id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
4.89k
CVE-2010-2935
simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an "integer truncation error."
[ "cpe:2.3:a:openoffice:openoffice.org:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
CVE-2008-2001
Apple Safari 3.1.1 allows remote attackers to cause a denial of service (application crash) via a file:///%E2 link that triggers an out-of-bounds access, possibly due to a NULL pointer dereference.
[ "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*" ]
CVE-2018-10027
ESTsoft ALZip before 10.76 allows local users to execute arbitrary code via creating a malicious .DLL file and installing it in a specific directory: %PROGRAMFILES%\ESTsoft\ALZip\Formats, %PROGRAMFILES%\ESTsoft\ALZip\Coders, %PROGRAMFILES(X86)%\ESTsoft\ALZip\Formats, or %PROGRAMFILES(X86)%\ESTsoft\ALZip\Coders.
[ "cpe:2.3:a:estsoft:alzip:*:*:*:*:*:*:*:*" ]
CVE-2007-2410
WebCore on Apple Mac OS X 10.3.9 and 10.4.10 retains properties of certain global objects when a new URL is visited in the same window, which allows remote attackers to conduct cross-site scripting (XSS) attacks.
[ "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:apple:webcore:*:*:*:*:*:*:*:*" ]
CVE-2022-49163
media: imx-jpeg: fix a bug of accessing array out of bounds
In the Linux kernel, the following vulnerability has been resolved: media: imx-jpeg: fix a bug of accessing array out of bounds When error occurs in parsing jpeg, the slot isn't acquired yet, it may be the default value MXC_MAX_SLOTS. If the driver access the slot using the incorrect slot number, it will access array out of bounds. The result is the driver will change num_domains, which follows slot_data in struct mxc_jpeg_dev. Then the driver won't detach the pm domain at rmmod, which will lead to kernel panic when trying to insmod again.
[]
CVE-2019-11837
njs through 0.3.1, used in NGINX, has a segmentation fault in String.prototype.toBytes for negative arguments, related to nxt_utf8_next in nxt/nxt_utf8.h and njs_string_offset in njs/njs_string.c.
[ "cpe:2.3:a:f5:njs:*:*:*:*:*:*:*:*" ]
CVE-2008-4751
Cross-site scripting (XSS) vulnerability in index.php in iPei Guestbook 2.0 allows remote attackers to inject arbitrary web script or HTML via the pg parameter, a different vector than CVE-2005-4597.
[ "cpe:2.3:a:epistream:ipei_guestbook:2.0:*:*:*:*:*:*:*" ]
GHSA-r6jr-5phj-2qqh
The exif_ifd_make_value function in exif.c in the EXIF extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 operates on floating-point arrays incorrectly, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted JPEG image with TIFF thumbnail data that is improperly handled by the exif_thumbnail function.
[]
CVE-2015-8506
mediaserver in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 24441553, a different vulnerability than CVE-2015-6616, CVE-2015-8505, and CVE-2015-8507.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*" ]
GHSA-4j55-6fc3-6h48
In all Qualcomm products with Android releases from CAF using the Linux kernel, an untrusted pointer dereference can occur in a TrustZone syscall.
[]
GHSA-wm8q-9975-xh5v
Zope vulnerable to Stored Cross Site Scripting with SVG images
ImpactThere is a stored cross site scripting vulnerability for SVG images.Note that an image tag with an SVG image as source is never vulnerable, even when the SVG image contains malicious code. To exploit the vulnerability, an attacker would first need to upload an image, and then trick a user into following a specially crafted link.All versions of Zope are impacted on sites that allow untrusted users to upload images.PatchesPatches will be released in Zope 4.8.10 and 5.8.5.WorkaroundsMake sure the "Add Documents, Images, and Files" permission is only assigned to trusted roles. By default only the Manager has this permission.
[]
CVE-2016-8204
A Directory Traversal vulnerability in FileReceiveServlet in the Brocade Network Advisor versions released prior to and including 14.0.2 could allow remote attackers to upload a malicious file in a section of the file system where it can be executed.
