id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2023-51401 | WordPress Ultimate Addons for Beaver Builder Premium plugin <= 1.35.13 - Limited Arbitrary File Download vulnerability | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Brainstorm Force Ultimate Addons for Beaver Builder allows Relative Path Traversal.This issue affects Ultimate Addons for Beaver Builder: from n/a through 1.35.13. | [] |
CVE-2018-7799 | A DLL hijacking vulnerability exists in Schneider Electric Software Update (SESU), all versions prior to V2.2.0, which could allow an attacker to execute arbitrary code on the targeted system when placing a specific DLL file. | [
"cpe:2.3:a:schneider-electric:software_update_utility:*:*:*:*:*:*:*:*"
] |
|
GHSA-6vmv-5g75-qpqc | Immuta v2.8.2 is affected by stored XSS that allows a low-privileged user to escalate privileges to administrative permissions. Additionally, unauthenticated attackers can phish unauthenticated Immuta users to steal credentials or force actions on authenticated users through reflected, DOM-based XSS. | [] |
|
CVE-2024-46601 | Elspec Engineering G5 Digital Fault Recorder Firmware v1.2.1.12 was discovered to contain a buffer overflow. | [] |
|
GHSA-vjv5-2xqq-c8vh | After the Android platform is added to Cordova the first time, or after a project is created using the build scripts, the scripts will fetch Gradle on the first build. However, since the default URI is not using https, it is vulnerable to a MiTM and the Gradle executable is not safe. The severity of this issue is high due to the fact that the build scripts immediately start a build after Gradle has been fetched. Developers who are concerned about this issue should install version 6.1.2 or higher of Cordova-Android. If developers are unable to install the latest version, this vulnerability can easily be mitigated by setting the CORDOVA_ANDROID_GRADLE_DISTRIBUTION_URL environment variable to https://services.gradle.org/distributions/gradle-2.14.1-all.zip | [] |
|
CVE-2011-1924 | Buffer overflow in the policy_summarize function in or/policies.c in Tor before 0.2.1.30 allows remote attackers to cause a denial of service (directory authority crash) via a crafted policy that triggers creation of a long port list. | [
"cpe:2.3:a:tor:tor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre13:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre14:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre15:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre16:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre17:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre18:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre19:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre20:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre21:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre22:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre23:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre24:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre25:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre26:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.2_pre27:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.9:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.0.9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.1_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.2:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.2_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.3:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.3_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.4:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.4_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.5:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.6:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.6_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.7:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.7_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.8:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.9:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.10:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.10_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.23:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.25:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.1.26:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.1:alpha-cvs:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.3:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.5:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.6:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.7:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.8:beta:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.18:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.19:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.30:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.1.2.31:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.2:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.3:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.4:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.5:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.6:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