addition, deletion, or modification of existing ladder logic. Additionally, faults and cpu state modification can be triggered if specific ladder logic is used. | [] |
|
CVE-2015-1192 | Absolute path traversal vulnerability in kgb 1.0b4 allows remote attackers to write to arbitrary files via a full pathname in a crafted archive. | [
"cpe:2.3:a:kgb_project:kgb:1.0b4:*:*:*:*:*:*:*"
] |
|
GHSA-qx5f-wx2h-whjf | A denial of service vulnerability in the Android libraries. Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID: A-34778578. | [] |
|
GHSA-fx46-whrj-73v5 | Bypassing Sanitization using DOM clobbering in html-janitor | All versions of `html-janitor` are vulnerable to cross-site scripting (XSS).Arbitrary HTML can pass the sanitization process, which can be unexpected and dangerous (XSS) in case user-controlled input is passed to the clean function."RecommendationUpgrade to version 2.0.4 or later. | [] |
GHSA-7ww3-745v-h3cr | Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an authenticated attacker to run a specially crafted application when the Windows kernel improperly initializes objects in memory, aka "Win32k Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8470, CVE-2017-8472, CVE-2017-8473, CVE-2017-8475, CVE-2017-8477, and CVE-2017-8484. | [] |
|
CVE-2015-2750 | Open redirect vulnerability in URL-related API functions in Drupal 6.x before 6.35 and 7.x before 7.35 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the "//" initial sequence. | [
"cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.13:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.14:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.15:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.16:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.17:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.18:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.19:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.21:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.22:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.23:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.24:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.25:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.26:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.27:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.28:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.29:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.30:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.31:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.32:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.33:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:6.34:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.31:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.32:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
GHSA-55m3-44xf-hg4h | GoogleOAuthenticator.hosted_domain incorrectly verifies membership of an Google organization/workspace | Summary and impact[`GoogleOAuthenticator.hosted_domain`] is used to restrict what Google accounts can be authorized to access a JupyterHub. The restriction _is intended_ to ensure Google accounts are part of one or more Google organizations/workspaces verified to control specified domain(s).The vulnerability is that the actual restriction has been to Google accounts with emails ending with the domain. Such accounts could have been created by anyone which at one time was able to read an email associated with the domain. This was described by Dylan Ayrey (@dxa4481) in this [blog post] from 15th December 2023.RemediationUpgrade to `oauthenticator>=16.3.0` or restrict who can login another way, such as [`allowed_users`] or [`allowed_google_groups`]. | [] |
GHSA-m247-hjjg-mvwc | The Shopping Cart & eCommerce Store plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 5.6.4 via the order report functionality. This makes it possible for unauthenticated attackers to extract sensitive data including order details such as payment details, addresses and other PII. | [] |
|
GHSA-j3hx-c9h6-63vv | Windows Group Policy Security Feature Bypass Vulnerability | [] |
|
GHSA-74hm-w4g9-33c9 | Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iStore. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iStore, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle iStore accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N). | [] |
|
GHSA-9r3v-3w88-2hh3 | The Slide Anything WordPress plugin before 2.3.47 does not properly sanitize or escape the slide title before outputting it in the admin pages, allowing a logged in user with roles as low as Author to inject a javascript payload into the slide title even when the unfiltered_html capability is disabled. | [] |
|
GHSA-987m-f965-83w4 | An issue was discovered on Samsung mobile devices with Q(10.0) software. Attackers can bypass the locked-state protection mechanism and designate a different preferred SIM card. The Samsung ID is SVE-2020-16594 (May 2020). | [] |
