Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-qcfp-9c2v-6hq6
The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in print-hncp.c:print_prefix().
[]
GHSA-h9xp-3922-7v5q
The SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 handles system parameters in an insecure way. An authenticated SD-WAN Orchestrator user with high privileges may be able to execute arbitrary code on the underlying operating system.
[]
GHSA-fv7c-vwwc-7p9f
Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03 by sending the POST request to apply_cgi via a do_graph_auth action without a session_id key.
[]
CVE-2021-34918
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. Crafted data in a JP2 file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14896.
[ "cpe:2.3:a:bentley:bentley_view:*:*:*:*:*:*:*:*", "cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*" ]
GHSA-g8qh-wrpv-q82v
Multiple buffer overflows in the (1) heap_add_entry and (2) relocate_dir functions in archive_read_support_format_iso9660.c in libarchive through 2.8.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted ISO9660 image.
[]
CVE-2006-0132
Directory traversal vulnerability in webftp.php in SysCP WebFTP 1.2.6 and possibly earlier allows remote attackers to include and execute arbitrary local PHP scripts, and possibly read other types of files, via a .. (dot dot) and a trailing null in the webftp_language parameter.
[ "cpe:2.3:a:webftp:webftp:1.2.6:*:*:*:*:*:*:*" ]
GHSA-6gcj-36mj-56q7
Microsoft Windows 2000 before Update Rollup 1 for SP4 does not apply group policies if the user logs on using UPN credentials with a trailing dot, which prevents Windows 2000 from finding the correct domain controller and could allow the user to bypass intended restrictions.
[]
GHSA-wqvq-c22c-v647
Use-after-free vulnerability in decode_slice.cpp in Cisco OpenH264 1.2.0 and earlier allows remote attackers to execute arbitrary code via an encoded media file.
[]
GHSA-qw33-m8q7-rggj
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function ilst_item_Read() in isomedia/box_code_apple.c.
[]
CVE-2022-48976
netfilter: flowtable_offload: fix using __this_cpu_add in preemptible
In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable_offload: fix using __this_cpu_add in preemptible flow_offload_queue_work() can be called in workqueue without bh disabled, like the call trace showed in my act_ct testing, calling NF_FLOW_TABLE_STAT_INC() there would cause a call trace: BUG: using __this_cpu_add() in preemptible [00000000] code: kworker/u4:0/138560 caller is flow_offload_queue_work+0xec/0x1b0 [nf_flow_table] Workqueue: act_ct_workqueue tcf_ct_flow_table_cleanup_work [act_ct] Call Trace: <TASK> dump_stack_lvl+0x33/0x46 check_preemption_disabled+0xc3/0xf0 flow_offload_queue_work+0xec/0x1b0 [nf_flow_table] nf_flow_table_iterate+0x138/0x170 [nf_flow_table] nf_flow_table_free+0x140/0x1a0 [nf_flow_table] tcf_ct_flow_table_cleanup_work+0x2f/0x2b0 [act_ct] process_one_work+0x6a3/0x1030 worker_thread+0x8a/0xdf0 This patch fixes it by using NF_FLOW_TABLE_STAT_INC_ATOMIC() instead in flow_offload_queue_work(). Note that for FLOW_CLS_REPLACE branch in flow_offload_queue_work(), it may not be called in preemptible path, but it's good to use NF_FLOW_TABLE_STAT_INC_ATOMIC() for all cases in flow_offload_queue_work().
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc8:*:*:*:*:*:*" ]
CVE-2021-40511
OBDA systems’ Mastro 1.0 is vulnerable to XML Entity Expansion (aka “billion laughs”) attack allowing denial of service.
[ "cpe:2.3:a:obdasystems:mastro:1.0:*:*:*:*:*:*:*" ]
GHSA-4ww8-fprq-cq34
Mattermost doesn't redact remote users' original email addresses
Mattermost versions 9.9.x <= 9.9.1, 9.5.x <= 9.5.7, 9.10.x <= 9.10.0, 9.8.x <= 9.8.2, when shared channels are enabled, fail to redact remote users' original email addresses stored in user props when email addresses are otherwise configured not to be visible in the local server.
