id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2023-38211 | ZDI-CAN-21078: Adobe Dimension GLB File Parsing Use-After-Free Remote Code Execution Vulnerability | Adobe Dimension version 3.4.9 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
CVE-2022-1457 | Store XSS in title parameter executing at EditUser Page & EditProducto page in neorazorx/facturascripts | Store XSS in title parameter executing at EditUser Page & EditProducto page in GitHub repository neorazorx/facturascripts prior to 2022.04. Cross-site scripting attacks can have devastating consequences. Code injected into a vulnerable application can exfiltrate data or install malware on the user's machine. Attackers can masquerade as authorized users via session cookies, allowing them to perform any action allowed by the user account. | [
"cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:*"
] |
CVE-2024-44146 | A logic issue was addressed with improved file handling. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
GHSA-v47j-rw9h-6m47 | Pagekit open redirect vulnerability | Pagekit before 1.0.14 has a `/user/login?redirect=` open redirect vulnerability. | [] |
GHSA-h286-wjcr-gmvw | A file write vulnerability exists in the httpd upload.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to arbitrary file upload. An attacker can send an HTTP request to trigger this vulnerability. | [] |
|
GHSA-qg7x-4h4q-3m49 | XML external entity (XXE) vulnerability in Jenkins | XML external entity (XXE) vulnerability in Jenkins before 1.600 and LTS before 1.596.1 allows remote attackers to read arbitrary XML files via a crafted XML document. | [] |
CVE-2020-9757 | The SEOmatic component before 3.3.0 for Craft CMS allows Server-Side Template Injection that leads to RCE via malformed data to the metacontainers controller. | [
"cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*"
] |
|
GHSA-r6v9-q592-8mx9 | Buffer overflow in Window Maker (wmaker) 0.80.0 and earlier may allow remote attackers to execute arbitrary code via a certain image file that is not properly handled when Window Maker uses width and height information to allocate a buffer. | [] |
|
GHSA-vpxw-7pqq-96gv | An issue in DARTS SHOP MAXIM mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token. | [] |
|
GHSA-86mx-982p-mgc2 | There was a man-in-the-middle (MITM) vulnerability present in the Confluence Previews plugin in Confluence Server and Confluence Data Center. This plugin was used to facilitate communication with the Atlassian Companion application. The Confluence Previews plugin in Confluence Server and Confluence Data Center communicated with the Companion application via the atlassian-domain-for-localhost-connections-only.com domain name, the DNS A record of which points at 127.0.0.1. Additionally, a signed certificate for the domain was publicly distributed with the Companion application. An attacker in the position to control DNS resolution of their victim could carry out a man-in-the-middle (MITM) attack between Confluence Server (or Confluence Data Center) and the atlassian-domain-for-localhost-connections-only.com domain intended to be used with the Companion application. This certificate has been revoked, however, usage of the atlassian-domain-for-localhost-connections-only.com domain name was still present in Confluence Server and Confluence Data Center. An attacker could perform the described attack by denying their victim access to certificate revocation information, and carry out a man-in-the-middle (MITM) attack to observe files being edited using the Companion application and/or modify them, and access some limited user information. | [] |
|
GHSA-c7f7-qvvr-9mc8 | An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in AP4_Track::GetSampleIndexForTimeStampMs() located in Core/Ap4Track.cpp. It can triggered by sending a crafted file to the mp4audioclip binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact. | [] |
|
