id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
GHSA-9qr7-4qc6-v5xg | In the MobileFrontend extension 1.31 through 1.33 for MediaWiki, XSS exists within the edit summary field in includes/specials/MobileSpecialPageFeed.php. | []
|
|
GHSA-jfx8-86f7-x4h2 | A Improper Control of Generation of Code ('Code Injection') vulnerability in groovy script function in SmartRobot′s Conversational AI Platform before v7.2.0 allows remote authenticated users to perform arbitrary system commands via Groovy code. | []
|
|
GHSA-7f33-f4f5-xwgw | In-band key negotiation issue in AWS S3 Crypto SDK for golang | SummaryThe golang AWS S3 Crypto SDK is impacted by an issue that can result in loss of confidentiality and message forgery. The attack requires write access to the bucket in question, and that the attacker has access to an endpoint that reveals decryption failures (without revealing the plaintext) and that when encrypting the GCM option was chosen as content cipher.Risk/SeverityThe vulnerability pose insider risks/privilege escalation risks, circumventing KMS controls for stored data.ImpactThis advisory describes the plaintext revealing vulnerabilities in the golang AWS S3 Crypto SDK, with a similar issue in the non "strict" versions of C++ and Java S3 Crypto SDKs being present as well.V1 prior to 1.34.0 of the S3 crypto SDK does not authenticate the algorithm parameters for the data encryption key.An attacker with write access to the bucket can use this in order to change the encryption algorithm of an object in the bucket, which can lead to problems depending on the supported algorithms. For example, a switch from AES-GCM to AES-CTR in combination with a decryption oracle can reveal the authentication key used by AES-GCM as decrypting the GMAC tag leaves the authentication key recoverable as an algebraic equation.By default, the only available algorithms in the SDK are AES-GCM and AES-CBC. Switching the algorithm from AES-GCM to AES-CBC can be used as way to reconstruct the plaintext through an oracle endpoint revealing decryption failures, by brute forcing 16 byte chunks of the plaintext. Note that the plaintext needs to have some known structure for this to work, as a uniform random 16 byte string would be the same as a 128 bit encryption key, which is considered cryptographically safe.The attack works by taking a 16 byte AES-GCM encrypted block guessing 16 bytes of plaintext, constructing forgery that pretends to be PKCS5 padded AES-CBC, using the ciphertext and the plaintext guess and that will decrypt to a valid message if the guess was correct.To understand this attack, we have to take a closer look at both AES-GCM and AES-CBC:
AES-GCM encrypts using a variant of CTR mode, i.e. `C_i = AES-Enc(CB_i) ^ M_i`. AES-CBC on the other hand *decrypts* via `M_i = AES-Dec(C_i) ^ C_{i-1}`, where `C_{-1} = IV`. The padding oracle can tell us if, after switching to CBC mode, the plaintext recovered is padded with a valid PKCS5 padding.Since `AES-Dec(C_i ^ M_i) = CB_i`, if we set `IV' = CB_i ^ 0x10*[16]`, where `0x10*[16]` is the byte `0x10` repeated 16 times, and `C_0' = C_i ^ M_i'` the resulting one block message `(IV', C_0')` will have valid PKCS5 padding if our guess `M_i'` for `M_i` was correct, since the decrypted message consists of 16 bytes of value `0x10`, the PKCS5 padded empty string.Note however, that an incorrect guess might also result in a valid padding, if the AES decryption result randomly happens to end in `0x01`, `0x0202`, or a longer valid padding. In order to ensure that the guess was indeed correct, a second check using `IV'' = IV' ^ (0x00*[15] || 0x11)` with the same ciphertext block has to be performed. This will decrypt to 15 bytes of value `0x10` and one byte of value `0x01` if our initial guess was correct, producing a valid padding. On an incorrect guess, this second ciphertext forgery will have an invalid padding with a probability of 1:2^128, as one can easily see.This issue is fixed in V2 of the API, by using the `KMS+context` key wrapping scheme for new files, authenticating the algorithm. Old files encrypted with the `KMS` key wrapping scheme remain vulnerable until they are reencrypted with the new scheme.MitigationUsing the version 2 of the S3 crypto SDK will not produce vulnerable files anymore. Old files remain vulnerable to this problem if they were originally encrypted with GCM mode and use the `KMS` key wrapping option.Proof of conceptA [Proof of concept](https://github.com/sophieschmieg/exploits/tree/master/aws_s3_crypto_poc) is available in a separate github repository.This particular issue is described in [combined_oracle_exploit.go](https://github.com/sophieschmieg/exploits/blob/master/aws_s3_crypto_poc/exploit/combined_oracle_exploit.go): | []
|
CVE-2024-29889 | GLPI contains an SQL injection through the saved searches | GLPI is a Free Asset and IT Management Software package. Prior to 10.0.15, an authenticated user can exploit a SQL injection vulnerability in the saved searches feature to alter another user account data take control of it. This vulnerability is fixed in 10.0.15. | [
