Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2019-11245
kubelet-started container uid changes to root after first restart or if image is already pulled to the node
In kubelet v1.13.6 and v1.14.2, containers for pods that do not specify an explicit runAsUser attempt to run as uid 0 (root) on container restart, or if the image was previously pulled to the node. If the pod specified mustRunAsNonRoot: true, the kubelet will refuse to start the container as root. If the pod did not specify mustRunAsNonRoot: true, the kubelet will run the container as uid 0.
[ "cpe:2.3:a:kubernetes:kubernetes:1.13.6:*:*:*:*:*:*:*", "cpe:2.3:a:kubernetes:kubernetes:1.14.2:*:*:*:*:*:*:*" ]
GHSA-3x74-43v8-rvp5
In /framework/modules/notfound/controllers/notfoundController.php of Exponent CMS 2.4.0 patch1, untrusted input is passed into getSearchResults. The method getSearchResults is defined in the search model with the parameter '$term' used directly in SQL. Impact is a SQL injection.
[]
GHSA-7446-q5cf-qxfv
Yordam Library Information Document Automation product before version 19.02 has an unauthenticated Information disclosure vulnerability.
[]
CVE-2022-4322
maku-boot Scheduled Task AbstractScheduleJob.java doExecute injection
A vulnerability, which was classified as critical, was found in maku-boot up to 2.2.0. This affects the function doExecute of the file AbstractScheduleJob.java of the component Scheduled Task Handler. The manipulation leads to injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 446eb7294332efca2bfd791bc37281cedac0d0ff. It is recommended to apply a patch to fix this issue. The identifier VDB-215013 was assigned to this vulnerability.
[ "cpe:2.3:a:maku:maku-boot:*:*:*:*:*:*:*:*" ]
CVE-2019-20204
The Postie plugin 1.9.40 for WordPress allows XSS, as demonstrated by a certain payload with jaVasCript:/* at the beginning and a crafted SVG element.
[ "cpe:2.3:a:postieplugin:postie:*:*:*:*:*:wordpress:*:*" ]
GHSA-jf2x-r8ch-mw45
Group-Office before 2.16-13 does not properly validate user IDs, which allows remote attackers to obtain sensitive information via certain requests for (1) message.php and (2) messages.php in modules/email/. NOTE: some of these details are obtained from third party information.
[]
CVE-2025-47661
WordPress 워드프레스 결제 심플페이 <= 5.2.11 - Cross Site Request Forgery (CSRF) Vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in codemstory 워드프레스 결제 심플페이 allows Cross Site Request Forgery. This issue affects 워드프레스 결제 심플페이: from n/a through 5.2.11.
[]
GHSA-pg5f-r6cj-gx6r
WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
[]
CVE-2018-3988
Signal Messenger for Android 4.24.8 may expose private information when using "disappearing messages." If a user uses the photo feature available in the "attach file" menu, then Signal will leave the picture in its own cache directory, which is available to any application on the system.
[ "cpe:2.3:a:signal:private_messenger:4.24.8:*:*:*:*:android:*:*" ]
CVE-2021-38488
Delta Electronics DIALink
Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter comment of the API events, which may allow an attacker to remotely execute code.
[ "cpe:2.3:a:deltaww:dialink:*:*:*:*:*:*:*:*" ]
GHSA-xf3g-mqgg-66g3
An XXE vulnerability within WireMock before 2.16.0 allows a remote unauthenticated attacker to access local files and internal resources and potentially cause a Denial of Service.
[]
GHSA-6gwg-w9p5-2c42
Claris International has successfully resolved an issue of potentially exposing password information to front-end websites when signed in to the Admin Console with an administrator role. This issue has been fixed in FileMaker Server 20.3.1 by eliminating the send of Admin Role passwords in the Node.js socket.
[]
GHSA-8pcp-29rv-982g
An issue was discovered in Tesla Motors Model S automobile, all firmware versions before version 7.1 (2.36.31) with web browser functionality enabled. The vehicle's Gateway ECU is susceptible to commands that may allow an attacker to install malicious software allowing the attacker to send messages to the vehicle's CAN bus, a Command Injection.
[]
GHSA-g3vc-mp64-64gm
The Ultimate Member plugin before 2.1.13 for WordPress mishandles hidden name="timestamp" fields in forms.
