id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2021-42137
|
An issue was discovered in Zammad before 5.0.1. In some cases, there is improper enforcement of the privilege requirement for viewing a list of tickets that shows title, state, etc.
|
[
"cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*"
] |
|
GHSA-5598-8x8f-xfh9
|
Cross Site Scripting (XSS) vulnerability in NavigateCMS NavigateCMS 2.9 via the name="wrong_path_redirect" feature.
|
[] |
|
GHSA-wp4q-x764-7pm7
|
Multiple cross-site scripting (XSS) vulnerabilities in e-Quick Cart allow remote attackers to inject arbitrary web script or HTML via the (1) strgifttoname parameter in shopgift.asp, (2) strfirstname parameter in shopmaillist.asp, (3) strpid parameter in shopprojectlogin.asp, and (4) Custname parameter in shoptellafriend.asp.
|
[] |
|
CVE-2006-3338
|
Cross-site scripting (XSS) vulnerability in Atlassian JIRA 3.6.2-#156 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in a direct request to secure/ConfigureReleaseNote.jspa, which are not sanitized before being returned in an error page.
|
[
"cpe:2.3:a:atlassian:jira:3.6.2_156:*:*:*:*:*:*:*"
] |
|
GHSA-fgc3-w3gg-xj3f
|
Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injection via the Downloads REST API (the sortDir parameter in a sortBy=popular action to the GETindex() method in applications/downloads/api/files.php).
|
[] |
|
CVE-2006-1241
|
Firebird 1.5.2.4731 installs (1) fb_lock_mgr, (2) gds_drop, and (3) fb_inet_server with setuid firebird permissions, which might allow local users to gain privileges via a buffer overflow as identified by CVE-2006-1240, or possibly other vulnerabilities.
|
[
"cpe:2.3:a:firebirdsql:firebird:1.5.2.4731:*:*:*:*:*:*:*"
] |
|
GHSA-h79m-9724-rw92
|
HashiCorp Boundary up to 0.10.1 did not properly perform data integrity checks to ensure the resources were associated with the correct scopes, allowing potential privilege escalation for authorized users of another scope. Fixed in Boundary 0.10.2.
|
[] |
|
CVE-2009-3049
|
Opera before 10.00 does not properly display all characters in Internationalized Domain Names (IDN) in the address bar, which allows remote attackers to spoof URLs and conduct phishing attacks, related to Unicode and Punycode.
|
[
"cpe:2.3:a:opera:opera_browser:*:beta_3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*"
] |
|
CVE-2005-0337
|
Postfix 2.1.3, when /proc/net/if_inet6 is not available and permit_mx_backup is enabled in smtpd_recipient_restrictions, allows remote attackers to bypass e-mail restrictions and perform mail relaying by sending mail to an IPv6 hostname.
|
[
"cpe:2.3:a:wietse_venema:postfix:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*"
] |
|
CVE-2017-11582
|
dayrui FineCms 5.0.9 has SQL Injection via the num parameter in an action=related or action=tags request to libraries/Template.php.
|
[
"cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:*"
] |
|
GHSA-w8g9-xrv8-vfw2
|
A vulnerability was found in Weaver E-Office 9.5. It has been rated as critical. Affected by this issue is some unknown functionality of the file App/Ajax/ajax.php?action=mobile_upload_save. The manipulation of the argument upload_quwan leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-228014 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
GHSA-963p-8hpc-884v
|
An issue was discovered in MISP before 2.4.176. app/Controller/AppController.php mishandles parameter parsing.
|
[] |
|
GHSA-p4c9-9fpj-gq6h
|
In the function msm_pcm_hw_params() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-19, the return value of q6asm_open_shared_io() is not checked properly potentially leading to a possible dangling pointer access.
|
[] |
|
CVE-2025-3819
|
PHPGurukul Men Salon Management System search-appointment.php sql injection
|
A vulnerability has been found in PHPGurukul Men Salon Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/search-appointment.php. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] |
CVE-2023-48484
|
Adobe Experience Manager | Cross-site Scripting (DOM-based XSS) (CWE-79)
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
[
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*"
] |
CVE-2023-24180
|
Libelfin v0.3 was discovered to contain an integer overflow in the load function at elf/mmap_loader.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted elf file.