"cpe:2.3:a:glpi-project:glpi:10.0.10:*:*:*:*:*:*:*"
]
|
GHSA-3f8q-6q6f-h89r | GLPI before 9.1.5.1 has SQL Injection in the condition rule field, exploitable via front/rulesengine.test.php. | []
|
|
GHSA-qcpv-2v8g-jgvc | gksu-polkit-0.0.3-6.fc18 was reported as fixing the issue in CVE-2012-5617 but the patch was improperly applied and it did not fixed the security issue. | []
|
|
GHSA-frhw-rp32-3863 | InstallBuilder Qt installers built with versions previous to 22.10 try to load DLLs from the installer binary parent directory when displaying popups. This may allow an attacker to plant a malicious DLL in the installer parent directory to allow executing code with the privileges of the installer (when the popup triggers the loading of the library). Exploiting these type of vulnerabilities generally require that an attacker has access to a vulnerable machine to plant the malicious DLL. | []
|
|
GHSA-j6fp-7fhh-ff3g | ** DISPUTED ** default.tcl in Tkabber 1.1 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a third party has indicated that the attack cannot occur because of the argument-parsing behavior of the Tcl exec function. | []
|
|
GHSA-j4vh-w7wr-j9fm | The web-based configuration interface of the TP-Link M7350 V3 with firmware before 190531 is affected by several post-authentication command injection vulnerabilities. | []
|
|
CVE-2025-49877 | WordPress ProfileGrid plugin <= 5.9.5.2 - Server Side Request Forgery (SSRF) Vulnerability | Server-Side Request Forgery (SSRF) vulnerability in Metagauss ProfileGrid allows Server Side Request Forgery. This issue affects ProfileGrid : from n/a through 5.9.5.2. | []
|
CVE-2024-8132 | D-Link DNS-1550-04 HTTP POST Request webdav_mgr.cgi webdav_mgr command injection | A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been classified as critical. This affects the function webdav_mgr of the file /cgi-bin/webdav_mgr.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_path leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced. | [
"cpe:2.3:o:dlink:dns-120_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dnr-202l_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-315l_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-320_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-320l_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-320lw_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-321_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dnr-322l_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-323_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-325_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-326_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-327l_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dnr-326_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-340l_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-343_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-345_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-726-4_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-1100-4_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-1200-05_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-1550-04_firmware:20240814:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-1550-04_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-1550-04:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-1200-05_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-1200-05:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-1100-4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-1100-4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-726-4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-726-4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-345_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-343_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-343:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-340l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-340l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dnr-326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-327l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-323_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-323:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dnr-322l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dnr-322l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-321_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-321:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-320lw_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-320lw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-315l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-315l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dnr-202l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dnr-202l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*"
]
|