[]
GHSA-v45r-44c3-w45r
The Sensei LMS WordPress plugin before 4.20.0 disclose all users of the blog including their email address to teachers on the students page
[]
GHSA-6fhp-x3v7-v4f9
SQL Injection in mock exam function of Easytest Online Test Platform ver.24E01 and earlier allow remote authenticated users to execute arbitrary SQL commands via the qlevel parameter.
[]
CVE-2013-5551
Cisco Adaptive Security Appliance (ASA) Software, when certain same-security-traffic and management-access options are enabled, allows remote authenticated users to cause a denial of service (stack overflow and device reload) by using the clientless SSL VPN portal for internal-resource browsing, aka Bug ID CSCui51199.
[ "cpe:2.3:o:cisco:adaptive_security_appliance_software:-:*:*:*:*:*:*:*" ]
CVE-2011-5161
Unrestricted file upload vulnerability in the patient photograph functionality in OpenEMR 4 allows remote attackers to execute arbitrary PHP code by uploading a file with an executable extension followed by a safe extension, then accessing it via a direct request to the patient directory under documents/.
[ "cpe:2.3:a:open-emr:openemr:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:open-emr:openemr:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:open-emr:openemr:4.1.1:*:*:*:*:*:*:*" ]
GHSA-7hgx-ff8c-4fpm
An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
[]
CVE-2006-4884
Multiple cross-site scripting (XSS) vulnerabilities in IDevSpot iSupport 1.8 allow remote attackers to inject arbitrary web script or HTML via (1) the suser parameter in support/rightbar.php, (2) the ticket_id parameter in support/open_tickets.php, and (3) the cons_page_title parameter in index.php. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
[ "cpe:2.3:a:idevspot:isupport:1.8:*:*:*:*:*:*:*" ]
CVE-2007-2520
SQL injection vulnerability in admin.php in MyNews 0.10, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the authacc cookie.
[ "cpe:2.3:a:frank_mancuso:mynews:0.10:*:*:*:*:*:*:*" ]
GHSA-j6fg-9qh7-q6wg
Multiple cross-site scripting (XSS) vulnerabilities in PHP-Nuke 6.x through 7.6 allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter in the Your_Account module, (2) avatarcategory parameter in the Your_Account module, or (3) lid parameter in the Downloads module.
[]
CVE-2022-3927
The affected products store public and private key that are used to sign and protect custom parameter set files from modification.
The affected products store both public and private key that are used to sign and protect Custom Parameter Set (CPS) file from modification. An attacker that manages to exploit this vulnerability will be able to change the CPS file, sign it so that it is trusted as the legitimate CPS file. This issue affects * FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C; * UNEM product: UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C. List of CPEs: * cpe:2.3:a:hitachienergy:foxman-un:R15B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R15A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R14B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R14A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R11B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R11A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R10C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R9C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R15B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R15A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R14B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R14A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R11B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R11A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R10C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R9C:*:*:*:*:*:*:*
[ "cpe:2.3:a:hitachienergy:foxman-un:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachienergy:unem:*:*:*:*:*:*:*:*" ]
CVE-2024-9925
SQL injection in QPLANT by TAI Smart Factory
SQL injection vulnerability in TAI Smart Factory's QPLANT SF version 1.0. Exploitation of this vulnerability could allow a remote attacker to retrieve all database information by sending a specially crafted SQL query to the ‘email’ parameter on the ‘RequestPasswordChange’ endpoint.
[ "cpe:2.3:a:tai_smart_factory:qplant_sf:*:*:*:*:*:*:*:*", "cpe:2.3:a:taismartfactory:qplant_sf:1.0:*:*:*:*:*:*:*" ]
CVE-2024-57549
CMSimple 5.16 allows the user to read cms source code through manipulation of the file name in the file parameter of a GET request.
[]
GHSA-g335-44rq-mchc
A vulnerability has been found in code-projects Pharmacy Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /index.php?action=editSalesman. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2021-32138
The DumpTrackInfo function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
[ "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*" ]
CVE-2011-0244
WebKit in Apple Safari before 5.0.6 allows user-assisted remote attackers to read arbitrary files via vectors related to improper canonicalization of URLs within RSS feeds.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*" ]
CVE-2017-11608
There is a heap-based buffer over-read in the Sass::Prelexer::re_linebreak function in lexer.cpp in LibSass 3.4.5. A crafted input will lead to a remote denial of service attack.