[ "cpe:2.3:a:broadcom:brocade_network_advisor:*:*:*:*:*:*:*:*" ]
CVE-2019-13681
Insufficient data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass download restrictions via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
CVE-2019-10685
A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Heidelberg Prinect Archiver v2013 release 1.0.
[ "cpe:2.3:a:heidelberg:prinect_archiver:2013:1.0:*:*:*:*:*:*" ]
GHSA-xq2h-7fp3-456v
The WP ALL Export Pro plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to improper user input validation and sanitization in all versions up to, and including, 1.9.1. This makes it possible for authenticated attackers, with Shop Manager-level access and above, to update arbitrary options on the WordPress site. This can be leveraged to update the default role for registration to administrator and enable user registration for attackers to gain administrative user access to a vulnerable site.
[]
CVE-2025-43833
WordPress Absolute Links plugin <= 1.1.1 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Amir Helzer Absolute Links allows Blind SQL Injection.This issue affects Absolute Links: from n/a through 1.1.1.
[]
GHSA-vqq2-52wh-vqj8
An issue was discovered in Xen through 4.9.x allowing x86 SVM PV guest OS users to cause a denial of service (hypervisor crash) or gain privileges because IDT settings are mishandled during CPU hotplugging.
[]
CVE-2015-8149
The LDAP service in Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows remote attackers to cause a denial of service (heap memory corruption and service outage) via crafted requests.
[ "cpe:2.3:a:symantec:encryption_management_server:*:mp11:*:*:*:*:*:*" ]
CVE-2014-7006
The HydFM (aka com.apheliontechnologies.hydfm) application 1.1.9 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:apheliontechnologies:hydfm:1.1.9:*:*:*:*:android:*:*" ]
CVE-2017-8219
TP-Link C2 and C20i devices through firmware 0.9.1 4.2 v0032.0 Build 160706 Rel.37961n allow DoSing the HTTP server via a crafted Cookie header to the /cgi/ansi URI.
[ "cpe:2.3:o:tp-link:c2_firmware:*:rel.37961n:*:*:*:*:*:*", "cpe:2.3:h:tp-link:c2:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:c20i_firmware:*:rel.37961n:*:*:*:*:*:*", "cpe:2.3:h:tp-link:c20i:-:*:*:*:*:*:*:*" ]
CVE-2016-5347
In all Qualcomm products with Android releases from CAF using the Linux kernel, kernel stack data can be leaked to userspace by an audio driver.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2005-0688
Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the "Land" vulnerability (CVE-1999-0016).
[ "cpe:2.3:o:microsoft:windows_2003_server:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*" ]
CVE-2019-13202
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in the okhtmlfile and failhtmlfile parameters of several functionalities of the web application that would allow an unauthenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
[ "cpe:2.3:o:kyocera:ecosys_m5526cdw_firmware:2r7_2000.001.701:*:*:*:*:*:*:*", "cpe:2.3:h:kyocera:ecosys_m5526cdw:-:*:*:*:*:*:*:*" ]
CVE-2017-11812
ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11812, and CVE-2017-11821.
[ "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" ]
CVE-2002-1391
Buffer overflow in cnd-program for mgetty before 1.1.29 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a Caller ID string with a long CallerName argument.
[ "cpe:2.3:a:gert_doering:mgetty:*:*:*:*:*:*:*:*" ]
GHSA-mjpp-wxm2-vx37
An issue was discovered in the FFmpeg through 3.0. vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause the null pointer dereference, impacting confidentiality and availability.
[]
CVE-2019-19754
HiveOS through 0.6-102@191212 ships with SSH host keys baked into the installation image, which allows man-in-the-middle attacks and makes identification of all public IPv4 nodes trivial with Shodan.io. NOTE: as of 2019-09-26, the vendor indicated that they would consider fixing this.
[]
GHSA-7vrj-wjmg-rqm2
In the process of testing the Simple Job Board WordPress plugin before 2.12.2, a vulnerability was found that allows you to implement Stored XSS on behalf of the editor by embedding malicious script, which entails account takeover backdoor
[]
GHSA-9wj3-35xv-c6hq
3scale dev portal login form does not verify CSRF token, and so does not protect against login CSRF.