.7:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.8:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.9:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.10:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.11:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.12:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.13:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.14:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.15:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.16:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.17:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.18:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.19:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.20:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.21:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.22:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.23:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.24:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.25:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.26:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.27:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.28:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.29:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.29:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.30:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.30:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.31:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.32:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.33:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.34:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.0.35:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.2:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.3:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.4:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.5:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.6:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.7:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.8:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.9:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.10:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.11:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.12:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.23:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.24:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.25:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.26:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.27:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.1.28:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.2:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.3:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.4:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.5:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.6:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.7:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.8:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.9:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.10:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.11:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.12:alpha:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.23:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.24:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.25:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.26:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.27:*:*:*:*:*:*:*",
"cpe:2.3:a:tor:tor:0.2.1.28:*:*:*:*:*:*:*"
] |
|
GHSA-hjv6-q2rr-rjhq | Some Huawei smart phones with versions earlier than Harry-AL00C 9.1.0.206(C00E205R3P1) have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal. | [] |
|
GHSA-j424-r6qp-7w64 | The mintToken function of a smart contract implementation for bonusToken (BNS), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [] |
|
GHSA-mr9m-vh5h-8j6x | Insecure permissions issue in EaseUS MobiMover 6.0.5 Build 21620 allows attackers to gain escalated privileges via use of crafted executable launched from the application installation directory. | [] |
|
GHSA-6q8f-4h67-ww32 | Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote attackers to affect availability via unknown vectors related to Server : Security : Privileges. | [] |
|
GHSA-hpv3-f5p7-pxj9 | Jenkins lambdatest-automation Plugin may expose Credentials access token | Jenkins lambdatest-automation Plugin 1.20.10 and earlier logs LAMBDATEST Credentials access token at the INFO level.This can result in accidental exposure of the token through the default system log.lambdatest-automation Plugin 1.21.0 no longer logs LAMBDATEST Credentials access token. | [] |
CVE-2018-13634 | The mintToken function of a smart contract implementation for MediaCubeToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [
"cpe:2.3:a:mct:mediacubetoken:-:*:*:*:*:*:*:*"
] |
|
CVE-2017-2517 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. The issue involves the "Safari" component. It allows remote attackers to spoof the address bar via a crafted web site. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-1908 | Buffer Over-read in bfabiszewski/libmobi | Buffer Over-read in GitHub repository bfabiszewski/libmobi prior to 0.11. | [
