id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
4.89k
CVE-1999-0028
root privileges via buffer overflow in login/scheme command on SGI IRIX systems.
[ "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*" ]
CVE-2014-3801
OpenStack Orchestration API (Heat) 2013.2 through 2013.2.3 and 2014.1, when creating the stack for a template using a provider template, allows remote authenticated users to obtain the provider template URL via the resource-type-list.
[ "cpe:2.3:a:openstack:heat:2013.2:*:*:*:*:*:*:*", "cpe:2.3:a:openstack:heat:2013.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:openstack:heat:2013.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:openstack:heat:2013.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:openstack:heat:2014.1:*:*:*:*:*:*:*" ]
CVE-2004-1331
The execCommand method in Microsoft Internet Explorer 6.0 SP2 allows remote attackers to bypass the "File Download - Security Warning" dialog and save arbitrary files with arbitrary extensions via the SaveAs command.
[ "cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*" ]
CVE-2017-3455
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" ]
CVE-2023-28211
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
GHSA-cgh7-pqvh-vh2m
In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
[]
GHSA-fgq9-ggr2-vg42
Symantec Enterprise Firewall/VPN Appliances 100, 200, and 200R running firmware before 1.63 and Gateway Security 320, 360, and 360R running firmware before 622 uses a default read/write SNMP community string, which allows remote attackers to alter the firewall's configuration file.
[]
CVE-2010-3495
Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allows remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, a related issue to CVE-2010-3492.
[ "cpe:2.3:a:zope:zodb:*:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:2.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:2.9.11:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:2.10.9:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:2.11.4:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.6:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.7:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.8:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.9.0b1:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.9.0b2:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.9.0b3:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.9.0b4:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.9.0b5:*:*:*:*:*:*:*", "cpe:2.3:a:zope:zodb:3.9.0c1:*:*:*:*:*:*:*" ]
GHSA-9f97-rgpx-3p5f
Cross-site scripting (XSS) vulnerability in the Web Tracking Report page on Cisco Web Security Appliance (WSA) devices 8.5.0-497 allows remote attackers to inject arbitrary web script or HTML via an unspecified field, aka Bug ID CSCuu16008.
[]
GHSA-2rf6-jmhm-j8gq
Cross-site scripting (XSS) vulnerability in ADbNewsSender before 1.5.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) subscribing and (2) unsubscribing.
[]
CVE-2023-7105
code-projects E-Commerce Website index_search.php sql injection
A vulnerability was found in code-projects E-Commerce Website 1.0. It has been classified as critical. Affected is an unknown function of the file index_search.php. The manipulation of the argument search leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249000.
[ "cpe:2.3:a:code-projects:ecommerce_website:*:*:*:*:*:*:*:*", "cpe:2.3:a:fabianros:e-commerce_website:1.0:*:*:*:*:*:*:*" ]
GHSA-f85q-53wf-w338
Improper input validation in some Intel(R) Optane(TM) PMem versions before versions 1.2.0.5446 or 2.2.0.1547 may allow a privileged user to potentially enable denial of service via local access.
[]
GHSA-cwrc-37vg-jwr8
SQL injection vulnerability in sendcard.php in Sendcard 3.2.3 allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
GHSA-q8pj-w683-cp52
Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 14.5-14.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Banking Trade Finance accessible data as well as unauthorized read access to a subset of Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N).
[]
CVE-2024-31934
WordPress Link Whisper Free plugin <= 0.6.9 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Link Whisper Link Whisper Free.This issue affects Link Whisper Free: from n/a through 0.6.9.
[]
GHSA-5mmh-84pf-34p6
MiniTool Partition Wizard 12.8 contains an insecure update mechanism that allows attackers to achieve remote code execution through a man in the middle attack.
[]
GHSA-hpj8-ph69-28m8
FlashAirTM SDHC Memory Card (SD-WE Series <W-03>) V3.00.02 and earlier and FlashAirTM SDHC Memory Card (SD-WD/WC Series <W-02>) V2.00.04 and earlier allows default credentials to be set for wireless LAN connections to the product when enabling the PhotoShare function through a web browser.
