id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-mvg6-43mv-76rp | A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts & Logs and Migrations Storage. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.12.2, 3.11.8, 3.10.10, and 3.9.13. This vulnerability was reported via the GitHub Bug Bounty program. | [] |
|
CVE-2022-49307 | tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() | In the Linux kernel, the following vulnerability has been resolved:
tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
When the driver fails at alloc_hdlcdev(), and then we remove the driver
module, we will get the following splat:
[ 25.065966] general protection fault, probably for non-canonical address 0xdffffc0000000182: 0000 [#1] PREEMPT SMP KASAN PTI
[ 25.066914] KASAN: null-ptr-deref in range [0x0000000000000c10-0x0000000000000c17]
[ 25.069262] RIP: 0010:detach_hdlc_protocol+0x2a/0x3e0
[ 25.077709] Call Trace:
[ 25.077924] <TASK>
[ 25.078108] unregister_hdlc_device+0x16/0x30
[ 25.078481] slgt_cleanup+0x157/0x9f0 [synclink_gt]
Fix this by checking whether the 'info->netdev' is a null pointer first. | [] |
GHSA-4299-pp5c-6rgf | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in MagePeople Team Event Manager for WooCommerce allows PHP Local File Inclusion.This issue affects Event Manager for WooCommerce: from n/a through 4.2.1. | [] |
|
GHSA-7r88-6fh6-rqh5 | Buffer overflow in Yahoo! Messenger 8.1 allows user-assisted remote authenticated users, who are listed in an address book, to execute arbitrary code via unspecified vectors, aka ZD-00000005. NOTE: this information is based upon a vague advisory by a vulnerability information sales organization that does not coordinate with vendors or release actionable advisories. A CVE has been assigned for tracking purposes, but duplicates with other CVEs are difficult to determine. | [] |
|
CVE-2020-0495 | In decode_Huffman of JBig2_SddProc.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155473137 | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] |
|
CVE-2019-13264 | D-link DIR-825AC G1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. In order to transfer data from the host network to the guest network, the sender joins and then leaves an IGMP group. After it leaves, the router (following the IGMP protocol) creates an IGMP Membership Query packet with the Group IP and sends it to both the Host and the Guest networks. The data is transferred within the Group IP field, which is completely controlled by the sender. | [
"cpe:2.3:o:dlink:dir-825\\/ac_g1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-825\\/ac_g1:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-5818 | Royal Elementor Addons and Templates <= 1.3.980 - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting via Magazine Grid/Slider Widget | The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored DOM-based Cross-Site Scripting via the plugin's Magazine Grid/Slider widget in all versions up to, and including, 1.3.980 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*"
] |
GHSA-ggxp-m33w-f9ph | Zoho ManageEngine Remote Access Plus before 10.1.2121.1 has hardcoded credentials for read-only access. The credentials are in the source code that corresponds to the DCBackupRestore JAR archive. | [] |
|
GHSA-fw6r-h3xv-rhgf | PHP Scripts Mall Responsive Video News Script has XSS via the Search Bar. This might, for example, be leveraged for HTML injection or URL redirection. | [] |
|
CVE-2007-4282 | The "Extended properties for entries" (entryproperties) plugin in serendipity_event_entryproperties.php in Serendipity 1.1.3 allows remote authenticated users to bypass password protection and "deliver custom entryproperties settings to the Serendipity Frontend" via a certain request that modifies the password being checked. | [
"cpe:2.3:a:serendipity:serendipity:1.1.3:*:*:*:*:*:*:*"
] |
|
GHSA-xvr9-jr9p-grf3 | PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote user to execute malicious code. | [] |
|
GHSA-58v3-xw4q-v5wp | The do_extendedOp function in ibmslapd in IBM Tivoli Directory Server (TDS) 6.2 on Linux allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted SecureWay 3.2 Event Registration Request (aka a 1.3.18.0.2.12.1 request). | [] |
|
GHSA-2rx9-6m9m-h79v | Insufficient session authentication in web server for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access. | [] |
|
CVE-2020-35358 | DomainMOD domainmod-v4.15.0 is affected by an insufficient session expiration vulnerability. On changing a password, both sessions using the changed password and old sessions in any other browser or device do not expire and remain active. Such flaws frequently give attackers unauthorized access to some system data or functionality. | [
"cpe:2.3:a:domainmod:domainmod:4.15.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-44185 | Junos OS and Junos OS Evolved: In an BGP scenario RPD crashes upon receiving and processing a specific malformed ISO VPN BGP UPDATE packet |
An Improper Input Validation vulnerability in the routing protocol daemon (rpd) of Juniper Networks allows an attacker to cause a Denial of Service (DoS )to the device upon receiving and processing a specific malformed ISO VPN BGP UPDATE packet.