"cpe:2.3:a:libmobi_project:libmobi:*:*:*:*:*:*:*:*"
] |
CVE-2024-48008 | Dell RecoverPoint for Virtual Machines 6.0.x contains a OS Command Injection vulnerability. An Low privileged remote attacker could potentially exploit this vulnerability leading to information disclosure ,allowing of unintended actions like reading files that may contain sensitive information | [] |
|
GHSA-gm6q-h79g-j9pf | A missing authentication for critical function in Fortinet FortiManager version 7.4.0 through 7.4.2, 7.2.0 through 7.2.4, 7.0.0 through 7.0.11, 6.4.0 through 6.4.14, FortiPAM version 1.2.0, 1.1.0 through 1.1.2, 1.0.0 through 1.0.3, FortiProxy version 7.4.0 through 7.4.2, 7.2.0 through 7.2.9, 7.0.0 through 7.0.17, 2.0.0 through 2.0.14, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6, 1.0.0 through 1.0.7, FortiSwitchManager version 7.2.0 through 7.2.3, 7.0.0 through 7.0.3, FortiPortal version 6.0.0 through 6.0.14, FortiOS version 7.4.0 through 7.4.3, 7.2.0 through 7.2.7, 7.0.0 through 7.0.14, 6.4.0 through 6.4.15, 6.2.0 through 6.2.16, 6.0.0 through 6.0.18 allows attacker to execute unauthorized code or commands via specially crafted packets. | [] |
|
GHSA-3mff-x894-pfqr | In the WeChat application 8.0.10 for Android and iOS, a mini program can obtain sensitive information from a user's address book via wx.searchContacts. | [] |
|
GHSA-jvw4-hhr9-8575 | An issue was discovered in Appalti & Contratti 9.12.2. The target web applications LFS and DL229 expose a set of services provided by the Axis 1.4 instance, embedded directly into the applications, as hinted by the WEB-INF/web.xml file leaked through Local File Inclusion. Among the exposed services, there is the Axis AdminService, which, through the default configuration, should normally be accessible only by the localhost. Nevertheless, by trying to access the mentioned service, both in LFS and DL229, the service can actually be reached even by remote users, allowing creation of arbitrary services on the server side. When an attacker can reach the AdminService, they can use it to instantiate arbitrary services on the server. The exploit procedure is well known and described in Generic AXIS-SSRF exploitation. Basically, the attack consists of writing a JSP page inside the root directory of the web application, through the org.apache.axis.handlers.LogHandler class. | [] |
|
GHSA-4rhr-pw6c-jrf4 | There was an argument injection vulnerability in Atlassian Sourcetree for macOS from version 1.2 before version 3.1.1 via filenames in Mercurial repositories. A remote attacker with permission to commit to a Mercurial repository linked in Sourcetree for macOS is able to exploit this issue to gain code execution on the system. | [] |
|
GHSA-w963-p4h4-878h | Acrobat Animate versions 21.0.9 (and earlier)is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] |
|
GHSA-3jgm-v75x-gfc2 | In adsp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07696134; Issue ID: ALPS07696134. | [] |
|
CVE-2023-2520 | Caton Prime Ping command injection | A vulnerability was found in Caton Prime 2.1.2.51.e8d7225049(202303031001) and classified as critical. This issue affects some unknown processing of the file cgi-bin/tools_ping.cgi?action=Command of the component Ping Handler. The manipulation of the argument Destination leads to command injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-228011. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:a:catontechnology:caton_prime:2.1.2.51.e8d7225049\\(202303031001\\):*:*:*:*:*:*:*"
] |
GHSA-q875-4pp5-f2pm | IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 does not use database creation permissions, which allows remote authenticated users to create arbitrary databases. | [] |
|
GHSA-xwjj-jxqw-mr62 | SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability | [] |
|
GHSA-4fwm-c2h6-5mpp | Cross-site request forgery (CSRF) vulnerability in the users module in Zikula Application Framework before 1.2.3 allows remote attackers to hijack the authentication of administrators for requests that change the administrator email address (updateemail action). | [] |
|
GHSA-wqr7-cf9q-rvf7 | Go before 1.15.12 and 1.16.x before 1.16.5 acts as an Unintended Proxy or Intermediary. | [] |
|
GHSA-f3cg-58h9-xv3v | Unspecified vulnerability in the HP HPeDiag (aka eSupportDiagnostics) ActiveX control in hpediag.dll in HP Software Update 4.000.009.002 and earlier allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors. NOTE: this might overlap CVE-2007-6513. | [] |
|
GHSA-x42v-52fm-9rqq | The fts3_tokenizer function in SQLite, as used in Apple iOS before 8.4 and OS X before 10.10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a SQL command that triggers an API call with a crafted pointer value in the second argument. | [] |
|
GHSA-w2h4-ph5c-h929 | Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.2, and in Oracle Enterprise Manager Grid Control 10.2.0.5 and 11.1.0.1, allows remote attackers to affect integrity via unknown vectors related to Security Framework. | [] |
|
