id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-gxf9-wp85-jqr4
Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'list' parameter at /goform/SetNetControlList.
[]
GHSA-3qhr-qf4p-5297
Improper buffer restriction in some Intel(R) PROSet/Wireless WiFi products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
[]
GHSA-q49m-qrh9-4jc8
Logs storing credentials are insufficiently protected and can be decoded through the use of open source tools.
[]
CVE-2023-27889
Cross-site request forgery (CSRF) vulnerability in LIQUID SPEECH BALLOON versions prior to 1.2 allows a remote unauthenticated attacker to hijack the authentication of a user and to perform unintended operations by having a user view a malicious page.
[ "cpe:2.3:a:lqd:liquid_speech_balloon:*:*:*:*:*:wordpress:*:*" ]
CVE-2022-38147
Silverstripe silverstripe/framework through 4.11 allows XSS (issue 3 of 3).
[ "cpe:2.3:a:silverstripe:framework:*:*:*:*:*:*:*:*" ]
CVE-2023-34308
Ashlar-Vellum Graphite VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Ashlar-Vellum Graphite VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Graphite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of VC6 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-18913.
[ "cpe:2.3:a:ashlar:graphite:*:*:*:*:*:*:*:*" ]
GHSA-j7qg-x8x2-pcrh
Partition Manager (parmgr) in HP-UX B.11.23 does not properly validate certificates that are provided by the cimserver, which allows attackers to obtain sensitive data or gain privileges.
[]
CVE-2024-28432
DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via the component /dede/article_edit.php.
[ "cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:*" ]
GHSA-f65j-5m47-6qgq
An out-of-bounds read vulnerability has been reported to affect certain QNAP switches running QSS. If exploited, this vulnerability allows attackers to read sensitive information on the system. This issue affects: QNAP Systems Inc. QSS versions prior to 1.0.2 build 20210122 on QSW-M2108-2C; versions prior to 1.0.2 build 20210122 on QSW-M2108-2S; versions prior to 1.0.2 build 20210122 on QSW-M2108R-2C.
[]
GHSA-q2f3-g994-mgq6
Multiple cross-site scripting (XSS) vulnerabilities in Zenoss Core through 5 Beta 3 allow remote attackers to inject arbitrary web script or HTML via an attribute in a (1) device name, (2) device detail, (3) report name, (4) report detail, or (5) portlet name, or (6) a string to a helper method, aka ZEN-15381 and ZEN-15410.
[]
GHSA-7mp5-wx3q-rvg3
The kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via a specially crafted application. aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-8491, CVE-2017-8490, CVE-2017-8489, CVE-2017-8488, CVE-2017-8485, CVE-2017-8483, CVE-2017-8482, CVE-2017-8481, CVE-2017-8480, CVE-2017-8478, CVE-2017-8479, CVE-2017-8476, CVE-2017-8474, CVE-2017-8469, CVE-2017-0300, CVE-2017-0299, and CVE-2017-0297.
[]
GHSA-7hq6-g7qg-g2f8
The Mobility Pack before 1.2 in Novell Data Synchronizer 1.x through 1.1.2 build 428 does not include the HTTPOnly flag in a Set-Cookie header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via unspecified vectors.
[]
CVE-2022-37317
Archer Platform 6.x before 6.11 P3 contain an HTML injection vulnerability. An authenticated remote attacker could potentially exploit this vulnerability by tricking a victim application user to execute malicious code in the context of the web application. 6.10 P4 (6.10.0.4) and 6.11 P2 HF4 (6.11.0.2.4) are also fixed releases.
[ "cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*" ]
GHSA-848x-5fmv-wqxh
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to disclose kernel memory.
[]
CVE-2000-0654
Microsoft Enterprise Manager allows local users to obtain database passwords via the Data Transformation Service (DTS) package Registered Servers Dialog dialog, aka a variant of the "DTS Password" vulnerability.
[ "cpe:2.3:a:microsoft:sql_server:7.0:*:*:*:*:*:*:*" ]
GHSA-qq85-8g89-r5rc
Cross-Site Request Forgery in Jenkins Request Rename Or Delete Plugin
A cross-site request forgery (CSRF) vulnerability in Jenkins Request Rename Or Delete Plugin 1.1.0 and earlier allows attackers to accept pending requests, thereby renaming or deleting jobs.
[]
CVE-2019-8115
A reflected cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can inject arbitrary JavaScript code when adding an image for during simple product creation.