[ "cpe:2.3:a:libsass:libsass:3.4.5:*:*:*:*:*:*:*" ]
CVE-2020-8713
Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
[ "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*" ]
CVE-2024-57767
MSFM before v2025.01.01 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /file/download.
[]
GHSA-vc8w-jr9v-vj7f
Bootstrap Cross-Site Scripting (XSS) vulnerability
A vulnerability has been identified in Bootstrap that exposes users to Cross-Site Scripting (XSS) attacks. The issue is present in the carousel component, where the data-slide and data-slide-to attributes can be exploited through the href attribute of an <a> tag due to inadequate sanitization. This vulnerability could potentially enable attackers to execute arbitrary JavaScript within the victim's browser.
[]
CVE-2020-18410
A stored cross site scripting (XSS) vulnerability in /index.php?admin-master-article-edit of Chaoji CMS v2.18 that allows attackers to obtain administrator privileges.
[ "cpe:2.3:a:chaoji_cms_project:chaoji_cms:2.18:*:*:*:*:*:*:*" ]
CVE-2024-31272
WordPress ARForms Form Builder plugin <= 1.6.1 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Repute InfoSystems ARForms Form Builder.This issue affects ARForms Form Builder: from n/a through 1.6.1.
[]
GHSA-733h-c5c6-mqj2
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
CVE-2023-29087
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Retry-After header.
[ "cpe:2.3:o:samsung:exynos_5300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_5300:-:*:*:*:*:*:*:*", "cpe:2.3:o:samsung:exynos_5123_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_5123:-:*:*:*:*:*:*:*", "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", "cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*", "cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*", "cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*" ]
CVE-2024-36755
D-Link DIR-1950 up to v1.11B03 does not validate SSL certificates when requesting the latest firmware version and downloading URL. This can allow attackers to downgrade the firmware version or change the downloading URL via a man-in-the-middle attack.
[ "cpe:2.3:o:d-link:dir-1950_firmware:*:*:*:*:*:*:*:*" ]
CVE-2024-36960
drm/vmwgfx: Fix invalid reads in fence signaled events
In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix invalid reads in fence signaled events Correctly set the length of the drm_event to the size of the structure that's actually used. The length of the drm_event was set to the parent structure instead of to the drm_vmw_event_fence which is supposed to be read. drm_read uses the length parameter to copy the event to the user space thus resuling in oob reads.
[]
CVE-2019-15124
In the MobileFrontend extension for MediaWiki, XSS exists within the edit summary field of the watchlist feed. This affects REL1_31, REL1_32, and REL1_33.
[ "cpe:2.3:a:mediawiki:mobilefrontend:1.31.0:*:*:*:*:mediawiki:*:*", "cpe:2.3:a:mediawiki:mobilefrontend:1.32.0:*:*:*:*:mediawiki:*:*", "cpe:2.3:a:mediawiki:mobilefrontend:1.33.0:*:*:*:*:mediawiki:*:*" ]
GHSA-gj4j-4qw6-9rp8
In the Linux kernel, the following vulnerability has been resolved:net/mlx5e: Fix mlx5e_priv_init() cleanup flowWhen mlx5e_priv_init() fails, the cleanup flow calls mlx5e_selq_cleanup which calls mlx5e_selq_apply() that assures that the `priv->state_lock` is held using lockdep_is_held().Acquire the state_lock in mlx5e_selq_cleanup().Kernel log:WARNING: suspicious RCU usage 6.8.0-rc3_net_next_841a9b5 #1 Not tainteddrivers/net/ethernet/mellanox/mlx5/core/en/selq.c:124 suspicious rcu_dereference_protected() usage!other info that might help us debug this:rcu_scheduler_active = 2, debug_locks = 1 2 locks held by systemd-modules/293: #0: ffffffffa05067b0 (devices_rwsem){++++}-{3:3}, at: ib_register_client+0x109/0x1b0 [ib_core] #1: ffff8881096c65c0 (&device->client_data_rwsem){++++}-{3:3}, at: add_client_context+0x104/0x1c0 [ib_core]stack backtrace: CPU: 4 PID: 293 Comm: systemd-modules Not tainted 6.8.0-rc3_net_next_841a9b5 #1 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 Call Trace: <TASK> dump_stack_lvl+0x8a/0xa0 lockdep_rcu_suspicious+0x154/0x1a0 mlx5e_selq_apply+0x94/0xa0 [mlx5_core] mlx5e_selq_cleanup+0x3a/0x60 [mlx5_core] mlx5e_priv_init+0x2be/0x2f0 [mlx5_core] mlx5_rdma_setup_rn+0x7c/0x1a0 [mlx5_core] rdma_init_netdev+0x4e/0x80 [ib_core] ? mlx5_rdma_netdev_free+0x70/0x70 [mlx5_core] ipoib_intf_init+0x64/0x550 [ib_ipoib] ipoib_intf_alloc+0x4e/0xc0 [ib_ipoib] ipoib_add_one+0xb0/0x360 [ib_ipoib] add_client_context+0x112/0x1c0 [ib_core] ib_register_client+0x166/0x1b0 [ib_core] ? 