id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
4.89k
CVE-2024-48770
An issue in Plug n Play Camera com.wisdomcity.zwave 1.1.0 allows a remote attacker to obtain sensitive information via the firmware update process.
[ "cpe:2.3:o:starvedia:com.wisdomcity.zwave:1.1.0:*:*:*:*:*:*:*" ]
GHSA-w3j5-q8f2-3cqq
Concurrent Execution using Shared Resource with Improper Synchronization in Apache Tomcat
A bug in the error handling of the send file code for the NIO HTTP connector in Apache Tomcat 9.0.0.M1 to 9.0.0.M13, 8.5.0 to 8.5.8, 8.0.0.RC1 to 8.0.39, 7.0.0 to 7.0.73 and 6.0.16 to 6.0.48 resulted in the current Processor object being added to the Processor cache multiple times. This in turn meant that the same Processor could be used for concurrent requests. Sharing a Processor can result in information leakage between requests including, not not limited to, session ID and the response body. The bug was first noticed in 8.5.x onwards where it appears the refactoring of the Connector code for 8.5.x onwards made it more likely that the bug was observed. Initially it was thought that the 8.5.x refactoring introduced the bug but further investigation has shown that the bug is present in all currently supported Tomcat versions.
[]
CVE-2022-25547
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function fromSetSysTime. This vulnerability allows attackers to cause a Denial of Service (DoS) via the time parameter.
[ "cpe:2.3:o:tenda:ax1806_firmware:1.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ax1806:-:*:*:*:*:*:*:*" ]
CVE-2006-3819
Eval injection vulnerability in the configure script in TWiki 4.0.0 through 4.0.4 allows remote attackers to execute arbitrary Perl code via an HTTP POST request containing a parameter name starting with "TYPEOF".
[ "cpe:2.3:a:twiki:twiki:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:twiki:twiki:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:twiki:twiki:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:twiki:twiki:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:twiki:twiki:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:twiki:twiki:4.0.4:*:*:*:*:*:*:*" ]
GHSA-9cgr-jwg6-qv6m
A remote deserialization of untrusted data vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found.
[]
GHSA-f94r-6c2w-6vfr
An Authenticated Stored XSS vulnerability was found in HRSALE The Ultimate HRM v1.0.2, exploitable by a low privileged user.
[]
CVE-2024-11606
Tabs Shortcode <= 2.0.2 - Contributor+ XSS via Shortcode
The Tabs Shortcode WordPress plugin through 2.0.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
[]
CVE-2024-21614
Junos OS and Junos OS Evolved: A specific query via DREND causes rpd crash
An Improper Check for Unusual or Exceptional Conditions vulnerability in Routing Protocol Daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to cause rpd to crash, leading to Denial of Service (DoS). On all Junos OS and Junos OS Evolved platforms, when NETCONF and gRPC are enabled, and a specific query is executed via Dynamic Rendering (DREND), rpd will crash and restart. Continuous execution of this specific query will cause a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS * 22.2 versions earlier than 22.2R2-S2, 22.2R3; * 22.3 versions earlier than 22.3R2, 22.3R3. Juniper Networks Junos OS Evolved * 22.2 versions earlier than 22.2R2-S2-EVO, 22.2R3-EVO; * 22.3 versions earlier than 22.3R2-EVO, 22.3R3-EVO. This issue does not affect Juniper Networks: Junos OS versions earlier than 22.2R1; Junos OS Evolved versions earlier than 22.2R1-EVO.
[ "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.3:r1-s2:*:*:*:*:*:*" ]
CVE-2005-1904
SQL injection vulnerability in login.asp in JiRo's Upload System (JUS) 1 allows remote attackers to execute arbitrary SQL commands via the password parameter.
[ "cpe:2.3:a:jiro:jiro_upload_system:1:*:*:*:*:*:*:*" ]
CVE-2019-12118
An issue was discovered in ONAP SDC through Dublin. By accessing port 7001 of demo-sdc-sdc-wfd-be pod, an unauthenticated attacker (who already has access to pod-to-pod communication) may execute arbitrary code inside that pod. All ONAP Operations Manager (OOM) setups are affected.
