id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
4.89k
GHSA-rvxf-5p77-738g
Unspecified vulnerability in context.py in Albatross web application toolkit before 1.33 allows remote attackers to execute arbitrary commands via unspecified vectors involving template files and the "handling of submitted form fields".
[]
CVE-2021-28968
An issue was discovered in PunBB before 1.4.6. An XSS vulnerability in the [email] BBcode tag allows (with authentication) injecting arbitrary JavaScript into any forum message.
[ "cpe:2.3:a:gnu:punbb:*:*:*:*:*:*:*:*" ]
CVE-2020-35554
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10 software. There is a WebView SSL error-handler vulnerability. The LG ID is LVE-SMP-200026 (December 2020).
[ "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
CVE-2008-5086
Multiple methods in libvirt 0.3.2 through 0.5.1 do not check if a connection is read-only, which allows local users to bypass intended access restrictions and perform administrative actions.
[ "cpe:2.3:a:libvirt:libvirt:0.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:libvirt:libvirt:0.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:libvirt:libvirt:0.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:libvirt:libvirt:0.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:libvirt:libvirt:0.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:libvirt:libvirt:0.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:libvirt:libvirt:0.5.1:*:*:*:*:*:*:*" ]
CVE-2022-4911
Insufficient data validation in DevTools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
GHSA-w36j-549f-hchr
A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the NETCONF over SSH access control list (ACL). An attacker could exploit this vulnerability by connecting to an affected device using NETCONF over SSH. A successful exploit could allow the attacker to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device.
[]
CVE-2020-15641
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Marvell QConvergeConsole 5.5.0.64. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getFileUploadBytes method of the FlashValidatorServiceImpl class. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10499.
[ "cpe:2.3:a:marvell:qconvergeconsole:*:*:*:*:*:*:*:*" ]
CVE-2025-4949
XXE vulnerability in Eclipse JGit
In Eclipse JGit versions 7.2.0.202503040940-r and older, the ManifestParser class used by the repo command and the AmazonS3 class used to implement the experimental amazons3 git transport protocol allowing to store git pack files in an Amazon S3 bucket, are vulnerable to XML External Entity (XXE) attacks when parsing XML files. This vulnerability can lead to information disclosure, denial of service, and other security issues.
[]
CVE-2019-1852
Cisco Prime Network Registrar Cross-Site Scripting Vulnerability
A vulnerability in the web-based management interface of Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.
[ "cpe:2.3:a:cisco:network_registrar:9.1\\(2\\):*:*:*:*:*:*:*" ]
CVE-2022-0262
Cross-site Scripting (XSS) - Stored in pimcore/pimcore
Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior to 10.2.7.
[ "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*" ]
CVE-2017-13808
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Remote Management" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
GHSA-g9w4-429x-jw8q
Google Hack Honeypot (GHH) File Upload Manager 1.3 allows remote attackers to delete uploaded files via unknown vectors related to the delall action to index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. CVE analysis suggests that the most recent version as of 20081128 is 1.2, and the File Upload Manager does not have a "delall" action.
[]
GHSA-jqx9-j9f6-5vqg
The Welcart e-Commerce WordPress plugin before 2.8.4 does not have authorisation and CSRF in an AJAX action, allowing any logged-in user to create, update and delete shipping methods.
[]
GHSA-xhrc-5928-ggcr
wdja v2.1 is affected by a SQL injection vulnerability in the foreground search function.
[]
CVE-2018-2674
Vulnerability in the Oracle FLEXCUBE Direct Banking component of Oracle Financial Services Applications (subcomponent: Logoff). Supported versions that are affected are 12.0.2 and 12.0.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle FLEXCUBE Direct Banking. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle FLEXCUBE Direct Banking, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle FLEXCUBE Direct Banking accessible data as well as unauthorized read access to a subset of Oracle FLEXCUBE Direct Banking accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
[ "cpe:2.3:a:oracle:flexcube_direct_banking:12.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_direct_banking:12.0.3:*:*:*:*:*:*:*" ]
CVE-2006-2764
Cross-site scripting (XSS) vulnerability in GuestbookXL 1.3 allows remote attackers to inject arbitrary web script or HTML via a javascript URI in an IMG tag in a comment field to (1) guestwrite.php or (2) guestbook.php.