|
[
"cpe:2.3:a:libelfin_project:libelfin:0.3:*:*:*:*:*:*:*"
] |
|
CVE-2023-46734
|
Symfony potential Cross-site Scripting vulnerabilities in CodeExtension filters
|
Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use `is_safe=html` but don't actually ensure their input is safe. As of versions 4.4.51, 5.4.31, and 6.3.8, Symfony now escapes the output of the affected filters.
|
[
"cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sensiolabs:twig:*:*:*:*:*:*:*:*"
] |
GHSA-567v-8hw8-qphr
|
In the Linux kernel, the following vulnerability has been resolved:ima: fix reference leak in asymmetric_verify()Don't leak a reference to the key if its algorithm is unknown.
|
[] |
|
CVE-2021-26861
|
Windows Graphics Component Remote Code Execution Vulnerability
|
Windows Graphics Component Remote Code Execution Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*"
] |
GHSA-v63x-mvcc-j8h6
|
SAP NetWeaver Application Server ABAP (Applications based on SAP GUI for HTML), versions - KRNL64NUC - 7.49, KRNL64UC - 7.49,7.53, KERNEL - 7.49,7.53,7.77,7.81,7.84, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
|
[] |
|
GHSA-qvgj-6fpg-m6hh
|
** DISPUTED ** The serializer module in OAID Tengine lite-v1.0 has a Buffer Overflow and crash. NOTE: another person has stated "I don't think there is an proof of overflow so far."
|
[] |
|
GHSA-36x6-ccrg-4wf7
|
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
|
[] |
|
CVE-2000-1011
|
Buffer overflow in catopen() function in FreeBSD 5.0 and earlier, and possibly other OSes, allows local users to gain root privileges via a long environmental variable.
|
[
"cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*"
] |
|
GHSA-crhg-xgrg-vvcc
|
a12nserver vulnerable to potential SQL Injections via Knex dependency
|
ImpactUsers of a12nserver that use MySQL might be vulnerable to SQL injection bugs.If you use a12nserver and MySQL, update as soon as possible. This SQL injection bug might let an attacker obtain OAuth2 Access Tokens for users unrelated to those that permitted OAuth2 clients.PatchesThe knex dependency has been updated to 2.4.0 in a12nserver 0.23.0WorkaroundsNo further workaroundsReferenceshttps://github.com/knex/knex/issues/1227https://nvd.nist.gov/vuln/detail/CVE-2016-20018https://www.ghostccamm.com/blog/knex_sqli/
|
[] |
CVE-2020-36469
|
An issue was discovered in the appendix crate through 2020-11-15 for Rust. For the generic K and V type parameters, Send and Sync are implemented unconditionally.
|
[
"cpe:2.3:a:appendix_project:appendix:*:*:*:*:*:rust:*:*"
] |
|
GHSA-hmjp-6rh9-p9wq
|
SQL injection vulnerability in main.asp in Jbook allows remote attackers to execute arbitrary SQL commands via the username (user parameter).
|
[] |
|
GHSA-765h-qjxv-5f44
|
Prototype Pollution in handlebars
|
The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.
|
[] |
GHSA-rjjm-x32p-m3f7
|
gnark's range checker gadget allows wider inputs up to word alignment
|
Impactgnark provides a gadget in the standard library to allow optimized checking of the bitwidth of the inputs. The gadget works by constructing a fixed lookup table containing all valid entries, partitioning the input and checking that all parts are inside the lookup table. The range checker gadget did not take into account that the highest partition may be less than the width limit, allowing the inputs to be up to 16 bits wider than checked.Range checking gadget is extensively used in field emulation. Users using any dependant gadget (ECDSA verification, proof recursion etc.) is impacted.We consider the impact of the vulnerability being low as the number of attacker-modifiable bits is significantly smaller compared to the bit-width of scalar field modulus and it won't be possible to construct inputs which would allow to overflow the scalar field.PatchesThe issue has been patched in the stable branch of gnark.Due to low severity of the issue no emergency release will be issued and we follow the existing release plan. Versions v0.9.2 and higher are patched.WorkaroundsWe consider the issue very hard to exploit and do not recommend manual remediation. However, it is possible to perform manual bit decomposition using `std/math/bits` gadget.ReferencesInitial issue https://github.com/Consensys/gnark/issues/897AcknowledgementThe issue was reported by [@ultrainstinct30](https://github.com/ultrainstinct30).