[ "cpe:2.3:a:onap:open_network_automation_platform:*:*:*:*:*:*:*:*" ]
CVE-2025-0410
liujianview gymxmjpa MenberConntroller.java MenberDaoInpl sql injection
A vulnerability classified as critical was found in liujianview gymxmjpa 1.0. This vulnerability affects the function MenberDaoInpl of the file src/main/java/com/liujian/gymxmjpa/controller/MenberConntroller.java. The manipulation of the argument hyname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-cjvq-9vmj-3482
Python 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.
[]
CVE-2023-23822
WordPress UTM Tracker Plugin <= 1.3.1 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ludwig Media UTM Tracker plugin <= 1.3.1 versions.
[ "cpe:2.3:a:utm_tracker_project:utm_tracker:*:*:*:*:*:wordpress:*:*" ]
GHSA-g8xj-5mrp-c94w
The ARM image loading functionality in Xen 4.4.x does not properly validate kernel length, which allows local users to read system memory or cause a denial of service (crash) via a crafted 32-bit ARM guest kernel in an image, which triggers a buffer overflow.
[]
CVE-2017-6040
An Information Exposure issue was discovered in Belden Hirschmann GECKO Lite Managed switch, Version 2.0.00 and prior versions. Non-sensitive information can be obtained anonymously.
[ "cpe:2.3:o:belden_hirschmann:gecko_lite_managed_switch_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:belden_hirschmann:gecko_lite_managed_switch:-:*:*:*:*:*:*:*" ]
GHSA-53g3-2vvv-qww7
Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to nasm_reg_flags.
[]
CVE-2010-4187
Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed chunk in a Director file, a different vulnerability than CVE-2011-0555, CVE-2010-4093, CVE-2010-4190, CVE-2010-4191, CVE-2010-4192, and CVE-2010-4306.
[ "cpe:2.3:a:adobe:shockwave_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.0.196:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.0.196a:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.0.204:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.0.205:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.5.1.100:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.5.1.103:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.5.1.105:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.5.1.106:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.5.321:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.5.323:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.5.324:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:8.5.325:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:9:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:9.0.383:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:9.0.432:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:10.0.0.210:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:10.0.1.004:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:10.1.0.011:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:10.1.1.016:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:10.1.4.020:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:10.2.0.021:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:10.2.0.022:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:10.2.0.023:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:11.0.0.456:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:11.0.3.471:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:11.5.0.595:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:11.5.0.596:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:11.5.1.601:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:11.5.2.602:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:11.5.6.606:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:11.5.7.609:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:shockwave_player:11.5.8.612:*:*:*:*:*:*:*" ]
CVE-2021-41285
Ballistix MOD Utility through 2.0.2.5 is vulnerable to privilege escalation in the MODAPI.sys driver component. The vulnerability is triggered by sending a specific IOCTL request that allows low-privileged users to directly interact with physical memory via the MmMapIoSpace function call (mapping physical memory into a virtual address space). Attackers could exploit this issue to achieve local privilege escalation to NT AUTHORITY\SYSTEM.
[ "cpe:2.3:a:micron:ballistix_memory_overview_display_utility:*:*:*:*:*:*:*:*" ]
GHSA-9h96-28m7-7h3g
Help and Support Center in Microsoft Windows XP SP1 does not properly validate HCP URLs, which allows remote attackers to execute arbitrary code via quotation marks in an hcp:// URL, which are not quoted when constructing the argument list to HelpCtr.exe.
[]
GHSA-r2mm-qr53-2j54
Race condition in the Firewall Authentication Proxy feature in Cisco IOS 12.0 through 12.4 allows remote attackers to bypass authentication, or bypass the consent web page, via a crafted request, aka Bug ID CSCsy15227.
[]
GHSA-rw72-v6c7-hf9r
ReDoS in urlregex
A vulnerability was found in nescalante urlregex up to 0.5.0 and classified as problematic. This issue affects some unknown processing of the file index.js of the component Backtracking. The manipulation leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 0.5.1 is able to address this issue. The identifier of the patch is e5a085afe6abfaea1d1a78f54c45af9ef43ca1f9. It is recommended to upgrade the affected component.
[]
CVE-2013-2191
python-bugzilla before 0.9.0 does not validate X.509 certificates, which allows man-in-the-middle attackers to spoof Bugzilla servers via a crafted certificate.