[ "cpe:2.3:a:xander_ladage:guestbookxl:1.3:*:*:*:*:*:*:*" ]
CVE-2020-3857
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to execute arbitrary code with system privileges.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
GHSA-275g-39jx-pp75
In App Ops Service, there is a possible disclosure of information about installed packages due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
GHSA-w2j3-p2xq-7cmx
Cross-site scripting vulnerability in SunShop 2.5 and earlier allows remote attackers to gain administrative privileges to SunShop by injecting the script into fields during new customer registration.
[]
GHSA-wr24-46rx-jr44
In multiple functions of AccountManagerService.java, there is a possible loading of arbitrary code into the System Settings app due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-260567867
[]
CVE-2023-20177
A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability exists because a logic error occurs when a Snort 3 detection engine inspects an SSL/TLS connection that has either a URL Category configured on the SSL file policy or a URL Category configured on an access control policy with TLS server identity discovery enabled. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted SSL/TLS connection through an affected device. A successful exploit could allow the attacker to trigger an unexpected reload of the Snort 3 detection engine, resulting in either a bypass or denial of service (DoS) condition, depending on device configuration. The Snort 3 detection engine will restart automatically. No manual intervention is required.
[ "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*" ]
CVE-2015-0269
Directory traversal vulnerability in Contao before 3.2.19, and 3.4.x before 3.4.4 allows remote authenticated "back end" users to view files outside their file mounts or the document root via unspecified vectors.
[ "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:*:*:*", "cpe:2.3:a:contao:contao_cms:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:contao:contao_cms:3.4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:contao:contao_cms:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:contao:contao_cms:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:contao:contao_cms:3.4.3:*:*:*:*:*:*:*" ]
CVE-2024-49916
drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn401_init_hw
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn401_init_hw This commit addresses a potential null pointer dereference issue in the `dcn401_init_hw` function. The issue could occur when `dc->clk_mgr` or `dc->clk_mgr->funcs` is null. The fix adds a check to ensure `dc->clk_mgr` and `dc->clk_mgr->funcs` is not null before accessing its functions. This prevents a potential null pointer dereference. Reported by smatch: drivers/gpu/drm/amd/amdgpu/../display/dc/hwss/dcn401/dcn401_hwseq.c:416 dcn401_init_hw() error: we previously assumed 'dc->clk_mgr' could be null (see line 225)
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
CVE-2008-0365
Multiple buffer overflows in CORE FORCE before 0.95.172 allow local users to cause a denial of service (system crash) and possibly execute arbitrary code in the kernel context via crafted arguments to (1) IOCTL functions in the Firewall module or (2) SSDT hook handler functions in the Registry module.
[ "cpe:2.3:a:core_security_technologies:core_force:*:*:*:*:*:*:*:*" ]
GHSA-jhmq-fqq2-2qvv
Triangle MicroWorks SCADA Data Gateway Restore Workspace Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Triangle MicroWorks SCADA Data Gateway. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the Restore Workspace feature. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-17227.
[]
CVE-2017-0643
A remote denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-35645051.
[ "cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*" ]
CVE-2015-0464
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote attackers to affect confidentiality via unknown vectors related to Security.
[ "cpe:2.3:a:oracle:supply_chain_products_suite:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:supply_chain_products_suite:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:supply_chain_products_suite:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:supply_chain_products_suite:6.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:supply_chain_products_suite:6.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:supply_chain_products_suite:6.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:supply_chain_products_suite:6.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:supply_chain_products_suite:6.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:supply_chain_products_suite:6.3.6:*:*:*:*:*:*:*" ]
CVE-2008-6348
Multiple SQL injection vulnerabilities in DevelopItEasy Photo Gallery 1.2 allow remote attackers to execute arbitrary SQL commands via the (1) cat_id parameter to gallery_category.php, (2) photo_id parameter to gallery_photo.php, and the (3) user_name and (4) user_pass parameters to admin/index.php. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:developiteasy:photo_gallery:1.2:*:*:*:*:*:*:*" ]
GHSA-frh2-qj8w-7gcf
SQL injection vulnerability in MainAnnounce2.asp in Techno Dreams Announcement allows remote attackers to execute arbitrary SQL commands via the key parameter.