GHSA-2xjh-cwp8-55q6 | Wekan v6.84 and earlier is vulnerable to Cross Site Scripting (XSS). An attacker with user privilege on kanban board can insert JavaScript code in in "Reaction to comment" feature. | [] |
|
CVE-2008-7160 | The silc_http_server_parse function in lib/silchttp/silchttpserver.c in the internal HTTP server in silcd in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.9 allows remote attackers to overwrite a stack location and possibly execute arbitrary code via a crafted Content-Length header, related to incorrect use of a %lu format string. | [
"cpe:2.3:a:silcnet:silc_toolkit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:silcnet:silc_toolkit:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:silcnet:silc_toolkit:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:silcnet:silc_toolkit:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:silcnet:silc_toolkit:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:silcnet:silc_toolkit:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:silcnet:silc_toolkit:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:silcnet:silc_toolkit:1.1.6:*:*:*:*:*:*:*"
] |
|
GHSA-h3h2-gjp4-634q | Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 do not properly handle operating-system domain blacklists, which has unspecified impact and attack vectors. | [] |
|
CVE-2022-42197 | In Simple Exam Reviewer Management System v1.0 the User List function has improper access control that allows low privileged users to modify user permissions to higher privileges. | [
"cpe:2.3:a:simple_exam_reviewer_management_system_project:simple_exam_reviewer_management_system:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2015-10081 | arnoldle submitByMailPlugin edit_list.php cross-site request forgery | A vulnerability was found in arnoldle submitByMailPlugin 1.0b2.9 and classified as problematic. This issue affects some unknown processing of the file edit_list.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. Upgrading to version 1.0b2.9a is able to address this issue. The patch is named a739f680a1623d22f52ff1371e86ca472e63756f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-221495. | [
"cpe:2.3:a:submitbymailplugin_project:submitbymailplugin:1.0b2.9:*:*:*:*:*:*:*"
] |
GHSA-fq8h-cp39-rvh4 | Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Container). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N). | [] |
|
CVE-2015-8733 | The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. | [
"cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-5727 | The executable file warning was not presented when downloading .msix, .msixbundle, .appx, and .appxbundle files, which can run commands on a user's computer.
*Note: This issue only affected Windows operating systems. Other operating systems are unaffected.* This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-mgj2-2q5c-gcc6 | /user/del.php in zzcms 8.3 allows SQL injection via the tablename parameter after leveraging use of the zzcms_ask table. | [] |
|
CVE-2015-5296 | Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 supports connections that are encrypted but unsigned, which allows man-in-the-middle attackers to conduct encrypted-to-unencrypted downgrade attacks by modifying the client-server data stream, related to clidfs.c, libsmb_server.c, and smbXcli_base.c. | [
"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*"
] |
|
CVE-2024-55626 | Suricata oversized bpf file can lead to buffer overflow | Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, a large BPF filter file provided to Suricata at startup can lead to a buffer overflow at Suricata startup. The issue has been addressed in Suricata 7.0.8. | [] |
GHSA-vv44-rh9q-4cc8 | Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromwebExcptypemanFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request. | [] |
|
CVE-2020-23685 | SQL Injection vulnerability in 188Jianzhan v2.1.0, allows attackers to execute arbitrary code and gain escalated privileges, via the username parameter to login.php. | [