[ "cpe:2.3:a:python_bugzilla_project:python-bugzilla:*:*:*:*:*:*:*:*", "cpe:2.3:a:python_bugzilla_project:python-bugzilla:0.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:python_bugzilla_project:python-bugzilla:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:python_bugzilla_project:python-bugzilla:0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:python_bugzilla_project:python-bugzilla:0.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*" ]
GHSA-pq2c-46q4-qwg3
Cleartext storage of sensitive information vulnerability exists in WindLDR and WindO/I-NV4. If this vulnerability is exploited, an attacker who obtained the product's project file may obtain user credentials of the PLC or Operator Interfaces. As a result, an attacker may be able to manipulate and/or suspend the PLC and Operator Interfaces by accessing or hijacking them.
[]
CVE-2018-10855
Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.
[ "cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*" ]
GHSA-4w52-x9c4-c723
Microsoft PowerPoint Remote Code Execution Vulnerability
[]
GHSA-2rm2-3r73-2vfr
LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from document event script handers, e.g. mouse over. However LibreOffice also has a separate feature where documents can specify that pre-installed scripts can be executed on various global script events such as document-open, etc. In the fixed versions, global script event handlers are validated equivalently to document script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.
[]
GHSA-v5x7-7m6q-5hvf
Authenticated administrators may modify the main YAML configuration file and load a Java class resulting in RCE.
[]
GHSA-98mf-8f57-64qf
actionpack Cross-site Scripting vulnerability
Cross-site scripting (XSS) vulnerability in `actionpack/lib/action_view/helpers/form_tag_helper.rb` in Ruby on Rails 3.x before 3.0.17, 3.1.x before 3.1.8, and 3.2.x before 3.2.8 allows remote attackers to inject arbitrary web script or HTML via the `prompt` field to the `select_tag` helper.
[]
GHSA-hr9j-hgxx-5r88
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-SA-2015-04-08-4.
[]
CVE-2010-1118
Unspecified vulnerability in Internet Explorer 8 on Microsoft Windows 7 allows remote attackers to execute arbitrary code via unknown vectors, possibly related to a use-after-free issue, as demonstrated by Peter Vreugdenhil during a Pwn2Own competition at CanSecWest 2010.
[ "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*" ]
GHSA-fr7q-6mh8-q5fp
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CridioStudio ListingPro.This issue affects ListingPro: from n/a through 2.9.4.
[]
GHSA-hh46-vfhf-rqg7
fwknop before 2.0.3 allow remote authenticated users to cause a denial of service (server crash) or possibly execute arbitrary code.
[]
GHSA-j9p4-w9vm-2xg2
Cross-site scripting (XSS) vulnerability in mwhois.php in Matt Wilson Matt's Whois (MWhois) allows remote attackers to inject arbitrary web script or HTML via the domain parameter.
[]
GHSA-wwpp-jxxg-w2qr
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a buffer overrun vulnerability. Successful exploitation could lead to arbitrary code execution .
[]
CVE-2024-27774
Unitronics Unistream Unilogic – Versions prior to 1.35.227 CWE-259: Use of Hard-coded Password
Unitronics Unistream Unilogic – Versions prior to 1.35.227 - CWE-259: Use of Hard-coded Password may allow disclosing Sensitive Information Embedded inside Device's Firmware
[ "cpe:2.3:a:unitronics:unistream_unilogic:*:*:*:*:*:*:*:*" ]
CVE-2014-6950
The Mt. Airy News (aka com.soln.SBE4A803AD6430A6E9DBA5688AA644148) application 1.0069.b0069 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:civitasmedia:mt._airy_news:1.0069.b0069:*:*:*:*:android:*:*" ]
CVE-2012-4060
Multiple SQL injection vulnerabilities in ASP-DEv XM Forums RC3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) profile.asp, (2) forum.asp, or (3) topic.asp.
[ "cpe:2.3:a:asp-dev:xm_forums:-:rc3:*:*:*:*:*:*" ]
CVE-2021-37492
An issue discovered in src/wallet/wallet.cpp in Ravencoin Core 4.3.2.1 and earlier allows attackers to view sensitive information via CWallet::CreateTransactionAll() function.
[ "cpe:2.3:a:ravencoin:ravencoin:*:*:*:*:*:*:*:*" ]
CVE-2018-8838
A weakness in access controls in CENTUM CS 1000 all versions, CENTUM CS 3000 versions R3.09.50 and earlier, CENTUM CS 3000 Small versions R3.09.50 and earlier, CENTUM VP versions R6.03.10 and earlier, CENTUM VP Small versions R6.03.10 and earlier, CENTUM VP Basic versions R6.03.10 and earlier, Exaopc versions R3.75.00 and earlier, B/M9000 CS all versions, and B/M9000 VP versions R8.01.01 and earlier may allow a local attacker to exploit the message management function of the system. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H).