|
[] |
GHSA-cr6q-wq76-9p7j
|
Cross-site request forgery (CSRF) vulnerability in the portlet subsystem in the administrative console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47 and 7.0 before 7.0.0.27 allows remote attackers to hijack the authentication of arbitrary users for requests that insert cross-site scripting (XSS) sequences.
|
[] |
|
GHSA-fqw3-8c7j-wwc9
|
fs/proc/base.c in the Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to /proc/interrupts.
|
[] |
|
CVE-2018-5781
|
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vendrecording.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application.
|
[
"cpe:2.3:a:mitel:connect_onsite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitel:st14.2:*:*:*:*:*:*:*:*"
] |
|
GHSA-pgr8-gpgg-9j5m
|
re2c before 2.0 has uncontrolled recursion that causes stack consumption in find_fixed_tags.
|
[] |
|
GHSA-8rff-xvx4-wwhh
|
The “restore configuration” feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the "restore configuration" feature to upload a zip file containing a path traversal file may cause a file to be created and executed upon touching the disk.
|
[] |
|
CVE-2024-48049
|
WordPress Mighty Builder plugin <= 1.0.2 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mighty Plugins Mighty Builder allows Stored XSS.This issue affects Mighty Builder: from n/a through 1.0.2.
|
[
"cpe:2.3:a:mightyplugins:mighty_builder:*:*:*:*:*:wordpress:*:*"
] |
CVE-2022-4928
|
icplayer presenter.js AddonText_Selection_create cross site scripting
|
A vulnerability was found in icplayer up to 0.819. It has been declared as problematic. Affected by this vulnerability is the function AddonText_Selection_create of the file addons/Text_Selection/src/presenter.js. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.820 is able to address this issue. The identifier of the patch is 2223628e6db1df73f6d633d2c0422d995990f0a3. It is recommended to upgrade the affected component. The identifier VDB-222289 was assigned to this vulnerability.
|
[
"cpe:2.3:a:learnetic:icplayer:*:*:*:*:*:*:*:*"
] |
CVE-2024-44102
|
A vulnerability has been identified in PP TeleControl Server Basic 1000 to 5000 V3.1 (6NH9910-0AA31-0AE1) (All versions < V3.1.2.1 with redundancy configured), PP TeleControl Server Basic 256 to 1000 V3.1 (6NH9910-0AA31-0AD1) (All versions < V3.1.2.1 with redundancy configured), PP TeleControl Server Basic 32 to 64 V3.1 (6NH9910-0AA31-0AF1) (All versions < V3.1.2.1 with redundancy configured), PP TeleControl Server Basic 64 to 256 V3.1 (6NH9910-0AA31-0AC1) (All versions < V3.1.2.1 with redundancy configured), PP TeleControl Server Basic 8 to 32 V3.1 (6NH9910-0AA31-0AB1) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 1000 V3.1 (6NH9910-0AA31-0AD0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 256 V3.1 (6NH9910-0AA31-0AC0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 32 V3.1 (6NH9910-0AA31-0AF0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 5000 V3.1 (6NH9910-0AA31-0AE0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 64 V3.1 (6NH9910-0AA31-0AB0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 8 V3.1 (6NH9910-0AA31-0AA0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic Serv Upgr (6NH9910-0AA31-0GA1) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic Upgr V3.1 (6NH9910-0AA31-0GA0) (All versions < V3.1.2.1 with redundancy configured). The affected system allows remote users to send maliciously crafted objects. Due to insecure deserialization of user-supplied content by the affected software, an unauthenticated attacker could exploit this vulnerability by sending a maliciously crafted serialized object. This could allow the attacker to execute arbitrary code on the device with SYSTEM privileges.
|
[
"cpe:2.3:a:siemens:telecontrol_server_basic:*:*:*:*:*:*:*:*"
] |
|
GHSA-x76c-rg5r-5gmh
|
Multiple cross-site scripting (XSS) vulnerabilities in the view_filters_page.php filters script in Mantis 1.0.0rc3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) view_type and (2) target_field parameters.
|
[] |
|
GHSA-gh9m-q2pq-4h89
|
Cross-site scripting (XSS) vulnerability in AWFFull before 3.7.4, when AllSearchStr (aka the All Search Terms report) is enabled, allows remote attackers to inject arbitrary web script or HTML via a search string.
