id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
GHSA-77q3-h292-m5g3
The CIDAM Protocol on some Huawei Products has multiple input validation vulnerabilities due to insufficient validation of specific messages when the protocol is implemented. An authenticated remote attacker could send a malicious message to a target system. Successful exploit could allow the attacker to tamper with business and make the system abnormal. Affected Huawei Products are: DP300 versions V500R002C00, V500R002C00B010, V500R002C00B011, V500R002C00B012, V500R002C00B013, V500R002C00B014, V500R002C00B017, V500R002C00B018, V500R002C00SPC100, V500R002C00SPC200, V500R002C00SPC300, V500R002C00SPC400, V500R002C00SPC500, V500R002C00SPC600, V500R002C00SPC800, V500R002C00SPC900, V500R002C00SPCa00; RP200 versions V500R002C00SPC200, V600R006C00, V600R006C00SPC200, V600R006C00SPC300, V600R006C00SPC400, V600R006C00SPC500; TE30 versions V100R001C10SPC300, V100R001C10SPC500, V100R001C10SPC600, V100R001C10SPC700B010, V500R002C00SPC200, V500R002C00SPC500, V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPC900, V500R002C00SPCb00, V600R006C00, V600R006C00SPC200, V600R006C00SPC300, V600R006C00SPC400, V600R006C00SPC500; TE40 versions V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPC900, V500R002C00SPCb00, V600R006C00, V600R006C00SPC200, V600R006C00SPC300, V600R006C00SPC400, V600R006C00SPC500; TE50 versions V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPCb00, V600R006C00, V600R006C00SPC200, V600R006C00SPC300, V600R006C00SPC400, V600R006C00SPC500; TE60 versions V100R001C10, V100R001C10B001, V100R001C10B002, V100R001C10B010, V100R001C10B011, V100R001C10B012, V100R001C10B013, V100R001C10B014, V100R001C10B016, V100R001C10B017, V100R001C10B018, V100R001C10B019, V100R001C10SPC400, V100R001C10SPC500, V100R001C10SPC600, V100R001C10SPC700, V100R001C10SPC800B011, V100R001C10SPC900, V500R002C00, V500R002C00B010, V500R002C00B011, V500R002C00SPC100, V500R002C00SPC200, V500R002C00SPC300, V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPC800, V500R002C00SPC900, V500R002C00SPCa00, V500R002C00SPCb00, V500R002C00SPCd00, V500R002C00SPCe00, V600R006C00, V600R006C00SPC100, V600R006C00SPC200, V600R006C00SPC300, V600R006C00SPC400, V600R006C00SPC500; eSpace U1981 version V200R003C20SPC900.
[]
GHSA-5495-52g6-8q95
Buffer overflow in FTP Serv-U 2.5 allows remote authenticated users to cause a denial of service (crash) via a long (1) CWD or (2) LS (list) command.
[]
GHSA-8vrm-g5r7-f2c7
DHCP Server Service Information Disclosure Vulnerability
[]
GHSA-3wf8-8777-h28j
An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols.
[]
CVE-2022-27506
Hard-coded credentials allow administrators to access the shell via the SD-WAN CLI
[ "cpe:2.3:o:citrix:sd-wan_110_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_110:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_210_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_210:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_400_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_400:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_410_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_410:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_1000_firmware:*:*:*:*:premium:*:*:*", "cpe:2.3:o:citrix:sd-wan_1000_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_2000_firmware:*:*:*:*:premium:*:*:*", "cpe:2.3:o:citrix:sd-wan_2000_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_2000:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_2100_firmware:*:*:*:*:premium:*:*:*", "cpe:2.3:o:citrix:sd-wan_2100_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_2100:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_4000_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_4000:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_4100_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_4100:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_5100_firmware:*:*:*:*:premium:*:*:*", "cpe:2.3:o:citrix:sd-wan_5100_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_5100:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_6100_firmware:*:*:*:*:premium:*:*:*", "cpe:2.3:o:citrix:sd-wan_6100_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_6100:-:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:sd-wan_1100_firmware:*:*:*:*:premium:*:*:*", "cpe:2.3:o:citrix:sd-wan_1100_firmware:*:*:*:*:standard:*:*:*", "cpe:2.3:h:citrix:sd-wan_1100:-:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:sd-wan_center_management_console:*:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:sd-wan_orchestrator:*:*:*:*:on-premises:*:*:*" ]
GHSA-8mwq-82jg-rcwh
CA API Developer Portal 4.3.1 and earlier handles shared secret keys in an insecure manner, which allows attackers to bypass authorization.