GHSA-vrm8-cj97-fqm4 | The WooCommerce Add to Cart Custom Redirect plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the 'wcr_dismiss_admin_notice' function in all versions up to, and including, 1.2.13. This makes it possible for authenticated attackers, with contributor access and above, to update the values of arbitrary site options to 'dismissed'. | [] |
|
CVE-2017-1698 | IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 could reveal sensitive information from an error message that could lead to further attacks against the system. IBM X-Force ID: 124390. | [
"cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:9.0.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-21511 | Out-of-bounds Read vulnerability while processing CMD_COLDWALLET_BTC_SET_PRV_UTXO in bc_core trustlet from Samsung Blockchain Keystore prior to version 1.3.12.1 allows local attacker to read arbitrary memory. | [
"cpe:2.3:a:samsung:samsung_blockchain_keystore:*:*:*:*:*:*:*:*"
] |
|
GHSA-rr72-v372-gvjf | A stored Cross-site Scripting (XSS) vulnerability affecting 3DDashboard in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2023x allows an attacker to execute arbitrary script code. | [] |
|
GHSA-59j6-8g7w-prf7 | Moodle exposes hidden grades to students | lib/classes/grades_external.php in Moodle 2.7.x before 2.7.3 does not consider the moodle/grade:viewhidden capability before displaying hidden grades, which allows remote authenticated users to obtain sensitive information by leveraging the student role to access the get_grades web service. | [] |
CVE-2024-38222 | Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | [
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*"
] |
GHSA-x68p-r7vw-4j57 | Unknown vulnerability in autofs on AIX 4.3.0, when using executable maps, allows attackers to execute arbitrary commands as root, possibly related to "string handling around how the executable map is called." | [] |
|
CVE-2010-3103 | Directory traversal vulnerability in FTPGetter Team FTPGetter 3.51.0.05, and probably earlier versions, allows remote FTP servers to write arbitrary files via a "..\" (dot dot backslash) in a filename. | [
"cpe:2.3:a:ftpgetter:ftpgetter:3.51.0.05:*:*:*:*:*:*:*"
] |
|
GHSA-6rmw-4vw4-4q4g | The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to the way memory addresses are handled, aka "Windows Kernel Information Disclosure Vulnerability". This CVE is unique from CVE-2018-0811, CVE-2018-0813, CVE-2018-0814, CVE-2018-0894, CVE-2018-0895, CVE-2018-0896, CVE-2018-0897, CVE-2018-0898, CVE-2018-0899, CVE-2018-0900, and CVE-2018-0926. | [] |
|
GHSA-pmjx-2693-rfj2 | Data sent with contentId to /control/stream is not sanitized, allowing XSS attacks in Apache OFBiz 16.11.01 to 16.11.07. | [] |
|
CVE-2015-4910 | Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Memcached. | [
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*"
] |
|
GHSA-8f3h-84p6-655j | resolver.c in named in ISC BIND 9.10.x before 9.10.3-P4, when DNS cookies are enabled, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed packet with more than one cookie option. | [] |
|
CVE-2024-33267 | SQL Injection vulnerability in Hero hfheropayment v.1.2.5 and before allows an attacker to escalate privileges via the HfHeropaymentGatewayBackModuleFrontController::initContent() function. | [
"cpe:2.3:h:htc:hero:-:*:*:*:*:*:*:*"
] |
|
GHSA-mwr3-8q5m-r388 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pankaj Mondal Profile Widget Ninja allows DOM-Based XSS. This issue affects Profile Widget Ninja: from n/a through 4.3. | [] |
|
GHSA-mhfp-j5xf-fvvr | In Bento4 1.6.0-638, there is an allocator is out of memory in the function AP4_Array<AP4_TrunAtom::Entry>::EnsureCapacity in Ap4Array.h:172, as demonstrated by GPAC. This can cause a denial of service (DOS). | [] |
|
CVE-2022-41252 | Missing permission checks in Jenkins CONS3RT Plugin 1.0.0 and earlier allows users with Overall/Read permission to enumerate credentials ID of credentials stored in Jenkins. | [
"cpe:2.3:a:jenkins:cons3rt:*:*:*:*:*:jenkins:*:*"
] |
|
CVE-2022-46934 | kkFileView v4.1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the url parameter at /controller/OnlinePreviewController.java. | [
"cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:*"
] |
|
GHSA-pqjp-cw2w-272m | OCaml compiler allows attackers to have unspecified impact via unknown vectors, a similar issue to CVE-2017-9772 "but with much less impact." | [] |
|
GHSA-gqcm-w2xr-9g8j | This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the vendor_specific DHCP opcode. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12216. | [] |
|
CVE-2024-4505 | Ruijie RG-UAC ip_addr_add_commit.php os command injection | A vulnerability, which was classified as critical, was found in Ruijie RG-UAC up to 20240428. This affects an unknown part of the file /view/IPV6/ipv6Addr/ip_addr_add_commit.php. The manipulation of the argument prelen/ethname leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263109 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] |
CVE-2017-0734 | A denial of service vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-38014992. | [
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*"
] |
|