[]
GHSA-fx5j-8jwv-3gcc
Missing Authorization vulnerability in Academy LMS.This issue affects Academy LMS: from n/a through 1.9.16.
[]
GHSA-x5vg-jxxx-qgwx
Tenda AC8 V16.03.34.06 is vulnerable to Buffer Overflow in the get_parentControl_list_Info function.
[]
GHSA-9w2r-mxjh-5657
Windows Event Tracing Denial of Service Vulnerability
[]
GHSA-ph64-wm3p-cq9q
The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an "offset of a NULL pointer."
[]
GHSA-g664-wwx2-3q42
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Sam Glover Client Power Tools Portal allows Reflected XSS.This issue affects Client Power Tools Portal: from n/a through 1.8.6.
[]
CVE-2024-52454
WordPress GoQMieruca plugin <= 1.0.0 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GoQSystem Inc. GoQMieruca allows Reflected XSS.This issue affects GoQMieruca: from n/a through 1.0.0.
[]
GHSA-g376-qg9c-3v47
Citrix Cloud.com CloudStack, and Apache CloudStack pre-release, allows remote attackers to make arbitrary API calls by leveraging the system user account, as demonstrated by API calls to delete VMs.
[]
GHSA-c5mq-2wv7-w9f4
A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.
[]
CVE-2009-4099
SQL injection vulnerability in the Google Calendar GCalendar (com_gcalendar) component 1.1.2, 2.1.4, and possibly earlier versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the gcid parameter. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:g4j.laoneo:com_gcalendar:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*" ]
CVE-2014-5832
The hananbank (aka com.hanabank.ebk.channel.android.hananbank) application 4.06 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:hanabank:hanabank:4.06:*:*:*:*:android:*:*" ]
GHSA-r2p2-33c5-88q4
A denial-of-service vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
[]
GHSA-wrp4-cqfp-7f86
TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the apcliKey parameter in the function FUN_0041bac4.
[]
GHSA-r527-qppg-g2jq
Zoho ManageEngine Remote Access Plus before 10.1.2137.15 allows guest users to view domain details (such as the username and GUID of an administrator).
[]
CVE-2017-10975
Cross-site scripting (XSS) vulnerability in Lutim before 0.8 might allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in an upload notification and in the myfiles component, if the attacker can convince the victim to proceed with an upload despite the appearance of an XSS payload in the filename.
[ "cpe:2.3:a:lutim_project:lutim:*:*:*:*:*:*:*:*" ]
GHSA-975p-rgfg-49qp
Lack of check on out of range of bssid parameter When processing scan start command will lead to buffer flow in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, QCA9886, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016
[]
CVE-2017-16110
weather.swlyons is a simple web server for weather updates. weather.swlyons is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.
[ "cpe:2.3:a:weather.swlyons_project:weather.swlyons:0.1.1:*:*:*:*:node.js:*:*", "cpe:2.3:a:weather.swlyons_project:weather.swlyons:0.1.2:*:*:*:*:node.js:*:*", "cpe:2.3:a:weather.swlyons_project:weather.swlyons:0.1.3:*:*:*:*:node.js:*:*", "cpe:2.3:a:weather.swlyons_project:weather.swlyons:0.1.4:*:*:*:*:node.js:*:*", "cpe:2.3:a:weather.swlyons_project:weather.swlyons:0.1.5:*:*:*:*:node.js:*:*", "cpe:2.3:a:weather.swlyons_project:weather.swlyons:0.1.6:*:*:*:*:node.js:*:*" ]
CVE-2019-14258
The XML-RPC subsystem in Zenoss 2.5.3 allows XXE attacks that lead to unauthenticated information disclosure via port 9988.
[ "cpe:2.3:a:zenoss:zenoss:2.5.3:*:*:*:*:*:*:*" ]
GHSA-2c8m-gphg-q96w
CuteFTP uses weak encryption to store password information in its tree.dat file.