[]
GHSA-x68v-pfcv-26fm
An improper input validation vulnerability in FortiClient for Linux 6.4.x before 6.4.3, FortiClient for Linux 6.2.x before 6.2.9 may allow an unauthenticated attacker to execute arbitrary code on the host operating system as root via tricking the user into connecting to a network with a malicious name.
[]
GHSA-xh77-hw7h-whx2
Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of service.
[]
CVE-2011-0727
GNOME Display Manager (gdm) 2.x before 2.32.1 allows local users to change the ownership of arbitrary files via a symlink attack on a (1) dmrc or (2) face icon file under /var/cache/gdm/.
[ "cpe:2.3:a:gnome:gdm:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.13:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.15:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.17:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.20:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.21:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.22:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.23:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.24:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.25:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.26:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.27:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.28:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.29:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.30:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.31:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.32:*:*:*:*:*:*:*" ]
GHSA-w6qf-5w3x-wj7f
FreeBSD's crontab calculates the MD5 sum of the previous and new cronjob to determine if any changes have been made before copying the new version in. In particular, it uses the MD5File() function, which takes a pathname as an argument, and is called with euid 0. A race condition in this process may lead to an arbitrary MD5 comparison regardless of the read permissions.
[]
GHSA-qwwc-qqm5-8rq8
Device memory may get corrupted because of buffer overflow/underflow. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8016, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QM215, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SM6150, SM7150, SXR1130
[]
GHSA-qmpw-v8j3-m6wq
Firmware developed by Shenzhen Hichip Vision Technology (V6 through V20), as used by many different vendors in millions of Internet of Things devices, suffers from cryptographic issues that allow remote attackers to access user session data, as demonstrated by eavesdropping on user video/audio streams, capturing credentials, and compromising devices. This affects products marketed under the following brand names: Accfly, Alptop, Anlink, Besdersec, BOAVISION, COOAU, CPVAN, Ctronics, D3D Security, Dericam, Elex System, Elite Security, ENSTER, ePGes, Escam, FLOUREON, GENBOLT, Hongjingtian (HJT), ICAMI, Iegeek, Jecurity, Jennov, KKMoon, LEFTEK, Loosafe, Luowice, Nesuniq, Nettoly, ProElite, QZT, Royallite, SDETER, SV3C, SY2L, Tenvis, ThinkValue, TOMLOV, TPTEK, WGCC, and ZILINK.
[]
GHSA-7x8g-9gr7-q6ff
A vulnerability was found in all openshift/mediawiki 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/mediawiki. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
[]
CVE-2024-57262
In barebox before 2025.01.0, ext4fs_read_symlink has an integer overflow for zalloc (adding one to an le32 variable) via a crafted ext4 filesystem with an inode size of 0xffffffff, resulting in a malloc of zero and resultant memory overwrite, a related issue to CVE-2024-57256.
[]
GHSA-vxf7-mx22-jr24
org.xwiki.platform:xwiki-platform-rendering-xwiki vulnerable to stored cross-site scripting via HTML and raw macro
ImpactThe HTML macro does not systematically perform a proper neutralization of script-related html tags. As a result, any user able to use the html macro in XWiki, is able to introduce an XSS attack. This can be particularly dangerous since in a standard wiki, any user is able to use the html macro directly in their own user profile page.PatchesThe problem has been patched in XWiki 14.8RC1. The patch involve that the HTML macro are systematically cleaned up whenever the user does not have script right.WorkaroundsThere's no workaround for this issue.For more informationIf you have any questions or comments about this advisory:Open an issue in [Jira](https://jira.xwiki.org)Email us at [security ML](mailto:[email protected])
[]
CVE-2022-40703
CWE-302 Authentication Bypass by Assumed-Immutable Data in AliveCor Kardia App version 5.17.1-754993421 and prior on Android allows an unauthenticated attacker with physical access to the Android device containing the app to bypass application authentication and alter information in the app.