|
[] |
|
GHSA-crpv-hpv3-mpq2
|
Format string vulnerability in Backup and Restore Utility for Unix (BRU) 17.0 and earlier, when running setuid, allows local users to execute arbitrary code via format string specifiers in a command line argument.
|
[] |
|
GHSA-925m-6mfx-32g2
|
Multiple SQL injection vulnerabilities in Basilic 1.5.13 allow remote attackers to execute arbitrary SQL commands via the idAuthor parameter to (1) index.php and possibly (2) allpubs.php in publications/.
|
[] |
|
GHSA-p27p-g844-ppm9
|
Stack consumption vulnerability in the WebCore::CSSSelector function in WebKit, as used in Apple Safari 4.0.4, Apple Safari on iPhone OS and iPhone OS for iPod touch, and Google Chrome 4.0.249, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a STYLE element composed of a large number of *> sequences.
|
[] |
|
CVE-2018-5819
|
An error within the "parse_sinar_ia()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources.
|
[
"cpe:2.3:a:libraw:libraw:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] |
|
CVE-2013-7359
|
Unspecified vulnerability in SAP Mobile Infrastructure allows remote attackers to obtain sensitive port information via unknown vectors, related to an "internal port scanning" issue.
|
[
"cpe:2.3:a:sap:mobile_infrastructure:-:*:*:*:*:*:*:*"
] |
|
CVE-2009-3118
|
SQL injection vulnerability in mod/poll/comment.php in the vote module in Danneo CMS 0.5.2 and earlier allows remote attackers to execute arbitrary SQL commands via the comtext parameter, in conjunction with crafted comname and comtitle parameters, in a poll action to index.php, related to incorrect input sanitization in base/danneo.function.php.
|
[
"cpe:2.3:a:danneo:cms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:danneo:cms:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:danneo:cms:0.5.1:*:*:*:*:*:*:*"
] |
|
GHSA-x4cr-2cm2-hc5c
|
Internet Explorer 5.5 and earlier allows remote attackers to display a URL in the address bar that is different than the URL that is actually being displayed, which could be used in web site spoofing attacks, aka the "Web page spoofing vulnerability."
|
[] |
|
GHSA-f378-qx8v-c7cf
|
In version v0.3.8 of open-webui, an improper privilege management vulnerability exists in the API endpoints GET /api/v1/documents/ and POST /rag/api/v1/doc. This vulnerability allows a lower-privileged user to access and overwrite files managed by a higher-privileged admin. By exploiting this vulnerability, an attacker can view metadata of files uploaded by an admin and overwrite these files, compromising the integrity and availability of the RAG models.
|
[] |
|
GHSA-3x4x-hc86-9f39
|
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetDMZ. This vulnerability allows attackers to execute arbitrary commands via the dmzHost1 parameter.
|
[] |
|
CVE-2022-39107
|
In Soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in Soundrecorder service with no additional execution privileges needed.
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] |
|
CVE-2025-24508
|
Offline Extraction of Account Connectivity Credentials (ACCs) in IT Management Suite
|
Extraction of Account Connectivity Credentials (ACCs) from the IT Management Agent secure storage
|
[] |
CVE-2025-0804
|
ClickWhale – Link Manager, Link Shortener and Click Tracker for Affiliate Links & Link Pages <= 2.4.1 - Authenticated (Contributor+) Stored Cross-Site Scripting
|
The ClickWhale – Link Manager, Link Shortener and Click Tracker for Affiliate Links & Link Pages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via link titles in all versions up to, and including, 2.4.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] |
CVE-2023-44145
|
WordPress Anchor Episodes Index (Spotify for Podcasters) Plugin <= 2.1.7 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in jesweb.Dev Anchor Episodes Index (Spotify for Podcasters) plugin <= 2.1.7 versions.
|
[
"cpe:2.3:a:jesweb:anchor_episodes_index_\\(spotify_for_podcasters\\):*:*:*:*:*:wordpress:*:*"
] |
GHSA-fw2g-6rwm-6hw8
|
Cross-site scripting (XSS) vulnerability in Galleries in Batflat CMS 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the field name.
|
[] |
|
GHSA-c76m-xvx5-75qc
|
In Bento4 1.6.0-638, there is a null pointer reference in the function AP4_DescriptorListInspector::Action function in Ap4Descriptor.h:124 , as demonstrated by GPAC. This can cause a denial of service (DOS).