[ "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*" ]
CVE-2025-3433
Advanced Advertising System <= 1.3.1 - Open Redirect
The Advanced Advertising System plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 1.3.1. This is due to insufficient validation on the redirect url supplied via the 'redir' parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.
[]
CVE-2022-31218
Drive Composer Link Following Local Privilege Escalation Vulnerability
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on the product.
[ "cpe:2.3:a:abb:automation_builder:*:*:*:*:*:*:*:*", "cpe:2.3:a:abb:drive_composer:*:*:*:*:entry:*:*:*", "cpe:2.3:a:abb:drive_composer:*:*:*:*:pro:*:*:*", "cpe:2.3:a:abb:mint_workbench:*:*:*:*:*:*:*:*" ]
CVE-2024-51834
WordPress Luzuk Slider plugin <= 0.1.5 - Stored Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Luzuk Luzuk Slider allows Stored XSS.This issue affects Luzuk Slider: from n/a through 0.1.5.
[]
CVE-2017-5549
The klsi_105_get_line_state function in drivers/usb/serial/kl5kusb105.c in the Linux kernel before 4.9.5 places uninitialized heap-memory contents into a log entry upon a failure to read the line status, which allows local users to obtain sensitive information by reading the log.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-h5hj-rj97-22jf
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
[]
CVE-2024-32522
WordPress Open Close WooCommerce Store plugin <= 4.9.1 - Broken Access Control vulnerability
Missing Authorization vulnerability in Jaed Mosharraf & Pluginbazar Team Open Close WooCommerce Store.This issue affects Open Close WooCommerce Store: from n/a through 4.9.1.
[]
GHSA-pgrp-jx4h-jvwf
Cross-site scripting (XSS) vulnerability in system/admin.php in RunCMS 1.6.1 allows remote attackers to inject arbitrary web script or HTML via the rank_title parameter in a RankForumAdd action.
[]
GHSA-53m6-7fqh-553p
paFileDB 3.1 and earlier allows remote attackers to obtain sensitive information via (1) an invalid str parameter to pafiledb.php, or a direct request to (2) viewall.php, (3) stats.php, (4) search.php, (5) rate.php, (6) main.php, (7) license.php, (8) category.php, (9) download.php, (10) file.php, (11) email.php, or (12) admin.php, which reveals the path in a PHP error message.
[]
GHSA-j2j3-53qc-jw45
In several functions of DatabaseManager.java, there is a possible leak of Bluetooth MAC addresses due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-183961974
[]
GHSA-hwc8-9gf8-7f28
An issue was discovered in /bin/boa on D-Link DIR-619L Rev.B 2.06B1 and DIR-605L Rev.B 2.12B1 devices. goform/formSysCmd allows remote authenticated users to execute arbitrary OS commands via the sysCmd POST parameter.
[]
GHSA-2vcr-g749-75qc
On Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200, portions of the drive containing executable code were not encrypted thus leaving it open to potential cryptographic information disclosure.
[]
GHSA-vcgf-2jcf-5569
In the Linux kernel, the following vulnerability has been resolved:igb: fix a use-after-free issue in igb_clean_tx_ringFix the following use-after-free bug in igb_clean_tx_ring routine when the NIC is running in XDP mode. The issue can be triggered redirecting traffic into the igb NIC and then closing the device while the traffic is flowing.[ 73.322719] CPU: 1 PID: 487 Comm: xdp_redirect Not tainted 5.18.3-apu2 #9 [ 73.330639] Hardware name: PC Engines APU2/APU2, BIOS 4.0.7 02/28/2017 [ 73.337434] RIP: 0010:refcount_warn_saturate+0xa7/0xf0 [ 73.362283] RSP: 0018:ffffc9000081f798 EFLAGS: 00010282 [ 73.367761] RAX: 0000000000000000 RBX: ffffc90000420f80 RCX: 0000000000000000 [ 73.375200] RDX: ffff88811ad22d00 RSI: ffff88811ad171e0 RDI: ffff88811ad171e0 [ 73.382590] RBP: 0000000000000900 R08: ffffffff82298f28 R09: 0000000000000058 [ 73.390008] R10: 0000000000000219 R11: ffffffff82280f40 R12: 0000000000000090 [ 73.397356] R13: ffff888102343a40 R14: ffff88810359e0e4 R15: 0000000000000000 [ 73.404806] FS: 00007ff38d31d740(0000) GS:ffff88811ad00000(0000) knlGS:0000000000000000 [ 