|
GHSA-xgqg-mwjv-cxxm | An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos chipsets) software. There is an out-of-bounds write in the ICCC Trustlet. The Samsung ID is SVE-2019-15274 (November 2019). | [] |
|
GHSA-ppgq-qwrp-qpwp | Adobe Creative Cloud Desktop Application version 5.2 (and earlier) and 2.1 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] |
|
CVE-2014-9924 | In 1x in all Android releases from CAF using the Linux kernel, a Signed to Unsigned Conversion Error could potentially occur. | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] |
|
CVE-2017-15393 | Insufficient Policy Enforcement in Devtools remote debugging in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to obtain access to remote debugging functionality via a crafted HTML page, aka a Referer leak. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2014-7064 | The ben10 omniverse walkthrough (aka com.wben10omniverse2walkthrough) application 0.7 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:ben10_omniverse_walkthrough_project:ben10_omniverse_walkthrough:0.7:*:*:*:*:android:*:*"
] |
|
GHSA-8223-6xqr-mf5f | Telestream Flip4Mac Windows Media Components for Quicktime 2.1.0.33 allows remote attackers to execute arbitrary code via a crafted ASF_File_Properties_Object size field in a WMV file, which triggers memory corruption. | [] |
|
GHSA-6jqg-mmw8-392m | Cross-site scripting (XSS) vulnerability in account/EditAddress.do in Spacewalk and Red Hat Network (RHN) Satellite 5.6 allows remote attackers to inject arbitrary web script or HTML via the type parameter. | [] |
|
CVE-2021-39296 | In OpenBMC 2.9, crafted IPMI messages allow an attacker to bypass authentication and gain full control of the system. | [
"cpe:2.3:a:openbmc-project:openbmc:2.9.0:-:*:*:*:*:*:*"
] |
|
GHSA-j9h4-w7cv-95mg | The Xerox Phaser 8400 allows remote attackers to cause a denial of service (reboot) via an empty UDP packet to port 1900. | [] |
|
CVE-2025-25895 | An OS command injection vulnerability was discovered in D-Link DSL-3782 v1.01 via the public_type parameter. This vulnerability allows attackers to execute arbitrary operating system (OS) commands via a crafted packet. | [] |
|
CVE-2009-0504 | WSPolicy in the Web Services component in IBM WebSphere Application Server (WAS) 7.0.x before 7.0.0.1 does not properly recognize the IDAssertion.isUsed binding property, which allows local users to discover a password by reading a SOAP message. | [
"cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2006-1168 | The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow. | [
"cpe:2.3:a:ncompress:ncompress:4.2.4:*:*:*:*:*:*:*"
] |
|
GHSA-7qj6-c7wp-vqj4 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Roles). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [] |
|
GHSA-xh2c-fh83-6hgx | In affected versions of Octopus Deploy it is possible to bypass rate limiting on login using null bytes. | [] |
|
CVE-2016-6225 | xbcrypt in Percona XtraBackup before 2.3.6 and 2.4.x before 2.4.5 does not properly set the initialization vector (IV) for encryption, which makes it easier for context-dependent attackers to obtain sensitive information from encrypted backup files via a Chosen-Plaintext attack. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6394. | [
"cpe:2.3:a:percona:xtrabackup:*:*:*:*:*:*:*:*",
"cpe:2.3:a:percona:xtrabackup:2.4.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:percona:xtrabackup:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:percona:xtrabackup:2.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:percona:xtrabackup:2.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:percona:xtrabackup:2.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*"
] |
|
GHSA-4fpw-77c3-4j45 | The OLE Point of Sale (OPOS) drivers before 1.13.003 on HP Point of Sale Windows PCs allow remote attackers to execute arbitrary code via vectors involving OPOSScanner.ocx for Imaging Barcode scanners, Linear Barcode scanners, Presentation Barcode scanners, Retail Integrated Barcode scanners, Wireless Barcode scanners, and 2D Value Wireless scanners. | [] |
|
CVE-2017-7183 | The TFTP server in ExtraPuTTY 0.30 and earlier allows remote attackers to cause a denial of service (crash) via a large (1) read or (2) write TFTP protocol message. | [
"cpe:2.3:a:extraputty:extraputty:*:rc2:*:*:*:*:*:*"
] |
|
CVE-2022-31684 | Reactor Netty HTTP Server, in versions 1.0.11 - 1.0.23, may log request headers in some cases of invalid HTTP requests. The logged headers may reveal valid access tokens to those with access to server logs. This may affect only invalid HTTP requests where logging at WARN level is enabled. | [
"cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*"
] |
|
GHSA-4hmp-c47h-m87p | The Coming soon and Maintenance mode WordPress plugin before 3.6.8 does not have CSRF check in its coming_soon_send_mail AJAX action, allowing attackers to make logged in admin to send arbitrary emails to all subscribed users via a CSRF attack | [] |