|
[] |
|
CVE-2008-4834
|
Buffer overflow in SMB in the Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2 allows remote attackers to execute arbitrary code via malformed values of unspecified "fields inside the SMB packets" in an NT Trans request, aka "SMB Buffer Overflow Remote Code Execution Vulnerability."
|
[
"cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp1:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:*:professional_x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:professional_x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*"
] |
|
GHSA-q938-82fw-wfcf
|
Dolibarr stored Cross-site Scripting vulnerability
|
In Dolibarr 10.0.6, if USER_LOGIN_FAILED is active, there is a stored XSS vulnerability on the admin tools --> audit page. This may lead to stealing of the admin account.
|
[] |
GHSA-qfpv-68g4-gwwq
|
The _bfd_XXi_swap_aouthdr_in function in bfd/peXXigen.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) and possibly have other unspecified impact via a crafted NumberOfRvaAndSizes field in the AOUT header in a PE executable.
|
[] |
|
CVE-2007-2401
|
CRLF injection vulnerability in WebCore in Apple Mac OS X 10.3.9, 10.4.9 and later, and iPhone before 1.0.1, allows remote attackers to inject arbitrary HTTP headers via LF characters in an XMLHttpRequest request, which are not filtered when serializing headers via the setRequestHeader function. NOTE: this issue can be leveraged for cross-site scripting (XSS) attacks.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*"
] |
|
GHSA-xj88-q9xm-8q7v
|
Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
|
[] |
|
CVE-2021-38343
|
Nested Pages <= 3.1.15 Open Redirect
|
The Nested Pages WordPress plugin <= 3.1.15 was vulnerable to an Open Redirect via the `page` POST parameter in the `npBulkActions`, `npBulkEdit`, `npListingSort`, and `npCategoryFilter` `admin_post` actions.
|
[
"cpe:2.3:a:kylephillips:nested_pages:*:*:*:*:*:wordpress:*:*"
] |
GHSA-gf6p-4v84-8wf7
|
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
[] |
|
CVE-2023-28953
|
IBM Cognos Analytics on Cloud Pak for Data improper access control
|
IBM Cognos Analytics on Cloud Pak for Data 4.0 could allow an attacker to make system calls that might compromise the security of the containers due to misconfigured security context. IBM X-Force ID: 251465.
|
[
"cpe:2.3:a:ibm:cognos_analytics_cartridge_for_ibm_cloud_pak_for_data:*:*:*:*:*:*:*:*"
] |
GHSA-wh8x-vfq9-jg9w
|
A vulnerability in the CLI of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb61351 CSCvb61637. Known Affected Releases: 2.0(1.68) 3.1(1k)A. Known Fixed Releases: 92.2(1.101) 92.1(1.1645) 2.0(1.82) 1.1(4.136.
|
[] |
|
GHSA-3xf9-qwxv-r3r4
|
A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information.
|
[] |
|
GHSA-f97f-26jc-gffx
|
mlocate's %post script allows RUN_UPDATEDB_AS user to make arbitrary files world readable by abusing insecure file operations that run with root privileges.
|
[] |
|
GHSA-xpxc-7j8q-3794
|
Microsoft Windows 7 SP1 allows an attacker to execute arbitrary code in the context of the current user, due to how Microsoft browsers handle objects in memory, aka "Windows Shell Remote Code Execution Vulnerability".
|
[] |
|
CVE-2016-10711
|
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.
|
[
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apsis:pound:*:*:*:*:*:*:*:*"
] |
|
GHSA-c56h-5fh8-xjpv
|
Adobe Animate CC versions 19.2.1 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
|
[] |
|
CVE-2017-9887
|
IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at FPX+0x000000000000688d."
|
[
"cpe:2.3:a:irfanview:irfanview:4.44:*:*:*:*:*:*:*",
"cpe:2.3:a:irfanview:fpx:4.46:*:*:*:*:*:*:*"
] |
|
GHSA-r9qr-px67-rx7x
|
In rw_i93_sm_set_read_only of rw_i93.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143106535
|
[] |
|
GHSA-q7v4-x6v3-759c
|
The SP Project & Document Manager plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.67. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for authenticated attackers with subscriber privileges or above, to change user passwords and potentially take over administrator accounts.