[]
GHSA-65xq-8rp7-x2x4
Multiple files and folders in Utimaco SecurityServer 4.20.0.4 and 4.31.1.0. are installed with Read/Write permissions for authenticated users, which allows for binaries to be manipulated by non-administrator users. Additionally, entries are made to the PATH environment variable which, in conjunction with these weak permissions, could enable an attacker to perform a DLL hijacking attack.
[]
CVE-2024-27570
LBT T300-T390 v2.2.1.8 were discovered to contain a stack overflow via the ApCliSsid parameter in the generate_conf_router function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
[]
GHSA-88pj-43x4-vj4q
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c.
[]
CVE-2005-2579
Nortel Contivity VPN Client V05_01.030, when configuring a certificate to be used as authentication, does not properly drop system privileges, which allows local users to gain privileges by opening a program with the File Open dialog box.
[ "cpe:2.3:h:nortel:contivity:v05_01.030:*:*:*:*:*:*:*" ]
CVE-2023-37420
Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out-of-bounds write when triggered via the vcd2lxt conversion utility.
[ "cpe:2.3:a:tonybybell:gtkwave:3.3.115:*:*:*:*:*:*:*" ]
GHSA-7g7f-v33f-r478
Off-by-one error in coders/wpg.c in ImageMagick allows remote attackers to have unspecified impact via vectors related to a string copy.
[]
GHSA-c8fh-m2xm-pp2v
awstats.pl in AWStats 4.0 and 6.2 allows remote attackers to execute arbitrary commands via shell metacharacters in the config parameter.
[]
GHSA-pv98-g67p-h27g
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow an unauthenticated attacker to cause a denial of service due a hang in the execution of a terminate command. IBM X-Force ID: 180076.
[]
CVE-2017-10770
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpCreateSplitBlock+0x000000000000053a."
[ "cpe:2.3:a:xnview:xnview:2.40:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
CVE-2011-1400
The default configuration of the shell_escape_commands directive in conf/texmf.d/95NonPath.cnf in the tex-common package before 2.08.1 in Debian GNU/Linux squeeze, Ubuntu 10.10 and 10.04 LTS, and possibly other operating systems lists certain programs, which might allow remote attackers to execute arbitrary code via a crafted TeX document.
[ "cpe:2.3:a:debian:tex-common:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.11:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.12:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.13:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.14:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.15:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.16:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.17:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.18:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.19:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.20:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.21:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.22:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.23:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.24:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.25:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.26:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.27:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.28:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.29:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.30:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.31:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.32:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.33:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.34:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.35:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.36:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.37:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.38:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.39:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.40:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.41:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.42:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.43:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:0.44:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.6:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.9:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.10:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.11:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.11.2:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.11.3:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.12:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.13:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.14:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.15:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.16:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.17:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.18:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.19:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:1.20:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:2.00:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:2.01:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:2.02:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:2.03:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:2.04:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:2.05:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:2.06:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:2.07:*:*:*:*:*:*:*", "cpe:2.3:a:debian:tex-common:2.08:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*" ]
CVE-2007-1244
Cross-site request forgery (CSRF) vulnerability in the AdminPanel in WordPress 2.1.1 and earlier allows remote attackers to perform privileged actions as administrators, as demonstrated using the delete action in wp-admin/post.php. NOTE: this issue can be leveraged to perform cross-site scripting (XSS) attacks and steal cookies via the post parameter.
[ "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*" ]
CVE-2015-5645
ICZ MATCHA SNS before 1.3.7 allows remote authenticated users to obtain administrative privileges via unspecified vectors.
[ "cpe:2.3:a:icz:matchasns:*:*:*:*:*:*:*:*" ]
GHSA-fg67-3jp9-xqx8
Stack-based buffer overflows in php_Easycom5_3_0.dll in EasyCom for PHP 4.0.0.29 allows remote attackers to execute arbitrary code via the server argument to the (1) i5_connect, (2) i5_pconnect, or (3) i5_private_connect API function.