GHSA-5m99-vrgq-m3ph | Open redirect vulnerability in WebPlatform / AppFramework 6.0 through 7.2 in NTT DATA INTRAMART intra-mart allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. | [] |
|
CVE-2017-2468 | An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*"
] |
|
CVE-2013-4864 | MiCasaVerde VeraLite with firmware 1.5.408 allows remote attackers to send HTTP requests to intranet servers via the url parameter to cgi-bin/cmh/proxy.sh, related to a Server-Side Request Forgery (SSRF) issue. | [
"cpe:2.3:o:micasaverde:veralite_firmware:1.5.408:*:*:*:*:*:*:*",
"cpe:2.3:h:micasaverde:veralite:-:*:*:*:*:*:*:*"
] |
|
CVE-2018-8838 | A weakness in access controls in CENTUM CS 1000 all versions, CENTUM CS 3000 versions R3.09.50 and earlier, CENTUM CS 3000 Small versions R3.09.50 and earlier, CENTUM VP versions R6.03.10 and earlier, CENTUM VP Small versions R6.03.10 and earlier, CENTUM VP Basic versions R6.03.10 and earlier, Exaopc versions R3.75.00 and earlier, B/M9000 CS all versions, and B/M9000 VP versions R8.01.01 and earlier may allow a local attacker to exploit the message management function of the system. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H). | [
"cpe:2.3:a:yokogawa:b\\/m9000_cs:-:*:*:*:*:*:*:*",
"cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:*:*:*:*",
"cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:small:*:*:*",
"cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:basic:*:*:*",
"cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:small:*:*:*",
"cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*"
] |
|
GHSA-ffmc-4rrr-xm85 | The grc-policy-propagator allows security escalation within the cluster. The propagator allows policies which contain some dynamically obtained values (instead of the policy apply a static manifest on a managed cluster) of taking advantage of cluster scoped access in a created policy. This feature does not restrict properly to lookup content from the namespace where the policy was created. | [] |
|
CVE-2014-8325 | The Calendar Base (cal) extension before 1.5.9 and 1.6.x before 1.6.1 for TYPO3 allows remote attackers to cause a denial of service (resource consumption) via vectors related to the PHP PCRE library. | [
"cpe:2.3:a:calender_base_project:calender_base:*:*:*:*:*:typo3:*:*",
"cpe:2.3:a:calender_base_project:calender_base:1.5.0:*:*:*:*:typo3:*:*",
"cpe:2.3:a:calender_base_project:calender_base:1.5.1:*:*:*:*:typo3:*:*",
"cpe:2.3:a:calender_base_project:calender_base:1.5.2:*:*:*:*:typo3:*:*",
"cpe:2.3:a:calender_base_project:calender_base:1.5.3:*:*:*:*:typo3:*:*",
"cpe:2.3:a:calender_base_project:calender_base:1.5.4:*:*:*:*:typo3:*:*",
"cpe:2.3:a:calender_base_project:calender_base:1.5.5:*:*:*:*:typo3:*:*",
"cpe:2.3:a:calender_base_project:calender_base:1.5.6:*:*:*:*:typo3:*:*",
"cpe:2.3:a:calender_base_project:calender_base:1.5.7:*:*:*:*:typo3:*:*",
"cpe:2.3:a:calender_base_project:calender_base:1.6.0:*:*:*:*:typo3:*:*"
] |
|
GHSA-439g-8mpp-5qvg | The HybridAuth Social Login module 7.x-2.x before 7.x-2.13 for Drupal allows remote attackers to bypass the user registration by administrator only configuration and create an account via a social login. | [] |
|
CVE-2020-15665 | Firefox did not reset the address bar after the beforeunload dialog was shown if the user chose to remain on the page. This could have resulted in an incorrect URL being shown when used in conjunction with other unexpected browser behaviors. This vulnerability affects Firefox < 80. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] |
|
GHSA-m84w-vgwf-p893 | MoinMoin Multiple cross-site scripting (XSS) vulnerabilities | Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin before 1.5.7 allow remote attackers to inject arbitrary web script or HTML via (1) the page info, or the page name in a (2) AttachFile, (3) RenamePage, or (4) LocalSiteMap action. | [] |
GHSA-gc27-vjm9-25f4 | The BabyBus (aka com.sinyee.babybus.concert.ru) application 3.91 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
CVE-2024-2574 | SourceCodester Employee Task Management System edit-task.php authorization | A vulnerability classified as critical was found in SourceCodester Employee Task Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /edit-task.php. The manipulation of the argument task_id leads to authorization bypass. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257077 was assigned to this vulnerability. | [
"cpe:2.3:a:sourcecodester:employee_task_management_system:*:*:*:*:*:*:*:*"
] |
GHSA-2fph-f2f6-cpgm | Safari in Apple iOS before 9.3.3 allows remote attackers to spoof the displayed URL via an HTTP response specifying redirection to an invalid TCP port number. | [] |
|
CVE-2013-5455 | IBM SmartCloud Provisioning 2.1 before FP3 IF0001 allows remote authenticated users to modify virtual-system deployment via deployer.virtualsystems CLI commands, as demonstrated by a deletion using a deployer.virtualsystems[#].delete command. | [
"cpe:2.3:a:ibm:smartcloud_provisioning:2.1.0:*:*:*:*:*:*:*"
] |
|
GHSA-w5fp-2j8v-x63m | Multiple vulnerabilities in Cisco Data Center Network Manager (DCNM) could allow an attacker to spoof a trusted host or construct a man-in-the-middle attack to extract sensitive information or alter certain API requests.