[]
GHSA-r87c-3p93-7g76
Multiple cross-site scripting (XSS) vulnerabilities in OpenBiblio 0.5.2-pre4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) LAST and (2) FIRST parameters to admin/staff_del_confirm.php, (3) the name parameter to admin/theme_del_confirm.php, or (4) the themeName parameter to admin/theme_preview.php.
[]
GHSA-g84p-q9p6-xr7g
IBM WebSphere MQ Light 1.x before 1.0.2 allows remote attackers to cause a denial of service (MQXR service crash) via a series of connect and disconnect actions, a different vulnerability than CVE-2015-4942.
[]
CVE-2013-4057
Cross-site request forgery (CSRF) vulnerability in the XML Pack in IBM InfoSphere Information Server 8.5.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary users.
[ "cpe:2.3:a:ibm:infosphere_information_server:8.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:8.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:8.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:8.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:8.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:8.7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:8.7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:9.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:9.1.2:*:*:*:*:*:*:*" ]
CVE-2019-14407
cPanel before 78.0.2 reveals internal data to OpenID providers (SEC-415).
[ "cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*" ]
CVE-2022-45862
An insufficient session expiration vulnerability [CWE-613] vulnerability in FortiOS 7.2.5 and below, 7.0 all versions, 6.4 all versions; FortiProxy 7.2 all versions, 7.0 all versions; FortiPAM 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions; FortiSwitchManager 7.2.1 and below, 7.0 all versions GUI may allow attackers to re-use websessions after GUI logout, should they manage to acquire the required credentials.
[ "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitchmanager:*:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortipam:*:*:*:*:*:*:*:*" ]
CVE-2016-10026
ikiwiki 3.20161219 does not properly check if a revision changes the access permissions for a page on sites with the git and recentchanges plugins and the CGI interface enabled, which allows remote attackers to revert certain changes by leveraging permissions to change the page before the revision was made.
[ "cpe:2.3:a:ikiwiki:ikiwiki:3.20161219:*:*:*:*:*:*:*" ]
GHSA-c3jw-865v-8wx2
A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones, including 6970 Conference Unit, through 6.3 SP3 HF4 allows an unauthenticated attacker to conduct an unauthorized access attack due to improper access control. A successful exploit could allow an attacker to gain unauthorized access to user information or the system configuration.
[]
CVE-2014-3672
The qemu implementation in libvirt before 1.3.0 and Xen allows local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr.
[ "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*" ]
GHSA-v899-2rqv-4v23
Cross-site scripting (XSS) vulnerability in the web framework in Cisco Security Manager 4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun65189.
[]
GHSA-rp7h-gm2h-g8h8
Improper authentication in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
GHSA-262g-44pp-38c2
In the Linux kernel, the following vulnerability has been resolved:net: dsa: Fix possible memory leaks in dsa_loop_init()kmemleak reported memory leaks in dsa_loop_init():kmemleak: 12 new suspected memory leaksunreferenced object 0xffff8880138ce000 (size 2048): comm "modprobe", pid 390, jiffies 4295040478 (age 238.976s) backtrace: [<000000006a94f1d5>] kmalloc_trace+0x26/0x60 [<00000000a9c44622>] phy_device_create+0x5d/0x970 [<00000000d0ee2afc>] get_phy_device+0xf3/0x2b0 [<00000000dca0c71f>] __fixed_phy_register.part.0+0x92/0x4e0 [<000000008a834798>] fixed_phy_register+0x84/0xb0 [<0000000055223fcb>] dsa_loop_init+0xa9/0x116 [dsa_loop] ...There are two reasons for memleak in dsa_loop_init().First, fixed_phy_register() create and register phy_device:fixed_phy_register() get_phy_device() phy_device_create() # freed by phy_device_free() phy_device_register() # freed by phy_device_remove()But fixed_phy_unregister() only calls phy_device_remove(). So the memory allocated in phy_device_create() is leaked.Second, when mdio_driver_register() fail in dsa_loop_init(), it just returns and there is no cleanup for phydevs.Fix the problems by catching the error of mdio_driver_register() in dsa_loop_init(), then calling both fixed_phy_unregister() and phy_device_free() to release phydevs. Also add a function for phydevs cleanup to avoid duplacate.