[]
GHSA-c6gg-5fqq-j96w
The icon wallpaper dressup-CocoPPa (aka jp.united.app.cocoppa) application 2.8.4 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
CVE-2020-3278
Cisco Small Business RV Series Routers Command Injection Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Series Routers and Cisco Small Business RV016, RV042, and RV082 Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands on an affected device. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input to scripts. An attacker with administrative privileges that are sufficient to log in to the web-based management interface could exploit each vulnerability by sending malicious requests to an affected device. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the underlying operating system.
[ "cpe:2.3:o:cisco:rv016_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv016:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv042_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv042:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv042g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv042g:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv082_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv082:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*" ]
GHSA-wf7g-p3ph-4jgq
Multiple cross-site scripting (XSS) vulnerabilities in DotClear before 1.2.6 allow remote attackers to inject arbitrary web script or HTML via the (1) post_id parameter to ecrire/trackback.php or the (2) tool_url parameter to tools/thememng/index.php. NOTE: some of these details are obtained from third party information.
[]
GHSA-mjxr-4v3x-q3m4
Improper Input Validation in sanitize-html
Apostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the "allowedIframeHostnames" option when the "allowIframeRelativeUrls" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with "/\\example.com".
[]
CVE-2017-20184
Carlo Gavazzi Powersoft prone to Path Traversal
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Carlo Gavazzi Powersoft up to version 2.1.1.1 allows an unauthenticated, remote attacker to download any file from the affected device.
[ "cpe:2.3:a:gavazzionline:powersoft:*:*:*:*:*:*:*:*" ]
GHSA-wcx8-mmq5-rfqp
FastStone Image Viewer 6.5 has a User Mode Write AV starting at image00400000+0x00000000000e1237 via a crafted image file.
[]
CVE-2019-19767
The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-g2jf-jv28-g6fj
An issue was discovered on Samsung mobile devices with Q(10.0) software. The Lockscreen feature does not block Quick Panel access to Music Share. The Samsung ID is SVE-2020-17145 (June 2020).
[]
CVE-2025-47283
Bypassing project secret validation can lead to privilege escalation
Gardener implements the automated management and operation of Kubernetes clusters as a service. A security vulnerability was discovered in Gardener prior to versions 1.116.4, 1.117.5, 1.118.2, and 1.119.0 that could allow a user with administrative privileges for a Gardener project to obtain control over the seed cluster(s) where their shoot clusters are managed. This CVE affects all Gardener installations no matter of the public cloud provider(s) used for the seed clusters/shoot clusters. `gardener/gardener` (`gardenlet`) is the affected component. Versions 1.116.4, 1.117.5, 1.118.2, and 1.119.0 fix the issue.
[]
CVE-2013-5047
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-5048.
[ "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*" ]
CVE-2007-2148
Direct static code injection vulnerability in admin/save.php in Stephen Craton (aka WiredPHP) Chatness 2.5.3 and earlier allows remote authenticated administrators to inject PHP code into .html files via the html parameter, as demonstrated by head.html and foot.html, which are included and executed upon a direct request for index.php. NOTE: a separate vulnerability could be leveraged to make this issue exploitable by remote unauthenticated attackers.
[ "cpe:2.3:a:stephen_craton:chatness:*:*:*:*:*:*:*:*" ]
GHSA-fjww-f977-qh4x
A vulnerability in the HTTP traffic filtering component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper handling of HTTP requests, including those communicated over a secure HTTPS connection, that contain maliciously crafted headers. An attacker could exploit this vulnerability by sending malicious requests to an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems, allowing attackers to deliver malicious content that would otherwise be blocked.