Continued receipt of this packet will cause a sustained Denial of Service condition.
This issue affects:
* Juniper Networks Junos OS:
* All versions prior to 20.4R3-S6;
* 21.1 versions prior to 21.1R3-S5;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S3;
* 21.4 versions prior to 21.4R3-S3;
* 22.1 versions prior to 22.1R2-S2, 22.1R3;
* 22.2 versions prior to 22.2R2-S1, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
Juniper Networks Junos OS Evolved:
* All versions prior to 20.4R3-S6-EVO;
* 21.1-EVO version 21.1R1-EVO and later versions prior to 21.2R3-S4-EVO;
* 21.3-EVO versions prior to 21.3R3-S3-EVO;
* 21.4-EVO versions prior to 21.4R3-S3-EVO;
* 22.1-EVO versions prior to 22.1R3-EVO;
* 22.2-EVO versions prior to 22.2R2-S1-EVO, 22.2R3-EVO;
* 22.3-EVO versions prior to 22.3R1-S2-EVO, 22.3R2-EVO.
| [
"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.3:r1-s1:*:*:*:*:*:*"
] |
GHSA-hw8w-v2vr-wp7m | Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c because pdf/pdf-op-filter.c does not check for a missing string. | [] |
|
GHSA-9m9x-65p9-xh4v | Dell PowerScale OneFS, versions 8.2.2-9.3.0, contain an OS command injection vulnerability. A privileged local malicious user could potentially exploit this vulnerability, leading to a full system compromise. This impacts compliance mode clusters. | [] |
|
CVE-2016-4214 | Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, and CVE-2016-4254. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-5144 | The ISAPI Filter plug-in in Websense Enterprise, Websense Web Security, and Websense Web Filter 6.3.3 and earlier, when used in conjunction with a Microsoft ISA or Microsoft Forefront TMG server, allows remote attackers to bypass intended filtering and monitoring activities for web traffic via an HTTP Via header. | [
"cpe:2.3:a:websense:websense:*:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:websense:websense:6.3.0:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:websense:websense:6.3.1:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:websense:websense_web_security:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:websense_web_security:6.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:websense_web_security:6.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:websense_web_filter:*:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:websense_web_filter:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:websense_web_filter:6.3.1:*:*:*:*:*:*:*"
] |
|
GHSA-2pxh-r3qf-h5ww | Cross-Site Request Forgery (CSRF) vulnerability in Timo Reith Affiliate Super Assistent plugin <= 1.5.1 versions. | [] |
|
GHSA-5qjc-pfh5-rxg4 | The WOOCS WordPress plugin before 1.3.9.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. | [] |
|
CVE-2008-2199 | PHP remote file inclusion vulnerability in kmitaadmin/kmitam/htmlcode.php in Kmita Mail 3.0 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the file parameter. | [
"cpe:2.3:a:kkeim:kmita_mail:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-5895 | Buffer over-read may happen in wma_process_utf_event() due to improper buffer length validation before writing into param_buf->num_wow_packet_buffer in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05. | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] |
|
GHSA-gmmg-3mfj-2fh3 | In run of multiple files, there is a possible escalation of privilege due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-265798353 | [] |
|
GHSA-8m7q-h4vx-8mhc | Dell PowerScale OneFS, versions 8.2.0-9.3.0, contain a improper handling of missing values exploit. An unauthenticated network attacker could potentially exploit this denial-of-service vulnerability. | [] |
|
CVE-2017-17939 | PHP Scripts Mall Single Theater Booking has CSRF via admin/sitesettings.php. | [
"cpe:2.3:a:single_theater_booking_script_project:single_theater_booking_script:3.2.2:*:*:*:*:*:*:*"
] |
|
GHSA-pcqh-qfj4-8h2g | An issue in Turing Video Turing Edge+ EVC5FD v.1.38.6 allows remote attacker to execute arbitrary code and obtain sensitive information via the cloud connection components. | [] |
|
CVE-2024-23277 | The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard. | [
"cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
GHSA-73fc-22xj-hx85 | Multiple SQL injection vulnerabilities in the administrative backend in ZeusCart 4 allow remote administrators to execute arbitrary SQL commands via the id parameter in a (1) disporders detail or (2) subadminmgt edit action or (3) cid parameter in an editcurrency action to admin/. | [] |
|
CVE-2004-1710 | page.cgi allows remote attackers to execute arbitrary commands via shell metacharacters in the url parameter. | [
"cpe:2.3:a:andrew_kilpatrick:page_cgi:*:*:*:*:*:*:*:*"
] |
|
GHSA-4xg9-w3cx-2x89 | Incorrect implementation in user interface in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted HTML page. | [] |
|
CVE-2024-12280 | WP Customer Area <= 8.2.4 - Event Log Deletion via CSRF | The WP Customer Area WordPress plugin through 8.2.4 does not have CSRF check in place when deleting its logs, which could allow attackers to make a logged in to delete them via a CSRF attack | [] |