[ "cpe:2.3:a:yokogawa:b\\/m9000_cs:-:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:small:*:*:*", "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:basic:*:*:*", "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:small:*:*:*", "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*" ]
GHSA-ph7c-5vcg-x887
Stored XSS vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can inject arbitrary JavaScript code in the management console web client application.
[]
CVE-2024-2766
Campcodes Complete Online Beauty Parlor Management System index.php sql injection
A vulnerability has been found in Campcodes Complete Online Beauty Parlor Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257602 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:campcodes:complete_online_beauty_parlor_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2004-1390
Multiple buffer overflows in the PPPoE daemon (PPPoEd) in QNX RTP 6.1 allow remote attackers to execute arbitrary code via a long argument to the (1) -F, (2) name, (3) en, (4) upscript, (5) downscript, (6) retries, (7) timeout, (8) scriptdetach, (9) noscript, (10) nodetach, (11) remote_mac, or (12) local_mac flags.
[ "cpe:2.3:a:qnx:rtos:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:qnx:rtos:4.25:*:*:*:*:*:*:*", "cpe:2.3:a:qnx:rtos:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:qnx:rtos:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:qnx:rtos:6.2.0a:*:*:*:*:*:*:*", "cpe:2.3:a:qnx:rtp:6.1:*:*:*:*:*:*:*" ]
GHSA-mf6g-2h9h-jw37
Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.
[]
CVE-2023-42253
Code-Projects Vehicle Management 1.0 is vulnerable to Cross Site Scripting (XSS) in Add Accounts via Invoice No, To, and Mammul.
[ "cpe:2.3:a:vehicle_management_project:vehicle_management:1.0:*:*:*:*:*:*:*" ]
CVE-2017-0569
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-34198729. References: B-RB#110666.
[ "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*" ]
GHSA-mmg6-qg4h-p87j
Vulnerability in the Primavera Unifier product of Oracle Construction and Engineering (component: Mobile App). The supported version that is affected is Prior to 20.6. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Primavera Unifier. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Primavera Unifier accessible data as well as unauthorized update, insert or delete access to some of Primavera Unifier accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N).
[]
GHSA-qv8v-wr87-ccm8
SQL Injection exists in the NeoRecruit 4.1 component for Joomla! via the (1) PATH_INFO or (2) name of a .html file under the all-offers/ URI.
[]
GHSA-m2cm-xr3w-89p5
A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM is a member.
[]
CVE-2009-0817
Cross-site scripting (XSS) vulnerability in the Protected Node module 5.x before 5.x-1.4 and 6.x before 6.x-1.5, a module for Drupal, allows remote authenticated users with "administer site configuration" permissions to inject arbitrary web script or HTML via the Password page info field, which is not properly handled by the protected_node_enterpassword function in protected_node.module.
[ "cpe:2.3:a:drupal:protected_node_module:5.x:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:5.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:5.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:5.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:5.x-1.x-dev:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:6.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:6.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:6.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:6.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*" ]
GHSA-w3f6-pc54-gfw7
swift-nio-http2 vulnerable to denial of service via mishandled HPACK variable length integer encoding
A program using swift-nio-http2 is vulnerable to a denial of service attack, caused by a network peer sending a specially crafted HPACK-encoded header block. This attack affects all swift-nio-http2 versions from 1.0.0 to 1.19.1. It is fixed in 1.19.2 and later releases.There are a number of implementation errors in the parsing of HPACK-encoded header blocks that allow maliciously crafted HPACK header blocks to cause crashes in processes using swift-nio-http2. Each of these crashes is triggered instead of an integer overflow.A malicious HPACK header block could be sent on any of the HPACK-carrying frames in a HTTP/2 connection (HEADERS and PUSH_PROMISE), at any position.Sending a HPACK header block does not require any special permission, so any HTTP/2 connection peer may send one. For clients, this means any server to which they connect may launch this attack. For servers, anyone they allow to connect to them may launch such an attack.The attack is low-effort: it takes very little resources to send an appropriately crafted field block. The impact on availability is high: receiving a frame carrying this field block immediately crashes the server, dropping all in-flight connections and causing the service to need to restart. It is straightforward for an attacker to repeatedly send appropriately crafted field blocks, so attackers require very few resources to achieve a substantial denial of service.The attack does not have any confidentiality or integrity risks in and of itself: swift-nio-http2 is parsing the field block in memory-safe code and the crash is triggered instead of an integer overflow. However, sudden process crashes can lead to violations of invariants in services, so it is possible that this attack can be used to trigger an error condition that has confidentiality or integrity risks.The risk can be mitigated if untrusted peers can be prevented from communicating with the service. This mitigation is not available to many services.The issue is fixed by rewriting the parsing code to correctly handle all conditions in the function. The principal issue was found by automated fuzzing by oss-fuzz, but several associated bugs in the same code were found by code audit and fixed at the same time.