|
GHSA-q322-qvg2-4p4w | Cross-site scripting (XSS) vulnerability in the Web UI in IBM Financial Transaction Manager (FTM) for ACH Services 3.0.0.x before fp0015 and 3.0.1.0 before iFix0002 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
GHSA-v9xq-2mvm-x8xc | Duende IdentityServer has insufficient validation of DPoP cnf claim in Local APIs | ImpactIdentityServer's local API authentication handler performs insufficient validation of the `cnf` claim in DPoP access tokens. This allows an attacker to use leaked DPoP access tokens at local api endpoints even without possessing the private key for signing proof tokens.Note that this only impacts custom endpoints within an IdentityServer implementation that have explicitly used the `LocalApiAuthenticationHandler` for authentication. It does not impact:OAuth or OIDC protocol endpoints defined by IdentityServer, such as the authorize and token endpoints.Typical UI pages within an IdentityServer implementation, which are not normally authorized with the local API authentication handler.The use of DPoP to create sender-constrained tokens in IdentityServer that are consumed by external API resources.The use of DPoP to sender-constrain refresh tokens issued to public clients.Are you affected?This vulnerability only affects IdentityServer implementations that are using the local APIs feature of IdentityServer and have explicitly enabled DPoP for local APIs. The local api authentication handler is configured with a call to either `AddLocalApi` or `AddLocalApiAuthentication`, and the opt-in to DPoP for local APIs is enabled via the `TokenMode` option.Vulnerable implementations of IdentityServer would have configuration code similar to the following:PatchesThis vulnerability is patched in IdentityServer 7.0.8. Version 6.3 and below are unaffected, as they do not support DPoP in Local APIs. | [] |
CVE-2021-45071 | Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via crafted uploaded file names. | [
"cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*",
"cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*"
] |
|
GHSA-gfwq-jqh8-jp6j | Multiple SQL injection vulnerabilities in Open Bulletin Board (OpenBB) 1.0.6 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) FID parameter in board.php, (2) sortorder, perpage, or id parameters in member.php, (3) forums parameter in search.php, or (4) PID or FID parameters in post.php. | [] |
|
CVE-2017-8260 | In all Qualcomm products with Android releases from CAF using the Linux kernel, due to a type downcast, a value may improperly pass validation and cause an out of bounds write later. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
GHSA-9r85-wp9w-jjwp | A vulnerability, which was classified as critical, was found in SourceCodester Simple Subscription Website 1.0. Affected is an unknown function of the file view_application.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-261822 is the identifier assigned to this vulnerability. | [] |
|
GHSA-wm8q-9975-xh5v | Zope vulnerable to Stored Cross Site Scripting with SVG images | ImpactThere is a stored cross site scripting vulnerability for SVG images.Note that an image tag with an SVG image as source is never vulnerable, even when the SVG image contains malicious code. To exploit the vulnerability, an attacker would first need to upload an image, and then trick a user into following a specially crafted link.All versions of Zope are impacted on sites that allow untrusted users to upload images.PatchesPatches will be released in Zope 4.8.10 and 5.8.5.WorkaroundsMake sure the "Add Documents, Images, and Files" permission is only assigned to trusted roles. By default only the Manager has this permission. | [] |
CVE-2017-1370 | IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could disclose sensitive information, including user credentials, through an error message from the Report Builder administrator configuration page. IBM X-Force ID: 126863. | [
"cpe:2.3:a:ibm:jazz_reporting_service:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:6.0.4:*:*:*:*:*:*:*"
] |
|
GHSA-vp6f-f84f-rm77 | : Improper Control of Interaction Frequency vulnerability in cartpauj Cartpauj Register Captcha allows Functionality Misuse.This issue affects Cartpauj Register Captcha: from n/a through 1.0.02. | [] |
|
GHSA-344w-xgfx-f8pv | ** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an attacker can discover whether a user is present in the database through the password reset feature. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. | [] |
|
CVE-2022-48606 | Stability-related vulnerability in the binder background management and control module. Successful exploitation of this vulnerability may affect availability. | [
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-gww9-w46q-2x34 | Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium) | [] |
|