GHSA-492v-3w28-vwhm | Buffer overflow in the traditional client scheduler in the client in IBM Tivoli Storage Manager (TSM) 5.3 before 5.3.6.7 and 5.4 before 5.4.2 allows remote attackers to execute arbitrary code via unspecified vectors. | [] |
|
CVE-2016-9857 | An issue was discovered in phpMyAdmin. XSS is possible because of a weakness in a regular expression used in some JavaScript processing. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are affected. | [
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.11:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.12:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.13:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.14:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.15:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.16:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.17:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.14:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.4:*:*:*:*:*:*:*"
] |
|
CVE-2022-32217 | A cleartext storage of sensitive information exists in Rocket.Chat <v4.6.4 due to Oauth token being leaked in plaintext in Rocket.chat logs. | [
"cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-1550 | Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities | Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper validation of user-supplied input. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to the web-based management interface of an affected system. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the device. To exploit these vulnerabilities, the attacker must have valid administrative credentials for the device. | [
"cpe:2.3:o:cisco:wap125_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:wap125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wap131_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wap150_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wap351_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wap361_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:wap361:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wap581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:wap581:-:*:*:*:*:*:*:*"
] |
GHSA-4cqp-9w5w-6x84 | The Kavita KS (aka com.snaplion.kavitaks) application 2.4 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
GHSA-fghj-2j25-cqqp | Subiquity Shows Guided Storage Passphrase in Plaintext with Read-all Permissions | [] |
|
CVE-2005-4784 | Multiple buffer overflows in the POSIX readdir_r function, as used in multiple packages, allow local users to cause a denial of service and possibly execute arbitrary code via (1) a symlink attack that exploits a race condition between opendir and pathcon calls and changes the filesystem to one with a larger maximum directory-entry name length, or (2) possibly via programmer-introduced errors on operating systems with a small struct dirent, such as Solaris or BeOS, as demonstrated in packages including (a) gcj, (b) KDE, (c) libwww, (d) the Rudiments library, (e) teTeX, (f) xmail, (g) bfbtester, (h) ncftp, (i) netwib, (j) OpenOffice.org, (k) Pike, (l) reprepro, (m) Tcl, and (n) xgsmlib. | [
"cpe:2.3:o:austin_group:posix:*:*:*:*:*:*:*:*"
] |
|
GHSA-3vqq-mcf6-8w3j | PHP Scripts Mall Image Sharing Script 1.3.4 has directory traversal via a direct request for a listing of an uploads directory. | [] |
|
GHSA-5q23-39rg-fgrp | A buffer overflow vulnerability in the packet parser of the third-party library "libclinkc" in Zyxel VMG8825-T50K firmware versions through V5.50(ABOM.8.4)C0 could allow an attacker to cause a temporary denial of service (DoS) condition against the web management interface by sending a crafted HTTP POST request to a vulnerable device. | [] |
|
GHSA-jmg8-f24j-g3h6 | A vulnerability was found in D-Link DIR-619L B1 2.06. It has been rated as critical. This issue affects the function formLogDnsquery of the file /goform/formLogDnsquery. The manipulation of the argument curTime leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. | [] |
|
CVE-2014-2955 | Raritan PX before 1.5.11 on DPXR20A-16 devices allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password. | [
"cpe:2.3:o:raritan:px:*:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.2.7:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:raritan:px:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:h:raritan:dpxr20a-16:-:*:*:*:*:*:*:*"
] |
|
GHSA-25mx-7q4c-hfgq | A buffer overflow exists in the Remote Presence subsystem which can potentially allow valid, authenticated users to cause a recoverable subsystem denial of service. | [] |
|
CVE-2019-4424 | IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 162770. | [
"cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf01:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf02:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.06:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.09:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.12:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.03:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2017.12:*:*:-:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:-:*:*:*"