[]
CVE-2024-42265
protect the fetch of ->fd[fd] in do_dup2() from mispredictions
In the Linux kernel, the following vulnerability has been resolved: protect the fetch of ->fd[fd] in do_dup2() from mispredictions both callers have verified that fd is not greater than ->max_fds; however, misprediction might end up with tofree = fdt->fd[fd]; being speculatively executed. That's wrong for the same reasons why it's wrong in close_fd()/file_close_fd_locked(); the same solution applies - array_index_nospec(fd, fdt->max_fds) could differ from fd only in case of speculative execution on mispredicted path.
[]
GHSA-cxgc-8c6p-75xc
Denial of service in Solaris TCP streams driver via a malicious connection that causes the server to panic as a result of recursive calls to mutex_enter.
[]
CVE-2006-6135
Multiple unspecified vulnerabilities in IBM WebSphere Application Server 6.1.0 before Fix Pack 3 (6.1.0.3) have unknown impact and attack vectors, related to (1) a "Potential security vulnerability" (PK29725) and (2) "Potential security exposure" (PK30831).
[ "cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*" ]
GHSA-w7hj-m8mm-jwmh
RELY-PCIe v22.2.1 to v23.1.0 does not set the Secure attribute for sensitive cookies in HTTPS sessions, which could cause the user agent to send those cookies in cleartext over an HTTP session.
[]
GHSA-6g3m-5x69-693c
SQL injection vulnerability in the JExtensions JE Poll component before 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[]
CVE-2023-45042
QTS, QuTS hero
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.4.2596 build 20231128 and later QuTS hero h5.1.4.2596 build 20231128 and later
[ "cpe:2.3:o:qnap:qts:5.1.0.2348:build_20230325:*:*:*:*:*:*", "cpe:2.3:o:qnap:qts:5.1.0.2399:build_20230515:*:*:*:*:*:*", "cpe:2.3:o:qnap:qts:5.1.0.2418:build_20230603:*:*:*:*:*:*", "cpe:2.3:o:qnap:qts:5.1.0.2444:build_20230629:*:*:*:*:*:*", "cpe:2.3:o:qnap:qts:5.1.0.2466:build_20230721:*:*:*:*:*:*", "cpe:2.3:o:qnap:qts:5.1.1.2491:build_20230815:*:*:*:*:*:*", "cpe:2.3:o:qnap:qts:5.1.2.2533:build_20230926:*:*:*:*:*:*", "cpe:2.3:o:qnap:qts:5.1.3.2578:build_20231110:*:*:*:*:*:*", "cpe:2.3:o:qnap:quts_hero:h5.1.0.2409:build_20230525:*:*:*:*:*:*", "cpe:2.3:o:qnap:quts_hero:h5.1.0.2424:build_20230609:*:*:*:*:*:*", "cpe:2.3:o:qnap:quts_hero:h5.1.0.2453:build_20230708:*:*:*:*:*:*", "cpe:2.3:o:qnap:quts_hero:h5.1.0.2466:build_20230721:*:*:*:*:*:*", "cpe:2.3:o:qnap:quts_hero:h5.1.1.2488:build_20230812:*:*:*:*:*:*", "cpe:2.3:o:qnap:quts_hero:h5.1.2.2534:build_20230927:*:*:*:*:*:*", "cpe:2.3:o:qnap:quts_hero:h5.1.3.2578:build_20231110:*:*:*:*:*:*" ]
GHSA-q52m-g3r7-w437
In wifi driver, there is a possible system crash due to a missing validation check. This could lead to remote denial of service from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20190426015; Issue ID: GN20190426015.
[]
CVE-2024-6252
Zorlan SkyCaiji Task cross site scripting
A vulnerability has been found in Zorlan SkyCaiji up to 2.8 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Task Handler. The manipulation of the argument onerror leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269419.
[ "cpe:2.3:a:skycaiji:skycaiji:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:skycaiji:skycaiji:*:*:*:*:*:*:*:*" ]
GHSA-qc32-xfvc-33fg
Technitium 11.5.3 allows remote attackers to cause a denial of service (bandwidth amplification) because the DNSBomb manipulation causes accumulation of low-rate DNS queries such that there is a large-sized response in a burst of traffic.