"cpe:2.3:a:vtimecn:188jianzhan:2.10:*:*:*:*:*:*:*"
] |
|
CVE-2001-0603 | Lotus Domino R5 prior to 5.0.7 allows a remote attacker to create a denial of service via repeatedly sending large (> 10Kb) amounts of data to the DIIOP - CORBA service on TCP port 63148. | [
"cpe:2.3:a:lotus:domino_r5_server:*:*:*:*:*:*:*:*"
] |
|
GHSA-xgp8-x9mp-9656 | PHP remote file inclusion vulnerability in example/gamedemo/inc.functions.php in PHP Comet-Server allows remote attackers to execute arbitrary PHP code via a URL in the projectPath parameter. | [] |
|
CVE-2024-34795 | WordPress Tainacan plugin <= 0.21.3 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tainacan.Org Tainacan allows Stored XSS.This issue affects Tainacan: from n/a through 0.21.3. | [] |
GHSA-q428-rghj-777v | ftpd in NetBSD 1.4.2 does not properly parse entries in /etc/ftpchroot and does not chroot the specified users, which allows those users to access other files outside of their home directory. | [] |
|
GHSA-7vfr-8pg3-3jch | PHP remote file inclusion vulnerability in lang/index.php in Oreon 1.2.3 RC4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the file parameter. | [] |
|
CVE-2020-10472 | Reflected XSS in admin/manage-templates.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to inject arbitrary web script or HTML via the GET parameter sort. | [
"cpe:2.3:a:chadhaajay:phpkb:9.0:*:*:*:*:*:*:*"
] |
|
GHSA-7rq5-f29h-5pq5 | The PDF functionality in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via unknown vectors. | [] |
|
CVE-2016-11001 | The user-submitted-posts plugin before 20160215 for WordPress has XSS via the user-submitted-content field. | [
"cpe:2.3:a:plugin-planet:user_submitted_posts:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-grx4-29ph-5mvq | An authenticated user can see and modify the value for ‘next’ query parameter in Symantec Identity Portal 14.4 | [] |
|
CVE-2021-26258 | Improper access control for the Intel(R) Killer(TM) Control Center software before version 2.4.3337.0 may allow an authorized user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:a:intel:killer_control_center:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-1270 | Cross-site Scripting in btcpayserver/btcpayserver | Cross-site Scripting in GitHub repository btcpayserver/btcpayserver prior to 1.8.3. | [
"cpe:2.3:a:btcpayserver:btcpayserver:*:*:*:*:*:*:*:*"
] |
GHSA-c5m9-pvx4-w42j | An issue was discovered in CMS Made Simple 2.2.8. In the module FrontEndUsers (in the file class.FrontEndUsersManipulate.php or class.FrontEndUsersManipulator.php), it is possible to reach an unserialize call with an untrusted __FEU__ cookie, and achieve authenticated object injection. | [] |
|
CVE-2021-3549 | An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to integrity as well as system availability. | [
"cpe:2.3:a:gnu:binutils:2.36:*:*:*:*:*:*:*"
] |
|
GHSA-c8xf-q675-96cv | Hosting Controller 6.1 Hot fix 3.3 and earlier (1) allows remote attackers to change arbitrary user profiles via a request to Hosting/Addreseller.asp with modified loginname and email parameters; and (2) allows remote authenticated users to change a credit amount and increase a discount via an UpdateUser action to Accounts/AccountActions.asp with modified UserName, FullName, CreditLimit, and DefaultDiscount parameters, a related issue to CVE-2005-2219. | [] |
|
CVE-2024-42086 | iio: chemical: bme680: Fix overflows in compensate() functions | In the Linux kernel, the following vulnerability has been resolved:
iio: chemical: bme680: Fix overflows in compensate() functions
There are cases in the compensate functions of the driver that
there could be overflows of variables due to bit shifting ops.
These implications were initially discussed here [1] and they
were mentioned in log message of Commit 1b3bd8592780 ("iio:
chemical: Add support for Bosch BME680 sensor").