[]
GHSA-8qjv-8x85-xvqv
Windows DPAPI (Data Protection Application Programming Interface) Spoofing Vulnerability
[]
GHSA-h67g-g47f-v85w
IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to a "Read Access Violation starting at FPX+0x000000000000153a."
[]
CVE-2010-2195
bozotic HTTP server (aka bozohttpd) 20090522 through 20100512 allows attackers to cause a denial of service via vectors related to a "wrong code generation interaction with GCC."
[ "cpe:2.3:a:eterna:bozohttpd:20090522:*:*:*:*:*:*:*", "cpe:2.3:a:eterna:bozohttpd:20100509:*:*:*:*:*:*:*", "cpe:2.3:a:eterna:bozohttpd:20100512:*:*:*:*:*:*:*" ]
CVE-2022-32209
# Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer.This vulnerability has been assigned the CVE identifier CVE-2022-32209.Versions Affected: ALLNot affected: NONEFixed Versions: v1.4.3## ImpactA possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both `select` and `style` elements.Code is only impacted if allowed tags are being overridden. This may be done via application configuration:```ruby# In config/application.rbconfig.action_view.sanitized_allowed_tags = ["select", "style"]```see https://guides.rubyonrails.org/configuring.html#configuring-action-viewOr it may be done with a `:tags` option to the Action View helper `sanitize`:```<%= sanitize @comment.body, tags: ["select", "style"] %>```see https://api.rubyonrails.org/classes/ActionView/Helpers/SanitizeHelper.html#method-i-sanitizeOr it may be done with Rails::Html::SafeListSanitizer directly:```ruby# class-level optionRails::Html::SafeListSanitizer.allowed_tags = ["select", "style"]```or```ruby# instance-level optionRails::Html::SafeListSanitizer.new.sanitize(@article.body, tags: ["select", "style"])```All users overriding the allowed tags by any of the above mechanisms to include both "select" and "style" should either upgrade or use one of the workarounds immediately.## ReleasesThe FIXED releases are available at the normal locations.## WorkaroundsRemove either `select` or `style` from the overridden allowed tags.## CreditsThis vulnerability was responsibly reported by [windshock](https://hackerone.com/windshock?type=user).
[ "cpe:2.3:a:rubyonrails:rails_html_sanitizers:*:*:*:*:*:rails:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
GHSA-8mrp-9wx3-mfr6
Integer underflow in the BowserWriteErrorLogEntry function in the Common Internet File System (CIFS) browser service in Mrxsmb.sys or bowser.sys in Active Directory in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code or cause a denial of service (system crash) via a malformed BROWSER ELECTION message, leading to a heap-based buffer overflow, aka "Browser Pool Corruption Vulnerability." NOTE: some of these details are obtained from third party information.
[]
GHSA-47qp-9grv-hjc7
The EG-Series plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [series] shortcode in all versions up to, and including, 2.1.1 due to insufficient input sanitization and output escaping on user supplied attributes in the shortcode_title function. This makes it possible for authenticated attackers - with contributor-level access and above, on sites with the Classic Editor plugin activated - to inject arbitrary JavaScript code in the titletag attribute that will execute whenever a user access an injected page.
[]
CVE-2023-34575
SQL injection vulnerability in PrestaShop opartsavecart through 2.0.7 allows remote attackers to run arbitrary SQL commands via OpartSaveCartDefaultModuleFrontController::initContent() and OpartSaveCartDefaultModuleFrontController::displayAjaxSendCartByEmail() methods.
[ "cpe:2.3:a:op\\'art_save_cart_project:op\\'art_save_cart:*:*:*:*:*:prestashop:*:*" ]
CVE-2020-12899
Arbitrary Read in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or denial of service.
[ "cpe:2.3:a:amd:radeon_software:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*" ]
CVE-2022-45893
Planet eStream before 6.72.10.07 allows a low-privileged user to gain access to administrative and high-privileged user accounts by changing the value of the ON cookie. A brute-force attack can calculate a value that provides permanent access.