73.413129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.419096] CR2: 000055cff35f13f8 CR3: 0000000106391000 CR4: 00000000000406e0 [ 73.426565] Call Trace: [ 73.429087] <TASK> [ 73.431314] igb_clean_tx_ring+0x43/0x140 [igb] [ 73.436002] igb_down+0x1d7/0x220 [igb] [ 73.439974] __igb_close+0x3c/0x120 [igb] [ 73.444118] igb_xdp+0x10c/0x150 [igb] [ 73.447983] ? igb_pci_sriov_configure+0x70/0x70 [igb] [ 73.453362] dev_xdp_install+0xda/0x110 [ 73.457371] dev_xdp_attach+0x1da/0x550 [ 73.461369] do_setlink+0xfd0/0x10f0 [ 73.465166] ? __nla_validate_parse+0x89/0xc70 [ 73.469714] rtnl_setlink+0x11a/0x1e0 [ 73.473547] rtnetlink_rcv_msg+0x145/0x3d0 [ 73.477709] ? rtnl_calcit.isra.0+0x130/0x130 [ 73.482258] netlink_rcv_skb+0x8d/0x110 [ 73.486229] netlink_unicast+0x230/0x340 [ 73.490317] netlink_sendmsg+0x215/0x470 [ 73.494395] __sys_sendto+0x179/0x190 [ 73.498268] ? move_addr_to_user+0x37/0x70 [ 73.502547] ? __sys_getsockname+0x84/0xe0 [ 73.506853] ? netlink_setsockopt+0x1c1/0x4a0 [ 73.511349] ? __sys_setsockopt+0xc8/0x1d0 [ 73.515636] __x64_sys_sendto+0x20/0x30 [ 73.519603] do_syscall_64+0x3b/0x80 [ 73.523399] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 73.528712] RIP: 0033:0x7ff38d41f20c [ 73.551866] RSP: 002b:00007fff3b945a68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 73.559640] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff38d41f20c [ 73.567066] RDX: 0000000000000034 RSI: 00007fff3b945b30 RDI: 0000000000000003 [ 73.574457] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 73.581852] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff3b945ab0 [ 73.589179] R13: 0000000000000000 R14: 0000000000000003 R15: 00007fff3b945b30 [ 73.596545] </TASK> [ 73.598842] ---[ end trace 0000000000000000 ]---
[]
GHSA-pg75-xxxv-pv8j
An issue was discovered in OpenNDS Captive Portal before 10.1.2. it has a do_binauth NULL pointer dereference that can be triggered with a crafted GET HTTP request with a missing client redirect query string parameter. Triggering this issue results in crashing openNDS (a Denial-of-Service condition). The issue occurs when the client is about to be authenticated, and can be triggered only when the BinAuth option is set.
[]
CVE-2018-1872
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 151330.
[ "cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*" ]
GHSA-5fr6-v2fq-5jcc
Multiple format string vulnerabilities in AppleScript in Apple Mac OS X before 10.6.7 allow context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via format string specifiers in a (1) display dialog or (2) display alert command in a dialog in an AppleScript Studio application.
[]
CVE-2022-30675
Adobe InDesign 2022 Out-of-Bound Read Memory leak
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-r3fh-rp7c-vq3c
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in DOGROW.NET Simple Baseball Scoreboard allows Stored XSS.This issue affects Simple Baseball Scoreboard: from n/a through 1.3.
[]
CVE-2022-22914
An incorrect access control issue in the component FileManager of Ovidentia CMS 6.0 allows authenticated attackers to to view and download content in the upload directory via path traversal.
[ "cpe:2.3:a:ovidentia:ovidentia:6.0.0:*:*:*:*:*:*:*" ]
CVE-2020-6222
SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface), versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
[ "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:-:*:*:*:*:*:*", "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.2:-:*:*:*:*:*:*" ]
GHSA-cjxf-q67x-5fcw
Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior lack proper validation of user-supplied data when parsing CATPart files. This could result in an out-of-bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process.
[]
CVE-2006-6232
PHP remote file inclusion vulnerability in admin/index.php in DreamAccount 3.1 allows remote attackers to execute arbitrary PHP code via a URL in the path parameter.
[ "cpe:2.3:a:dreamcost:dreamaccount:3.1:*:*:*:*:*:*:*" ]
CVE-2021-29809
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204270.