[1]: https://lore.kernel.org/linux-iio/20180728114028.3c1bbe81@archlinux/ | [] |
CVE-2000-1004 | Format string vulnerability in OpenBSD photurisd allows local users to execute arbitrary commands via a configuration file directory name that contains formatting characters. | [
"cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*"
] |
|
GHSA-686m-wx69-7h93 | ircu 2.10.12.05 and earlier does not properly synchronize a kick action in certain cross scenarios, which allows remote authenticated operators to prevent later kick or de-op actions from non-local ops. | [] |
|
GHSA-38vp-pppf-865m | Gallery before 1.5.9, and 2.x before 2.2.6, does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie. | [] |
|
CVE-2020-19510 | Textpattern 4.7.3 contains an aribtrary file load via the file_insert function in include/txp_file.php. | [
"cpe:2.3:a:textpattern:textpattern:4.7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-9hx7-rg7w-xm79 | XSS vulnerability in company name field in Mautic | ImpactMautic version 2.11.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in Company's name that can result in denial of service and execution of javascript code.PatchesUpdate to 2.14.0 or later.WorkaroundsNone.For more informationIf you have any questions or comments about this advisory:Email us at [[email protected]](mailto:[email protected]) | [] |
CVE-2012-6590 | The web-based management UI in Palo Alto Networks PAN-OS 4.0.x before 4.0.8 allows remote attackers to obtain verbose error information via crafted input, aka Ref ID 33139. | [
"cpe:2.3:o:paloaltonetworks:pan-os:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:paloaltonetworks:pan-os:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:paloaltonetworks:pan-os:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:paloaltonetworks:pan-os:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:paloaltonetworks:pan-os:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:paloaltonetworks:pan-os:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:o:paloaltonetworks:pan-os:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:o:paloaltonetworks:pan-os:4.0.7:*:*:*:*:*:*:*"
] |
|
GHSA-hjx5-v9xg-7h25 | TYPO3 Denial of Service in Frontend Record Registration | TYPO3’s built-in record registration functionality (aka “basic shopping cart”) using recs URL parameters is vulnerable to denial of service. Failing to properly ensure that anonymous user sessions are valid, attackers can use this vulnerability in order to create an arbitrary amount of individual session-data records in the database. | [] |
GHSA-cxr4-643w-mfv3 | java_shop 1.0 is vulnerable to Incorrect Access Control, which allows attackers to obtain sensitive information of users with different IDs by modifying the ID parameter. | [] |
|
GHSA-vc2x-2cwf-2g3h | Windows DNS Snap-in Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-33749, CVE-2021-33752, CVE-2021-33756. | [] |
|
GHSA-9qfw-47fx-pxvc | Infinite recursion in AcroForm::scanField in AcroForm.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file due to lack of loop checking, as demonstrated by pdftohtml. | [] |
|
CVE-2023-27420 | WordPress Arya Multipurpose Theme <= 1.0.5 is vulnerable to Cross Site Scripting (XSS) | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Everest Themes Arya Multipurpose theme <= 1.0.5 versions. | [
"cpe:2.3:a:everestthemes:arya_multipurpose:*:*:*:*:*:wordpress:*:*"
] |
GHSA-9j72-3m9p-jcqw | Verifone MX900 series Pinpad Payment Terminals with OS 30251000 have Insecure Permissions, with resultant svc_netcontrol arbitrary command injection and privilege escalation. | [] |
|
GHSA-hfrm-xrcq-wmjv | IBM Remote Supervisor Adapter II firmware for System x3650, x3850 M2, and x3950 M2 1.13 and earlier generates weak RSA keys, which makes it easier for attackers to defeat cryptographic protection mechanisms via unspecified vectors. | [] |
|
CVE-2016-0964 | Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, and CVE-2016-0981. | [
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
"cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-5730 | In OpenMRS 2.9 and prior, the sessionLocation parameter for the login page is vulnerable to cross-site scripting. | [
"cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*"
] |
|
GHSA-3gfq-rwf3-mgrm | The HP ProLiant SL Advanced Power Manager (SL-APM) with firmware before 1.20 does not properly validate users, which allows remote attackers to cause a denial of service via unspecified vectors. | [] |
|
CVE-2024-35424 | vmir e8117 was discovered to contain a segmentation violation via the import_function function at /src/vmir_wasm_parser.c. | [
"cpe:2.3:a:vmir:vmir:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-29909 | CryptoLib's Crypto_TC_ApplySecurity() Has a Heap Buffer Overflow Vulnerability | CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. In versions 1.3.3 and prior, a heap buffer overflow vulnerability in CryptoLib's `Crypto_TC_ApplySecurity()` allows an attacker to craft a malicious TC frame that causes out-of-bounds memory writes. This can result in denial of service (DoS) or, under certain conditions, remote code execution (RCE). Any application or system that relies on CryptoLib for Telecommand (TC) processing and does not strictly validate incoming TC frames is at risk. This includes satellite ground stations or mission control software where attackers can inject malformed frames. A patch is available at commit c7e8a8745ff4b5e9bd7e500e91358e86d5abedcc. | [] |