[]
CVE-2016-4399
A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting (XSS).
[ "cpe:2.3:a:hp:network_node_manager_i:10.00:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_node_manager_i:10.01:patch1:*:*:*:*:*:*", "cpe:2.3:a:hp:network_node_manager_i:10.01:patch2:*:*:*:*:*:*", "cpe:2.3:a:hp:network_node_manager_i:10.10:*:*:*:*:*:*:*" ]
GHSA-gv2m-r8gf-54cp
NETGEAR WAC104 devices before 1.0.4.15 are affected by incorrect configuration of security settings.
[]
CVE-2021-45576
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, and RBS850 before 3.2.16.6.
[ "cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*" ]
GHSA-v94h-hvhg-mf9h
Spring Framework vulnerable to denial of service
In Spring Framework versions 6.0.0 - 6.0.13, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.Specifically, an application is vulnerable when all of the following are true:the application uses Spring MVC or Spring WebFluxio.micrometer:micrometer-core is on the classpathan ObservationRegistry is configured in the application to record observationsTypically, Spring Boot applications need the org.springframework.boot:spring-boot-actuator dependency to meet all conditions.
[]
GHSA-r5m2-5mrj-82x5
The WPBakery Page Builder for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Grid Builder feature in all versions up to, and including, 8.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2014-5841
The Girls Calendar Period&Weight (aka jp.co.cybird.apps.lifestyle.cal) application 3.2.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:cybird:girls_calendar_period\\&weight:3.2.2:*:*:*:*:android:*:*" ]
GHSA-64wp-jh9p-5cg2
RSSHub SSRF vulnerability
SummaryRSSHub is vulnerable to Server-Side Request Forgery (SSRF) attacks. This vulnerability allows an attacker to send arbitrary HTTP requests from the server to other servers or resources on the network.DescriptionAn attacker can exploit this vulnerability by sending a request to the affected routes with a malicious URL. For example, if an attacker controls the `ATTACKER.HOST` domain, they can send a request to affected routes with the value set to `ATTACKER.HOST%2F%23`. The `%2F` and `%23` characters are URL-encoded versions of the forward-slash (`/`) and pound (`#`) characters, respectively. In this context, an attacker could use those characters to append the base URL (i.e. `https://${input}.defined.host`) to be modified to `https://ATTACKER.HOST/#.defined.host`. This will cause the server to send a request to the attacker-controlled domain, allowing the attacker to potentially gain access to sensitive information or perform further attacks on the server.ImpactAn attacker could use this vulnerability to send requests to internal or any other servers or resources on the network, potentially gain access to sensitive information that would not normally be accessible and amplifying the impact of the attack.ReferenceFixing PR: https://github.com/DIYgod/RSSHub/pull/11588
[]
CVE-2023-3128
Grafana is validating Azure AD accounts based on the email claim. On Azure AD, the profile email field is not unique and can be easily modified. This leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app.
[ "cpe:2.3:a:grafana:grafana:*:*:*:*:-:*:*:*", "cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:*" ]
CVE-2017-16141
lab6drewfusbyu is an http server. lab6drewfusbyu is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.
[ "cpe:2.3:a:lab6drewfusbyu_project:lab6drewfusbyu:*:*:*:*:*:node.js:*:*" ]
GHSA-6gv7-c7m2-cghm
A vulnerability, which was classified as critical, has been found in Kashipara Food Management System 1.0. This issue affects some unknown processing of the file stock_edit.php. The manipulation of the argument item_type leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249851.
[]
CVE-2016-6725
A remote code execution vulnerability in the Qualcomm crypto driver in Android before 2016-11-05 could enable a remote attacker to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of remote code execution in the context of the kernel. Android ID: A-30515053. References: Qualcomm QC-CR#1050970.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
GHSA-cm46-j2rc-99mf
In the Linux kernel, the following vulnerability has been resolved:iio: adc: ti-ads1119: fix information leak in triggered bufferThe 'scan' local struct is used to push data to user space from a triggered buffer, but it has a hole between the sample (unsigned int) and the timestamp. This hole is never initialized.Initialize the struct to zero before using it to avoid pushing uninitialized information to userspace.