[ "cpe:2.3:a:ibm:tivoli_netcool\\/omnibus_webgui:*:*:*:*:*:*:*:*" ]
GHSA-c3p6-84mv-rjf3
Multiple SQL injections detected in Bus Pass Management System 1.0 via buspassms/admin/view-enquiry.php, buspassms/admin/pass-bwdates-reports-details.php, buspassms/admin/changeimage.php, buspassms/admin/search-pass.php, buspassms/admin/edit-category-detail.php, and buspassms/admin/edit-pass-detail.php
[]
GHSA-5r8q-4qq6-rjv8
A reflected cross-site scripting vulnerability via a specific parameter exists in SLNX Help Documentation of RICOH Streamline NX. If this vulnerability is exploited, an arbitrary script may be executed in the web browser of the user who accessed the product.
[]
CVE-2025-23514
WordPress Loginplus plugin <= 1.2 - Broken Access Control vulnerability
Missing Authorization vulnerability in Sanjaysolutions Loginplus allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Loginplus: from n/a through 1.2.
[]
GHSA-9g47-36rw-gjh2
A vulnerability, which was classified as critical, was found in webpy web.py 0.70. Affected is the function PostgresDB._process_insert_query of the file web/db.py. The manipulation of the argument seqname leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2009-3456
Google Chrome, possibly 3.0.195.21 and earlier, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*" ]
GHSA-fg82-j7qh-mwr5
Prior to version 24.1, a local authenticated attacker can view Sysvol when Privilege Management for Windows is configured to use a GPO policy. This allows them to view the policy and potentially find configuration issues.
[]
CVE-2017-7335
A Cross-Site Scripting (XSS) vulnerability in Fortinet FortiWLC 6.1-x (6.1-2, 6.1-4 and 6.1-5); 7.0-x (7.0-7, 7.0-8, 7.0-9, 7.0-10); and 8.x (8.0, 8.1, 8.2 and 8.3.0-8.3.2) allows an authenticated user to inject arbitrary web script or HTML via non-sanitized parameters "refresh" and "branchtotable" present in HTTP POST requests.
[ "cpe:2.3:a:fortinet:fortiwlc:6.1-2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:6.1-4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:6.1-5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:7.0-7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:7.0-8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:7.0-9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:7.0-10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.3.2:*:*:*:*:*:*:*" ]
CVE-2023-45616
There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
[ "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*" ]
CVE-2016-2501
The Qualcomm camera driver in Android before 2016-07-05 on Nexus 5X, 6, 6P, and 7 (2013) devices allows attackers to gain privileges via a crafted application, aka Android internal bug 27890772 and Qualcomm internal bug CR1001092.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2018-1787
IBM Spectrum Protect 7.1 and 8.1 is affected by a password exposure vulnerability caused by insecure file permissions. IBM X-Force ID: 148872.
[ "cpe:2.3:a:ibm:spectrum_protect_backup-archive_client:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spectrum_protect_for_virtual_environments:*:*:*:*:*:vmware:*:*", "cpe:2.3:a:ibm:spectrum_protect_for_virtual_environments:*:*:*:*:*:hyper-v:*:*" ]
CVE-2025-2106
Arielbrailovsky-Viralad <= 1.0.8 - Unauthenticated SQL Injection
The ArielBrailovsky-ViralAd plugin for WordPress is vulnerable to SQL Injection via the 'text' and 'id' parameters of the limpia() function in all versions up to, and including, 1.0.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. This only appears to be exploitable on very old versions of WordPress.
[]
CVE-2023-1492
Max Secure Anti Virus Plus IoControlCode MaxProc64.sys 0x220019 denial of service
A vulnerability was found in Max Secure Anti Virus Plus 19.0.2.1. It has been declared as problematic. This vulnerability affects the function 0x220019 in the library MaxProc64.sys of the component IoControlCode Handler. The manipulation of the argument SystemBuffer leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-223378 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:maxpcsecure:anti_virus_plus:19.0.2.1:*:*:*:*:*:*:*" ]
GHSA-fqqv-5qhq-7fgf
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Sharabindu QR Code Composer allows Stored XSS.This issue affects QR Code Composer: from n/a through 2.0.3.
[]
CVE-2019-8459
Check Point Endpoint Security Client for Windows, with the VPN blade, before version E80.83, starts a process without using quotes in the path. This can cause loading of a previously placed executable with a name similar to the parts of the path, instead of the intended one.
[ "cpe:2.3:a:checkpoint:jumbo_hotfix_for_endpoint_security_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:checkpoint:endpoint_security_server_package:*:*:*:*:gaia:*:*:*", "cpe:2.3:a:checkpoint:smartconsole_for_endpoint_security_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:checkpoint:smartconsole_for_endpoint_security_server:e80.83:*:*:*:*:*:*:*", "cpe:2.3:a:checkpoint:endpoint_security_clients:*:*:*:*:*:windows:*:*", "cpe:2.3:a:checkpoint:remote_access_clients:*:*:*:*:*:windows:*:*", "cpe:2.3:a:checkpoint:capsule_docs_standalone_client:*:*:*:*:*:*:*:*" ]
CVE-2017-16187
open-device creates a web interface for any device. open-device is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.