[]
CVE-2017-8628
Microsoft Bluetooth Driver in Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703 allows a spoofing vulnerability due to Microsoft's implementation of the Bluetooth stack, aka "Microsoft Bluetooth Driver Spoofing Vulnerability".
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*" ]
CVE-2025-27290
WordPress Select Erima Zarinpal Donate Plugin <= 1.0 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in seyyed-amir Erima Zarinpal Donate allows Cross Site Request Forgery. This issue affects Erima Zarinpal Donate: from n/a through 1.0.
[]
CVE-2025-43833
WordPress Absolute Links plugin <= 1.1.1 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Amir Helzer Absolute Links allows Blind SQL Injection.This issue affects Absolute Links: from n/a through 1.1.1.
[]
CVE-2021-23399
Arbitrary Command Injection
This affects all versions of package wincred. If attacker-controlled user input is given to the getCredential function, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
[ "cpe:2.3:a:wincred_project:wincred:*:*:*:*:*:*:*:*" ]
CVE-2006-1076
SQL injection vulnerability in index.php, possibly during a showtopic operation, in Invision Power Board (IPB) 2.1.5 allows remote attackers to execute arbitrary SQL commands via the st parameter.
[ "cpe:2.3:a:invision_power_services:invision_power_board:2.1.5:*:*:*:*:*:*:*" ]
GHSA-v9xf-gqqg-xhgx
Cross-site scripting (XSS) vulnerability in blogroll.php in the cordobo-green-park theme for WordPress allows remote attackers to inject arbitrary web script or HTML via the PHP_SELF portion of a URI.
[]
CVE-2022-43216
AbrhilSoft Employee's Portal before v5.6.2 was discovered to contain a SQL injection vulnerability in the login page.
[ "cpe:2.3:a:abrhil:employees_portal:*:*:*:*:*:*:*:*" ]
CVE-2020-0778
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0802, CVE-2020-0803, CVE-2020-0804, CVE-2020-0845.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
CVE-2023-34020
WordPress Uncanny Toolkit for LearnDash plugin <= 3.6.4.3 - Open Redirection vulnerability
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Uncanny Owl Uncanny Toolkit for LearnDash.This issue affects Uncanny Toolkit for LearnDash: from n/a through 3.6.4.3.
[]
GHSA-c5c8-vqpp-hm75
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly allocated or (2) is deleted, as demonstrated by a CDwnBindInfo object, and exploited in the wild in December 2012.
[]
GHSA-f84x-96pr-hfjw
A vulnerability was found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file search-request.php. The manipulation of the argument searchdata with the input "><script>alert(document.domain)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219596.
[]
CVE-2024-28054
Amavis before 2.12.3 and 2.13.x before 2.13.1, in part because of its use of MIME-tools, has an Interpretation Conflict (relative to some mail user agents) when there are multiple boundary parameters in a MIME email message. Consequently, there can be an incorrect check for banned files or malware.
[]
GHSA-j2cq-h6v2-f875
phpMyAdmin Cookie attribute injection attack
A weakness was discovered where an attacker can inject arbitrary values in to the browser cookies. This is a re-issue of an incomplete fix from PMASA-2016-18.
[]
GHSA-cm34-7g79-wv3w
A vulnerability classified as critical was found in SourceCodester Simple Book Catalog App 1.0. Affected by this vulnerability is an unknown functionality of the file delete_book.php. The manipulation of the argument delete leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239257 was assigned to this vulnerability.
[]
GHSA-6wcx-ghh6-m249
print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.
[]
CVE-2011-0410
CollabNet ScrumWorks Basic 1.8.4 uses cleartext credentials for network communication and the internal database, which makes it easier for context-dependent attackers to obtain sensitive information by (1) sniffing the network for transmissions of Java objects or (2) reading the database.
[ "cpe:2.3:a:collabnet:scrumworks:1.8.4:basic:*:*:*:*:*:*" ]
GHSA-4wq7-f94f-64w2
Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function.
[]
CVE-2024-2692
SiYuan 3.0.3 - RCE via Server Side XSS
SiYuan version 3.0.3 allows executing arbitrary commands on the server. This is possible because the application is vulnerable to Server Side XSS.