[]
GHSA-xfpx-gcc4-rp4w
The IKEv1 parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:ikev1_id_print().
[]
CVE-2012-4280
Multiple cross-site request forgery (CSRF) vulnerabilities in admin/agenteditor.php in Free Realty 3.1-0.6 allow remote attackers to hijack the authentication of administrators for requests that (1) add an agent via an addagent action or (2) modify an agent.
[ "cpe:2.3:a:rwcinc:free_realty:3.1-0.6:*:*:*:*:*:*:*" ]
GHSA-g4r7-86gm-pgqc
sqlitedict insecure deserialization vulnerability
Insecure deserialization in sqlitedict up to v2.1.0 allows attackers to execute arbitrary code.
[]
CVE-2015-2555
Use-after-free vulnerability in Microsoft Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, and Excel Services on SharePoint Server 2010 SP2 and 2013 SP1 allows remote attackers to execute arbitrary code via a crafted calculatedColumnFormula object in an Office document, aka "Microsoft Office Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel_for_mac:2011:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel_for_mac:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*" ]
GHSA-4j98-mx4p-55vv
Incorrect dialog placement in Extensions in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of extension popups via a crafted HTML page.
[]
CVE-2024-13787
VEDA - MultiPurpose WordPress Theme <= 4.2 - Authenticated (Subscriber+) PHP Object Injection
The VEDA - MultiPurpose WordPress Theme theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.2 via deserialization of untrusted input in the 'veda_backup_and_restore_action' function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software, which means this vulnerability has no impact unless another plugin or theme containing a POP chain is installed on the site. If a POP chain is present via an additional plugin or theme installed on the target system, it may allow the attacker to perform actions like delete arbitrary files, retrieve sensitive data, or execute code depending on the POP chain present.
[]
CVE-2022-49456
bonding: fix missed rcu protection
In the Linux kernel, the following vulnerability has been resolved: bonding: fix missed rcu protection When removing the rcu_read_lock in bond_ethtool_get_ts_info() as discussed [1], I didn't notice it could be called via setsockopt, which doesn't hold rcu lock, as syzbot pointed: stack backtrace: CPU: 0 PID: 3599 Comm: syz-executor317 Not tainted 5.18.0-rc5-syzkaller-01392-g01f4685797a5 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106 bond_option_active_slave_get_rcu include/net/bonding.h:353 [inline] bond_ethtool_get_ts_info+0x32c/0x3a0 drivers/net/bonding/bond_main.c:5595 __ethtool_get_ts_info+0x173/0x240 net/ethtool/common.c:554 ethtool_get_phc_vclocks+0x99/0x110 net/ethtool/common.c:568 sock_timestamping_bind_phc net/core/sock.c:869 [inline] sock_set_timestamping+0x3a3/0x7e0 net/core/sock.c:916 sock_setsockopt+0x543/0x2ec0 net/core/sock.c:1221 __sys_setsockopt+0x55e/0x6a0 net/socket.c:2223 __do_sys_setsockopt net/socket.c:2238 [inline] __se_sys_setsockopt net/socket.c:2235 [inline] __x64_sys_setsockopt+0xba/0x150 net/socket.c:2235 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x7f8902c8eb39 Fix it by adding rcu_read_lock and take a ref on the real_dev. Since dev_hold() and dev_put() can take NULL these days, we can skip checking if real_dev exist. [1] https://lore.kernel.org/netdev/27565.1642742439@famine/
[]
GHSA-f76g-j63q-xwx8
Adobe Digital Editions versions 4.5.10 and below have a buffer errors vulnerability. Successful exploitation could lead to information disclosure.
[]
CVE-2013-1960
Heap-based buffer overflow in the t2p_process_jpeg_strip function in tiff2pdf in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image file.
[ "cpe:2.3:a:remotesensing:libtiff:*:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta18:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta24:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta28:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta29:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta31:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta32:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta34:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta35:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta36:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta37:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.6:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha2:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.0:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.2:*:*:*:*:*:*:*" ]
GHSA-5pc6-rq72-m3wm
cPanel before 64.0.21 allows demo accounts to execute Cpanel::SPFUI API commands (SEC-246).