0xffffffffa0573000 ipoib_init_module+0xeb/0x1a0 [ib_ipoib] do_one_initcall+0x61/0x250 do_init_module+0x8a/0x270 init_module_from_file+0x8b/0xd0 idempotent_init_module+0x17d/0x230 __x64_sys_finit_module+0x61/0xb0 do_syscall_64+0x71/0x140 entry_SYSCALL_64_after_hwframe+0x46/0x4e </TASK>
[]
CVE-2013-4012
IBM WebSphere Portal 8.0.0.x before 8.0.0.1 CF09, when Content Template Catalog 4.0 is used, does not require administrative privileges for Portal Application Archive (PAA) file installation, which allows remote authenticated users to modify data or cause a denial of service via unspecified vectors.
[ "cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:content_template_catalog:4.0:*:*:*:*:*:*:*" ]
GHSA-92j6-rm53-2g46
Server-side request forgery vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers trigger server-side DNS requests to arbitrary domains via carefully constructed XML files loaded by an ePO administrator.
[]
CVE-2023-23378
Print 3D Remote Code Execution Vulnerability
Print 3D Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:print_3d:*:*:*:*:*:*:*:*" ]
GHSA-2f77-vgjx-c848
A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-34097213.
[]
GHSA-h6p5-vcgx-5j77
Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the PPPOEPassword parameter at /goform/QuickIndex.
[]
CVE-2024-43801
Privilege escalation to admin from a low-privileged user via SVG upload in Jellyfin
Jellyfin is an open source self hosted media server. The Jellyfin user profile image upload accepts SVG files, allowing for a stored XSS attack against an admin user via a specially crafted malicious SVG file. When viewed by an admin outside of the Jellyfin Web UI (e.g. via "view image" in a browser), this malicious SVG file could interact with the browser's LocalStorage and retrieve an AccessToken, which in turn can be used in an API call to elevate the target user to a Jellyfin administrator. The actual attack vector is unlikely to be exploited, as it requires specific actions by the administrator to view the SVG image outside of Jellyfin's WebUI, i.e. it is not a passive attack. The underlying exploit mechanism is solved by PR #12490, which forces attached images (including the potential malicious SVG) to be treated as attachments and thus downloaded by browsers, rather than viewed. This prevents exploitation of the LocalStorage of the browser. This PR has been merged and the relevant code changes are included in release version 10.9.10. All users are advised to upgrade.
[ "cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:*" ]
GHSA-7739-w2jj-99pm
The CoDesigner WooCommerce Builder for Elementor – Customize Checkout, Shop, Email, Products & More plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.4.1 via deserialization of untrusted input from the recently_viewed_products cookie. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
[]
GHSA-7rwh-9ww7-g3ww
A CVE-352 Cross-Site Request Forgery (CSRF) vulnerability exists that could allow an attacker to impersonate the user or carry out actions on their behalf when crafted malicious parameters are submitted in POST requests sent to the charging station web server. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All versions prior to R8 V3.4.0.2 ), EVlink Parking EVW2 / EVF2 / EVP2PE (All versions prior to R8 V3.4.0.2), and EVlink Smart Wallbox EVB1A (All versions prior to R8 V3.4.0.2)
[]
CVE-2013-7219
SQL injection vulnerability in vote.php in the 2Glux Sexy Polling (com_sexypolling) component before 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the answer_id[] parameter.