[ "cpe:2.3:a:open-device_project:open-device:1.0.0:*:*:*:*:node.js:*:*", "cpe:2.3:a:open-device_project:open-device:2.0.0:*:*:*:*:node.js:*:*", "cpe:2.3:a:open-device_project:open-device:4.0.0:*:*:*:*:node.js:*:*", "cpe:2.3:a:open-device_project:open-device:4.0.1:*:*:*:*:node.js:*:*" ]
CVE-2017-5228
All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter stdapi Dir.download() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the Metasploit console with the permissions of the running Metasploit instance.
[ "cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:*" ]
GHSA-jvwr-fmgq-5q3g
A null pointer dereference in Fortinet FortiOS version 7.2.0 through 7.2.4, 7.0.0 through 7.0.11, 6.4.0 through 6.4.12, Fortiproxy version 7.2.0 through 7.2.4, 7.0.0 through 7.0.10 allows attacker to denial of service via specially crafted HTTP requests.
[]
GHSA-r25p-8mfp-2hwq
drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.
[]
GHSA-v773-rxxh-3x8r
An access control issue in APsystems ENERGY COMMUNICATION UNIT (ECU-C) Power Control Software V4.1NA, V3.11.4, W2.1NA, V4.1SAA, C1.2.2 allows attackers to access sensitive data and execute specific commands and functions with full admin rights without authenticating allows him to perform multiple attacks, such as attacking wireless network in the product's range.
[]
CVE-2007-0829
avast! Server Edition before 4.7.726 does not demand a password in a certain intended context, even when a password has been set, which allows local users to bypass authentication requirements.
[ "cpe:2.3:a:alwil:avast_antivirus:4.6.460:*:server:*:*:*:*:*", "cpe:2.3:a:alwil:avast_antivirus:4.6.489:*:server:*:*:*:*:*", "cpe:2.3:a:alwil:avast_antivirus:4.6.566:*:server:*:*:*:*:*", "cpe:2.3:a:alwil:avast_antivirus:4.7.660:*:server:*:*:*:*:*", "cpe:2.3:a:alwil:avast_antivirus:4.7.676:*:server:*:*:*:*:*" ]
GHSA-2p56-f9g8-8p2x
analyzer/protocol/dnp3/DNP3.cc in Bro before 2.3.2 does not reject certain non-zero values of a packet length, which allows remote attackers to cause a denial of service (buffer overflow or buffer over-read) via a crafted DNP3 packet.
[]
GHSA-f4mf-p33j-2434
WebKit in Apple iOS before 9 allows remote attackers to bypass the Same Origin Policy and obtain an object reference via vectors involving a (1) custom event, (2) message event, or (3) pop state event.
[]
GHSA-w25h-cf3p-ff5w
In BIG-IP Versions 16.1.x before 16.1.2.2, 15.1.x before 15.1.6.1, and 14.1.x before 14.1.5, when an HTTP2 profile is configured on a virtual server, undisclosed traffic can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
[]
CVE-2022-36736
Jitsi-2.10.5550 was discovered to contain a vulnerability in its web UI which allows attackers to perform a clickjacking attack via a crafted HTTP request. NOTE: this is disputed by the vendor
[ "cpe:2.3:a:jitsi:jitsi:2.10.5550:*:*:*:*:*:*:*" ]
CVE-2008-5947
PHP remote file inclusion vulnerability in include/class_yapbbcooker.php in YapBB 1.2.Beta 2 allows remote attackers to execute arbitrary PHP code via a URL in the cfgIncludeDirectory parameter.
[ "cpe:2.3:a:yapbb:yapbb:1.2:beta2:*:*:*:*:*:*" ]
GHSA-j4rf-jc84-8583
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
[]
GHSA-3wg5-x88w-52fj
A cleartext storage of sensitive information vulnerability in Palo Alto Networks Expedition allows an authenticated attacker to reveal firewall usernames, passwords, and API keys generated using those credentials.