[]
GHSA-g594-55mp-f6q8
Improper Privilege Management in rdiffweb
Unauthorized access to settings update, logs , history, delete etc in GitHub repository ikus060/rdiffweb prior to 2.5.2.
[]
CVE-2024-27140
Apache Archiva: reflected XSS
** UNSUPPORTED WHEN ASSIGNED ** Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Apache Archiva. This issue affects Apache Archiva: from 2.0.0. As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or restrict access to the instance to trusted users. Alternatively, you could configure a HTTP proxy in front of your Archiva instance to only forward requests that do not have malicious characters in the URL. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
[]
GHSA-jpmx-v3pp-6rp5
A vulnerability has been found in Beijing Baichuo Smart S42 Management Platform up to 20240219 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /useratte/userattestation.php. The manipulation of the argument hidwel leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254839. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
GHSA-jwcx-68j5-jrh6
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rezaul haque Wd-image-magnifier-xoss allows DOM-Based XSS.This issue affects Wd-image-magnifier-xoss: from n/a through 1.0.
[]
CVE-2016-3827
codecs/hevcdec/SoftHEVC.cpp in libstagefright in mediaserver in Android 6.0.1 before 2016-08-01 mishandles decoder errors, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28816956.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2008-1304
Multiple cross-site scripting (XSS) vulnerabilities in WordPress 2.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) inviteemail parameter in an invite action to wp-admin/users.php and the (2) to parameter in a sent action to wp-admin/invites.php.
[ "cpe:2.3:a:wordpress:wordpress:2.3.2:*:*:*:*:*:*:*" ]
CVE-2019-1010268
Ladon since 0.6.1 (since ebef0aae48af78c159b6fce81bc6f5e7e0ddb059) is affected by: XML External Entity (XXE). The impact is: Information Disclosure, reading files and reaching internal network endpoints. The component is: SOAP request handlers. For instance: https://bitbucket.org/jakobsg/ladon/src/42944fc012a3a48214791c120ee5619434505067/src/ladon/interfaces/soap.py#lines-688. The attack vector is: Send a specially crafted SOAP call.
[ "cpe:2.3:a:ladon_project:ladon:*:*:*:*:*:*:*:*" ]
GHSA-7369-45qw-88c2
An information leak was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. Handling of actor ID does not necessarily use the correct database or correct wiki.
[]
GHSA-j7p4-63hr-j4gq
IBM Jazz Foundation (IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 214619.
[]
GHSA-jr9g-4vv8-j8cf
Cross-site scripting (XSS) vulnerability in the on-line help feature in Citrix Web Interface 2.0 and earlier, and NFuse, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
CVE-2009-4756
Stack-based buffer overflow in TraktorBeatport.exe 1.0.0.283 in Beatport Player 1.0.0.0 allows remote attackers to execute arbitrary code via a long string in a malformed playlist (.m3u) file.
[ "cpe:2.3:a:beatport:beatport_player:1.0.0.0:*:*:*:*:*:*:*" ]
GHSA-w759-w5c4-753m
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Exclusive Addons Exclusive Addons Elementor allows Stored XSS.This issue affects Exclusive Addons Elementor: from n/a through 2.6.9.2.
[]
CVE-2025-24339
A vulnerability in the web application of ctrlX OS allows a remote unauthenticated attacker to conduct various attacks against users of the vulnerable system, including web cache poisoning or Man-in-the-Middle (MitM), via a crafted HTTP request.
[]
GHSA-f43v-wh9x-rgq6
Cross Site Scripting (XSS) exists in Kaseya VSA before 9.5.7.
[]
CVE-2024-41931
goTenna Pro ATAK Plugin Insertion of Sensitive Information Into Sent Data
The goTenna Pro ATAK Plugin encryption key name is always sent unencrypted when the key is sent over RF through a broadcast message. It is advised to share the encryption key via local QR for higher security operations.