[]
GHSA-fpgg-qjcj-58g7
Directory traversal vulnerability in node/utils/Minify.js in Etherpad 1.1.2 through 1.5.4 allows remote attackers to read arbitrary files with permissions of the user running the service via a .. (dot dot) in the path parameter of HTTP API requests. NOTE: This vulnerability is due to an incomplete fix to CVE-2015-3297.
[]
GHSA-9732-m75g-72wh
Visual Studio Denial of Service Vulnerability
[]
GHSA-fj3p-hvq5-mp63
Memory corruption when invalid input is passed to invoke GPU Headroom API call.
[]
GHSA-g895-jqpv-94x5
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[]
CVE-2021-1618
Cisco Intersight Virtual Appliance Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Intersight Virtual Appliance could allow an authenticated, remote attacker to conduct a path traversal or command injection attack on an affected system. These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by using the web-based management interface to do one or both of the following: Execute a command using crafted input Upload a file that has been altered using path traversal techniques A successful exploit could allow the attacker to read and write arbitrary files or execute arbitrary commands as root on an affected system. For more information about these vulnerabilities, see the Details section of this advisory.
[ "cpe:2.3:a:cisco:intersight_virtual_appliance:*:*:*:*:*:*:*:*" ]
CVE-2016-8203
A memory corruption in the IPsec code path of Brocade NetIron OS on Brocade MLXs 5.8.00 through 5.8.00e, 5.9.00 through 5.9.00bd, 6.0.00, and 6.0.00a images could allow attackers to cause a denial of service (line card reset) via certain constructed IPsec control packets.
[ "cpe:2.3:o:brocade:netiron_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:brocade:netiron_os:6.0.00:*:*:*:*:*:*:*", "cpe:2.3:o:brocade:netiron_os:6.0.00a:*:*:*:*:*:*:*" ]
GHSA-fj2x-3jj2-h7v4
Heap out-of-bound write vulnerability in parsing grid image in libsavscmn.so prior to SMR June-2024 Release 1 allows local attackers to execute arbitrary code.
[]
GHSA-cwqr-r4vr-6622
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.
[]
GHSA-jjqj-c2cj-f4jp
Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23, before 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before 10-06-02; HiRDB Server With Addtional Function: before 09-60-2M, before 09-65-/W; HiRDB Structured Data Access Facility: before 09-60-39, before 10-03-12, before 10-04-06, before 10-06-02.
[]
GHSA-8335-9j62-qcq9
IBM Spectrum Scale 5.0.4.1 through 5.1.0.3 could allow a local privileged user to overwrite files due to improper input validation. IBM X-Force ID: 192541.
[]
GHSA-ffmh-r67w-m88f
OpenStack Nova Denial of service attack on the compute host
An issue was discovered in OpenStack Nova 15.x through 15.1.0 and 16.x through 16.1.1. By detaching and reattaching an encrypted volume, an attacker may access the underlying raw volume and corrupt the LUKS header, resulting in a denial of service attack on the compute host. (The same code error also results in data loss, but that is not a vulnerability because the user loses their own data.) All Nova setups supporting encrypted volumes are affected.
[]
CVE-2025-32270
WordPress Broadstreet Plugin <= 1.51.1 - Cross Site Request Forgery (CSRF) to Settings Change vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Broadstreet Broadstreet allows Cross Site Request Forgery. This issue affects Broadstreet: from n/a through 1.51.1.