[ "cpe:2.3:a:b3log:siyuan:3.0.3:*:*:*:*:*:*:*" ]
GHSA-753c-phhg-cj29
Madge vulnerable to command injection
This affects the package madge before 4.0.1. It is possible to specify a custom Graphviz path via the graphVizPath option parameter which, when the .image(), .svg() or .dot() functions are called, is executed by the childprocess.exec function.PoC
[]
GHSA-fvh4-6f4w-9j9g
Improper validation vulnerability in RemoteViews prior to SMR Jun-2022 Release 1 allows attackers to launch certain activities.
[]
GHSA-cxh3-hwxv-phx8
Android allows users to cause a denial of service.
[]
GHSA-rmc5-c4fj-6pr3
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.
[]
GHSA-4vqm-j4g4-5vv7
The InterfaceGenerator handler in JBoss Seam Remoting in JBoss Seam 2 framework 2.3.1 and earlier, as used in JBoss Web Framework Kit, allows remote attackers to bypass the WebRemote annotation restriction and obtain information about arbitrary classes and methods on the server classpath via unspecified vectors.
[]
GHSA-q4m4-r37h-mh88
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2017, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.
[]
CVE-2006-2635
Multiple cross-site scripting (XSS) vulnerabilities in Tikiwiki (aka Tiki CMS/Groupware) 1.9.x allow remote attackers to inject arbitrary web script or HTML via malformed nested HTML tags such as "<scr<script>ipt>" in (1) offset and (2) days parameters in (a) tiki-lastchanges.php, the (3) find and (4) offset parameters in (b) tiki-orphan_pages.php, the (5) offset and (6) initial parameters in (c) tiki-listpages.php, and (7) an unspecified field in (d) tiki-remind_password.php; and allow remote authenticated users with admin privileges to inject arbitrary web script or HTML via (8) an unspecified field in a metatags action in (e) tiki-admin.php, the (9) offset parameter in (f) tiki-admin_rssmodules.php, the (10) offset and (11) max parameters in (g) tiki-syslog.php, the (12) numrows parameter in (h) tiki-adminusers.php, (13) an unspecified field in (i) tiki-adminusers.php, (14) an unspecified field in (j) tiki-admin_hotwords.php, unspecified fields in (15) "Assign new module" and (16) "Create new user module" in (k) tiki-admin_modules.php, (17) an unspecified field in "Add notification" in (l) tiki-admin_notifications.php, (18) the offset parameter in (m) tiki-admin_notifications.php, the (19) Name and (20) Dsn fields in (o) tiki-admin_dsn.php, the (21) offset parameter in (p) tiki-admin_content_templates.php, (22) an unspecified field in "Create new template" in (q) tiki-admin_content_templates.php, and the (23) offset parameter in (r) tiki-admin_chat.php.
[ "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.10:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.11:*:*:*:*:*:*:*" ]
CVE-2024-39174
A cross-site scripting (XSS) vulnerability in the Publish Article function of yzmcms v7.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a published article.
[ "cpe:2.3:a:yzmcms:yzmcms:7.1:*:*:*:*:*:*:*" ]
CVE-2025-23630
WordPress Cyber Slider plugin <= 1.1 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Cyber Slider allows Reflected XSS. This issue affects Cyber Slider: from n/a through 1.1.
[]
CVE-2004-1978
Cross-site scripting (XSS) vulnerability in help.php in Moodle before 1.3 allows remote attackers to inject arbitrary HTML and web script via the text parameter.
[ "cpe:2.3:a:moodle:moodle:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:1.2.1:*:*:*:*:*:*:*" ]
GHSA-jm86-h3mr-62qj
An issue was discovered in NeoMutt before 2018-07-16. newsrc.c does not properly restrict '/' characters that may have unsafe interaction with cache pathnames.
[]
CVE-2018-12942
SQL injection vulnerability in the "Users management" functionality in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows authenticated attackers to manipulate an SQL query within the application by sending additional SQL commands to the application server. An attacker can use this vulnerability to perform malicious tasks such as to extract, change, or delete sensitive information within the database supporting the application, and potentially run system commands on the underlying operating system.
[ "cpe:2.3:a:seeddms:seeddms:*:*:*:*:*:*:*:*" ]
CVE-2001-1285
Directory traversal vulnerability in readmail.cgi for Ipswitch IMail 7.04 and earlier allows remote attackers to access the mailboxes of other users via a .. (dot dot) in the mbx parameter.