[ "cpe:2.3:a:2glux:com_sexypolling:*:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:0.9.1:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:0.9.2:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:0.9.4:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:0.9.5:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:0.9.6:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:0.9.7:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:1.0.1:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:1.0.2:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:1.0.3:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:1.0.4:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:1.0.5:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:1.0.6:-:-:*:-:joomla\\!:*:*", "cpe:2.3:a:2glux:com_sexypolling:1.0.7:-:-:*:-:joomla\\!:*:*" ]
CVE-2024-42165
Arbitrary User Activation
Insufficiently random values for generating activation token in FIWARE Keyrock <= 8.4 allow attackers to activate accounts of any user by predicting the token for the activation link.
[ "cpe:2.3:a:fiware:keyrock:*:*:*:*:*:*:*:*" ]
CVE-2019-13362
Codedoc v3.2 has a stack-based buffer overflow in add_variable in codedoc.c, related to codedoc_strlcpy.
[ "cpe:2.3:a:codedoc_project:codedoc:3.2:*:*:*:*:*:*:*" ]
CVE-2022-36860
A heap-based overflow vulnerability in LoadEnvironment function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
CVE-2023-38553
In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed
[ "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
GHSA-9p5h-3x6c-gqmv
Multiple SQL injection vulnerabilities in the manage user page (manage_user_page.php) in Mantis 1.0.0rc3 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) prefix and (2) sort parameters to the manage user page (manage_user_page.php), or (3) the sort parameter to view_all_set.php.
[]
GHSA-3ppx-w77w-7jj2
Heap-based Buffer Overflow vulnerability in gpac version 2.3-DEV-rev588-g7edc40fee-master, allows remote attackers to execute arbitrary code and cause a denial of service (DoS) via gf_fwrite component in at utils/os_file.c.
[]
GHSA-f8g6-27f9-3r98
In the Linux kernel, the following vulnerability has been resolved:uio_hv_generic: Fix a memory leak in error handling pathsIf 'vmbus_establish_gpadl()' fails, the (recv|send)_gpadl will not be updated and 'hv_uio_cleanup()' in the error handling path will not be able to free the corresponding buffer.In such a case, we need to free the buffer explicitly.
[]
GHSA-w3hq-vf6w-p52j
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 does not properly scan a specially crafted file leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability."
[]
CVE-2008-0403
The web server in Belkin Wireless G Plus MIMO Router F5D9230-4 does not require authentication for SaveCfgFile.cgi, which allows remote attackers to read and modify configuration via a direct request to SaveCfgFile.cgi.
[ "cpe:2.3:h:belkin:f5d9230-4:*:*:*:*:*:*:*:*" ]
GHSA-h35v-vvv3-ww3x
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Theme Blvd Tweeple plugin <= 0.9.5 versions.
[]
CVE-2023-2689
SourceCodester Billing Management System GET Parameter editproduct.php sql injection
A vulnerability classified as critical was found in SourceCodester Billing Management System 1.0. This vulnerability affects unknown code of the file editproduct.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228970 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:oretnom23:establishment_billing_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2022-42317
Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered in memory - - by causing large number of watch events to be generated via setting up multiple xenstore watches and then e.g. deleting many xenstore nodes below the watched path - - by creating as many nodes as allowed with the maximum allowed size and path length in as many transactions as possible - - by accessing many nodes inside a transaction
[ "cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ]
CVE-2022-28159
Jenkins Tests Selector Plugin 1.3.3 and earlier does not escape the Properties File Path option for Choosing Tests parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
[ "cpe:2.3:a:jenkins:tests_selector:*:*:*:*:*:jenkins:*:*" ]
GHSA-fc54-68cq-7qg9
A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued receipt and processing of these packets will sustain the partial DoS. The overlayd daemon handles Overlay OAM packets, such as ping and traceroute, sent to the overlay. The service runs as root by default and listens for UDP connections on port 4789. This issue results from improper buffer size validation, which can lead to a buffer overflow. Unauthenticated attackers can send specially crafted packets to trigger this vulnerability, resulting in possible remote code execution. overlayd runs by default in MX Series, ACX Series, and QFX Series platforms. The SRX Series does not support VXLAN and is therefore not vulnerable to this issue. Other platforms are also vulnerable if a Virtual Extensible LAN (VXLAN) overlay network is configured. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2, 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S1.
[]
GHSA-q25p-4cc7-6qh7
Unknown vulnerability in the management station in HP StorageWorks Command View XP 1.8B and earlier allows remote attackers to bypass access restrictions.
[]
CVE-2017-16279
Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_net, at 0x9d0181a4, the value for the `port` key is copied using `strcpy` to the buffer at `$sp+0x280`.This buffer is 16 bytes large, sending anything longer will cause a buffer overflow.