[ "cpe:2.3:a:alivecor:kardia:*:*:*:*:*:android:*:*" ]
CVE-2012-6641
Cross-site scripting (XSS) vulnerability in redirect.php in the Socolissimo module (modules/socolissimo/) in PrestaShop before 1.4.7.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to "parameter names and values."
[ "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:prestashop:prestashop:1.4.7.0:*:*:*:*:*:*:*" ]
CVE-2008-4590
Multiple SQL injection vulnerabilities in Stash 1.0.3 allow remote attackers to execute arbitrary SQL commands via (1) the username parameter to admin/login.php and (2) the post parameter to admin/news.php.
[ "cpe:2.3:a:stash:stash:1.0.3:*:*:*:*:*:*:*" ]
GHSA-g6j9-fwc6-jmgq
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in 沈唁 OSS Aliyun.This issue affects OSS Aliyun: from n/a through 1.4.10.
[]
CVE-2024-51304
In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the ldap_search_dn function.
[ "cpe:2.3:o:draytek:vigor3900_firmware:1.5.1.3:*:*:*:*:*:*:*" ]
GHSA-m3p7-vcc9-vwjx
ZZCMS 2023 was discovered to contain a SQL injection vulnerability in /q/show.php.
[]
GHSA-r2rg-683g-ff96
Malicious Package in axios-http
This package contained malicious code. The package uploaded system information such as OS and hostname to a remote server.RecommendationRemove the package from your environment. There are no indications of further compromise.
[]
CVE-2014-0506
Use-after-free vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows remote attackers to execute arbitrary code, and possibly bypass an Internet Explorer sandbox protection mechanism, via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014.
[ "cpe:2.3:a:adobe:flash_player:12.0.0.77:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
CVE-2024-49282
WordPress Responsive Lightbox & Gallery plugin <= 2.4.8 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in dFactory Responsive Lightbox allows Stored XSS.This issue affects Responsive Lightbox: from n/a through 2.4.8.
[]
GHSA-ppp4-2jh7-8hfx
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ataur R GutenKit allows Stored XSS. This issue affects GutenKit: from n/a through 2.2.2.
[]
CVE-2019-12895
In Alternate Pic View 2.600, the Exception Handler Chain is Corrupted starting at PicViewer!PerfgrapFinalize+0x00000000000b916d.
[ "cpe:2.3:a:alternate-tools:alternate_pic_view:2.600:*:*:*:*:*:*:*" ]
CVE-2017-14286
STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at STDUJBIG2File!DllUnregisterServer+0x000000000000cb8c."
[ "cpe:2.3:a:stdutility:stdu_viewer:1.6.375:*:*:*:*:*:*:*" ]
CVE-2020-23722
An issue was discovered in FUEL CMS 1.4.7. There is a escalation of privilege vulnerability to obtain super admin privilege via the "id" and "fuel_id" parameters.
[ "cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:*" ]
GHSA-gq9w-xhj4-qh3r
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
CVE-2020-0178
In getAllConfigFlags of SettingsProvider.cpp, there is a possible illegal read due to a missing permission check. This could lead to local information disclosure of config flags with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-143299398
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
GHSA-qf76-pr7x-h7r4
Incorrect Access Control in Nacos
Nacos 1.1.4 is affected by: Incorrect Access Control. An environment can be set up locally to get the service details interface. Then other Nacos service names can be accessed through the service list interface. Service details can then be accessed when not logged in. (detail:https://github.com/alibaba/nacos/issues/2284)
[]
CVE-2013-5864
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to USB hub driver.