[]
GHSA-jq6c-28wg-fw44
The administrative web interface on the Cisco Wireless LAN Controller (WLC) platform 4.2 before 4.2.205.0 and 5.x before 5.2.178.0, as used in Cisco 1500 Series, 2000 Series, 2100 Series, 4100 Series, 4200 Series, and 4400 Series Wireless Services Modules (WiSM), WLC Modules for Integrated Services Routers, and Catalyst 3750G Integrated Wireless LAN Controllers, allows remote attackers to cause a denial of service (device reload) via a malformed response to a (1) HTTP or (2) HTTPS authentication request, aka Bug ID CSCsx03715.
[]
GHSA-4prh-gp9w-7r2w
SQL injection vulnerability in search.php in PunBB 1.2.7 and 1.2.8 allows remote attackers to execute arbitrary SQL commands via the old_searches parameter.
[]
GHSA-fm3x-qgq6-7xmf
The Fancy Product Designer plugin for WordPress is vulnerable to unauthorized access to data and modification of plugin settings due to a missing capability check on multiple AJAX functions in versions up to, and including, 4.6.9. This makes it possible for authenticated attackers with subscriber-level permissions to modify plugin settings, including retrieving arbitrary order information or creating/updating/deleting products, orders, or other sensitive information not associated with their own account.
[]
CVE-2018-4207
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*" ]
CVE-2022-31767
IBM CICS TX Standard and Advanced 11.1 could allow a remote attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 227980.
[ "cpe:2.3:a:ibm:cics_tx:*:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
CVE-2004-2163
login_radius on OpenBSD 3.2, 3.5, and possibly other versions does not verify the shared secret in a response packet from a RADIUS server, which allows remote attackers to bypass authentication by spoofing server replies.
[ "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*" ]
GHSA-8v23-cgh2-vf2c
In the Linux kernel, the following vulnerability has been resolved:ext4: sanity check for NULL pointer after ext4_force_shutdownTest case: 2 threads write short inline data to a file. In ext4_page_mkwrite the resulting inline data is converted. Handling ext4_grp_locked_error with description "block bitmap and bg descriptor inconsistent: X vs Y free clusters" calls ext4_force_shutdown. The conversion clears EXT4_STATE_MAY_INLINE_DATA but fails for ext4_destroy_inline_data_nolock and ext4_mark_iloc_dirty due to ext4_forced_shutdown. The restoration of inline data fails for the same reason not setting EXT4_STATE_MAY_INLINE_DATA. Without the flag set a regular process path in ext4_da_write_end follows trying to dereference page folio private pointer that has not been set. The fix calls early return with -EIO error shall the pointer to private be NULL.Sample crash report:Unable to handle kernel paging request at virtual address dfff800000000004 KASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027] Mem abort info: ESR = 0x0000000096000005 EC = 0x25: DABT (current EL), IL = 32 bits SET = 0, FnV = 0 EA = 0, S1PTW = 0 FSC = 0x05: level 1 translation fault Data abort info: ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000 CM = 0, WnR = 0, TnD = 0, TagAccess = 0 GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [dfff800000000004] address between user and kernel address ranges Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP Modules linked in: CPU: 1 PID: 20274 Comm: syz-executor185 Not tainted 6.9.0-rc7-syzkaller-gfda5695d692c #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __block_commit_write+0x64/0x2b0 fs/buffer.c:2167 lr : __block_commit_write+0x3c/0x2b0 fs/buffer.c:2160 sp : ffff8000a1957600 x29: ffff8000a1957610 x28: dfff800000000000 x27: ffff0000e30e34b0 x26: 0000000000000000 x25: dfff800000000000 x24: dfff800000000000 x23: fffffdffc397c9e0 x22: 0000000000000020 x21: 0000000000000020 x20: 0000000000000040 x19: fffffdffc397c9c0 x18: 1fffe000367bd196 x17: ffff80008eead000 x16: ffff80008ae89e3c x15: 00000000200000c0 x14: 1fffe0001cbe4e04 x13: 0000000000000000 x12: 0000000000000000 x11: 0000000000000001 x10: 0000000000ff0100 x9 : 0000000000000000 x8 : 0000000000000004 x7 : 0000000000000000 x6 : 0000000000000000 x5 : fffffdffc397c9c0 x4 : 0000000000000020 x3 : 0000000000000020 x2 : 0000000000000040 x1 : 0000000000000020 x0 : fffffdffc397c9c0 Call trace: __block_commit_write+0x64/0x2b0 fs/buffer.c:2167 