[ "cpe:2.3:a:planetestream:planet_estream:*:*:*:*:*:*:*:*" ]
GHSA-c3xm-4wh2-jmcg
An authentication bypass in Ivanti Neurons for ITSM (on-prem only) before 2023.4, 2024.2 and 2024.3 with the May 2025 Security Patch allows a remote unauthenticated attacker to gain administrative access to the system.
[]
GHSA-m4c7-f7g8-qqf2
KSLabs KSWEB 3.93 allows ../ directory traversal, as demonstrated by the hostFile parameter.
[]
GHSA-7w5p-v64v-c7f3
Mason before 1.0.0 does not install the init script after the user uses Mason to configure a firewall, which causes the system to run without a firewall after a reboot.
[]
GHSA-p59m-vp75-jqf8
Vulnerability in the Oracle iStore component of Oracle E-Business Suite (subcomponent: Shopping Cart). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iStore. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iStore, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iStore accessible data as well as unauthorized update, insert or delete access to some of Oracle iStore accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[]
GHSA-69hm-8j4h-xgr9
A vulnerability has been found in D-Link DIR-632 FW103B08 and classified as critical. Affected by this vulnerability is the function FUN_00425fd8 of the file /biurl_grou of the component HTTP POST Request Handler. The manipulation leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
[]
CVE-2022-26042
An OS command injection vulnerability exists in the daretools binary functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this vulnerability.
[ "cpe:2.3:o:inhandnetworks:ir302_firmware:3.5.37:*:*:*:*:*:*:*", "cpe:2.3:h:inhandnetworks:ir302:-:*:*:*:*:*:*:*" ]
GHSA-gq85-v9q8-hp6f
The client application in Siemens COMOS before 9.1 Update 458, 9.2 before 9.2.0.6.37, and 10.0 before 10.0.3.0.19 allows local users to gain privileges and bypass intended database-operation restrictions by leveraging COMOS project access.
[]
GHSA-j4f5-rr8m-cv2r
Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4098.
[]
GHSA-c8cf-c326-jmwf
Within the 'getReportType' method in Apache Fineract 1.0.0, 0.6.0-incubating, 0.5.0-incubating, 0.4.0-incubating, a hacker could inject SQL to read/update data for which he doesn't have authorization for by way of the 'reportName' parameter.
[]
GHSA-cxqq-cw7f-wv88
A flaw was found in ovn-kubernetes. This flaw allows a system administrator or privileged attacker to create an egress network policy that bypasses existing ingress policies of other pods in a cluster, allowing network traffic to access pods that should not be reachable. This issue results in information disclosure and other attacks on other pods that should not be reachable.
[]
GHSA-rj42-87j6-hq79
In NSA Ghidra through 9.0.4, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. This allows attackers to overwrite arbitrary files in scenarios where an intermediate analysis result is archived for sharing with other persons. To achieve arbitrary code execution, one approach is to overwrite some critical Ghidra modules, e.g., the decompile module.
[]
CVE-2013-6341
SQL injection vulnerability in Dokeos 2.2 RC2 and earlier allows remote attackers to execute arbitrary SQL commands via the language parameter to index.php.
[ "cpe:2.3:a:dokeos:dokeos:*:rc2:*:*:*:*:*:*", "cpe:2.3:a:dokeos:dokeos:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:dokeos:dokeos:2.1:rc1:*:*:*:*:*:*" ]
CVE-2025-6192
Use after free in Metrics in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[]
GHSA-2rrf-qm4c-8229
Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
[]
CVE-2015-4938
IBM WebSphere Application Server 7.x before 7.0.0.39, 8.0.x before 8.0.0.11, and 8.5.x before 8.5.5.7 allows remote attackers to spoof servlets and obtain sensitive information via unspecified vectors.
[ "cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.34:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.6:*:*:*:*:*:*:*" ]
GHSA-vjqg-c3xj-3vmf
Unrestricted Upload of File with Dangerous Type vulnerability in Arttia Creative Datasets Manager by Arttia Creative.This issue affects Datasets Manager by Arttia Creative: from n/a through 1.5.