[]
GHSA-mfh5-9vgh-ffpg
Insufficient verification of data authenticity issue in Survey Maker prior to 3.6.4 allows a remote unauthenticated attacker to spoof an IP address when posting.
[]
GHSA-c9q3-f5v3-g7hw
TP-LINK TL-7DR5130 v1.0.23 is vulnerable to TCP DoS or hijacking attacks. An attacker in the same WLAN as the victim can disconnect or hijack the traffic between the victim and any remote server by sending out forged TCP RST messages to evict NAT mappings in the router.
[]
CVE-2024-2526
MAGESH-K21 Online-College-Event-Hall-Reservation-System rooms.php cross site scripting
A vulnerability has been found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/rooms.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256963. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:magesh-k21:online-college-event-hall-reservation-system:1.0:*:*:*:*:*:*:*" ]
GHSA-9q4r-rvww-q2rv
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology DNS Server before 2.2.2-5027 allows remote authenticated users to delete arbitrary files via unspecified vectors.
[]
GHSA-fxx2-g3vh-j258
IBM Tivoli Netcool/Reporter 2.2 before 2.2.0.8 allows remote attackers to execute arbitrary code via vectors related to an unspecified CGI program used with the Apache HTTP Server.
[]
CVE-2017-1000488
Mautic version 2.1.0 - 2.11.0 is vulnerable to an inline JS XSS attack when using Mautic forms on a Mautic landing page using GET parameters to pre-populate the form.
[ "cpe:2.3:a:acquia:mautic:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.9.0:beta:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.10.0:beta:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:2.11.0:beta:*:*:*:*:*:*", "cpe:2.3:a:mautic:mautic:2.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:mautic:mautic:2.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mautic:mautic:2.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:mautic:mautic:2.11.0:*:*:*:*:*:*:*" ]
CVE-2023-4271
The Photospace Responsive plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘psres_button_size’ parameter in versions up to, and including, 2.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
[ "cpe:2.3:a:deanoakley:photospace_responsive_gallery:*:*:*:*:*:wordpress:*:*" ]
GHSA-4mp8-c9w5-ff64
In the Linux kernel, the following vulnerability has been resolved:net: Fix TOCTOU issue in sk_is_readable()sk->sk_prot->sock_is_readable is a valid function pointer when sk resides in a sockmap. After the last sk_psock_put() (which usually happens when socket is removed from sockmap), sk->sk_prot gets restored and sk->sk_prot->sock_is_readable becomes NULL.This makes sk_is_readable() racy, if the value of sk->sk_prot is reloaded after the initial check. Which in turn may lead to a null pointer dereference.Ensure the function pointer does not turn NULL after the check.
[]
CVE-2021-25409
Improper access in Notification setting prior to SMR JUN-2021 Release 1 allows physically proximate attackers to set arbitrary notification via physically configuring device.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
CVE-2021-46171
Modex v2.11 was discovered to contain a NULL pointer dereference in set_create_id() at xtract.c.
[ "cpe:2.3:a:modex_project:modex:2.11:*:*:*:*:*:*:*" ]
CVE-2022-50024
dmaengine: dw-axi-dmac: do not print NULL LLI during error
In the Linux kernel, the following vulnerability has been resolved: dmaengine: dw-axi-dmac: do not print NULL LLI during error During debugging we have seen an issue where axi_chan_dump_lli() is passed a NULL LLI pointer which ends up causing an OOPS due to trying to get fields from it. Simply print NULL LLI and exit to avoid this.
[]
GHSA-fpgc-v2fw-7f2p
DokuWiki before 2004-10-19, when used on a web server that permits execution based on file extension, allows remote attackers to execute arbitrary code by uploading a file with an appropriate extension such as ".php" or ".cgi".