CVE-2022-48508 | Inappropriate authorization vulnerability in the system apps. Successful exploitation of this vulnerability may affect service integrity. | [
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-fg4m-3vxx-22qr | Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0932, CVE-2016-0934, CVE-2016-0937, and CVE-2016-0941. | [] |
|
CVE-2022-0769 | Users Ultra <= 3.1.0 - Unauthenticated SQL Injection | The Users Ultra WordPress plugin through 3.1.0 fails to properly sanitize and escape the data_target parameter before it is being interpolated in an SQL statement and then executed via the rating_vote AJAX action (available to both unauthenticated and authenticated users), leading to an SQL Injection. | [
"cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:*"
] |
CVE-2007-5051 | Multiple cross-site scripting (XSS) vulnerabilities in PhpGedView 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) box_width, (2) PEDIGREE_GENERATIONS, and (3) rootid parameters in ancestry.php, and the (4) newpid parameter in timeline.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [
"cpe:2.3:a:phpgedview:phpgedview:4.1.1:*:*:*:*:*:*:*"
] |
|
GHSA-m478-gg46-9ffx | The Lightbox Plus Colorbox plugin through 2.7.2 for WordPress has cross-site request forgery (CSRF) via wp-admin/admin.php?page=lightboxplus, as demonstrated by resultant width XSS. | [] |
|
GHSA-62qx-cj8j-5j5q | Cisco IOS before 15.1(1)SY, when Multicast Listener Discovery (MLD) snooping is enabled, allows remote attackers to cause a denial of service (CPU consumption or device crash) via MLD packets on a network that contains many IPv6 hosts, aka Bug ID CSCtr88193. | [] |
|
CVE-2025-25146 | WordPress Songkick Concerts and Festivals plugin <= 0.9.7 - Cross Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in saleandro Songkick Concerts and Festivals allows Cross Site Request Forgery. This issue affects Songkick Concerts and Festivals: from n/a through 0.9.7. | [] |
GHSA-r467-8m32-3x44 | Microsoft Word 2002 and earlier allows attackers to automatically execute macros without warning the user by embedding the macros in a manner that escapes detection by the security scanner. | [] |
|
CVE-2020-7561 | A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted. | [
"cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-22555 | Heap Out-Of-Bounds Write in Netfilter IP6T_SO_SET_REPLACE | A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:brocade:fabric_operating_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:fas_8300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:fas_8300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:fas_8700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:fas_8700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:aff_500f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:aff_500f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*"
] |
GHSA-7xgx-9pjc-2mv2 | Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets. | [] |
|
CVE-2023-20940 | In the Android operating system, there is a possible way to replace a boot partition due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-256237041 | [
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] |
|
GHSA-xf94-mpvp-r8x2 | Windows Mark of the Web Security Feature Bypass Vulnerability | [] |
|
GHSA-54x4-w275-fh47 | The RMI interface in Cisco Secure Access Control System (ACS) does not properly enforce authorization requirements, which allows remote authenticated users to read arbitrary files via a request to this interface, aka Bug ID CSCud75169. | [] |
|
GHSA-q5xj-rqfx-j73v | A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may bypass Gatekeeper checks. | [] |
|
CVE-2022-23270 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
GHSA-383p-xqxx-rrmp | Denial of service in Apache Struts | Apache Struts 2.0.0 through 2.3.24.1 does not properly cache method references when used with OGNL before 3.0.12, which allows remote attackers to cause a denial of service (block access to a web site) via unspecified vectors. | [] |
GHSA-5cgv-p32m-wxw8 | IBM WebSphere MQ 8.0 and 9.0, when configured to use a PAM module for authentication, could allow a user to cause a deadlock in the IBM MQ PAM code which could result in a denial of service. IBM X-Force ID: 138949. | [] |
|
GHSA-ppw7-rpjc-2532 | Microsoft SQL Server Remote Code Execution Vulnerability | [] |
|
CVE-2018-12171 | Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network. | [
"cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600wfo:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*"
] |
|
CVE-2002-0323 | comment2.jse in ScriptEase:WebServer allows remote attackers to read arbitrary files by specifying the target file as an argument in the URL. | [
"cpe:2.3:a:nombas:scriptease_webserver:*:*:*:*:*:*:*:*"
] |
|
GHSA-2mf4-723c-m9cr | Barron McCann X-Kryptor Driver BMS1446HRR (Xgntr BMS1351 Install BMS1472) in X-Kryptor Secure Client does not drop privileges when launching an Explorer window in response to a help command, which allows local users to gain LocalSystem privileges via interactive use of Explorer. | [] |
|
CVE-2022-46751 | Apache Ivy: XML External Entity vulnerability in Apache Ivy | Improper Restriction of XML External Entity Reference, XML Injection (aka Blind XPath Injection) vulnerability in Apache Software Foundation Apache Ivy.This issue affects any version of Apache Ivy prior to 2.5.2.