block_write_end+0xb4/0x104 fs/buffer.c:2253 ext4_da_do_write_end fs/ext4/inode.c:2955 [inline] ext4_da_write_end+0x2c4/0xa40 fs/ext4/inode.c:3028 generic_perform_write+0x394/0x588 mm/filemap.c:3985 ext4_buffered_write_iter+0x2c0/0x4ec fs/ext4/file.c:299 ext4_file_write_iter+0x188/0x1780 call_write_iter include/linux/fs.h:2110 [inline] new_sync_write fs/read_write.c:497 [inline] vfs_write+0x968/0xc3c fs/read_write.c:590 ksys_write+0x15c/0x26c fs/read_write.c:643 __do_sys_write fs/read_write.c:655 [inline] __se_sys_write fs/read_write.c:652 [inline] __arm64_sys_write+0x7c/0x90 fs/read_write.c:652 __invoke_syscall arch/arm64/kernel/syscall.c:34 [inline] invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:48 el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:133 do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:152 el0_svc+0x54/0x168 arch/arm64/kernel/entry-common.c:712 el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598 Code: 97f85911 f94002da 91008356 d343fec8 (38796908) ---[ end trace 0000000000000000 ]---Code disassembly (best guess): 0: 97f85911 bl 0xffffffffffe16444 4: f94002da ldr x26, [x22] 8: 91008356 add x22, x26, #0x20 c: d343fec8 lsr x8, x22, #310: 38796908 ldrb w8, [x8, x25] <-- trapping instruction
[]
GHSA-7xq7-p82c-qrpj
NVIDIA Linux kernel distributions contain a vulnerability in nvmap, where writes may be allowed to read-only buffers, which may result in escalation of privileges, complete denial of service, unconstrained information disclosure, and serious data tampering of all processes on the system.
[]
GHSA-6vgr-9c82-qw57
The default configuration of BenHur Firewall release 3 update 066 fix 2 allows remote attackers to access arbitrary services by connecting from source port 20.
[]
CVE-2023-38619
Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the integer overflow when allocating the `msb` array.
[ "cpe:2.3:a:tonybybell:gtkwave:3.3.115:*:*:*:*:*:*:*" ]
CVE-2022-21898
DirectX Graphics Kernel Remote Code Execution Vulnerability
DirectX Graphics Kernel Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
GHSA-8c96-w9m5-2cx3
Buffer overflow in Microsoft Internet Explorer 5.01, 5.5, and 6.0 allows remote attackers to execute arbitrary code via / (slash) characters in the Type property of an Object tag in a web page.
[]
CVE-2021-46144
Roundcube before 1.4.13 and 1.5.x before 1.5.2 allows XSS via an HTML e-mail message with crafted Cascading Style Sheets (CSS) token sequences.
[ "cpe:2.3:a:roundcube:roundcube:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
GHSA-33g2-5xpr-jrcj
SolarWinds Serv-U FTP server before 15.2.1 mishandles the CHMOD command.
[]
GHSA-fg4h-vrcg-56rq
The LiteSpeed Cache WordPress plugin before 4.4.4 does not properly verify that requests are coming from QUIC.cloud servers, allowing attackers to make requests to certain endpoints by using a specific X-Forwarded-For header value. In addition, one of the endpoint could be used to set CSS code if a setting is enabled, which will then be output in some pages without being sanitised and escaped. Combining those two issues, an unauthenticated attacker could put Cross-Site Scripting payloads in pages visited by users.
[]
GHSA-2xxp-627h-jh7j
The DiagTraceAtoms function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.
[]
CVE-2004-0214
Buffer overflow in Microsoft Internet Explorer and Explorer on Windows XP SP1, WIndows 2000, Windows 98, and Windows Me may allow remote malicious servers to cause a denial of service (application crash) and possibly execute arbitrary code via long share names, as demonstrated using Samba.
[ "cpe:2.3:a:microsoft:internet_explorer:6.0.2900:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*" ]
GHSA-m3h3-h5gv-wv6w
PHP remote file inclusion vulnerability in includes/functions_portal.php in Integrated MODs (IM) Portal 1.2.0 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
[]
CVE-2022-31307
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_string_offset at src/njs_string.c.
[ "cpe:2.3:a:f5:njs:0.7.2:*:*:*:*:*:*:*" ]
CVE-2025-22510
WordPress WC Price History for Omnibus plugin <= 2.1.4 - PHP Object Injection vulnerability
Deserialization of Untrusted Data vulnerability in Konrad Karpieszuk WC Price History for Omnibus allows Object Injection.This issue affects WC Price History for Omnibus: from n/a through 2.1.4.