[]
GHSA-mg44-xqjw-5phc
An unquoted search path vulnerability exists HDD Password tool (for Windows) in version 1.20.6620 and earlier which is stored in CANVIO PREMIUM 3TB(HD-MB30TY, HD-MA30TY, HD-MB30TS, HD-MA30TS), CANVIO PREMIUM 2TB(HD-MB20TY, HD-MA20TY, HD-MB20TS, HD-MA20TS), CANVIO PREMIUM 1TB(HD-MB10TY, HD-MA10TY, HD-MB10TS, HD-MA10TS), CANVIO SLIM 1TB(HD-SB10TK, HD-SB10TS), and CANVIO SLIM 500GB(HD-SB50GK, HD-SA50GK, HD-SB50GS, HD-SA50GS), and which was downloaded before 2020 May 10.
[]
CVE-2025-3168
PHPGurukul Time Table Generator System edit-class.php sql injection
A vulnerability was found in PHPGurukul Time Table Generator System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit-class.php. The manipulation of the argument editid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-wjgj-4qcm-c5c9
Improper input validation in BIOS firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access.
[]
CVE-2019-12752
The Symantec SONAR component, prior to 12.0.2, may be susceptible to a tamper protection bypass vulnerability which could potentially allow an attacker to circumvent the existing tamper protection in use on the resident system.
[ "cpe:2.3:a:symantec:sonar:*:*:*:*:*:*:*:*" ]
GHSA-j2cg-2g7j-2gm8
Out-of-bounds read vulnerability in the M3U8 module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.
[]
CVE-2018-8425
A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge.
[ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*" ]
CVE-2025-46335
Mobile Security Framework (MobSF) Allows Stored Cross Site Scripting (XSS) via malicious SVG Icon Upload
Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A Stored Cross-Site Scripting (XSS) vulnerability has been identified in MobSF versions up to and including 4.3.2. The vulnerability arises from improper sanitization of user-supplied SVG files during the Android APK analysis workflow. Version 4.3.3 fixes the issue.
[]
CVE-2021-28495
In Arista's MOS (Metamako Operating System) software which is supported on the 7130 product line, under certain conditions, user authentication can be bypassed when API access is enabled via the JSON-RPC APIs. This issue affects: Arista Metamako Operating System All releases in the MOS-0.1x train MOS-0.13 and post releases in the MOS-0.1x train MOS-0.26.6 and below releases in the MOS-0.2x train MOS-0.31.1 and below releases in the MOS-0.3x train
[ "cpe:2.3:o:arista:metamako_operating_system:*:*:*:*:*:*:*:*", "cpe:2.3:h:arista:7130:-:*:*:*:*:*:*:*" ]
CVE-2017-9042
readelf.c in GNU Binutils 2017-04-12 has a "cannot be represented in type long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file.
[ "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*" ]
CVE-1999-1491
abuse.console in Red Hat 2.1 uses relative pathnames to find and execute the undrv program, which allows local users to execute arbitrary commands via a path that points to a Trojan horse program.
[ "cpe:2.3:o:redhat:linux:2.1:*:*:*:*:*:*:*" ]
CVE-2013-3528
Unspecified vulnerability in the update check in Vanilla Forums before 2.0.18.8 has unspecified impact and remote attack vectors, related to "object injection."
[ "cpe:2.3:a:vanillaforums:vanilla:*:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.1:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.2:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.3:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.4:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.5:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.6:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.7:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.8:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.9:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.17.10:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18:alpha3:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18:beta1:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18:beta2:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18:beta4:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18:rc1:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18:rc2:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18:rc3:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18.1:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18.3:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18.4:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18.5:*:*:*:*:*:*:*", "cpe:2.3:a:vanillaforums:vanilla:2.0.18.6:*:*:*:*:*:*:*" ]
CVE-2016-10063
Buffer overflow in coders/tiff.c in ImageMagick before 6.9.5-1 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted file, related to extend validity.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" ]
CVE-2017-14434
An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the remoteNetmask0= parameter in the "/goform/net\_Web\_get_value" uri to trigger this vulnerability.
[ "cpe:2.3:o:moxa:edr-810_firmware:4.1:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:edr-810:-:*:*:*:*:*:*:*" ]
GHSA-wjgj-h637-mwcc
An Arbitrary File Upload in Vehicle Image Upload in Online Bike Rental v1.0 allows authenticated admin to conduct remote code execution.