] |
|
CVE-2017-15211 | In Kanboard before 1.0.47, by altering form data, an authenticated user can add an external link to a private project of another user. | [
"cpe:2.3:a:kanboard:kanboard:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.22:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.24:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.26:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.27:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.28:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.29:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.30:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.31:beta0:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.31:beta1:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.32:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.32:beta0:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.32:beta1:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.33:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.34:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.35:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.36:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.37:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.38:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.39:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.40:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.41:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.42:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.43:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.44:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.45:*:*:*:*:*:*:*",
"cpe:2.3:a:kanboard:kanboard:1.0.46:*:*:*:*:*:*:*"
] |
|
CVE-2005-4655 | Cross-site scripting (XSS) vulnerability in submit.php in PHP-Fusion 6.0.204 allows remote attackers to inject arbitrary web script or HTML via nested tags in the news_body parameter, as demonstrated by elements such as "<me<meta>ta" and "<sc<script>ript>". | [
"cpe:2.3:a:php_fusion:php_fusion:6.00.204:*:*:*:*:*:*:*"
] |
|
CVE-2024-27368 | An issue was discovered in Samsung Mobile Processor Exynos Mobile Processor, Wearable Processor Exynos 980, Exynos 850, Exynos 1080, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 1480, Exynos W920, Exynos W930. In the function slsi_rx_received_frame_ind(), there is no input validation check on a length coming from userspace, which can lead to a potential heap over-read. | [
"cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_w930_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_w930:-:*:*:*:*:*:*:*"
] |
|
CVE-2015-7250 | Absolute path traversal vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to read arbitrary files via a full pathname in the getpage parameter. | [
"cpe:2.3:o:zte:zxhn_h108n_r1a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zte:zxhn_h108n_r1a:*:*:*:*:*:*:*:*"
] |
|
GHSA-99gx-xjcg-774f | IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpResSearchResourceInsideDirectory+0x000000000000029e." | [] |
|
GHSA-m7r8-mgxr-2j4v | The AP4_AtomSampleTable::GetSample function in Core/Ap4AtomSampleTable.cpp in Bento4 mp42ts before 1.5.0-616 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted mp4 file. | [] |
|
GHSA-x9fv-w9gr-rgw3 | On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, SNMP exposes sensitive configuration objects over insecure transmission channels. This issue is exposed when a passphrase is inserted into various profile types and accessed using SNMPv2. | [] |
|
GHSA-3xf8-5pv9-6q88 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Björn Weinbrenner Navigation Du Lapin Blanc allows DOM-Based XSS.This issue affects Navigation Du Lapin Blanc: from n/a through 1.1.1. | [] |
|
CVE-2023-20567 | Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch AMDSoftwareInstaller.exe without validating the file signature potentially leading to arbitrary code execution. | [
"cpe:2.3:o:intel:radeon_rx_vega_m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hnkqc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hvkva:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hvkvaw:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:nuc_kit_nuc8i7hvk:-:*:*:*:*:*:*:*",
"cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5300_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5300m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5500_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5500m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5600_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5600m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5700_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_5700m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6300m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6450m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6500_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6500m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6550m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6550s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6600_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6600m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6600s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6650_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6650m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6650m_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6700_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6700m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6700s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6800_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6800m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6800s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6850m_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6900_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_6950_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7600m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7600m_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7600s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7700_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7700s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7800_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7900_gre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7900_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7900_xtx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_7900m:-:*:*:*:*:*:*:*",
"cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w5500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w5500x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w5700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w5700x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6300m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6500m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6600m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6600x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6800x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6800x_duo:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w6900x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w7500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w7600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_w7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:radeon_rx_vega_56_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_vega_56:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:radeon_rx_vega_64_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_rx_vega_64:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:radeon_pro_vega_56_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_vega_56:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:radeon_pro_vega_64_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:radeon_pro_vega_64:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3015ce:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3015e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_4100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_4300u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5300g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5300ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4500u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4600h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4600hs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4600u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4680u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5500h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3200g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3200ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3350g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3350ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3400g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3400ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_4700u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_4800h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_4800hs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_4980u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_4900h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_4900hs:-:*:*:*:*:*:*:*"
] |
|
GHSA-2hfc-mfgr-3gpf | A vulnerability in the Python interpreter of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to escape the Python sandbox and gain unauthorized access to the underlying operating system of the device.The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by manipulating specific functions within the Python interpreter. A successful exploit could allow an attacker to escape the Python sandbox and execute arbitrary commands on the underlying operating system with the privileges of the authenticated user.