[ "cpe:2.3:o:oracle:sunos:5.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*" ]
GHSA-27hj-hqxf-cq8f
CSZ CMS 1.3.0 is vulnerable to cross-site scripting (XSS), which allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered in the 'Carousel Wiget' section and choosing our carousel widget created above, in 'Photo URL' and 'YouTube URL' plugin.
[]
CVE-2021-46354
Thinfinity VirtualUI 2.1.28.0, 2.1.32.1 and 2.5.26.2, fixed in version 3.0 is affected by an information disclosure vulnerability in the parameter "Addr" in cmd site. The ability to send requests to other systems can allow the vulnerable server to filtrate the real IP of the web server or increase the attack surface.
[ "cpe:2.3:a:cybelesoft:thinfinity_virtualui:2.1.28.0:*:*:*:*:*:*:*", "cpe:2.3:a:cybelesoft:thinfinity_virtualui:2.1.32.1:*:*:*:*:*:*:*", "cpe:2.3:a:cybelesoft:thinfinity_virtualui:2.5.26.2:*:*:*:*:*:*:*" ]
GHSA-ph55-5xqf-59r7
In the Linux kernel, the following vulnerability has been resolved:drm: Don't unref the same fb many times by mistake due to deadlock handlingIf we get a deadlock after the fb lookup in drm_mode_page_flip_ioctl() we proceed to unref the fb and then retry the whole thing from the top. But we forget to reset the fb pointer back to NULL, and so if we then get another error during the retry, before the fb lookup, we proceed the unref the same fb again without having gotten another reference. The end result is that the fb will (eventually) end up being freed while it's still in use.Reset fb to NULL once we've unreffed it to avoid doing it again until we've done another fb lookup.This turned out to be pretty easy to hit on a DG2 when doing async flips (and CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y). The first symptom I saw that drm_closefb() simply got stuck in a busy loop while walking the framebuffer list. Fortunately I was able to convince it to oops instead, and from there it was easier to track down the culprit.
[]
GHSA-p43f-q89p-7fm6
Directory traversal vulnerability in Voyager web server 2.01B in the demo disks for QNX 405 allows remote attackers to read arbitrary files via a .. (dot dot) attack.
[]
GHSA-x994-jpg5-7jqr
Unspecified vulnerability in the Oracle Transportation Manager component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Infrastructure.
[]
GHSA-3gxp-pf6p-5cx6
Active Debug Code vulnerability in ActivityManagerService prior to SMR May-2023 Release 1 allows attacker to use debug function via setting debug level.
[]
CVE-2020-10761
An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash the qemu-nbd server resulting in a denial of service.
[ "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*" ]
GHSA-v73w-jc37-w35q
The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to Authentication Bypass in all versions up to, and including, 2.13.7. This is due to the pms_pb_payment_redirect_link function using the user-controlled value supplied via the 'pms_payment_id' parameter to authenticate users without any further identity validation. This makes it possible for unauthenticated attackers with knowledge of a valid payment ID to log in as any user who has made a purchase on the targeted site.
[]
GHSA-m7q4-j5c4-6pjq
Webopac from Grand Vice info has a Reflected Cross-site Scripting vulnerability, allowing unauthenticated remote attackers to execute arbitrary JavaScript code in the user's browser through phishing techniques.
[]
GHSA-7m2v-fm55-pr79
AmZetta Amzetta zPortal DVM Tools is affected by Integer Overflow. IOCTL Handler 0x22001B in the Amzetta zPortal DVM Tools <= v3.3.148.148 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
[]
CVE-2025-31467
WordPress Flickr Photostream plugin <= 3.1.8 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Flickr Photostream allows Reflected XSS. This issue affects Flickr Photostream: from n/a through 3.1.8.
[]
GHSA-9437-3xx5-xxpf
In Pixel firmware, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242332610References: N/A
[]
CVE-2022-43242
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_luma<unsigned char> in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
[ "cpe:2.3:a:struktur:libde265:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
CVE-2014-2642
HP System Management Homepage (SMH) before 7.4 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
[ "cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:system_management_homepage:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:system_management_homepage:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:hp:system_management_homepage:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:hp:system_management_homepage:7.2.1:*:*:*:*:*:*:*" ]
GHSA-3355-xw7j-q4q7
Use-after-free vulnerability in the nsTextEditorState::PrepareEditor function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4214.