These vulnerabilities are due to insufficient certificate validation when establishing HTTPS requests with the affected device.
For more information about these vulnerabilities, see the Details section of this advisory. | [] |
|
GHSA-vcvh-mv5m-x8ww | Cross-site scripting (XSS) vulnerability in Cybozu Office 6 and Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from the bulletin board system." | [] |
|
CVE-2012-5858 | Samsung Kies Air 2.1.207051 and 2.1.210161 relies on the IP address for authentication, which allows remote man-in-the-middle attackers to read arbitrary phone contents by spoofing or controlling the IP address. | [
"cpe:2.3:a:samsung:kies_air:2.1.207051:*:*:*:*:*:*:*",
"cpe:2.3:a:samsung:kies_air:2.1.210161:*:*:*:*:*:*:*"
] |
|
GHSA-hhg2-pww3-h2p9 | SSH authenticated user when access the PAM server can execute an OS command to gain the full system access using bash. This issue affects Privileged Access Manager before 3.7.0.1. | [] |
|
CVE-2023-29638 | Cross Site Scripting (XSS) vulnerability in WinterChenS my-site before commit 3f0423da6d5200c7a46e200da145c1f54ee18548, allows attackers to inject arbitrary web script or HTML via editing blog articles. | [
"cpe:2.3:a:winterchen:my-site:*:*:*:*:*:*:*:*"
] |
|
CVE-2001-0678 | A buffer overflow in reggo.dll file used by Trend Micro InterScan VirusWall prior to 3.51 build 1349 for Windows NT 3.5 and InterScan WebManager 1.2 allows a local attacker to execute arbitrary code. | [
"cpe:2.3:a:trend_micro:interscan_viruswall:3.51:*:*:*:*:*:*:*",
"cpe:2.3:a:trend_micro:interscan_webmanager:1.2:*:*:*:*:*:*:*"
] |
|
GHSA-h932-r8mq-2ccg | The Java Glassfish Admin Console in HP Executive Scorecard 9.40 and 9.41 does not require authentication, which allows remote attackers to execute arbitrary code via a session on TCP port 10001, aka ZDI-CAN-2116. | [] |
|
GHSA-wcg2-jvm2-p49v | modules/security/classes/general.post_filter.php/post_filter.php in the Web Application Firewall in Bitrix24 through 20.0.950 allows XSS by placing %00 before the payload. | [] |
|
GHSA-m777-gh73-qg52 | Microsoft Office Visio Remote Code Execution Vulnerability | [] |
|
CVE-2013-5890 | Unspecified vulnerability in the Oracle Payroll component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3, and 12.2.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Exception Reporting. | [
"cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.2.2:*:*:*:*:*:*:*"
] |
|
GHSA-fvrw-gf6r-cvvq | Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Session, Execute Catalog Role privilege with network access via Oracle Net to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Core RDBMS accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N). | [] |
|
GHSA-q8vc-mhxv-cp84 | A vulnerability in the NX-API management application programming interface (API) in devices running, or based on, Cisco NX-OS Software could allow an authenticated, remote attacker to execute commands with elevated privileges. The vulnerability is due to a failure to properly validate certain parameters included within an NX-API request. An attacker that can successfully authenticate to the NX-API could submit a request designed to bypass NX-OS role assignment. A successful exploit could allow the attacker to execute commands with elevated privileges. This vulnerability affects the following if configured to use the NX-API feature: MDS 9000 Series Multilayer Switches, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode. Cisco Bug IDs: CSCvc73177, CSCve40903, CSCve40911. | [] |
|
CVE-2019-15264 | Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability | A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management during CAPWAP message processing. An attacker could exploit this vulnerability by sending a high volume of legitimate wireless management frames within a short time to an affected device. A successful exploit could allow the attacker to cause a device to restart unexpectedly, resulting in a DoS condition for clients associated with the AP. | [