GHSA-qvf4-mx55-h8fj | A vulnerability was found in SourceCodester Dental Clinic Appointment Reservation System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /APR/signup.php of the component POST Parameter Handler. The manipulation of the argument firstname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221794 is the identifier assigned to this vulnerability. | []
|
|
GHSA-w85w-m9jr-jffx | A post-authentication command injection vulnerability in the CLI command of Zyxel ZyWALL/USG series firmware versions 4.20 through 4.72, VPN series firmware versions 4.30 through 5.32, USG FLEX series firmware versions 4.50 through 5.32, and ATP series firmware versions 4.32 through 5.32, which could allow an authenticated attacker with administrator privileges to execute OS commands. | []
|
|
CVE-2016-0213 | Stack-based buffer overflow in IBM Tivoli Storage Manager FastBack 5.5 and 6.1.x through 6.1.11.1 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors, a different vulnerability than CVE-2016-0212 and CVE-2016-0216. | [
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.11.1:*:*:*:*:*:*:*"
]
|
|
GHSA-256m-wxxh-gf6h | wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file. | []
|
|
GHSA-q445-7m23-qrmw | openssl's `MemBio::get_buf` has undefined behavior with empty buffers | Previously, `MemBio::get_buf` called `slice::from_raw_parts` with a null-pointer, which violates the functions invariants, leading to undefined behavior. In debug builds this would produce an assertion failure. This is now fixed. | []
|
CVE-2016-3709 | Possible cross-site scripting vulnerability in libxml after commit 960f0e2. | [
"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*"
]
|
|
CVE-2007-0867 | PHP remote file inclusion vulnerability in classes/menu.php in Site-Assistant 0990 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the paths[version] parameter. | [
"cpe:2.3:a:site-assistant:site-assistant:*:*:*:*:*:*:*:*"
]
|
|
CVE-2019-11332 | MKCMS 5.0 allows remote attackers to take over arbitrary user accounts by posting a username and e-mail address to ucenter/repass.php, which triggers e-mail transmission with the password, as demonstrated by 123456. | [
"cpe:2.3:a:mkcms_project:mkcms:5.0:*:*:*:*:*:*:*"
]
|
|
CVE-2014-2505 | EMC RSA Archer GRC Platform 5.x before 5.5 SP1 allows remote attackers to trigger the download of arbitrary code, and consequently change the product's functionality, via unspecified vectors. | [
"cpe:2.3:a:emc:rsa_archer_egrc:5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:emc:rsa_archer_egrc:5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:emc:rsa_archer_egrc:5.4:sp1:*:*:*:*:*:*",
"cpe:2.3:a:emc:rsa_archer_egrc:5.5:*:*:*:*:*:*:*"
]
|
|
GHSA-93pr-3wpp-24j7 | trixbox 2.8.0.4 has path traversal via the xajaxargs array parameter to /maint/index.php?packages or the lang parameter to /maint/modules/home/index.php. | []
|
|
GHSA-x5gj-rw82-7gcx | An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Android ID: A-32508732. References: QC-CR#1088206. | []
|
|
GHSA-356r-hh49-wcj9 | In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-143604331 | []
|
|
CVE-2018-15553 | fileshare.cmd on Telus Actiontec T2200H T2200H-31.128L.03 devices allows OS Command Injection via shell metacharacters in the smbdUserid or smbdPasswd field. | [
"cpe:2.3:o:telus:actiontec_t2200h_firmware:t2200h-31.128l.03:*:*:*:*:*:*:*",
"cpe:2.3:h:telus:actiontec_t2200h:-:*:*:*:*:*:*:*"
]
|
|
CVE-2020-7598 | minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "__proto__" payload. | [
"cpe:2.3:a:substack:minimist:*:*:*:*:*:node.js:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
]
|
|
CVE-2007-3602 | The SOAP webservice in vtiger CRM before 5.0.3 does not ensure that authenticated accounts are active, which allows remote authenticated users with inactive accounts to access and modify data, as demonstrated by the Thunderbird plugin. | [
"cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:*"
]
|
|
CVE-2021-41866 | MyBB before 1.8.28 allows stored XSS because the displayed Template Name value in the Admin CP's theme management is not escaped properly. | [
"cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*"
]
|
|
GHSA-6x5m-q45f-6mgv | There is a Cross Site Scripting (XSS) vulnerability in the value-enum-o_bf_include_timezone parameter of index.php in PHPJabbers Callback Widget v1.0. | []
|
|
GHSA-qhp9-jj2m-362w | Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Notes). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Common Applications Calendar. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Common Applications Calendar, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Common Applications Calendar accessible data as well as unauthorized update, insert or delete access to some of Oracle Common Applications Calendar accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N). | []
|
|
GHSA-4gwv-fpmg-cmv2 | Jenkins Simple Queue Plugin has stored cross-site scripting (XSS) vulnerability | Jenkins Simple Queue Plugin 1.4.4 and earlier does not escape the view name.This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with View/Create permission.Simple Queue Plugin 1.4.5 escapes the view name. | []