Note: An attacker must be authenticated with Python execution privileges to exploit these vulnerabilities. For more information regarding Python execution privileges, see product-specific documentation, such as the section of the Cisco Nexus 9000 Series NX-OS Programmability Guide. | [] |
|
CVE-2024-37268 | WordPress Striking theme <= 2.3.4 - Local File Inclusion vulnerability | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in kaptinlin Striking allows Path Traversal.This issue affects Striking: from n/a through 2.3.4. | [
"cpe:2.3:a:kaptinlin:striking:*:*:*:*:*:*:*:*",
"cpe:2.3:a:kaptinlin:striking:*:*:*:*:*:wordpress:*:*"
] |
CVE-2015-8482 | Blue Coat Unified Agent before 4.6.2 does not prevent modification of its configuration files when running in local enforcement mode, which allows local administrators to unblock categories or disable the agent via unspecified vectors. | [
"cpe:2.3:a:bluecoat:unified_agent:*:*:*:*:*:*:*:*"
] |
|
GHSA-48cp-9vmv-3948 | Directory traversal vulnerability in the nBill (com_netinvoice) component before 2.0.9 standard edition, 2.0.10 lite edition, and 1.2_10 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in unspecified vectors related to (1) administrator/components/com_nbill/admin.nbill.php, (2) components/com_nbill/nbill.php, (3) administrator/components/com_netinvoice/admin.netinvoice.php, or (4) components/com_netinvoice/netinvoice.php, as exploited in the wild in November 2010. | [] |
|
CVE-2013-6818 | SAP NetWeaver Logviewer 6.30, when running on Windows, allows remote attackers to bypass intended access restrictions via unspecified vectors. | [
"cpe:2.3:a:sap:netweaver_logviewer:6.30:-:-:*:-:windows:*:*"
] |
|
GHSA-j397-w275-xjh3 | Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability | [] |
|
GHSA-qvh7-6fgx-jcmj | Symantec Veritas NetBackup PureDisk Remote Office Edition 6.0 before MP1 20060816 allows remote attackers to bypass authentication and gain privileges via unknown attack vectors in the management interface. | [] |
|
CVE-2011-3753 | LinPHA 1.3.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by viewer.php and certain other files. | [
"cpe:2.3:a:linpha:linpha:1.3.4:*:*:*:*:*:*:*"
] |
|
CVE-2021-27209 | In the management interface on TP-Link Archer C5v 1.7_181221 devices, credentials are sent in a base64 format over cleartext HTTP. | [
"cpe:2.3:o:tp-link:archer_c5v_firmware:1.7_181221:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:archer_c5v:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2015-4182 | The administrative web interface in Cisco Identity Services Engine (ISE) before 1.3 allows remote authenticated users to bypass intended access restrictions, and obtain sensitive information or change settings, via unspecified vectors, aka Bug ID CSCui72087. | [
"cpe:2.3:a:cisco:identity_services_engine_software:1.0.4.573:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine_software:1.0_base:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine_software:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine_software:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine_software:1.2\\(0.747\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine_software:1.2\\(0.899\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine_software:1.2\\(1.901\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine_software:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine_software:1.4:*:*:*:*:*:*:*"
] |
|
GHSA-r7pj-rvwg-vxhr | OpenStack Image Registry and Delivery Service (Glance) Improper Input Validation vulnerability | The Sheepdog backend in OpenStack Image Registry and Delivery Service (Glance) 2013.2 before 2013.2.4 and icehouse before icehouse-rc2 allows remote authenticated users with permission to insert or modify an image to execute arbitrary commands via a crafted location. | [] |
CVE-2019-9191 | The ETSI Enterprise Transport Security (ETS, formerly known as eTLS) protocol does not provide per-session forward secrecy. | [
"cpe:2.3:a:etsi:enterprise_transport_security:-:*:*:*:*:*:*:*"
] |
|
CVE-2017-18521 | The democracy-poll plugin before 5.4 for WordPress has CSRF via wp-admin/options-general.php?page=democracy-poll&subpage=l10n. | [
"cpe:2.3:a:wp-kama:democracy_poll:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-93qc-w2gq-jr65 | tiffsplit in libtiff 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file, related to changing td_nstrips in TIFF_STRIPCHOP mode. | [] |
|
CVE-2024-25090 | Apache Roller: Insufficient input validation for some user profile and bookmark fields when Roller in untested-users mode | Insufficient input validation and sanitation in Profile name & screenname, Bookmark name & description and blogroll name features in all versions of Apache Roller on all platforms allows an authenticated user to perform an XSS attack. Mitigation: if you do not have Roller configured for untrusted users, then you need to do nothing because you trust your users to author raw HTML and other web content. If you are running with untrusted users then you should upgrade to Roller 6.1.3.
This issue affects Apache Roller: from 5.0.0 before 6.1.3.