[]
CVE-2022-41416
Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /user/update_booking.php.
[ "cpe:2.3:a:online_tours_\\&_travels_management_system_project:online_tours_\\&_travels_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-5646-667c-2w7m
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation.
[]
GHSA-qvvf-537j-pvg4
Apache SpamAssassin 3.4.2 fixes a local user code injection in the meta rule syntax.
[]
GHSA-mwj9-hhpc-wqxr
An elevation of privilege vulnerability exists when Windows improperly handles calls to Clipboard Service, aka 'Windows Clipboard Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1111, CVE-2020-1121, CVE-2020-1166.
[]
GHSA-qhv7-vr66-j5ff
Deserialization of Untrusted Data vulnerability in Live Composer Team Page Builder: Live Composer.This issue affects Page Builder: Live Composer: from n/a through 1.5.42.
[]
GHSA-77f8-35wm-83m8
Unspecified vulnerability in phpTodo before 0.8.1 allows remote attackers to have an unknown impact via newlines in regular expressions to (1) index.php, (2) feed.php, (3) prefs.php, and (4) todolist.php; and (5) classTodoItem.php and (6) phpTodoUser.php in libs/. NOTE: some of these details are obtained from third party information.
[]
GHSA-74jf-25c2-5jf2
The WP-Members Membership Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.4.8 via the wpmem_field shortcode. This makes it possible for authenticated attackers, with contributor access and above, to extract sensitive data including user emails, password hashes, usernames, and more.
[]
CVE-2023-30557
SQL injection in data_dictionary.py table_info method in Archery - GHSL-2022-106
Archery is an open source SQL audit platform. The Archery project contains multiple SQL injection vulnerabilities, that may allow an attacker to query the connected databases. Affected versions are subject to SQL injection in the `data_dictionary.py` `table_info`. User input coming from the `db_name` in and the `tb_name` parameter values in the `sql/data_dictionary.py` `table_info` endpoint is passed to the following methods in the given SQL engine implementations, which concatenate user input unsafely into a SQL query and afterwards pass it to the `query` method of each database engine for execution.The methods are `get_table_meta_data ` in `sql/engines/mssql.py` which passes unsafe user input to the `sql/engines/mssql.py` `query` method, `get_table_desc_data` in `sql/engines/mssql.py`which passes unsafe user input to the `sql/engines/mssql.py` `query`, `get_table_index_data` in `sql/engines/mssql.py`which passes unsafe user input to the `sql/engines/mssql.py` `query` method, `get_table_meta_data` in `sql/engines/oracle.py`which concatenates input which is passed to execution on the database in the `sql/engines/oracle.py` `query` method, `get_table_desc_data` in `sql/engines/oracle.py`which concatenates input which is passed to execution on the database in the `sql/engines/oracle.py` `query` method, and `get_table_index_data` in `sql/engines/oracle.py` which concatenates input which is passed to execution on the database in the `sql/engines/oracle.py` `query` method. Each of these issues may be mitigated by escaping user input or by using prepared statements when executing SQL queries. This issue is also indexed as `GHSL-2022-106`.
[ "cpe:2.3:a:archerydms:archery:1.9.0:*:*:*:*:*:*:*" ]
CVE-2018-4016
An exploitable code execution vulnerability exists in the URL-parsing functionality of the Roav A1 Dashcam running version RoavA1SWV1.9. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability.
[ "cpe:2.3:o:anker-in:roav_dashcam_a1_firmware:roava1swv1.9:*:*:*:*:*:*:*", "cpe:2.3:h:anker-in:roav_dashcam_a1:-:*:*:*:*:*:*:*" ]
GHSA-77gx-q4qr-rpgr
On 70mai Dash Cam 1S devices, by connecting directly to the dashcam's network and accessing the API on port 80 and RTSP on port 554, an attacker can bypass the device authorization mechanism from the official mobile app that requires a user to physically press on the power button during a connection.