[ "cpe:2.3:a:gotenna:gotenna:*:*:*:*:*:atak:*:*" ]
GHSA-2pqj-vff5-fgh2
Cross-site scripting (XSS) vulnerability in Sijio Community Software allows remote authenticated users to inject arbitrary web script or HTML via the title parameter when adding a new blog, related to edit_blog/index.php. NOTE: some of these details are obtained from third party information.
[]
GHSA-cjmr-r6gh-g953
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
CVE-2019-13033
In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the data of additional scans.
[ "cpe:2.3:a:cisofy:lynis:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*" ]
GHSA-ppwr-3qv2-m3pp
LogMeIn LastPass through 4.15.0 allows remote attackers to cause a denial of service (browser hang) via an HTML document because the resource consumption of onloadwff.js grows with the number of INPUT elements.
[]
CVE-2008-6787
SQL injection vulnerability in administrator/index.php in Lizardware CMS 0.6.0 and earlier allows remote attackers to execute arbitrary SQL commands via the user.
[ "cpe:2.3:a:jeremy_powers:lizardware_cms:*:*:*:*:*:*:*:*", "cpe:2.3:a:jeremy_powers:lizardware_cms:0.6.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:jeremy_powers:lizardware_cms:0.6.0:beta_2:*:*:*:*:*:*" ]
GHSA-9m9h-jcjj-xjvx
An issue was discovered in open5gs v2.6.6. InitialUEMessage, Registration request sent at a specific time can crash AMF due to incorrect error handling of Nudm_UECM_Registration response.
[]
CVE-2007-3686
CRLF injection vulnerability in db.php in Unobtrusive Ajax Star Rating Bar before 1.2.0 allows remote attackers to inject arbitrary HTTP headers and data via CRLF sequences in the HTTP_REFERER parameter.
[ "cpe:2.3:a:masuga_design:unobtrusive_ajax_star_rating_bar:*:*:*:*:*:*:*:*" ]
GHSA-pw66-2xmf-22rc
Deserialization of Untrusted Data vulnerability in Anthony Carbon WDES Responsive Mobile Menu allows Object Injection.This issue affects WDES Responsive Mobile Menu: from n/a through 5.3.18.
[]
GHSA-h58q-w36p-97xh
IBM Lotus Symphony 3 before FP3 allows remote attackers to cause a denial of service (application hang) via complex graphics in a presentation.
[]
GHSA-r983-jx22-f3fr
An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the openvpnServer0_tmp= parameter in the "/goform/net\_Web\_get_value" uri to trigger this vulnerability.
[]
CVE-2007-1118
Multiple PHP remote file inclusion vulnerabilities in eFiction 3.1.1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the path_to_smf parameter to (1) bridges/SMF/logout.php or (2) get_session_vars.php.
[ "cpe:2.3:a:efiction:efiction:*:*:*:*:*:*:*:*" ]
CVE-2015-0577
Multiple cross-site scripting (XSS) vulnerabilities in the IronPort Spam Quarantine (ISQ) page in Cisco AsyncOS, as used on the Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA), allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCus22925 and CSCup08113.
[ "cpe:2.3:o:cisco:asyncos:-:*:*:*:*:*:*:*" ]
GHSA-m2qx-g49w-3pp8
An unrestricted file upload vulnerability in the web interface of FortiPortal 6.0.0 through 6.0.4, 5.3.0 through 5.3.5, 5.2.0 through 5.2.5, and 4.2.2 and earlier may allow a low-privileged user to potentially tamper with the underlying system's files via the upload of specifically crafted files.
[]
GHSA-23wg-mwgh-c5w5
Possible memory corruption when Read Val Blob Req is received with invalid parameters in Snapdragon Mobile in version QCA9379, SD 210/SD 212/SD 205, SD 625, SD 835, SD 845, SD 850, SDA660.
[]
CVE-2024-37642
TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a command injection vulnerability via the ipv4_ping, ipv6_ping parameter at /formSystemCheck .