"cpe:2.3:o:cisco:aironet_1540_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1560_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(1.249\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(1.255\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.28\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.41\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.49\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.55\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.58\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(104.24\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.10\\(1.139\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_1850_firmware:8.10\\(1.146\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_4800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:catalyst_9100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:*"
] |
GHSA-53rp-33p8-4hm8 | A prototype pollution in the lib.merge function of xe-utils v3.5.31 allows attackers to cause a Denial of Service (DoS) via supplying a crafted payload. | [] |
|
GHSA-hr59-q2gm-7hrj | A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies. This vulnerability affects Firefox < 128. | [] |
|
GHSA-q97w-jc54-cmqr | Cross-Site Request Forgery (CSRF) vulnerability in Ivan Ovsyannikov Aphorismus allows Stored XSS.This issue affects Aphorismus: from n/a through 1.2.0. | [] |
|
CVE-2024-3861 | If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10. | [
"cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*"
] |
|
GHSA-59xg-4f7f-395p | A vulnerability was found in Niushop B2B2C V5 and classified as critical. Affected by this issue is some unknown functionality of the file \app\model\Upload.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252140. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
GHSA-v6rj-h5j6-479j | Director Agent 6.1 before 6.1.2.3 in IBM Systems Director on AIX and Linux uses incorrect permissions for the (1) diruninstall and (2) opt/ibm/director/bin/wcitinst scripts, which allows local users to gain privileges by executing these scripts. | [] |
|
GHSA-p7p3-32mv-p6h3 | A heap-based buffer overflow was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le64(). | [] |
|
GHSA-r6wm-v578-w5jm | Use-after-free vulnerability in the SDP dissector in Wireshark 1.10.x before 1.10.10 allows remote attackers to cause a denial of service (application crash) via a crafted packet that leverages split memory ownership between the SDP and RTP dissectors. | [] |
|
CVE-2002-0943 | MetaCart2.sql stores the user database under the web document root without access controls, which allows remote attackers to obtain sensitive information such as passwords and credit card numbers via a direct request for metacart.mdb. | [
"cpe:2.3:a:metalinks:metacart2.sql:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-23060 | Internet Download Manager 6.37.11.1 was discovered to contain a stack buffer overflow in the Export/Import function. This vulnerability allows attackers to escalate local process privileges via a crafted ef2 file. | [
"cpe:2.3:a:tonec:internet_download_manager:6.37.11.1:*:*:*:*:*:*:*"
] |
|
CVE-2025-25111 | WordPress WP Spell Check Plugin <= 9.21 - Cross Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in WP Spell Check WP Spell Check allows Cross Site Request Forgery. This issue affects WP Spell Check: from n/a through 9.21. | [] |
GHSA-qvvc-7369-335j | An issue was discovered in Open XDMoD through 7.5.0. html/gui/general/dl_publication.php allows Path traversal via the file parameter, allowing remote attackers to read PDF files in arbitrary directories. | [] |