[]
CVE-2024-4490
Elegant Themes Divi Theme, Extra Theme, Divi Page Builder <= 4.25.0 - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting
The Elegant Themes Divi theme, Extra theme, and Divi Page Builder plugin for WordPress are vulnerable to DOM-Based Stored Cross-Site Scripting via the ‘title’ parameter in versions up to, and including, 4.25.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-6w45-gwrj-v625
Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.
[]
CVE-2020-25091
Ecommerce-CodeIgniter-Bootstrap before 2020-08-03 allows XSS in application/modules/vendor/views/add_product.php.
[ "cpe:2.3:a:ecommerce-codeigniter-bootstrap_project:ecommerce-codeigniter-bootstrap:*:*:*:*:*:*:*:*" ]
GHSA-mc5w-gj86-2m97
In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for exploitation.
[]
GHSA-6pm2-j2v8-h3cj
Withdrawn: Fortra GoAnywhere MFT Deserialization of Untrusted Data vulnerability affects metasploit-framework
WithdrawnThis advisory has been withdrawn because it was incorrectly associated with the metasploit-framework package, which is not affected by this CVE, and the actual vulnerable component does not fit within our supported ecosystems. This link is maintained to preserve external references.Original DescriptionFortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.
[]
GHSA-2mfh-5422-5g5m
The Knowledge Base plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'kbalert' shortcode in all versions up to, and including, 2.3.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2018-17148
An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4 allows remote attackers to gain access to configuration files containing confidential credentials.
[ "cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*" ]
CVE-2024-25351
SQL Injection vulnerability in /zms/admin/changeimage.php in PHPGurukul Zoo Management System 1.0 allows attackers to run arbitrary SQL commands via the editid parameter.
[ "cpe:2.3:a:phpgurukul:zoo_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2024-52443
WordPress Geolocator plugin <= 1.1 - PHP Object Injection vulnerability
Deserialization of Untrusted Data vulnerability in Nerijus Masikonis Geolocator allows Object Injection.This issue affects Geolocator: from n/a through 1.1.
[ "cpe:2.3:a:nerijus_masikonis:geolocator:*:*:*:*:*:*:*:*" ]
GHSA-hc48-m7gp-vcrj
A reflected Cross-Site Scripting (XSS) vulnerability was found on Temenos T24 Browser R19.40 that enables a remote attacker to execute arbitrary JavaScript code via the skin parameter in the about.jsp and genrequest.jsp components.
[]
CVE-2024-11869
Buk for WordPress <= 1.0.7 - Authenticated (Contributor+) Stored Cross-Site Scripting
The Buk for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'buk' shortcode in all versions up to, and including, 1.0.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2018-16623
Kirby V2.5.12 is prone to a Persistent XSS attack via the Title of the "Site options" in the admin panel dashboard dropdown.
[ "cpe:2.3:a:getkirby:kirby:2.5.12:*:*:*:*:*:*:*" ]
CVE-2024-32459
FreeRDP Out-Of-Bounds Read in ncrush_decompress
FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients and servers that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. No known workarounds are available.
[ "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*" ]
CVE-2021-45918
NHI’s health insurance web service component – Heap-based Buffer Overflow
NHI’s health insurance web service component has insufficient validation for input string length, which can result in heap-based buffer overflow attack. A remote attacker can exploit this vulnerability to flood the memory space reserved for the program, in order to terminate service without authentication, which requires a system restart to recover service.
[ "cpe:2.3:a:nhi:health_insurance_web_service_component:-:*:*:*:*:*:*:*" ]
GHSA-v58q-q96x-jmrj
An integer overflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
[]
CVE-2024-27798
An authorization issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5. An attacker may be able to elevate privileges.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
GHSA-jvxm-jqvh-vw8w
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CGM files. When parsing CGM files, the process does not properly validate the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16356.
[]
CVE-2017-13792
An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:apple:webkit:-:*:*:*:*:*:*:*" ]
GHSA-3w9c-7hfp-qxrc
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Lasso Simple URLs plugin <= 117 versions.