[ "cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*", "cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*" ]
CVE-2017-5811
A remote code execution vulnerability in HPE Network Automation version 9.1x, 9.2x, 10.0x, 10.1x and 10.2x were found.
[ "cpe:2.3:a:hp:network_automation:9.10:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:9.20:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:9.22:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:9.22.01:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:9.22.02:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:10.00:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:10.00.01:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:10.00.02:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:10.10:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:10.11:*:*:*:*:*:*:*", "cpe:2.3:a:hp:network_automation:10.21:*:*:*:*:*:*:*" ]
GHSA-9448-c9wq-jg9v
Improper Privilege Management in Apache Karaf
In Apache Karaf prior to 4.2.0 release, if the sshd service in Karaf is left on so an administrator can manage the running instance, any user with rights to the Karaf console can pivot and read/write any file on the file system to which the Karaf process user has access. This can be locked down a bit by using chroot to change the root directory to protect files outside of the Karaf install directory; it can be further locked down by defining a security manager policy that limits file system access to those directories beneath the Karaf home that are necessary for the system to run. However, this still allows anyone with ssh access to the Karaf process to read and write a large number of files as the Karaf process user.
[]
GHSA-qr38-h96j-2j3w
SaltStack Salt Command Injection in netapi ssh client
An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.
[]
CVE-2016-9496
Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, lacks authentication to access certain pages
Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, lacks authentication. An unauthenticated user may send an HTTP GET request to http://[ip]/com/gatewayreset or http://[ip]/cgi/reboot.bin to cause the modem to reboot.
[ "cpe:2.3:o:hughes:hn7740s_firmware:6.9.0.34:*:*:*:*:*:*:*", "cpe:2.3:h:hughes:hn7740s:-:*:*:*:*:*:*:*", "cpe:2.3:o:hughes:dw7000_firmware:6.9.0.34:*:*:*:*:*:*:*", "cpe:2.3:h:hughes:dw7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:hughes:hn7000s_firmware:6.9.0.34:*:*:*:*:*:*:*", "cpe:2.3:h:hughes:hn7000s:-:*:*:*:*:*:*:*", "cpe:2.3:o:hughes:hn7000sm_firmware:6.9.0.34:*:*:*:*:*:*:*", "cpe:2.3:h:hughes:hn7000sm:-:*:*:*:*:*:*:*" ]
CVE-2015-5065
Absolute path traversal vulnerability in proxy.php in the google currency lookup in the Paypal Currency Converter Basic For WooCommerce plugin before 1.4 for WordPress allows remote attackers to read arbitrary files via a full pathname in the requrl parameter.
[ "cpe:2.3:a:intelligent-it:paypal_currency_converter_basic_for_woocommerce:*:*:*:*:*:wordpress:*:*" ]
CVE-2019-13005
An issue was discovered in GitLab Enterprise Edition and Community Edition 1.10 through 12.0.2. The GitLab graphql service was vulnerable to multiple authorization issues that disclosed restricted user, group, and repository metadata to unauthorized users. It has Incorrect Access Control.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
CVE-2001-1187
csvform.pl 0.1 allows remote attackers to execute arbitrary commands via metacharacters in the file parameter.
[ "cpe:2.3:a:mutasem_abudahab:csvform:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mutasem_abudahab:csvform_plus:1.0:*:*:*:*:*:*:*" ]
GHSA-j393-2fg5-f478
Unspecified vulnerability in the Wireless LAN Controller (WLC) TSEC driver in the Cisco 4400 WLC, Cisco Catalyst 6500 and 7600 Wireless Services Module (WiSM), and Cisco Catalyst 3750 Integrated Wireless LAN Controller with software 4.x before 4.2.176.0 and 5.x before 5.1 allows remote attackers to cause a denial of service (device crash or hang) via unknown IP packets.
[]
CVE-2022-44735
WordPress WP Clictracker Plugin <= 1.0.5 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gus Sevilla WP Clictracker plugin <= 1.0.5 versions.
[ "cpe:2.3:a:wp_clictracker_project:wp_clictracker:*:*:*:*:*:wordpress:*:*" ]
CVE-2025-32133
WordPress Secure Copy Content Protection and Content Locking plugin <= 4.5.1 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ays Pro Secure Copy Content Protection and Content Locking allows Stored XSS. This issue affects Secure Copy Content Protection and Content Locking: from n/a through 4.5.1.