|
CVE-2009-2478 | Mozilla Firefox 3.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors, related to a "flash bug." | [
"cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*"
]
|
|
GHSA-9rpg-fg7x-wg5h | Cross-site request forgery (CSRF) vulnerability in admin/function.php in IDevSpot iSupport 1.x allows remote attackers to hijack the authentication of administrators for requests that add administrator accounts via an administrators action. | []
|
|
CVE-2018-14462 | The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print(). | [
"cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*"
]
|
|
GHSA-7hw8-8c2x-83rg | Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585. | []
|
|
CVE-2022-36706 | Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the Id parameter at /stocks/manage_stockout.php. | [
"cpe:2.3:a:ingredients_stock_management_system_project:ingredients_stock_management_system:1.0:*:*:*:*:*:*:*"
]
|
|
GHSA-r74p-jfg7-phcw | Cross-site scripting (XSS) vulnerability in the NewSectionPrompt function in include/tool/editing_page.php in gpEasy CMS 3.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the section parameter in a new_section action to index.php. | []
|
|
GHSA-q4jp-hjwm-c743 | In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo service. | []
|
|
GHSA-cpqx-84j9-wmpg | The social-locker plugin before 4.2.5 for WordPress has CSRF with resultant XSS via the wp-admin/edit.php?post_type=opanda-item&page=license-manager-sociallocker-next licensekey parameter. | []
|
|
GHSA-r2mv-8gp2-rvwg | Uapplication Uguestbook 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for mdb-database/guestbook.mdb. | []
|
|
CVE-2013-6196 | Cross-site scripting (XSS) vulnerability in HP Autonomy Ultraseek 5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:hp:autonomy_ultraseek:5.0:*:*:*:*:*:*:*"
]
|
|
CVE-2004-2292 | Buffer overflow in Alt-N MDaemon 7.0.1 allows remote attackers to cause a denial of service (application crash) via a long STATUS command to the IMAP server. | [
"cpe:2.3:a:alt-n:mdaemon:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:2.8.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:2.71_sp1:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:3.1_beta:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:3.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:3.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:alt-n:mdaemon:6.8.5:*:*:*:*:*:*:*"
]
|
|
CVE-2023-39171 | SENEC Storage Box V1,V2 and V3 accidentially expose a management interface | SENEC Storage Box V1,V2 and V3 accidentially expose a management UI accessible with publicly known admin credentials. | [
"cpe:2.3:o:enbw:senec_storage_box_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:enbw:senec_storage_box:v1:*:*:*:*:*:*:*",
"cpe:2.3:h:enbw:senec_storage_box:v2:*:*:*:*:*:*:*",
"cpe:2.3:h:enbw:senec_storage_box:v3:*:*:*:*:*:*:*"
]
|
GHSA-fvf6-8j9x-f6g8 | Stack-based buffer overflow in Elecard MPEG Player 5.5 build 15884.081218 allows remote attackers to execute arbitrary code via a M3U file containing a long URL. | []
|
|
GHSA-8g5c-5h6j-rxcw | In the Linux kernel, the following vulnerability has been resolved:riscv: Check if the code to patch lies in the exit sectionOtherwise we fall through to vmalloc_to_page() which panics since the
address does not lie in the vmalloc region. | []
|
|
CVE-2018-25111 | django-helpdesk before 1.0.0 allows Sensitive Data Exposure because of os.umask(0) in models.py. | []
|
|
GHSA-9pcq-gfcw-3r87 | Teraway LinkTracker 1.0 allows remote attackers to bypass authentication and gain administrative access via a userid=1&lvl=1 value for the twLTadmin cookie. | []
|
|
GHSA-qgv9-9qpm-r86f | Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call. | []
|
|
CVE-2017-16285 | Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_time, at 0x9d018e58, the value for the `offset` key is copied using `strcpy` to the buffer at `$sp+0x2d0`.This buffer is 100 bytes large, sending anything longer will cause a buffer overflow. | [
"cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*",
"cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*"
]
|
|
CVE-2022-0412 | TI WooCommerce Wishlist < 1.40.1 - Unauthenticated Blind SQL Injection | The TI WooCommerce Wishlist WordPress plugin before 1.40.1, TI WooCommerce Wishlist Pro WordPress plugin before 1.40.1 do not sanitise and escape the item_id parameter before using it in a SQL statement via the wishlist/remove_product REST endpoint, allowing unauthenticated attackers to perform SQL injection attacks | [
"cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:pro:wordpress:*:*"
]
|
CVE-2021-2125 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data as well as unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 4.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N). | [
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*"
]
|
|