[]
GHSA-fg8v-7fwx-cc77
Vulnerability in the Primavera P6 Enterprise Project Portfolio Management component of Oracle Construction and Engineering Suite (subcomponent: Web Access). Supported versions that are affected are 8.4, 15.x, 16.x and 17.x. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Primavera P6 Enterprise Project Portfolio Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Primavera P6 Enterprise Project Portfolio Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Primavera P6 Enterprise Project Portfolio Management accessible data as well as unauthorized read access to a subset of Primavera P6 Enterprise Project Portfolio Management accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
[]
GHSA-5g6j-mffc-487c
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LambertGroup Responsive HTML5 Audio Player PRO With Playlist allows SQL Injection. This issue affects Responsive HTML5 Audio Player PRO With Playlist: from n/a through 3.5.7.
[]
GHSA-v3r4-2w85-9v4h
Multiple integer overflow vulnerabilities exist in the VZT vzt_rd_block_vch_decode dict parsing functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to memory corruption. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the integer overflow when num_time_ticks is not zero.
[]
CVE-2019-7170
A stored-self XSS exists in Croogo through v3.0.5, allowing an attacker to execute HTML or JavaScript code in a vulnerable Title field to /admin/taxonomy/vocabularies.
[ "cpe:2.3:a:croogo:croogo:*:*:*:*:*:*:*:*" ]
GHSA-45c5-9fh5-xjmw
Open redirect vulnerability in DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the l parameter to track.aspx.
[]
CVE-2016-1438
Cisco AsyncOS 9.7.0-125 on Email Security Appliance (ESA) devices allows remote attackers to bypass intended spam filtering via crafted executable content in a ZIP archive, aka Bug ID CSCuy39210.
[ "cpe:2.3:o:cisco:asyncos:9.7.0-125:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:email_security_appliance_firmware:-:*:*:*:*:*:*:*" ]
GHSA-x5cx-qfrc-rw4r
Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
[]
CVE-2020-10734
A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be vulnerable.
[ "cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*" ]
CVE-2017-7432
Novell iManager 2.7.x before 2.7 SP7 Patch 10 HF1 and NetIQ iManager 3.x before 3.0.3.1 have a webshell upload vulnerability.
[ "cpe:2.3:a:novell:imanager:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp1:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp2:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp3:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch1:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch2:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch3:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch4:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp5:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp6:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_1:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_10:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_2:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_3:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_4:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_5:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_6:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_7:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_8:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_9:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.3.1:*:*:*:*:*:*:*" ]
CVE-2022-20387
Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227324
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
CVE-2025-43009
Missing Authorization check in SAP Service Parts Management (SPM)
SAP Service Parts Management (SPM) does not perform necessary authorization checks for an authenticated user, allowing an attacker to escalate privileges. This has low impact on Confidentiality, integrity and availability of the application.
[]
GHSA-cwh6-w644-6v8q
A remote code execution vulnerability exists when Hyper-V RemoteFX vGPU on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1032, CVE-2020-1040, CVE-2020-1041, CVE-2020-1042, CVE-2020-1043.
[]
CVE-2024-51364
An arbitrary file upload vulnerability in ModbusMechanic v3.0 allows attackers to execute arbitrary code via uploading a crafted .xml file.
[ "cpe:2.3:a:gelcon:modbusmechanic:*:*:*:*:*:*:*:*" ]
CVE-2011-2161
The ape_read_header function in ape.c in libavformat in FFmpeg before 0.5.4, as used in MPlayer, VideoLAN VLC media player, and other products, allows remote attackers to cause a denial of service (application crash) via an APE (aka Monkey's Audio) file that contains a header but no frames.
[ "cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*" ]
GHSA-2f4c-8rp6-fh6q
Arbitrary file read vulnerability in Copy data to workspace Jenkins Plugin
Jenkins Copy data to workspace Plugin 1.0 and earlier does not limit which directories can be copied from the Jenkins controller to job workspaces, allowing attackers with Job/Configure permission to read arbitrary files on the Jenkins controller.
[]
CVE-2021-42183
MasaCMS 7.2.1 is affected by a path traversal vulnerability in /index.cfm/_api/asset/image/.