[]
CVE-2010-5142
chef-server-api/app/controllers/users.rb in the API in Chef before 0.9.0 does not require administrative privileges for the create, destroy, and update methods, which allows remote authenticated users to manage user accounts via requests to the /users URI.
[ "cpe:2.3:a:opscode:chef:*:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.7.12:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.7.14:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:opscode:chef:0.8.8:*:*:*:*:*:*:*" ]
GHSA-jc9w-mpvq-c92p
Multiple SQL injection vulnerabilities in the update method in framework/modules/core/controllers/expRatingController.php in Exponent CMS 2.4.0 allow remote authenticated users to execute arbitrary SQL commands via the (1) content_type or (2) subtype parameter.
[]
CVE-2020-7481
A CWE-79:Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists Andover Continuum (All versions), which could enable a successful Cross-site Scripting (XSS attack) when using the products' web server.
[ "cpe:2.3:o:schneider-electric:andover_continuum_9680_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_9680:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_5740_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_5740:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_5720_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_5720:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_bcx4040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_bcx4040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_bcx9640_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_bcx9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_9900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_9900:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_9940_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_9940:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_9941_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_9941:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_9924_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_9924:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_9702_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_9702:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:andover_continuum_9200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:andover_continuum_9200:-:*:*:*:*:*:*:*" ]
GHSA-v33r-7jqx-q3xh
The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted vcf file.
[]
CVE-2007-3042
Cross-site scripting (XSS) vulnerability in Meneame before 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:meneame:meneame:1:*:*:*:*:*:*:*" ]
GHSA-g7r3-jg9w-238c
URL redirection to untrusted site ('Open Redirect') vulnerability in file access component in Synology DiskStation Manager (DSM) before 7.2.1-69057-2 allows remote authenticated users to conduct phishing attacks via unspecified vectors.
[]
CVE-2002-0084
Buffer overflow in the fscache_setup function of cachefsd in Solaris 2.6, 7, and 8 allows local users to gain root privileges via a long mount argument.
[ "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "cpe:2.3:o:sun:solaris:8.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*" ]
CVE-2004-1595
Buffer overflow in ShixxNote 6.net build 117 allows remote attackers to execute arbitrary code via a long font field.
[ "cpe:2.3:a:shixxnote:shixxnote:6.net:*:*:*:*:*:*:*" ]
CVE-2020-20287
Unrestricted file upload vulnerability in the yccms 3.3 project. The xhUp function's improper judgment of the request parameters, triggers remote code execution.
[ "cpe:2.3:a:yccms:yccms:3.3:*:*:*:*:*:*:*" ]
CVE-2016-1239
duck before 0.10 did not properly handle loading of untrusted code from the current directory.
[ "cpe:2.3:a:debian:duck:*:*:*:*:*:*:*:*" ]
GHSA-46pj-qvxv-8vwg
vzkernel before 042stab080.2 in the OpenVZ modification for the Linux kernel 2.6.32 does not initialize certain length variables, which allows local users to obtain sensitive information from kernel stack memory via (1) a crafted ploop driver ioctl call, related to the ploop_getdevice_ioc function in drivers/block/ploop/dev.c, or (2) a crafted quotactl system call, related to the compat_quotactl function in fs/quota/quota.c.
[]
CVE-2024-50612
libsndfile through 1.2.2 has an ogg_vorbis.c vorbis_analysis_wrote out-of-bounds read.
[ "cpe:2.3:a:libsndfile_project:libsndfile:-:*:*:*:*:*:*:*", "cpe:2.3:a:libsndfile_project:libsndfile:*:*:*:*:*:*:*:*" ]
CVE-2001-0138
privatepw program in wu-ftpd before 2.6.1-6 allows local users to overwrite arbitrary files via a symlink attack.