[]
GHSA-v7pg-gp89-mfh2
The Android Client application, when enrolled to the AppHub server,connects to an MQTT broker without enforcing any server authentication.This issue allows an attacker to force the Android Client application to connect to a malicious MQTT broker, enabling it to send fake messages to the HMI device
[]
CVE-2020-14546
Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Hyperion Financial Close Management accessible data. CVSS 3.1 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).
[ "cpe:2.3:a:oracle:hyperion_financial_close_management:11.1.2.4:*:*:*:*:*:*:*" ]
GHSA-9wrg-v9p9-p326
Unrestricted file upload vulnerability in process-upload.php in ProjectSend (formerly cFTP) r100 through r561 allows remote attackers to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in the upload/files/ or upload/temp/ directory.
[]
GHSA-rq6v-h9fq-jw26
Multiple unspecified vulnerabilities in SAPID CMS before 1.2.3.03, related to newly registered users and possibly authorization checks, have unknown impact and attack vectors involving (1) mvc/controller/user_request_analysis.inc.php and (2) usr/xml/ddc/authorization.xml.
[]
CVE-2022-29605
An issue was discovered in ONOS 2.5.1. IntentManager attempts to install the IPv6 flow rules of an intent into an OpenFlow 1.0 switch that does not support IPv6. Improper handling of the difference in capabilities of the intent and switch is misleading to a network operator.
[ "cpe:2.3:a:opennetworking:onos:2.5.1:*:*:*:*:*:*:*" ]
GHSA-mpjr-rfjg-826r
pngrtran.c in libpng before 1.0.29 and 1.2.x before 1.2.21 use (1) logical instead of bitwise operations and (2) incorrect comparisons, which might allow remote attackers to cause a denial of service (crash) via a crafted PNG image.
[]
CVE-2022-37377
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537;. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JavaScript optimizations. The issue results from an improper optimization, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16733.
[ "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxit:pdf_editor:12.0.0.12394:*:*:*:*:*:*:*", "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2009-3957
Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*" ]
CVE-2017-2781
An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a buffer overflow on the heap resulting in remote code execution. To trigger this vulnerability, a specially crafted x509 certificate must be presented to the vulnerable client or server application when initiating secure connection.
[ "cpe:2.3:a:matrixssl:matrixssl:3.8.7b:*:*:*:*:*:*:*" ]
GHSA-j9wq-h3gw-qmxv
An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Accessibility" component. which allows physically proximate attackers to obtain sensitive photo and contact information by leveraging the availability of excessive options during lockscreen access.
[]
CVE-2025-5339
Ads Pro Plugin - Multi-Purpose WordPress Advertising Manager <= 4.89 - Unauthenticated Time-Based SQL Injection via ‘bsa_pro_id'
The Ads Pro Plugin - Multi-Purpose WordPress Advertising Manager plugin for WordPress is vulnerable to time-based SQL Injection via the ‘bsa_pro_id’ parameter in all versions up to, and including, 4.89 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
CVE-2024-41021
s390/mm: Fix VM_FAULT_HWPOISON handling in do_exception()
In the Linux kernel, the following vulnerability has been resolved: s390/mm: Fix VM_FAULT_HWPOISON handling in do_exception() There is no support for HWPOISON, MEMORY_FAILURE, or ARCH_HAS_COPY_MC on s390. Therefore we do not expect to see VM_FAULT_HWPOISON in do_exception(). However, since commit af19487f00f3 ("mm: make PTE_MARKER_SWAPIN_ERROR more general"), it is possible to see VM_FAULT_HWPOISON in combination with PTE_MARKER_POISONED, even on architectures that do not support HWPOISON otherwise. In this case, we will end up on the BUG() in do_exception(). Fix this by treating VM_FAULT_HWPOISON the same as VM_FAULT_SIGBUS, similar to x86 when MEMORY_FAILURE is not configured. Also print unexpected fault flags, for easier debugging. Note that VM_FAULT_HWPOISON_LARGE is not expected, because s390 cannot support swap entries on other levels than PTE level.
[]
GHSA-h6f7-wjm5-gjgh
A vulnerability in the administrative web interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to modify a page in the web interface of the affected application. The vulnerability is due to improper sanitization of parameter values by the affected application. An attacker could exploit this vulnerability by injecting malicious code into an affected parameter and persuading a user to access a web page that triggers the rendering of the injected code. Cisco Bug IDs: CSCve47074. Known Affected Releases: 3.2(0.0).
[]
GHSA-64vh-qw36-84gx
In Center for Internet Security CIS-CAT Pro Dashboard before 1.0.4, an authenticated user is able to change an administrative user's e-mail address and send a forgot password email to themselves, thereby gaining administrative access.
[]