[ "cpe:2.3:a:ipswitch:imail:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ipswitch:imail:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ipswitch:imail:7.0.4:*:*:*:*:*:*:*" ]
GHSA-v2m8-9547-v9wg
In updateIncomingFileConfirmNotification of BluetoothOppNotification.java, there is a possible permissions bypass. This could lead to local escalation of privilege allowing an attacker with physical possession of the device to transfer files to it over Bluetooth, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-160691486
[]
GHSA-mhq2-mq3h-45cg
An issue has been discovered in GitLab CE/EE affecting all versions starting with 12.8. Under a special condition it was possible to access data of an internal repository through project fork done by a project member.
[]
CVE-2024-23895
Cross-Site Scripting (XSS) vulnerability in Cups Easy
A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/locationcreate.php, in the locationid parameter. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted URL to an authenticated user and steal their session cookie credentials.
[ "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*" ]
CVE-2024-5079
WP eMember < 10.6.7 - Unauthenticated Stored XSS via Member Registration
The wp-eMember WordPress plugin before 10.6.7 does not sanitise and escape some of the fields when members register, which allows unauthenticated users to perform Stored Cross-Site Scripting attacks
[ "cpe:2.3:a:wpemember:wpemember:*:*:*:*:*:*:*:*" ]
GHSA-g9cp-9fw3-56cf
Cross-site Scripting in Backdrop CMS
Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via 'Comment.'s
[]
CVE-2019-11688
An issue was discovered in ASUSTOR exFAT Driver through 1.0.0.r20. When conducting license validation, exfat.cgi and exfatctl accept any certificate for asustornasapi.asustor.com. In other words, there is Missing SSL Certificate Validation.
[ "cpe:2.3:a:asustor:exfat_driver:1.0.0:r14:*:*:*:*:*:*", "cpe:2.3:a:asustor:exfat_driver:1.0.0:r15:*:*:*:*:*:*", "cpe:2.3:a:asustor:exfat_driver:1.0.0:r20:*:*:*:*:*:*" ]
GHSA-v47j-rw9h-6m47
Pagekit open redirect vulnerability
Pagekit before 1.0.14 has a `/user/login?redirect=` open redirect vulnerability.
[]
CVE-2022-34992
Luadec v0.9.9 was discovered to contain a heap-buffer overflow via the function UnsetPending.
[ "cpe:2.3:a:luadec_project:luadec:0.9.9:*:*:*:*:*:*:*" ]
GHSA-4qm3-4v98-g42c
The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get the secret login page by setting a random referer string and making a request to /wp-admin/options.php as an unauthenticated user.
[]
GHSA-p2h5-374v-r86q
Tor before 0.1.2.14 can construct circuits in which an entry guard is in the same family as the exit node, which might compromise the anonymity of traffic sources and destinations by exposing traffic to inappropriate remote observers.
[]
CVE-2025-32234
WordPress AdMail plugin <= 1.7.0 - Broken Access Control vulnerability
Missing Authorization vulnerability in aleswebs AdMail – Multilingual Back in-Stock Notifier for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects AdMail – Multilingual Back in-Stock Notifier for WooCommerce: from n/a through 1.7.0.
[]
CVE-2021-4177
Generation of Error Message Containing Sensitive Information in livehelperchat/livehelperchat
livehelperchat is vulnerable to Generation of Error Message Containing Sensitive Information
[ "cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*" ]
GHSA-ffqr-4qwv-gwp9
Missing Authorization vulnerability in Repute InfoSystems ARMember Premium allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects ARMember Premium: from n/a through 5.9.2.
[]
GHSA-rjf6-hfqr-mx5v
Newgen OmniDocs allows remote attackers to bypass intended access restrictions via (1) a modified FolderRights parameter to doccab/doclist.jsp, which leads to arbitrary permission changes; or (2) a modified UserIndex parameter to doccab/userprofile/editprofile.jsp, which selects the settings page of an arbitrary user.
[]
CVE-2025-30839
WordPress Taxi Booking Manager for WooCommerce plugin <= 1.2.1 - Broken Access Control vulnerability
Missing Authorization vulnerability in magepeopleteam Taxi Booking Manager for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Taxi Booking Manager for WooCommerce: from n/a through 1.2.1.