GHSA-gx25-2frw-gvqr | The keyctl_session_to_parent function in security/keys/keyctl.c in the Linux kernel 2.6.35.4 and earlier expects that a certain parent session keyring exists, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a KEYCTL_SESSION_TO_PARENT argument to the keyctl function. | []
|
|
GHSA-hq3q-v9v8-rcwf | A vulnerability in the file uploader component found in the ~/src/Classes/FileUploader.php file of the ProfilePress WordPress plugin made it possible for users to upload arbitrary files during user registration or during profile updates. This issue affects versions 3.0.0 - 3.1.3. . | []
|
|
GHSA-m44h-37m9-w5jw | The XML parser (crm_flex_data) in SAP Customer Relationship Management (CRM) 7.02 EHP 2 has unknown impact and attack vectors related to an XML External Entity (XXE) issue. | []
|
|
CVE-2024-6398 | An information disclosure vulnerability in SWG in versions 12.x prior to 12.2.10 and 11.x prior to 11.2.24 allows information stored in a customizable block page to be disclosed to third-party websites due to Same Origin Policy Bypass of browsers in certain scenarios. The risk is low, because other recommended default security policies such as URL categorization and GTI are in place in most policies to block access to uncategorized/high risk websites. Any information disclosed depends on how the customers have customized the block pages. | [
"cpe:2.3:a:skyhighsecurity:secure_web_gateway:*:*:*:*:*:*:*:*"
]
|
|
GHSA-pccc-3h39-28j7 | Samba 4.0.x before 4.0.1, in certain Active Directory domain-controller configurations, does not properly interpret Access Control Entries that are based on an objectClass, which allows remote authenticated users to bypass intended restrictions on modifying LDAP directory objects by leveraging (1) objectClass access by a user, (2) objectClass access by a group, or (3) write access to an attribute. | []
|
|
CVE-2024-6908 | Admin Can Escalate Privileges to SuperAdmin Using Manual PUT Request | Improper privilege management in Yugabyte Platform allows authenticated admin users to escalate privileges to SuperAdmin via a crafted PUT HTTP request, potentially leading to unauthorized access to sensitive system functions and data. | [
"cpe:2.3:a:yugabytedb:yugabytedb_anywhere:*:*:*:*:*:*:*:*"
]
|
CVE-2014-5639 | The ADT Taxis (aka com.icabbi.adttaxisApp) application 6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:adt-taxis:adt_taxis:6.0:*:*:*:*:android:*:*"
]
|
|
GHSA-7r2m-r994-47mm | The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP: Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. Cisco Bug IDs: CSCve78027, CSCve60276. | []
|
|
GHSA-4732-gxvm-37j5 | There is a possible out of bounds read due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-152647626 | []
|
|
GHSA-pcp4-543c-r28m | QuickTime in Apple Mac OS X 10.6.x before 10.6.5 accesses uninitialized memory locations during processing of FlashPix image data, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted FlashPix file. | []
|
|
CVE-2021-36063 | Adobe Connect Reflected Cross-site Scripting via 'isTabletDeviceHTML' parameter | Adobe Connect version 11.2.2 (and earlier) is affected by a Reflected Cross-site Scripting vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | [
"cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*"
]
|
CVE-2014-5381 | Grand MA 300 allows a brute-force attack on the PIN. | [
"cpe:2.3:o:granding:grand_ma300_firmware:6.60:*:*:*:*:*:*:*",
"cpe:2.3:h:granding:grand_ma300:-:*:*:*:*:*:*:*"
]
|
|
GHSA-3jm2-936q-55vp | The Bootstrap Ultimate theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.4.9 via the path parameter. This makes it possible for unauthenticated attackers to include PHP files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where PHP files can be uploaded and included. If php://filter is enabled on the server, this issue may directly lead to Remote Code Execution. | []
|
|
CVE-2019-13258 | XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000328165. | [
"cpe:2.3:a:xnview:xnview:2.48:*:*:*:*:*:*:*"
]
|
|
GHSA-q73m-3cg7-m23w | A local file inclusion vulnerability was identified in automatic1111/stable-diffusion-webui, affecting version git 82a973c. This vulnerability allows an attacker to read arbitrary files on the system by sending a specially crafted request to the application. | []
|
|
CVE-2020-12049 | An issue was discovered in dbus >= 1.3.0 before 1.12.18. The DBusServer in libdbus, as used in dbus-daemon, leaks file descriptors when a message exceeds the per-message file descriptor limit. A local attacker with access to the D-Bus system bus or another system service's private AF_UNIX socket could use this to make the system service reach its file descriptor limit, denying service to subsequent D-Bus clients. | [
"cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*"
]
|
|
CVE-2024-32588 | WordPress LearnPress Export Import plugin <= 4.0.3 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThimPress LearnPress Export Import allows Reflected XSS.This issue affects LearnPress Export Import: from n/a through 4.0.3.