[]
CVE-2022-35212
osCommerce2 before v2.3.4.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the function tep_db_error().
[ "cpe:2.3:a:oscommerce:oscommerce:*:*:*:*:*:*:*:*" ]
CVE-2012-0509
Unspecified vulnerability in the Oracle FLEXCUBE Direct Banking component in Oracle Financial Services Software 5.0.2 and 5.3.0 through 5.3.4 allows remote authenticated users to affect integrity via unknown vectors related to Core-Base.
[ "cpe:2.3:a:oracle:financial_services_software:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:5.3.4:*:*:*:*:*:*:*" ]
GHSA-gc36-7fp5-p893
Incorrect use of privileged API vulnerability in registerBatteryStatsCallback in BatteryStatsService prior to SMR Jun-2024 Release 1 allows local attackers to use privileged API.
[]
CVE-1999-0243
Linux cfingerd could be exploited to gain root access.
[]
CVE-2018-6122
Type confusion in WebAssembly in Google Chrome prior to 66.0.3359.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
GHSA-jg7c-h6xh-f8hr
In the Linux kernel, the following vulnerability has been resolved:quota: Fix potential NULL pointer dereferenceBelow race may cause NULL pointer dereferenceP1 P2 dquot_free_inode quota_off drop_dquot_ref remove_dquot_ref dquots = i_dquot(inode) dquots = i_dquot(inode) srcu_read_lock dquots[cnt]) != NULL (1) dquots[type] = NULL (2) spin_lock(&dquots[cnt]->dq_dqb_lock) (3) ....If dquot_free_inode(or other routines) checks inode's quota pointers (1) before quota_off sets it to NULL(2) and use it (3) after that, NULL pointer dereference will be triggered.So let's fix it by using a temporary pointer to avoid this issue.
[]
GHSA-h3p8-3pq6-v8f2
eroaster before 2.2.0 allows local users to overwrite arbitrary files via a symlink attack on a temporary file that is used as a lockfile.
[]
CVE-2023-47030
An issue in NCR Terminal Handler v.1.5.1 allows a remote attacker to execute arbitrary code and obtain sensitive information via a GET request to a UserService SOAP API endpoint to validate if a user exists.
[]
GHSA-486x-6qwp-2jh5
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
[]
CVE-2016-9009
IBM WebSphere MQ 8.0 could allow an authenticated user with authority to create a cluster object to cause a denial of service to MQ clustering. IBM Reference #: 1998647.
[ "cpe:2.3:a:ibm:websphere_mq:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:8.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:8.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:8.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:8.0.0.5:*:*:*:*:*:*:*" ]
CVE-2024-21027
Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Complex Maintenance, Repair, and Overhaul. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Complex Maintenance, Repair, and Overhaul, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Complex Maintenance, Repair, and Overhaul accessible data as well as unauthorized read access to a subset of Oracle Complex Maintenance, Repair, and Overhaul accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
[ "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:12.2.3-12.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*" ]
GHSA-868h-653q-w2q2
Support Assistant in NCP Secure Enterprise Client before 13.10 allows attackers to execute DLL files with SYSTEM privileges by creating a symbolic link from a %LOCALAPPDATA%\Temp\NcpSupport* location.
[]
GHSA-vfx9-2vhh-x45q
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory, aka 'Microsoft Word Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1502, CVE-2020-1583.
[]
GHSA-8xw3-8jcr-ch76
The acpi_ds_create_operands() function in drivers/acpi/acpica/dsutils.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.
[]
GHSA-88pj-43x4-vj4q
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c.
[]
GHSA-23gr-x4f6-vrp6
Ypsomed mylife Cloud, mylife Mobile Application:Ypsomed mylife Cloud,All versions prior to 1.7.2,Ypsomed mylife App,All versions prior to 1.7.5,he Ypsomed mylife Cloud reflects the user password during the login process after redirecting the user from a HTTPS endpoint to a HTTP endpoint.
[]
CVE-2018-18068
The ARM-based hardware debugging feature on Raspberry Pi 3 module B+ and possibly other devices allows non-secure EL1 code to read/write any EL3 (the highest privilege level in ARMv8) memory/register via inter-processor debugging. With a debug host processor A running in non-secure EL1 and a debug target processor B running in any privilege level, the debugging feature allows A to halt B and promote B to any privilege level. As a debug host, A has full control of B even if B owns a higher privilege level than A. Accordingly, A can read/write any EL3 memory/register via B. Also, with this memory access, A can execute arbitrary code in EL3.