[]
GHSA-fp26-r9x4-5gw4
In Sourcecodester School Task Manager v1.0, a vulnerability was identified within the subject_name= parameter, enabling Stored Cross-Site Scripting (XSS) attacks. This vulnerability allows attackers to manipulate the subject's name, potentially leading to the execution of malicious JavaScript payloads.
[]
GHSA-69jq-pvcj-9j2m
A vulnerability was found in PHPGurukul Land Record System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/search-property.php. The manipulation of the argument Search By leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-mqqf-w892-86vp
In the Linux kernel, the following vulnerability has been resolved:usb: roles: fix NULL pointer issue when put module's referenceIn current design, usb role class driver will get usb_role_switch parent's module reference after the user get usb_role_switch device and put the reference after the user put the usb_role_switch device. However, the parent device of usb_role_switch may be removed before the user put the usb_role_switch. If so, then, NULL pointer issue will be met when the user put the parent module's reference.This will save the module pointer in structure of usb_role_switch. Then, we don't need to find module by iterating long relations.
[]
CVE-2023-49935
An issue was discovered in SchedMD Slurm 23.02.x and 23.11.x. There is Incorrect Access Control because of a slurmd Message Integrity Bypass. An attacker can reuse root-level authentication tokens during interaction with the slurmd process. This bypasses the RPC message hashes that protect against undesired MUNGE credential reuse. The fixed versions are 23.02.7 and 23.11.1.
[ "cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:23.11:-:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:23.11:rc1:*:*:*:*:*:*" ]
CVE-2009-2959
Cross-site scripting (XSS) vulnerability in the waterfall web status view (status/web/waterfall.py) in Buildbot 0.7.6 through 0.7.11p1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:buildbot:buildbot:0.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:buildbot:buildbot:0.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:buildbot:buildbot:0.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:buildbot:buildbot:0.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:buildbot:buildbot:0.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:buildbot:buildbot:0.7.10p1:*:*:*:*:*:*:*", "cpe:2.3:a:buildbot:buildbot:0.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:buildbot:buildbot:0.7.11p1:*:*:*:*:*:*:*" ]
GHSA-3g8v-hxcm-qw7q
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Biplob Adhikari Team Showcase and Slider – Team Members Builder allows Reflected XSS.This issue affects Team Showcase and Slider – Team Members Builder: from n/a through 1.3.
[]
GHSA-xcvm-2qxh-c4v3
Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Firefox ESR < 78.11.
[]
GHSA-p4qw-7j9g-5h53
ts-asn1-der has Incorrect DER Encoding of Numbers Leading to Denial of Service and Incorrect Value Representation
ImpactIncorrect `number` DER encoding can lead to denial on service for absolute values in the range `2**31` -- `2**32 - 1`. The arithmetic in the `numBitLen` didn't take into account that values in this range could result in a negative result upon applying the `>>` operator, leading to an infinite loop.In addition, `number` encoding had a few other issues that resulted it in it not encoding values correctly.PatchesThe issue is patched in version `1.0.4`. Users are recommended to upgrade as soon as possible.WorkaroundsIf upgrading is not an option, the issue can be mitigated by validating inputs to `Asn1Integer` to ensure that they are not smaller than `-2**31 + 1` and no larger than `2**31 - 1`. Although `Asn1Integer` supports `bigint` inputs, some additional implementation issues make using `bigint` as a mitigation inviable, as it will result in incorrect values.If upgrading is not an option and range checks are impractical or undesirable, input to `Asn1Integer` can be provided as a buffer to be used directly. Note that this requires computing the correct DER encoding externally.ReferencesN/A
[]
CVE-2024-12323
turboSMTP <= 4.6 - Reflected Cross-Site Scripting via 'page'
The turboSMTP plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘page’ parameter in all versions up to, and including, 4.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link while logged in to turboSMTP.
[]
GHSA-ppc8-8hw8-wp4w
SQL injection vulnerability in admin/index.php in Interspire ActiveKB 1.5 allows remote attackers to execute arbitrary SQL commands via the questId parameter in a hideQuestion ToDo action. NOTE: the catId vector is already covered by CVE-2007-5131.
[]
GHSA-6rvx-hmg8-jvcq
Vulnerability of unauthorized access to email attachments in the email module. Successful exploitation of this vulnerability may affect service confidentiality.