GHSA-fjr6-hm39-4cf9 | Double free in basic_dsp_matrix | An issue was discovered in the basic_dsp_matrix crate before 0.9.2 for Rust. When a TransformContent panic occurs, a double drop can be performed. | [] |
GHSA-x444-p8vv-928w | Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the "Regenerate Invite Id" API endpoint, allowing an attacker with team admin privileges to learn the team owner's email address in the response. | [] |
|
CVE-2014-3473 | Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in the Horizon Orchestration dashboard in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2, when used with Heat, allows remote Orchestration template owners or catalogs to inject arbitrary web script or HTML via a crafted template. | [
"cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*"
] |
|
CVE-2021-23406 | Remote Code Execution (RCE) | This affects the package pac-resolver before 5.0.0. This can occur when used with untrusted input, due to unsafe PAC file handling. **NOTE:** The fix for this vulnerability is applied in the node-degenerator library, a dependency written by the same maintainer. | [
"cpe:2.3:a:pac-resolver_project:pac-resolver:*:*:*:*:*:node.js:*:*"
] |
CVE-2023-24795 | Command execution vulnerability was discovered in JHR-N916R router firmware version<=21.11.1.1483. | [
"cpe:2.3:o:jcgcn.com:jhr-n916r_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jcgcn.com:jhr-n916r:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-51937 | WordPress IA Map Analytics Basic plugin <= 20170413 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Information Analytics IA Map Analytics Basic allows DOM-Based XSS.This issue affects IA Map Analytics Basic: from n/a through 20170413. | [] |
GHSA-8x54-v777-7269 | LS ELECTRIC XBC-DN32U with operating system version 01.80 transmits sensitive information in cleartext when communicating over its XGT protocol. This could allow an attacker to gain sensitive information such as user credentials. | [] |
|
GHSA-wmr8-hj85-r7gq | Inappropriate implementation in Extensions API in Google Chrome prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted HTML page. | [] |
|
GHSA-6x78-v2jf-4v8h | Stack consumption vulnerability in WebContainer.exe 1.0.0.336 and earlier in SLMail Pro 6.3.1.0 and earlier allows remote attackers to cause a denial of service (daemon crash) via a long request header in an HTTP request to TCP port 801. NOTE: some of these details are obtained from third party information. | [] |
|
GHSA-8qcx-87fj-rcvf | IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.8 and 6.1.0.0 through 6.1.2.3 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 265559. | [] |
|
CVE-2003-0016 | Apache before 2.0.44, when running on unpatched Windows 9x and Me operating systems, allows remote attackers to cause a denial of service or execute arbitrary code via an HTTP request containing MS-DOS device names. | [
"cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*"
] |
|
CVE-2021-31631 | b2evolution CMS v7.2.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the User login page. This vulnerability allows attackers to escalate privileges. | [
"cpe:2.3:a:b2evolution:b2evolution_cms:7.2.3:*:*:*:*:*:*:*"
] |
|
CVE-2018-1070 | routing before version 3.10 is vulnerable to an improper input validation of the Openshift Routing configuration which can cause an entire shard to be brought down. A malicious user can use this vulnerability to cause a Denial of Service attack for other users of the router shard. | [
"cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-24964 | Remote Code Execution when accessing a malicious website while Vitest API server is listening | Vitest is a testing framework powered by Vite. Affected versions are subject to arbitrary remote Code Execution when accessing a malicious website while Vitest API server is listening by Cross-site WebSocket hijacking (CSWSH) attacks. When `api` option is enabled (Vitest UI enables it), Vitest starts a WebSocket server. This WebSocket server did not check Origin header and did not have any authorization mechanism and was vulnerable to CSWSH attacks. This WebSocket server has `saveTestFile` API that can edit a test file and `rerun` API that can rerun the tests. An attacker can execute arbitrary code by injecting a code in a test file by the `saveTestFile` API and then running that file by calling the `rerun` API. This vulnerability can result in remote code execution for users that are using Vitest serve API. This issue has been patched in versions 1.6.1, 2.1.9 and 3.0.5. Users are advised to upgrade. There are no known workarounds for this vulnerability. | [] |
CVE-2007-5826 | Absolute path traversal vulnerability in the EDraw Flowchart ActiveX control in EDImage.ocx 2.0.2005.1104 allows remote attackers to create or overwrite arbitrary files with arbitrary contents via a full pathname in the second argument to the HttpDownloadFile method, a different product than CVE-2007-4420. | [
"cpe:2.3:a:edraw:flowchart_activex:*:*:*:*:*:*:*:*"
] |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.