When Apache Ivy prior to 2.5.2 parses XML files - either its own configuration, Ivy files or Apache Maven POMs - it will allow downloading external document type definitions and expand any entity references contained therein when used.
This can be used to exfiltrate data, access resources only the machine running Ivy has access to or disturb the execution of Ivy in different ways.
Starting with Ivy 2.5.2 DTD processing is disabled by default except when parsing Maven POMs where the default is to allow DTD processing but only to include a DTD snippet shipping with Ivy that is needed to deal with existing Maven POMs that are not valid XML files but are nevertheless accepted by Maven. Access can be be made more lenient via newly introduced system properties where needed.
Users of Ivy prior to version 2.5.2 can use Java system properties to restrict processing of external DTDs, see the section about "JAXP Properties for External Access restrictions" inside Oracle's "Java API for XML Processing (JAXP) Security Guide". | [
"cpe:2.3:a:apache:ivy:*:*:*:*:*:*:*:*"
] |
GHSA-949m-6p4j-x3g9 | A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /view/student_first_payment.php. The manipulation of the argument grade leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-265093 was assigned to this vulnerability. | [] |
|
GHSA-846x-232r-8564 | A memory leak has been identified in the parseSWF_IMPORTASSETS2 function in util/parser.c of libming v0.4.8, which allows attackers to cause a denial of service via a crafted SWF file. | [] |
|
CVE-2023-6675 | Malicious File Upload in National Keep's CyberMath | Unrestricted Upload of File with Dangerous Type vulnerability in National Keep Cyber Security Services CyberMath allows Upload a Web Shell to a Web Server.This issue affects CyberMath: from v.1.4 before v.1.5.
| [
"cpe:2.3:a:nationalkeep:cybermath:1.4:*:*:*:*:*:*:*"
] |
GHSA-5v58-fmfq-47vx | Use-after-free vulnerability in extensions/renderer/user_script_injector.cc in the Extensions subsystem in Google Chrome before 52.0.2743.82 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to script deletion. | [] |
|
GHSA-fghm-67rm-fvph | Command Injection in theme-core | ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. | [] |
GHSA-h232-jmfv-j93c | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Acowebs Product Labels For Woocommerce (Sale Badges) allows Stored XSS.This issue affects Product Labels For Woocommerce (Sale Badges): from n/a through 1.5.3. | [] |
|
GHSA-j8fx-m4jh-f28m | In the Linux kernel, the following vulnerability has been resolved:netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()It seems to me that percpu memory for chain stats started leaking since
commit 3bc158f8d0330f0a ("netfilter: nf_tables: map basechain priority to
hardware priority") when nft_chain_offload_priority() returned an error. | [] |
|
CVE-2016-10530 | The airbrake module 0.3.8 and earlier defaults to sending environment variables over HTTP. Environment variables can often times contain secret keys and other sensitive values. A malicious user could be on the same network as a regular user and intercept all the secret keys the user is sending. This goes against common best practice, which is to use HTTPS. | [
"cpe:2.3:a:airbrake:airbrake:*:*:*:*:*:node.js:*:*"
] |
|
CVE-2023-52840 | Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() | In the Linux kernel, the following vulnerability has been resolved:
Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
The put_device() calls rmi_release_function() which frees "fn" so the
dereference on the next line "fn->num_of_irqs" is a use after free.