[]
GHSA-8xvx-25f3-w9x7
The issue was addressed by removing origin information. This issue affected versions prior to iOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7.
[]
CVE-2018-21128
Certain NETGEAR devices are affected by authentication bypass. This affects WAC505 before 5.0.0.17 and WAC510 before 5.0.0.17.
[ "cpe:2.3:o:netgear:wac505_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wac505:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*" ]
GHSA-49m8-x93v-846r
The Migration, Backup, Staging – WPvivid Backup & Migration plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'wpvivid_upload_import_files' function in all versions up to, and including, 0.9.116. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. NOTE: Uploaded files are only accessible on WordPress instances running on the NGINX web server as the existing .htaccess within the target file upload folder prevents access on Apache servers.
[]
CVE-2024-2791
The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 3.8.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2022-25560
Tenda AX12 v22.03.01.21 was discovered to contain a stack overflow in the function sub_4327CC. This vulnerability allows attackers to cause a Denial of Service (DoS) via the list parameter.
[ "cpe:2.3:o:tenda:ax12_firmware:22.03.01.21:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ax12:-:*:*:*:*:*:*:*" ]
GHSA-rqch-2mmw-28wc
A vulnerability was found in WebAssembly wabt 1.0.36 and classified as critical. This issue affects the function wabt::interp::(anonymous namespace)::BinaryReaderInterp::OnExport of the file wabt/src/interp/binary-reader-interp.cc of the component Malformed File Handler. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue.
[]
CVE-2018-5919
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a use after free issue in WLAN host driver can lead to device reboot.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
CVE-2025-1792
Improper Access Control in Mattermost Channel Member API
Mattermost versions 10.7.x <= 10.7.0, 10.5.x <= 10.5.3, 9.11.x <= 9.11.12 fail to properly enforce access controls for guest users accessing channel member information, allowing authenticated guest users to view metadata about members of public channels via the channel members API endpoint.
[]
GHSA-rqcm-ff8h-8mfx
An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.
[]
GHSA-q2fw-2q69-qh7p
In IDF v0.10.0-0C03-03 and ZLF v0.10.0-0C03-04, a configuration error has been detected in cross-origin resource sharing (CORS). Exploiting this vulnerability requires authenticating to the device and executing certain commands that can be executed with view permission.
[]
GHSA-wwg3-ghq3-86m2
SQL injection vulnerability in admin/login.asp in Netchemia oneSCHOOL allows remote attackers to execute arbitrary SQL commands via the txtLoginID parameter.
[]
GHSA-65r7-qmhv-jjr3
The Asgaros Forum WordPress plugin before 1.15.13 does not validate and escape user input when subscribing to a topic before using it in a SQL statement, leading to an unauthenticated SQL injection issue
[]
CVE-2023-37472
Query injection in Knowage server
Knowage is an open source suite for business analytics. The application often use user supplied data to create HQL queries without prior sanitization. An attacker can create specially crafted HQL queries that will break subsequent SQL queries generated by the Hibernate engine. The endpoint `_/knowage/restful-services/2.0/documents/listDocument_` calls the `_countBIObjects_` method of the `_BIObjectDAOHibImpl_` object with the user supplied `_label_` parameter without prior sanitization. This can lead to SQL injection in the backing database. Other injections have been identified in the application as well. An authenticated attacker with low privileges could leverage this vulnerability in order to retrieve sensitive information from the database, such as account credentials or business information. This issue has been addressed in version 8.1.8. Users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*" ]
GHSA-jgc7-95gc-23vp
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Reflected Cross-Site Scripting (XSS) vulnerability in the /rest/collectors/1.0/template/custom endpoint. To exploit this issue, the attacker must trick a user into visiting a malicious website. The affected versions are before version 8.13.15, and from version 8.14.0 before 8.20.3.
[]
GHSA-6rch-pvx5-r93q
CWE-290: Authentication Bypass by Spoofing vulnerability exists that could cause a denial of service and loss of confidentiality and integrity of controllers when conducting a Man-In-The-Middle attack between the controller and the engineering workstation while a valid user is establishing a communication session. This vulnerability is inherent to Diffie Hellman algorithm which does not protect against Man-In-The-Middle attacks.
[]
CVE-2017-16060
babelcli was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm.