[]
GHSA-8r89-2849-x8p3
The Meks Smart Social Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Meks Smart Social Widget in all versions up to, and including, 1.6.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
[]
CVE-2008-6457
SQL injection vulnerability in the Swigmore institute (cgswigmore) extension before 0.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:walnutstreet:cgswigmore:*:*:*:*:*:*:*:*", "cpe:2.3:a:walnutstreet:cgswigmore:0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" ]
CVE-2021-26328
Failure to verify the mode of CPU execution at the time of SNP_INIT may lead to a potential loss of memory integrity for SNP guests.
[ "cpe:2.3:o:amd:epyc_7003_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7003:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7313_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7313:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7443_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7443:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7543_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7543:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7743_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7743:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*" ]
GHSA-66pm-7m3q-gh7c
in OpenHarmony v3.2.2 and prior versions allow a local attacker arbitrary file read and write through improper preservation of permissions.
[]
CVE-2013-1823
Cross-site scripting (XSS) vulnerability in the Notifications form in Red Hat Subscription Asset Manager before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the username field.
[ "cpe:2.3:a:redhat:subscription_asset_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:subscription_asset_manager:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:subscription_asset_manager:1.1.0:*:*:*:*:*:*:*" ]
CVE-2023-48598
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*" ]
GHSA-grpp-v27v-jff6
The Image Protector WordPress plugin through 1.1 does not properly sanitize some of its settings, which could allow high-privilege users to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[]
CVE-2020-7635
compass-compile through 0.0.1 is vulnerable to Command Injection.It allows execution of arbitrary commands via tha options argument.
[ "cpe:2.3:a:compass-compile_project:compass-compile:*:*:*:*:*:node.js:*:*" ]
GHSA-hr7f-54f9-xw8r
The CORBA::ORBInvokeRec::set_answer_invoke function in orb.cc in MICO (Mico Is CORBA) 2.3.12 and earlier allows remote attackers to cause a denial of service (application crash) via a message with an incorrect "object key", which triggers an assert error.
[]
GHSA-wvhv-phm6-vx57
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the LoginPassword field to Login.
[]
GHSA-rj72-g79c-g69m
A vulnerability classified as critical was found in Codezips E-Commerce Site 1.0. Affected by this vulnerability is an unknown functionality of the file newadmin.php. The manipulation of the argument email leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2012-4905
Cross-site scripting (XSS) vulnerability in Google Chrome before 18.0.1025308 on Android allows remote attackers to inject arbitrary web script or HTML via an extra in an Intent object, aka "Universal XSS (UXSS)."
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2025-26764
WordPress Distance Based Shipping Calculator plugin <= 2.0.22 - Settings Change vulnerability
Missing Authorization vulnerability in enituretechnology Distance Based Shipping Calculator allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Distance Based Shipping Calculator: from n/a through 2.0.22.
[]
CVE-2023-48830
Shuttle Booking Software 2.0 is vulnerable to CSV Injection in the Languages section via an export.
[ "cpe:2.3:a:phpjabbers:shuttle_booking_software:2.0:*:*:*:*:*:*:*" ]
GHSA-r382-478w-qwfw
The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_frontend_event_submission() function in all versions up to, and including, 3.4.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to overwrite the title and content of arbitrary posts. This can also be exploited by unauthenticated attackers when the allow_submission_by_anonymous_user setting is enabled.
[]
CVE-2018-14553
gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).
[ "cpe:2.3:a:libgd:libgd:*:*:*:*:*:*:*:*", "cpe:2.3:a:libgd:libgd:2.1.0:-:*:*:*:*:*:*", "cpe:2.3:a:libgd:libgd:2.1.0:rc2:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
GHSA-h68q-rfrg-72j6
The MB Tickets (aka com.xcr.android.mbtickets) application 3.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
GHSA-mm3c-hg42-7xq9
A vulnerability has been found in jflyfox jfinal_cms 5.0.1 and classified as problematic. This vulnerability affects unknown code of the file HOME.java. The manipulation of the argument Logout leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
GHSA-44wq-7fm8-j2j2
Lack of authentication in file-viewing components in DDRT Dashcom Live 2019-05-09 allows anyone to remotely access all claim details by visiting easily guessable dashboard/uploads/claim_files/claim_id_ URLs.
[]
CVE-2024-34406
Improper exception handling in McAfee Security: Antivirus VPN for Android before 8.3.0 could allow an attacker to cause a denial of service through the use of a malformed deep link.
[]
GHSA-p4mj-rcrm-4875
Stored cross-site scripting (XSS) vulnerability due to missing origin validation in postMessage. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 39169.