|
[] |
|
CVE-2013-6445
|
Cumin (aka MRG Management Console), as used in Red Hat Enterprise MRG 2.5, uses the DES-based crypt function to hash passwords, which makes it easier for attackers to obtain sensitive information via a brute-force attack.
|
[
"cpe:2.3:o:redhat:enterprise_mrg:2.5:*:*:*:*:*:*:*"
] |
|
CVE-2024-33343
|
D-Link DIR-822+ V1.0.5 was found to contain a command injection in ChgSambaUserSettings function of prog.cgi, which allows remote attackers to execute arbitrary commands via shell.
|
[
"cpe:2.3:o:dlink:dir-822_firmware:-:*:*:*:*:*:*:*"
] |
|
GHSA-8595-9pr7-gjhw
|
SQL injection vulnerability in webhosting.php in the Webhosting Component (com_webhosting) module before 1.1 RC7 for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
|
[] |
|
GHSA-f4vh-w8qv-cvrw
|
Dell BIOS contains a Stack based buffer overflow vulnerability. A local authenticated attacker could potentially exploit this vulnerability by using an SMI to send larger than expected input to a parameter to gain arbitrary code execution in SMRAM.
|
[] |
|
GHSA-gww8-x289-8wq4
|
Adobe Acrobat and Reader versions 2019.010.20100 and earlier; 2019.010.20099 and earlier versions; 2017.011.30140 and earlier version; 2017.011.30138 and earlier version; 2015.006.30495 and earlier versions; 2015.006.30493 and earlier versions have a Path Traversal vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
|
[] |
|
GHSA-96cg-vr5f-cp9v
|
The virtual network stack on Cisco AMP Threat Grid Appliance devices before 2.1.1 allows remote attackers to bypass a sandbox protection mechanism, and consequently obtain sensitive interprocess information or modify interprocess data, via a crafted malware sample.
|
[] |
|
CVE-2013-0713
|
IPSSH (aka the SSH server) in Wind River VxWorks 6.5 through 6.9 allows remote authenticated users to cause a denial of service (daemon outage) via a crafted pty request.
|
[
"cpe:2.3:o:windriver:vxworks:6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:windriver:vxworks:6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:windriver:vxworks:6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:windriver:vxworks:6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:windriver:vxworks:6.9:*:*:*:*:*:*:*"
] |
|
GHSA-2fjx-98mq-mq2j
|
In Hitachi Vantara Pentaho BA Platform through 8.0, a CSRF issue exists in the Business Analytics application.
|
[] |
|
GHSA-j3vj-887v-h436
|
Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.
|
[] |
|
GHSA-rhfw-c6gf-ccq3
|
Assimp v5.4.3 is vulnerable to Buffer Overflow via the MD5Importer::LoadMD5MeshFile function.
|
[] |
|
GHSA-5gqx-h5hm-67q3
|
VideoConference in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via vectors involving H.264 encoded media.
|
[] |
|
GHSA-mp53-rpxh-w4g6
|
Car Driving School Managment System v1.0 was discovered to contain a SQL injection vulnerability via /cdsms/classes/Master.php?f=delete_package.
|
[] |
|
GHSA-jpf6-5xq2-h3r9
|
Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via /bin/httpd, formSetDeviceName.
|
[] |
|
GHSA-3hm8-869v-rr3v
|
A vulnerability was found in OTCMS up to 6.62 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/read.php?mudi=announContent. The manipulation of the argument url leads to path traversal. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231512.
|
[] |
|
CVE-2020-22168
|
PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\change-emaild.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.
|
[
"cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*"
] |
|
GHSA-v454-jrmm-fr6q
|
Adobe Acrobat and Reader versions 2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.30120 and earlier version, and 2015.006.30475 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure.
|
[] |
|
GHSA-7wjm-v526-8p9w
|
Business logic error in some Zoom Workplace Apps may allow an unauthenticated user to conduct a disclosure of information via network access.
|
[] |
|
GHSA-g29c-f862-592m
|
Unquoted Search Path or Element vulnerability in B&R Industrial Automation Automation Studio, B&R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.This issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.
|
[] |
|
GHSA-jhvj-8ghp-wf3r
|
FormMail.pl in FormMail 1.6 and earlier allows a remote attacker to send anonymous email (spam) by modifying the recipient and message parameters.