Users are recommended to upgrade to version 6.1.3, which fixes the issue. | [
"cpe:2.3:a:apache:roller:*:*:*:*:*:*:*:*"
] |
GHSA-49jj-f67m-cm95 | ZZZCMS zzzphp v1.7.2 has an insufficient protection mechanism against PHP Code Execution, because passthru bypasses an str_ireplace operation. | [] |
|
GHSA-f4jf-rwp2-rx83 | The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures. | [] |
|
GHSA-h6x4-qf3x-8mpp | The snaptPowered2 component of Snapt Aria v12.8 was discovered to contain a command injection vulnerability. This vulnerability allows authenticated attackers to execute arbitrary commands. | [] |
|
GHSA-x57g-973p-pfpp | PHP remote file inclusion vulnerability in lib/activeutil.php in Quicksilver Forums (QSF) 1.2.1 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the set[include_path] parameter. | [] |
|
CVE-2020-35499 | A NULL pointer dereference flaw in Linux kernel versions prior to 5.11 may be seen if sco_sock_getsockopt function in net/bluetooth/sco.c do not have a sanity check for a socket connection, when using BT_SNDMTU/BT_RCVMTU for SCO sockets. This could allow a local attacker with a special user privilege to crash the system (DOS) or leak kernel internal information. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
GHSA-8q44-g323-pv3g | Multiple cross-site scripting (XSS) vulnerabilities in PNP4Nagios through 0.6.22 allow remote attackers to inject arbitrary web script or HTML via the URI used for reaching (1) share/pnp/application/views/kohana_error_page.php or (2) share/pnp/application/views/template.php, leading to improper handling within an http-equiv="refresh" META element. | [] |
|
CVE-2023-25189 | BTS is affected by information disclosure vulnerability where mobile network operator personnel connected over BTS Web Element Manager, regardless of the access privileges, having a possibility to read BTS service operation details performed by Nokia Care service personnel via SSH. | [] |
|
GHSA-rg52-4hvq-96p6 | A vulnerability was found in Hikvision Intercom Broadcasting System 3.0.3_20201113_RELEASE(HIK). It has been declared as critical. This vulnerability affects unknown code of the file /php/ping.php. The manipulation of the argument jsondata[ip] with the input netstat -ano leads to os command injection. The exploit has been disclosed to the public and may be used. VDB-248254 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
CVE-2015-0344 | Cross-site scripting (XSS) vulnerability in the web app in Adobe Connect before 9.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*"
] |
|
GHSA-9wgw-hmc7-9m96 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Livemesh Livemesh Addons for WPBakery Page Builder allows Stored XSS.This issue affects Livemesh Addons for WPBakery Page Builder: from n/a through 3.7. | [] |
|
GHSA-m777-gh73-qg52 | Microsoft Office Visio Remote Code Execution Vulnerability | [] |
|
GHSA-c352-9339-wrc2 | In the Linux kernel, the following vulnerability has been resolved:jfs: fix array-index-out-of-bounds in dbFindLeafCurrently while searching for dmtree_t for sufficient free blocks there
is an array out of bounds while getting element in tp->dm_stree. To add
the required check for out of bound we first need to determine the type
of dmtree. Thus added an extra parameter to dbFindLeaf so that the type
of tree can be determined and the required check can be applied. | [] |
|
GHSA-fv99-5wj3-4752 | An authenticated attacker can exploit an Server-Side Request Forgery (SSRF) vulnerability in Microsoft Azure Health Bot to elevate privileges over a network. | [] |
|
GHSA-xj4f-h5gm-5gh9 | Unspecified vulnerability in the SNMPv2c implementation in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.3) and Cisco ACE 4710 Application Control Engine Appliance before A3(2.1) allows remote attackers to cause a denial of service (device reload) via a crafted SNMPv1 packet. | [] |
|
GHSA-3j65-2jcq-w9fr | ChakraCore RCE Vulnerability | ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930, CVE-2018-0931, CVE-2018-0934, CVE-2018-0936, and CVE-2018-0937. | [] |