[ "cpe:2.3:a:immunix:immunix:7.0_beta:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:2.2:*:68k:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:2.2:*:alpha:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:2.2:*:arm:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:2.2:*:powerpc:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:2.2:*:sparc:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*" ]
CVE-2022-1585
Project Source Code Download <= 1.0.0 - Unauthenticated Backup Download
The Project Source Code Download WordPress plugin through 1.0.0 does not protect its backup generation and download functionalities, which may allow any visitors on the site to download the entire site, including sensitive files like wp-config.php.
[ "cpe:2.3:a:project-source-code-download_project:project-source-code-download:1.0.0:*:*:*:*:wordpress:*:*" ]
GHSA-78w4-8p9m-w598
The Intercluster Sync Agent Service in Cisco Unified Presence Server allows remote attackers to cause a denial of service via a TCP SYN flood, aka Bug ID CSCun34125.
[]
GHSA-74h6-2hgj-rvpx
Beckhoff TwinCAT 2.11.0.2004 and earlier allows remote attackers to cause a denial of service via a crafted request to UDP port 48899, which triggers an out-of-bounds read.
[]
GHSA-57mh-5gf7-8mcg
Bitmask Riseup VPN 0.21.6 contains a local privilege escalation flaw due to improper access controls. When the software is installed with a non-default installation directory off of the system root, the installer fails to properly set ACLs. This allows lower privileged users to replace the VPN executable with a malicious one. When a higher privileged user such as an Administrator launches that executable, it is possible for the lower privileged user to escalate to Administrator privileges.
[]
GHSA-7827-pcxj-hcmr
A Use after Free vulnerability exists in IOBit Advanced SystemCare 15 pro via requests sent in sequential order using the IOCTL driver codes, which could let a malicious user execute arbitrary code or a Denial of Service (system crash). IOCTL list: iobit_ioctl = [0x8001e01c, 0x8001e020, 0x8001e024, 0x8001e040,0x8001e044, 0x8001e048, 0x8001e04c, 0x8001e000, 0x8001e004, 0x8001e008, 0x8001e00c, 0x8001e010, 0x8001e014, 0x8001e018]
[]
GHSA-2467-h365-j7hm
Improper Input Validation in Apache Solr
Reported in SOLR-14515 (private) and fixed in SOLR-14561 (public), released in Solr version 8.6.0. The Replication handler (https://lucene.apache.org/solr/guide/8_6/index-replication.html#http-api-commands-for-the-replicationhandler) allows commands backup, restore and deleteBackup. Each of these take a location parameter, which was not validated, i.e you could read/write to any location the solr user can access.
[]
GHSA-8hfh-mwg2-q7jc
Missing Authorization vulnerability in Miller Media ( Matt Miller ) Send Emails with Mandrill allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Send Emails with Mandrill: from n/a through 1.4.1.
[]
GHSA-rq65-297x-r8v7
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript code that interacts improperly with a CollectGarbage function call on a CMarkup object allocated by the CMarkup::CreateInitialMarkup function.
[]
CVE-2024-38291
In XIQ-SE before 24.2.11, a low-privileged user may be able to access admin passwords, which could lead to privilege escalation.
[]
GHSA-mvcx-ggh9-mwc6
A persistent cross-site scripting vulnerability was discovered in the Excerpt parameter in Textpattern CMS 4.9.0 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting the 'Articles' page.
[]
GHSA-75ff-38ff-qgx7
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
[]
CVE-2016-0317
Lifecycle Query Engine (LQE) in IBM Jazz Reporting Service 6.0 and 6.0.1 before 6.0.1 iFix006 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
[ "cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*" ]
CVE-2006-1928
Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 routers, allows remote attackers to cause a denial of service (Modular Services Cards (MSC) crash or "MPLS packet handling problems") via certain MPLS packets, as identified by Cisco bug IDs (1) CSCsd15970 and (2) CSCsd55531.
[ "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:3.2.3:*:crs-1:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:3.2.3:*:prp:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*" ]
GHSA-9384-2vc3-r4fp
Buffer overflow in ImageIO in Apple OS X 10.9.x through 10.9.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JPEG image.
[]