[]
GHSA-jq9m-v5x9-ppg9
Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.
[]
GHSA-vjmv-w2p6-c95q
A segmentation fault in the redis-server component of Redis 5.0.7 leads to a denial of service (DOS).
[]
CVE-2024-5135
PHPGurukul Directory Management System index.php sql injection
A vulnerability was found in PHPGurukul Directory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-265211.
[ "cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2023-21318
In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2019-19014
An issue was discovered in TitanHQ WebTitan before 5.18. It has a sudoers file that enables low-privilege users to execute a vast number of commands as root, including mv, chown, and chmod. This can be trivially exploited to gain root privileges by an attacker with access.
[ "cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:*" ]
GHSA-65qr-hw9g-m785
Unspecified vulnerability in the Oracle Database Vault component in Oracle Database 9.2.0.8DV and 10.2.0.3 has unknown impact and remote attack vectors, aka DB21.
[]
GHSA-g38r-mqr5-867g
Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid Administrator privileges on the affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
[]
GHSA-36jv-3f2h-6vpg
A vulnerability, which was classified as problematic, has been found in Axiomatic Bento4. This issue affects some unknown processing of the component mp4decrypt. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212681 was assigned to this vulnerability.
[]
GHSA-525m-g8gv-6hhc
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Myriad Solutionz Stars SMTP Mailer allows Reflected XSS.This issue affects Stars SMTP Mailer: from n/a through 1.7.
[]
GHSA-p4qf-98m6-vm84
SQL injection vulnerability in ARAX-UI Synonym Lookup functionality in GitHub repository rtxteam/rtx prior to checkpoint_2022-04-20 . This vulnerability is critical as it can lead to remote code execution and thus complete server takeover.
[]
GHSA-27qm-rh9r-32fx
Cross-site scripting vulnerability in HOTELDRUID 3.0.5 and earlier allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product.
[]
GHSA-h7qc-wr5g-5r6r
FFmpeg 4.2 is affected by null pointer dereference passed as argument to libavformat/aviobuf.c, which could cause a Denial of Service.
[]
GHSA-93w4-m87c-m52q
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Michael Bester Kimili Flash Embed allows Stored XSS.This issue affects Kimili Flash Embed: from n/a through 2.5.3.
[]
CVE-2022-0651
WP Statistics <= 13.1.5 Unauthenticated Blind SQL Injection via current_page_type
The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the current_page_type parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sensitive information, in versions up to and including 13.1.5.
[ "cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:*" ]
GHSA-ppj3-7jw3-8vc4
Data races in lock_api
An issue was discovered in the lock_api crate before 0.4.2 for Rust. A data race can occur because of MappedMutexGuard unsoundness.
[]
CVE-2017-3592
Vulnerability in the Oracle Payables component of Oracle E-Business Suite (subcomponent: Self Service Manager). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Payables. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Payables accessible data as well as unauthorized access to critical data or complete access to all Oracle Payables accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N).
[ "cpe:2.3:a:oracle:payroll:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:payroll:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:payroll:12.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:payroll:12.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:payroll:12.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:payroll:12.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:payroll:12.2.6:*:*:*:*:*:*:*" ]
CVE-2024-22300
WordPress Icegram Express plugin <= 5.7.11 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Icegram Email Subscribers & Newsletters allows Reflected XSS.This issue affects Email Subscribers & Newsletters: from n/a through 5.7.11.
[]
GHSA-m9p6-cjc2-4fh5
SQL injection vulnerability in fmoblog.php in the fMoblog plugin 2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php. NOTE: some of these details are obtained from third party information.
[]
CVE-2018-4144
An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Security" component. A buffer overflow allows attackers to execute arbitrary code in a privileged context via a crafted app.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*" ]
CVE-2025-2230
Philips Intellispace Cardiovascular (ISCV) Improper Authentication
A flaw exists in the Windows login flow where an AuthContext token can be exploited for replay attacks and authentication bypass.
[]