| [
"cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*"
]
|
CVE-2017-14587 | The administration user deletion resource in Atlassian Fisheye and Crucible before version 4.4.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the uname parameter. | [
"cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*",
"cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*"
]
|
|
GHSA-2gjj-cf6j-4c9p | SQL injection vulnerability in the insert function in application/controllers/admin/dataentry.php in LimeSurvey 2.06+ allows remote authenticated users to execute arbitrary SQL commands via the closedate parameter. | []
|
|
CVE-2019-17059 | A shell injection vulnerability on the Sophos Cyberoam firewall appliance with CyberoamOS before 10.6.6 MR-6 allows remote attackers to execute arbitrary commands via the Web Admin and SSL VPN consoles. | [
"cpe:2.3:o:sophos:cyberoamos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sophos:cyberoamos:10.6.6:-:*:*:*:*:*:*",
"cpe:2.3:o:sophos:cyberoamos:10.6.6:maintenance_release1:*:*:*:*:*:*",
"cpe:2.3:o:sophos:cyberoamos:10.6.6:maintenance_release2:*:*:*:*:*:*",
"cpe:2.3:o:sophos:cyberoamos:10.6.6:maintenance_release3:*:*:*:*:*:*",
"cpe:2.3:o:sophos:cyberoamos:10.6.6:maintenance_release4:*:*:*:*:*:*",
"cpe:2.3:o:sophos:cyberoamos:10.6.6:maintenance_release5:*:*:*:*:*:*",
"cpe:2.3:h:sophos:cyberoam:-:*:*:*:*:*:*:*"
]
|
|
CVE-2018-17582 | Tcpreplay v4.3.0 beta1 contains a heap-based buffer over-read. The get_next_packet() function in the send_packets.c file uses the memcpy() function unsafely to copy sequences from the source buffer pktdata to the destination (*prev_packet)->pktdata. This will result in a Denial of Service (DoS) and potentially Information Exposure when the application attempts to process a file. | [
"cpe:2.3:a:broadcom:tcpreplay:4.3.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:tcpreplay:4.3.0:beta2:*:*:*:*:*:*"
]
|
|
GHSA-85r5-jr4g-929w | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nick Doneren met Mollie allows Stored XSS. This issue affects Doneren met Mollie: from n/a through 2.10.7. | []
|
|
CVE-2007-1111 | Multiple cross-site scripting (XSS) vulnerabilities in ActiveCalendar 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the css parameter to (1) flatevents.php, (2) js.php, (3) mysqlevents.php, (4) m_2.php, (5) m_3.php, (6) m_4.php, (7) xmlevents.php, (8) y_2.php, or (9) y_3.php in data/. | [
"cpe:2.3:a:activecalendar:activecalendar:1.2.0:*:*:*:*:*:*:*"
]
|
|
GHSA-q5jr-9j7h-gx8q | Cross-Site Request Forgery (CSRF) vulnerability in ThemeHigh Dynamic Pricing and Discount Rules allows Cross Site Request Forgery.This issue affects Dynamic Pricing and Discount Rules: from n/a through 2.2.9. | []
|
|
GHSA-5f54-j5vv-v7h2 | An information disclosure vulnerability in SWG in versions 12.x prior to 12.2.10 and 11.x prior to 11.2.24 allows information stored in a customizable block page to be disclosed to third-party websites due to Same Origin Policy Bypass of browsers in certain scenarios. The risk is low, because other recommended default security policies such as URL categorization and GTI are in place in most policies to block access to uncategorized/high risk websites. Any information disclosed depends on how the customers have customized the block pages. | []
|
|
GHSA-x949-53c4-m56f | LCDS Laquis SCADA prior to version 4.1.0.4150 allows execution of script code by opening a specially crafted report format file. This may allow remote code execution, data exfiltration, or cause a system crash. | []
|
|
CVE-2006-5937 | Multiple integer overflows in Grisoft AVG Anti-Virus before 7.1.407 allow remote attackers to execute arbitrary code via crafted (1) CAB or (2) RAR archives that trigger a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:grisoft:avg_antivirus:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:grisoft:avg_antivirus:7.0.251:*:*:*:*:*:*:*",