Move the put_device() to the end to fix this. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2021-1709 | Windows Win32k Elevation of Privilege Vulnerability | Windows Win32k Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*"
] |
CVE-2024-48615 | Null Pointer Dereference vulnerability in libarchive 3.7.6 and earlier when running program bsdtar in function header_pax_extension at rchive_read_support_format_tar.c:1844:8. | [] |
|
CVE-2022-27413 | Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the adminname parameter in admin.php. | [
"cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-h89x-6xrv-pf29 | Adobe Genuine Service version 6.6 (and earlier) is affected by an Uncontrolled Search Path element vulnerability. An authenticated attacker could exploit this to rewrite the file of the administrator, which may lead to elevated permissions. Exploitation of this issue requires user interaction. | [] |
|
GHSA-vrr3-m9rh-w6rg | IBM Sterling B2B Integrator Standard Edition 6.0.0.0 and 6.0.0.1 could allow an authenticated user to view process definition of a business process without permission. IBM X-Force ID: 159231. | [] |
|
CVE-2009-1945 | SQL injection vulnerability in webCal3_detail.asp in WebCal 3.04 allows remote attackers to execute arbitrary SQL commands via the event_id parameter. | [
"cpe:2.3:a:tzo:webcal:3.04:*:*:*:*:*:*:*"
] |
|
CVE-2020-36760 | The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate extension bundles via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [
"cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-2wmg-9g29-r2rp | The gf_hinter_finalize function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command. | [] |
|
GHSA-7xq6-r35j-j33m | In the Linux kernel, the following vulnerability has been resolved:can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_privIt will trigger UAF for rx_kref of j1939_priv as following.j1939_sk_bind(socket0, ndev0, ...)
j1939_netdev_start
j1939_sk_bind(socket1, ndev0, ...)
j1939_netdev_start
j1939_priv_set
j1939_priv_get_by_ndev_locked
j1939_jsk_add
.....
j1939_netdev_stop
kref_put_lock(&priv->rx_kref, ...)
kref_get(&priv->rx_kref, ...)
REFCOUNT_WARN("addition on 0;...")====================================================
refcount_t: addition on 0; use-after-free.
WARNING: CPU: 1 PID: 20874 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0
RIP: 0010:refcount_warn_saturate+0x169/0x1e0
Call Trace:
j1939_netdev_start+0x68b/0x920
j1939_sk_bind+0x426/0xeb0
? security_socket_bind+0x83/0xb0The rx_kref's kref_get() and kref_put() should use j1939_netdev_lock to
protect. | [] |
|
CVE-2012-6621 | Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.1, 3.1.2, 3.2.3, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Email Address or (2) Custom Permalink Structure fields in admin/settings.php; (3) path parameter to admin/upload.php; (4) err parameter to admin/theme.php; (5) error parameter to admin/pages.php; or (6) success or (7) err parameter to admin/index.php. | [
"cpe:2.3:a:get-simple:getsimple_cms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.25:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:1.71:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:2.01:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:2.03:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:2.03.1:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:get-simple:getsimple_cms:3.2.2:*:*:*:*:*:*:*"
] |
|
CVE-2023-1374 | The Solidres plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'currency_name' parameter in versions up to, and including, 0.9.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrator privileges to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:solidres:solidres:*:*:*:*:*:wordpress:*:*"
] |
Subsets and Splits