[]
CVE-2008-6839
Multiple cross-site scripting (XSS) vulnerabilities in TGS Content Management 0.3.2r2 allow remote attackers to inject arbitrary web script or HTML via the (1) msg and (2) goodmsg parameters to (a) login.php and (b) index.php, and the (3) dir and (4) id parameters to index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:tgs-cms:tgs_content_management:0.3.2:r2:*:*:*:*:*:*" ]
GHSA-7c45-xr3j-vq83
The Raptive Ads plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'poc' parameter in all versions up to, and including, 3.6.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
GHSA-m485-79jq-cxx7
CSRF vulnerability in Jenkins Google Cloud Backup Plugin
A cross-site request forgery (CSRF) vulnerability in Jenkins Google Cloud Backup Plugin 0.6 and earlier does not perform a permission check in an HTTP endpoint.Additionally, this HTTP endpoint does not require POST requests, resulting in a cross-site request forgery (CSRF) vulnerability.
[]
GHSA-5m39-wx2q-mxg3
Invalid use of `mem::uninitialized` causes `use-of-uninitialized-value`
The compression and decompression function used `mem:uninitialized` to create an array of uninitialized values, to later write values into it. This later leads to reads from uninitialized memory.The flaw was corrected in commit b633bf265e41c60dfce3be7eac4e4dd5e18d06cf by using a heap-allocated `Vec` and removing out use of `mem::uninitialized`. The fix was released in v0.3.2 and v1.0.0Subsequently, the crate was deprecated and its use is discouraged.
[]
CVE-2005-1220
Shoutbox SCRIPT 3.0.2 and earlier allows remote attackers to obtain sensitive information via a direct request to db/settings.dat, which displays usernames and password hashes.
[ "cpe:2.3:a:knusperleicht:shoutbox_script:*:*:*:*:*:*:*:*" ]
GHSA-hgxq-hcrm-c5pm
opcua Vulnerable to Out-of-bounds Write
The package opcua from 0.0.0 until 0.11.0 is vulnerable to Denial of Service (DoS) via the ExtensionObjects and Variants objects, when it allows unlimited nesting levels, which could result in a stack overflow even if the message size is less than the maximum allowed.
[]
GHSA-ch56-5g7c-36xc
An issue in NETIS SYSTEMS WF2409Ev4 v.1.0.1.705 allows a remote attacker to execute arbitrary code and obtain sensitive information via the password parameter in the /etc/shadow.sample component.
[]
GHSA-wm45-whhp-3jqp
The decode_init function in libavcodec/utvideodec.c in FFmpeg through 3.4.2 allows remote attackers to cause a denial of service (out of array read) via an AVI file.
[]
CVE-2021-46871
tag.ex in Phoenix Phoenix.HTML (aka phoenix_html) before 3.0.4 allows XSS in HEEx class attributes.
[ "cpe:2.3:a:phoenixframework:phoenix_html:*:*:*:*:*:*:*:*" ]
CVE-2020-14398
An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c.
[ "cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*" ]
GHSA-5qg4-c78v-h6f8
Multiple integer overflows in the Render extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via a (1) SProcRenderCreateLinearGradient, (2) SProcRenderCreateRadialGradient, or (3) SProcRenderCreateConicalGradient request with an invalid field specifying the number of bytes to swap in the request data, which triggers heap memory corruption.
[]
GHSA-75m2-7vxw-jq93
An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution.
[]
CVE-2004-2224
Appfoundry Message Foundry 2.75 .0003 allows remote attackers to cause a denial of service (crash) via an HTTP GET request that contains MS-DOS device names such as com1.
[ "cpe:2.3:a:appfoundry:message_foundry:2.75.0003:*:*:*:*:*:*:*" ]
CVE-2022-30517
Mogu blog 5.2 is vulnerable to Cross Site Scripting (XSS).
[ "cpe:2.3:a:mogublog_project:mogublog:5.2:*:*:*:*:*:*:*" ]
GHSA-95g2-c79h-gr6c
In gasket_alloc_coherent_memory of gasket_page_table.c, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-151455484References: N/A
[]
GHSA-j9jm-9v86-98jx
A vulnerability was found in SpringBootCMS and classified as critical. Affected by this issue is some unknown functionality of the component Template Management. The manipulation leads to injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-214790 is the identifier assigned to this vulnerability.
[]