"cpe:2.3:a:grisoft:avg_antivirus:7.0.323:*:*:*:*:*:*:*",
"cpe:2.3:a:grisoft:avg_antivirus:7.1.308:*:*:*:*:*:*:*"
]
|
|
GHSA-fvrf-9428-527m | Backport for CVE-2021-21024 Blind SQLi from Magento 2 | ImpactThis vulnerability allows an administrator unauthorized access to restricted resources.We fixed a vulnerability in the MySQL adapter to prevent SQL injection attacks. This is a backport of CVE-2021-21024 https://helpx.adobe.com/security/products/magento/apsb21-08.html.Patches_Has the problem been patched? What versions should users upgrade to?_v20.0.9 v19.4.13 | []
|
CVE-2024-55056 | A stored cross-site scripting (XSS) vulnerability was identified in Phpgurukul Online Birth Certificate System 1.0 in /user/certificate-form.php via the full name field. | []
|
|
CVE-2023-2824 | SourceCodester Dental Clinic Appointment Reservation System POST Parameter service.php cross site scripting | A vulnerability was found in SourceCodester Dental Clinic Appointment Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/service.php of the component POST Parameter Handler. The manipulation of the argument service leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-229598 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:dental_clinic_appointment_reservation_system_project:dental_clinic_appointment_reservation_system:1.0:*:*:*:*:*:*:*"
]
|
GHSA-73x7-w549-42qm | A "potential" buffer overflow exists in the panic() function in Linux 2.4.x, although it may not be exploitable due to the functionality of panic. | []
|
|
GHSA-76v2-q54h-r7wc | smbd in Samba 3.3.11, 3.4.6, and 3.5.0, when libcap support is enabled, runs with the CAP_DAC_OVERRIDE capability, which allows remote authenticated users to bypass intended file permissions via standard filesystem operations with any client. | []
|
|
GHSA-xw27-hxmj-gm8p | In the Linux kernel, the following vulnerability has been resolved:pstore/platform: Add check for kstrdupAdd check for the return value of kstrdup() and return the error
if it fails in order to avoid NULL pointer dereference. | []
|
|
CVE-2023-37766 | GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a segmentation violation in the gf_isom_remove_user_data function at /lib/libgpac.so. | [
"cpe:2.3:a:gpac:gpac:2.3-dev-rev381-g817a848f6-master:*:*:*:*:*:*:*"
]
|
|
GHSA-hmpx-xg9m-66vp | In PackageManager, there is a missing permission check. This could lead to local information disclosure across user boundaries with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153995991 | []
|
|
CVE-1999-1165 | GNU fingerd 1.37 does not properly drop privileges before accessing user information, which could allow local users to (1) gain root privileges via a malicious program in the .fingerrc file, or (2) read arbitrary files via symbolic links from .plan, .forward, or .project files. | [
"cpe:2.3:a:gnu:fingerd:1.37:*:*:*:*:*:*:*"
]
|
|
GHSA-p7q7-3phc-xxq2 | In ContactsProvider, there is a possible crash loop due to resource exhaustion. This could lead to local persistent denial of service in the Phone app with User execution privileges needed. User interaction is not needed for exploitation. | []
|
|
GHSA-v68v-m7xj-6wc2 | Buffer overflow in the Sequencer::queueMessage function in sequencer.cpp in the server in Rigs of Rods (RoR) before 0.33d SP1 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code by sending a nickname, then a vehicle name in a MSG2_USE_VEHICLE message, in which the combined length triggers the overflow. | []
|
|
GHSA-cqp9-2fmr-qgm2 | RG-NBR-E Enterprise Gateway RG-NBR2100G-E was discovered to contain a remote code execution (RCE) vulnerability via the fileName parameter at /guest_auth/cfg/upLoadCfg.php. | []
|
|