[ "cpe:2.3:o:raspberrypi:raspberry_pi_3_model_b\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:raspberrypi:raspberry_pi_3_model_b\\+:-:*:*:*:*:*:*:*" ]
CVE-2024-6538
Openshift-console: openshift console: server-side request forgery
A flaw was found in OpenShift Console. A Server Side Request Forgery (SSRF) attack can happen if an attacker supplies all or part of a URL to the server to query. The server is considered to be in a privileged network position and can often reach exposed services that aren't readily available to clients due to network filtering. Leveraging such an attack vector, the attacker can have an impact on other services and potentially disclose information or have other nefarious effects on the system. The /api/dev-console/proxy/internet endpoint on the OpenShift Console allows authenticated users to have the console's pod perform arbitrary and fully controlled HTTP(s) requests. The full response to these requests is returned by the endpoint. While the name of this endpoint suggests the requests are only bound to the internet, no such checks are in place. An authenticated user can therefore ask the console to perform arbitrary HTTP requests from outside the cluster to a service inside the cluster.
[ "cpe:/a:redhat:openshift:4.16::el9", "cpe:/a:redhat:openshift:4.17::el9", "cpe:/a:redhat:openshift:4.18::el9" ]
CVE-2013-0249
Stack-based buffer overflow in the Curl_sasl_create_digest_md5_message function in lib/curl_sasl.c in curl and libcurl 7.26.0 through 7.28.1, when negotiating SASL DIGEST-MD5 authentication, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string in the realm parameter in a (1) POP3, (2) SMTP or (3) IMAP message.
[ "cpe:2.3:a:haxx:curl:7.26.0:*:*:*:*:*:*:*", "cpe:2.3:a:haxx:curl:7.27.0:*:*:*:*:*:*:*", "cpe:2.3:a:haxx:curl:7.28.0:*:*:*:*:*:*:*", "cpe:2.3:a:haxx:curl:7.28.1:*:*:*:*:*:*:*", "cpe:2.3:a:haxx:libcurl:7.26.0:*:*:*:*:*:*:*", "cpe:2.3:a:haxx:libcurl:7.27.0:*:*:*:*:*:*:*", "cpe:2.3:a:haxx:libcurl:7.28.0:*:*:*:*:*:*:*", "cpe:2.3:a:haxx:libcurl:7.28.1:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*" ]
GHSA-h23w-v29r-5h5v
Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd e_l, at 0x9d016c94, the value for the `as_c` key is copied using `strcpy` to the buffer at `$sp+0x2b0`.This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.
[]
GHSA-c248-x9gh-cfpj
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to write to arbitrary files within the underlying operating system and consequently cause a denial of service or gain privileges by leveraging incorrect permission checking.
[]
CVE-2022-3033
If a Thunderbird user replied to a crafted HTML email containing a <code>meta</code> tag, with the <code>meta</code> tag having the <code>http-equiv="refresh"</code> attribute, and the content attribute specifying an URL, then Thunderbird started a network request to that URL, regardless of the configuration to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, read and modify the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag, or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn't affect users who have changed the default Message Body display setting to 'simple html' or 'plain text'. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.
[ "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ]
CVE-1999-0527
The permissions for system-critical data in an anonymous FTP account are inappropriate. For example, the root directory is writeable by world, a real password file is obtainable, or executable commands such as "ls" can be overwritten.
[]
GHSA-69vw-jfq7-935g
PyWebDAV SQL Injection vulnerability
Multiple SQL injection vulnerabilities in the `get_userinfo` method in the MySQLAuthHandler class in `DAVServer/mysqlauth.py` in PyWebDAV before 0.9.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) user or (2) pw argument. NOTE: some of these details are obtained from third party information.
[]
CVE-2005-2055
RealPlayer 8, 10, 10.5 (6.0.12.1040-1069), and Enterprise and RealOne Player v1 and v2 allows remote malicious web server to create an arbitrary HTML file that executes an RM file via "default settings of earlier Internet Explorer browsers".
[ "cpe:2.3:a:realnetworks:realone_player:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realone_player:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:*:*:enterprise:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.5_6.0.12.1040_1069:*:*:*:*:*:*:*" ]