|
[] |
|
CVE-2021-28667
|
StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name).
|
[
"cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*",
"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*"
] |
|
GHSA-496w-cc54-c96f
|
Adobe Reader and Acrobat 10.x before 10.1.10 and 11.x before 11.0.07 on Windows and OS X do not properly implement JavaScript APIs, which allows remote attackers to obtain sensitive information via a crafted PDF document.
|
[] |
|
GHSA-fm6w-46wm-fr8m
|
PhpGedView 4.2.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by serviceClientTest.php and certain other files.
|
[] |
|
CVE-2006-4086
|
Cross-site scripting (XSS) vulnerability in index.php in Elaine Aquino Online Zone Journals (OZJournals) 1.5 allows remote attackers to inject arbitrary web script or HTML via the keywords parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
|
[
"cpe:2.3:a:ozjournals:ozjournals:1.5:*:*:*:*:*:*:*"
] |
|
CVE-2021-3662
|
Certain HP Enterprise LaserJet and PageWide MFPs may be vulnerable to stored cross site scripting (XSS).
|
[
"cpe:2.3:o:hp:futuresmart_4:*:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:futuresmart_5:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-33231
|
Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field.
|
[
"cpe:2.3:a:easyvista:service_manager:2018.1.181.1:*:*:*:*:*:*:*"
] |
|
GHSA-rjrv-3p8r-mrh7
|
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. Infinite recursion vulnerability in w3m allows remote attackers to cause a denial of service via a crafted HTML page.
|
[] |
|
CVE-2024-32481
|
vyper's range(start, start + N) reverts for negative numbers
|
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Starting in version 0.3.8 and prior to version 0.4.0b1, when looping over a `range` of the form `range(start, start + N)`, if `start` is negative, the execution will always revert. This issue is caused by an incorrect assertion inserted by the code generation of the range `stmt.parse_For_range()`. The issue arises when `start` is signed, instead of using `sle`, `le` is used and `start` is interpreted as an unsigned integer for the comparison. If it is a negative number, its 255th bit is set to `1` and is hence interpreted as a very large unsigned integer making the assertion always fail. Any contract having a `range(start, start + N)` where `start` is a signed integer with the possibility for `start` to be negative is affected. If a call goes through the loop while supplying a negative `start` the execution will revert. Version 0.4.0b1 fixes the issue.
|
[
"cpe:2.3:a:vyperlang:vyper:0.3.8:*:*:*:*:python:*:*"
] |
CVE-2011-0495
|
Stack-based buffer overflow in the ast_uri_encode function in main/utils.c in Asterisk Open Source before 1.4.38.1, 1.4.39.1, 1.6.1.21, 1.6.2.15.1, 1.6.2.16.1, 1.8.1.2, 1.8.2.; and Business Edition before C.3.6.2; when running in pedantic mode allows remote authenticated users to execute arbitrary code via crafted caller ID data in vectors involving the (1) SIP channel driver, (2) URIENCODE dialplan function, or (3) AGI dialplan function.
|
[
"cpe:2.3:a:digium:asterisk:*:*:*:*:business:*:*:*",
"cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisknow:1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:digium:s800i_firmware:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:h:digium:s800i:-:*:*:*:*:*:*:*"
] |
|
GHSA-m77g-9r5h-645w
|
cfgcon in IBM AIX 5.2 and 5.3 does not properly validate the argument to the "-p" option to swcons, which allows local users in the system group to create an arbitrary file, and enable world writability of this file, via a symlink attack involving use of the file's name as the argument. NOTE: this issue is due to an incomplete fix for CVE-2007-5804.
|
[] |
|
CVE-2005-3284
|
Multiple buffer overflows in AhnLab V3 AntiVirus V3Pro 2004 before 6.0.0.488, V3Net for Windows Server 6.0 before 6.0.0.488, and MyV3, with compressed file scanning enabled, allow remote attackers to execute arbitrary code via crafted (1) ALZ, (2) UUE, or (3) XXE archives.
|
[
"cpe:2.3:a:ahnlab:myv3:1.3.11.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ahnlab:v3net:6.0.0.457:*:win_server:*:*:*:*:*",
"cpe:2.3:a:ahnlab:v3pro_2004:6.0.0.457:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.