GHSA-32p4-gm2c-wmch | ansible-core Incorrect Authorization vulnerability | A flaw was found in Ansible. The ansible-core `user` module can allow an unprivileged user to silently create or replace the contents of any file on any system path and take ownership of it when a privileged user executes the `user` module against the unprivileged user's home directory. If the unprivileged user has traversal permissions on the directory containing the exploited target file, they retain full control over the contents of the file as its owner. | []
|
CVE-2023-47345 | Buffer Overflow vulnerability in free5gc 3.3.0 allows attackers to cause a denial of service via crafted PFCP message with malformed PFCP Heartbeat message whose Recovery Time Stamp IE length is mutated to zero. | [
"cpe:2.3:a:free5gc:free5gc:3.3.0:*:*:*:*:*:*:*"
]
|
|
GHSA-pj3x-74qr-vrr4 | The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625. | []
|
|
CVE-2016-4059 | Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via a crafted FlateDecode stream in a PDF document. | [
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:windows:*:*"
]
|
|
CVE-2001-1142 | ArGoSoft FTP Server 1.2.2.2 uses weak encryption for user passwords, which allows an attacker with access to the password file to gain privileges. | [
"cpe:2.3:a:argosoft:ftp_server:1.2.2.2:*:*:*:*:*:*:*"
]
|
|
GHSA-85q8-mjfv-gjfx | The Remote Keyless Entry (RKE) receiving unit on certain Nissan, Kia, and Hyundai vehicles through 2017 allows remote attackers to perform unlock operations and force a resynchronization after capturing two consecutive valid key fob signals over the radio, aka a RollBack attack. The attacker retains the ability to unlock indefinitely. | []
|
|
CVE-2006-3857 | Multiple buffer overflows in IBM Informix Dynamic Server (IDS) before 9.40.TC6 and 10.00 before 10.00.TC3 allow remote authenticated users to execute arbitrary code via (1) the getname function, as used by (a) _sq_remview, (b) _sq_remproc, (c) _sq_remperms, (d) _sq_distfetch, and (e) _sq_dcatalog; and the (2) SET DEBUG FILE, (3) IFX_FILE_TO_FILE, (4) FILETOCLOB, (5) LOTOFILE, and (6) DBINFO functions (product defect IDs 171649, 171367, 171387, 171391, 171906, 172179). | [
"cpe:2.3:a:ibm:informix_dynamic_database_server:9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:9.40.tc1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:9.40.tc2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:9.40.tc3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:9.40.tc4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:9.40.tc5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:9.40.uc1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:9.40.uc2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:9.40.uc3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:10.00.tc1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_database_server:10.00.tc2:*:*:*:*:*:*:*"
]
|
|
CVE-2010-1381 | The default configuration of SMB File Server in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, enables support for wide links, which allows remote authenticated users to access arbitrary files via vectors involving symbolic links. NOTE: this might overlap CVE-2010-0926. | [
"cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*"
]
|
|
CVE-2025-31456 | WordPress Ultimate Security Checker plugin <= 4.2 - Cross Site Request Forgery (CSRF) to Security Rescan vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in bsndev Ultimate Security Checker allows Cross Site Request Forgery. This issue affects Ultimate Security Checker: from n/a through 4.2. | []
|
GHSA-vw5f-vf9g-7xvr | Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4860. | []
|
|
CVE-2016-5897 | IBM Jazz Reporting Service (JRS) is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. | [
"cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*"
]
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.