[]
CVE-2012-6471
Opera before 12.12 allows remote attackers to spoof the address field via a high rate of HTTP requests.
[ "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:1.00:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:2.00:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:2.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:2.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:2.10:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:2.10:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:2.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.00:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.00:beta:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.60:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.61:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.62:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:3.62:beta:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:4.00:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:4.00:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:4.00:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:4.00:beta4:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:4.00:beta5:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:4.00:beta6:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:4.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:4.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.00:alpha:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.20:alpha:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.50:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.52:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.52:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.53:b:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.53:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.60:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.60:alpha:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.60:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.61:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.62:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.63:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.00:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.00:beta:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.10:beta:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.50:beta:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.52.1100:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.60:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.60:beta:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.61:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.62:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.64:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.65:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:11.66:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:12.00:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:12.00:beta:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:12.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:12.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:12.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:12.10:beta:*:*:*:*:*:*" ]
CVE-2022-0654
Exposure of Sensitive Information to an Unauthorized Actor in fgribreau/node-request-retry
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository fgribreau/node-request-retry prior to 7.0.0.
[ "cpe:2.3:a:node-request-retry_project:node-request-retry:*:*:*:*:*:node.js:*:*" ]
GHSA-5qqv-9h2m-cq53
Cross-Site Request Forgery (CSRF) vulnerability in DevsCred Exclusive Addons Elementor plugin <= 2.6.1 versions.
[]
GHSA-jcwc-pc2m-qp82
In ccu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06477970; Issue ID: ALPS06477970.
[]
CVE-2021-26843
An issue was discovered in sthttpd through 2.27.1. On systems where the strcpy function is implemented with memcpy, the de_dotdot function may cause a Denial-of-Service (daemon crash) due to overlapping memory ranges being passed to memcpy. This can triggered with an HTTP GET request for a crafted filename. NOTE: this is similar to CVE-2017-10671, but occurs in a different part of the de_dotdot function.
[ "cpe:2.3:a:sthttpd_project:sthttpd:*:*:*:*:*:*:*:*" ]
GHSA-qp2v-hcwf-cp45
Unquoted Windows search path vulnerability in Kaspersky Anti-Virus 5.0 might allow local users to gain privileges via a malicious "program.exe" file in the C: folder.
[]
CVE-2019-2996
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).
[ "cpe:2.3:a:oracle:jdk:1.8.0:update221:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update221:*:*:*:*:*:*", "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*", "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*", "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
CVE-2003-1598
SQL injection vulnerability in log.header.php in WordPress 0.7 and earlier allows remote attackers to execute arbitrary SQL commands via the posts variable.
[ "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*" ]
GHSA-gx6r-6gqm-9h5g
Memory corruption during voice activation, when sound model parameters are loaded from HLOS, and the received sound model list is empty in HLOS drive.
[]
CVE-2011-1475
The HTTP BIO connector in Apache Tomcat 7.0.x before 7.0.12 does not properly handle HTTP pipelining, which allows remote attackers to read responses intended for other clients in opportunistic circumstances by examining the application data in HTTP packets, related to "a mix-up of responses for requests from different users."
[ "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*" ]
CVE-2024-45052
Fides Webserver Authentication Timing-Based Username Enumeration Vulnerability
Fides is an open-source privacy engineering platform. Prior to version 2.44.0, a timing-based username enumeration vulnerability exists in Fides Webserver authentication. This vulnerability allows an unauthenticated attacker to determine the existence of valid usernames by analyzing the time it takes for the server to respond to login requests. The discrepancy in response times between valid and invalid usernames can be leveraged to enumerate users on the system. This vulnerability enables a timing-based username enumeration attack. An attacker can systematically guess and verify which usernames are valid by measuring the server's response time to authentication requests. This information can be used to conduct further attacks on authentication such as password brute-forcing and credential stuffing. The vulnerability has been patched in Fides version `2.44.0`. Users are advised to upgrade to this version or later to secure their systems against this threat. There are no workarounds.
[ "cpe:2.3:a:ethyca:fides:*:*:*:*:*:*:*:*" ]