[ "cpe:2.3:a:masacms:masacms:7.2.1:*:*:*:*:*:*:*" ]
GHSA-v6f7-438v-79f3
IBM QRadar 7.2 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #: 1999537.
[]
GHSA-qrm9-mhjr-qfm7
An issue was discovered in MediaWiki through 1.36.2. A parser function related to loop control allowed for an infinite loop (and php-fpm hang) within the Loops extension because egLoopsCountLimit is mishandled. This could lead to memory exhaustion.
[]
GHSA-576h-8966-v2qv
Use after free vulnerability exists in WebKit in Google Chrome before Blink M12 in RenderLayerwhen removing elements with reflections.
[]
GHSA-chcg-mqpw-pv66
DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions, allows remote attackers to obtain sensitive information via a request to Admin/top.aspx.
[]
CVE-2021-43547
TwinOaks Computing CoreDX DDS Secure Network Amplification
TwinOaks Computing CoreDX DDS versions prior to 5.9.1 are susceptible to exploitation when an attacker sends a specially crafted packet to flood target devices with unwanted traffic. This may result in a denial-of-service condition and information exposure.
[ "cpe:2.3:a:twinoakscomputing:coredx_dds:*:*:*:*:*:*:*:*" ]
CVE-2025-31006
WordPress Activity Reactions For Buddypress plugin <= 1.0.22 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in arete-it Activity Reactions For Buddypress allows Reflected XSS. This issue affects Activity Reactions For Buddypress: from n/a through 1.0.22.
[]
GHSA-cmg5-g4rq-vw3j
A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to universal cross site scripting.
[]
CVE-2021-24181
Tutor LMS < 1.7.7 - SQL Injection via tutor_mark_answer_as_correct
The tutor_mark_answer_as_correct AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by students.
[ "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*" ]
CVE-2017-17611
Doctor Search Script 1.0 has SQL Injection via the /list city parameter.
[ "cpe:2.3:a:doctor_search_script_project:doctor_search_script:1.0:*:*:*:*:*:*:*" ]
GHSA-gg4r-8pwc-qhvm
SQL injection vulnerability in edit.php in SlimCMS 1.0.0 and earlier allows remote attackers to execute arbitrary SQL commands via the pageID parameter.
[]
GHSA-f3c3-7x6f-c89r
By using warp-cli subcommands (disable-ethernet, disable-wifi), it was possible for a user without admin privileges to bypass configured Zero Trust security policies (e.g. Secure Web Gateway policies) and features such as 'Lock WARP switch'.
[]
GHSA-pg83-2xx5-cjhr
Cross-site scripting (XSS) vulnerability in the JobScheduler Operations Center (JOC) in SOS JobScheduler before 1.6.4246 and 1.7.x before 1.7.4241 allows remote attackers to inject arbitrary web script or HTML via the hash property (location.hash).
[]
CVE-2025-1168
SourceCodester Contact Manager with Export to VCF delete-contact.php sql injection
A vulnerability was found in SourceCodester Contact Manager with Export to VCF 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-contact.php. The manipulation of the argument contact leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2008-6487
Multiple SQL injection vulnerabilities in login.asp in Digiappz DigiAffiliate 1.4 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) admin and (2) password fields.
[ "cpe:2.3:a:digiappz:digiaffiliate:*:*:*:*:*:*:*:*" ]
CVE-2023-28423
WordPress Modern Footnotes Plugin <= 1.4.15 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Prism Tech Studios Modern Footnotes plugin <= 1.4.15 versions.
[ "cpe:2.3:a:prismtechstudios:modern_footnotes:*:*:*:*:*:wordpress:*:*" ]
CVE-2025-32643
WordPress WPGYM Plugin <= 65.0 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in mojoomla WPGYM allows Blind SQL Injection. This issue affects WPGYM: from n/a through 65.0.
[]
CVE-2016-1522
Code.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not consider recursive load calls during a size check, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via a crafted Graphite smart font.
[ "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:sil:graphite2:1.2.4:*:*:*:*:*:*:*" ]