CVE-2023-24445 | Jenkins OpenID Plugin 2.4 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins. | [
"cpe:2.3:a:jenkins:openid:*:*:*:*:*:jenkins:*:*"
] |
|
GHSA-w3jc-x7jx-9rxx | The ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 4.0.30. This is due to insufficient validation on the redirect url supplied via the redirect_to parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action. | [] |
|
GHSA-99gg-qpxg-g262 | Improper verification of intent by broadcast receiver vulnerability in GalaxyStore prior to version 4.5.81.0 allows local attackers to launch unexported activities of GalaxyStore. | [] |
|
CVE-2010-1022 | The TYPO3 Security - Salted user password hashes (t3sec_saltedpw) extension before 0.2.13 for TYPO3 allows remote attackers to bypass authentication via unspecified vectors. | [
"cpe:2.3:a:marcus_krause:t3sec_saltedpw:*:*:*:*:*:*:*:*",
"cpe:2.3:a:marcus_krause:t3sec_saltedpw:0.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:marcus_krause:t3sec_saltedpw:0.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:marcus_krause:t3sec_saltedpw:0.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:marcus_krause:t3sec_saltedpw:0.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*"
] |
|
GHSA-fvqh-qwm3-5j87 | Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks. | [] |
|
GHSA-qw59-fpqw-7hq5 | ChatBot App with Suggestion in PHP/OOP v1.0 is vulnerable to SQL Injection via /simple_chat_bot/classes/Master.php?f=delete_response, id. | [] |
|
GHSA-8xmm-2h7f-547x | SimpNews 2.41.03 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download arbitrary .inc files via a direct request, as demonstrated by admin/includes/dbtables.inc. | [] |
|
CVE-2014-2422 | Unspecified vulnerability in Oracle Java SE 7u51 and 8, and JavaFX 2.2.51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. | [
"cpe:2.3:a:oracle:javafx:2.2.51:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*"
] |
|
GHSA-qfmv-qw89-q9jw | Cross-site scripting (XSS) vulnerability in libs/xing.php in the 2 Click Social Media Buttons plugin before 0.34 for WordPress allows remote attackers to inject arbitrary web script or HTML via the xing-url parameter. | [] |
|
GHSA-6cq3-7qcc-xx86 | Cross-site request forgery (CSRF) vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to execute malicious and unauthorized actions. | [] |
|
CVE-2020-2320 | Jenkins Plugin Installation Manager Tool 2.1.3 and earlier does not verify plugin downloads. | [
"cpe:2.3:a:jenkins:installation_manager_tool:*:*:*:*:*:jenkins:*:*"
] |
|
GHSA-h9hg-fr26-64m4 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities. | [] |
|
CVE-2018-14839 | LG N1A1 NAS 3718.510 is affected by: Remote Command Execution. The impact is: execute arbitrary code (remote). The attack vector is: HTTP POST with parameters. | [
"cpe:2.3:o:lg:n1a1_firmware:3718.510:*:*:*:*:*:*:*",
"cpe:2.3:h:lg:n1a1:-:*:*:*:*:*:*:*"
] |
|
CVE-2003-0168 | Buffer overflow in Apple QuickTime Player 5.x and 6.0 for Windows allows remote attackers to execute arbitrary code via a long QuickTime URL. | [
"cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*"
] |
|
GHSA-p6gp-26p8-pgfq | Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Install. | [] |
|
CVE-2021-28846 | A Format String vulnerablity exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service due to a logic bug at address 0x40dcd0 when calling fprintf with "%s: key len = %d, too long\n" format. The two variables seem to be put in the wrong order. The vulnerability could be triggered by sending the POST request to apply_cgi with a long and unknown key in the request body. | [
"cpe:2.3:o:trendnet:tew-755ap_firmware:1.11b03:*:*:*:*:*:*:*",
"cpe:2.3:h:trendnet:tew-755ap:-:*:*:*:*:*:*:*",
"cpe:2.3:o:trendnet:tew-755ap2kac_firmware:1.11b03:*:*:*:*:*:*:*",
"cpe:2.3:h:trendnet:tew-755ap2kac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:trendnet:tew-821dap2kac_firmware:1.11b03:*:*:*:*:*:*:*",
"cpe:2.3:h:trendnet:tew-821dap2kac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:trendnet:tew-825dap_firmware:1.11b03:*:*:*:*:*:*:*",
"cpe:2.3:h:trendnet:tew-825dap:-:*:*:*:*:*:*:*"
] |
Subsets and Splits