|
CVE-2000-1014 | Format string vulnerability in the search97.cgi CGI script in SCO help http server for Unixware 7 allows remote attackers to execute arbitrary commands via format characters in the queryText parameter. | [
"cpe:2.3:o:sco:unixware:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2022-23953 | Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service. | [
"cpe:2.3:o:hp:probook_440_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_440_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_405_g6_small_form_factor_firmware:*:*:*:*:s05:*:*:*",
"cpe:2.3:o:hp:prodesk_405_g6_small_form_factor_firmware:*:*:*:*:s15:*:*:*",
"cpe:2.3:h:hp:prodesk_405_g6_small_form_factor:-:*:*:*:*:*:*:*"
] |
|
GHSA-fm7j-w4wp-g93x | Cross-Site Request Forgery (CSRF) vulnerability in WPDeveloper Secret Meta allows Reflected XSS.This issue affects Secret Meta: from n/a through 1.2.1. | [] |
|
CVE-2024-33803 | A SQL injection vulnerability in /model/get_exam.php in campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the id parameter. | [] |
|
CVE-2022-41387 | The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0. | [
"cpe:2.3:a:democritus:d8s-pdfs:0.1.0:*:*:*:*:python:*:*"
] |
|
GHSA-3fcj-3m99-wmmp | Cross-zone scripting vulnerability in the Print Table of Links feature in Internet Explorer 6.0, 7.0, and 8.0b allows user-assisted remote attackers to inject arbitrary web script or HTML in the Local Machine Zone via an HTML document with a link containing JavaScript sequences, which are evaluated by a resource script when a user prints this document. | [] |
|
GHSA-5q2v-98f2-hvgp | ISQL*Plus in Oracle 10g Application Server allows remote attackers to execute arbitrary files via an absolute pathname in the file parameter to the load.uix script. | [] |
|
GHSA-pj49-56rq-x2cw | dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a .dir file with "duplicated references to the same KEY* chunk," a different vulnerability than CVE-2010-2581, CVE-2010-4084, CVE-2010-4085, and CVE-2010-4086. | [] |
|
CVE-2024-3112 | Quotes and Tips < 1.45 - Admin+ Arbitrary File Upload | The Quotes and Tips by BestWebSoft WordPress plugin before 1.45 does not properly validate image files uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup) | [
"cpe:2.3:a:bestwebsoft:quotes_and_tips:*:*:*:*:*:wordpress:*:*"
] |
GHSA-q264-w97q-q778 | Denial of service via HAMT Decoding Panics | ImpactTrying to read malformed HAMT sharded directories can cause panics and virtual memory leaks.
If you are reading untrusted user input, an attacker can then trigger a panic.This is caused by bogus `fanout` parameter in the HAMT directory nodes.
This include checks returned in [ipfs/go-bitfield GHSA-2h6c-j3gf-xp9r](https://github.com/ipfs/go-bitfield/security/advisories/GHSA-2h6c-j3gf-xp9r), as well as limiting the `fanout` to `<= 1024` (to avoid attempts of arbitrary sized allocations).Patcheshttps://github.com/ipfs/go-unixfs/commit/dbcc43ec3e2db0d01e8d80c55040bba3cf22cb4bWorkaroundsDo not feed untrusted user data to the decoding functions.Referenceshttps://github.com/ipfs/go-bitfield/security/advisories/GHSA-2h6c-j3gf-xp9r | [] |
CVE-2022-27657 | A highly privileged remote attacker, can gain unauthorized access to display contents of restricted directories by exploiting insufficient validation of path information in SAP Focused Run (Simple Diagnostics Agent 1.0) - version 1.0. | [
"cpe:2.3:a:sap:focused_run:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-38hg-964r-m8jj | IBM MQ 9.2 CD, 9.2 LTS, 9.3 CD, and 9.3 LTS could allow an authenticated attacker with authorization to craft messages to cause a denial of service. IBM X-Force ID: 241354. | [] |
Subsets and Splits