[ "cpe:2.3:a:babelcli_project:babelcli:*:*:*:*:*:node.js:*:*" ]
GHSA-63v4-64x6-h6c2
Weak hashing algorithm in Zipato Zipabox Smart Home Controller BOARD REV - 1 with System Version -118 allows unauthenticated attacker extract clear text passwords and get root access on the device.
[]
CVE-2020-1640
Junos OS: Receipt of certain genuine BGP packets from any BGP Speaker causes RPD to crash.
An improper use of a validation framework when processing incoming genuine BGP packets within Juniper Networks RPD (routing protocols process) daemon allows an attacker to crash RPD thereby causing a Denial of Service (DoS) condition. This framework requires these packets to be passed. By continuously sending any of these types of formatted genuine packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. Authentication to the BGP peer is not required. This issue can be initiated or propagated through eBGP and iBGP and can impact devices in either modes of use as long as the devices are configured to support the compromised framework and a BGP path is activated or active. This issue affects: Juniper Networks Junos OS 16.1 versions 16.1R7-S6 and later versions prior to 16.1R7-S8; 17.3 versions 17.3R2-S5, 17.3R3-S6 and later versions prior to 17.3R3-S8; 17.4 versions 17.4R2-S7, 17.4R3 and later versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions 18.1R3-S7 and later versions prior to 18.1R3-S10; 18.2 versions 18.2R2-S6, 18.2R3-S2 and later versions prior to 18.2R2-S7, 18.2R3-S5; 18.2X75 versions 18.2X75-D12, 18.2X75-D32, 18.2X75-D33, 18.2X75-D51, 18.2X75-D60, 18.2X75-D411, 18.2X75-D420 and later versions prior to 18.2X75-D32, 18.2X75-D33, 18.2X75-D420, 18.2X75-D52, 18.2X75-D60, 18.2X75-D65, 18.2X75-D70;(*1) 18.3 versions 18.3R1-S6, 18.3R2-S3, 18.3R3 and later versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions 18.4R1-S5, 18.4R2-S4, 18.4R3 and later versions prior to 18.4R1-S7, 18.4R2-S5, 18.4R3-S3(*2); 19.1 versions 19.1R1-S3, 19.1R2 and later versions prior to 19.1R1-S5, 19.1R2-S2, 19.1R3-S2; 19.2 versions 19.2R1-S2, 19.2R2 and later versions prior to 19.2R1-S5, 19.2R2, 19.2R3; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S2, 19.4R2, 19.4R3; 20.1 versions prior to 20.1R1-S1, 20.1R2. This issue does not affect Junos OS prior to 16.1R1. This issue affects IPv4 and IPv6 traffic.
[ "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2x75:d12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2x75:d411:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2x75:d51:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*" ]
CVE-2025-53377
WebGia allows Cross-Site Scripting (XSS) in cadastro_dependente_pessoa_nova.php via the id_funcionario parameter
WeGIA is a web manager for charitable institutions. A Reflected Cross-Site Scripting (XSS) vulnerability was identified in the cadastro_dependente_pessoa_nova.php endpoint of the WeGIA application. This vulnerability allows attackers to inject malicious scripts in the id_funcionario parameter. This vulnerability is fixed in 3.4.3.
[]
CVE-2024-0494
Kashipara Billing Software HTTP POST Request material_bill.php sql injection
A vulnerability, which was classified as critical, was found in Kashipara Billing Software 1.0. This affects an unknown part of the file material_bill.php of the component HTTP POST Request Handler. The manipulation of the argument itemtypeid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250599.
[ "cpe:2.3:a:kashipara:billing_software:1.0:*:*:*:*:*:*:*" ]
GHSA-67q4-55vj-2mmc
Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/setPicListItem.
[]
GHSA-32xm-mv3c-fjjv
Directory traversal vulnerability in cm/graphie.php in Content Management System 0.6.1 for Phprojekt allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the cm_imgpath parameter.
[]
CVE-2024-35550
idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/infoWeb_deal.php?mudi=rev.
[]
GHSA-m789-p7c6-4q2w
Notepad++ 7.3.3 (32-bit) with Hex Editor Plugin v0.9.5 might allow user-assisted attackers to execute code via a crafted file, because of a "Data from Faulting Address controls Code Flow" issue. One threat model is a victim who obtains an untrusted crafted file from a remote location and issues several user-defined commands.
[]