id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-33vj-x2w7-j3gv | OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g., through an email attachment). | [] |
|
GHSA-v2h7-hrfg-524r | The default configuration of SAP NetWeaver before 7.0 SP15 does not enable the "Always Use Secure HTML Editor" (aka Editor Security or Secure Editing) parameter, which allows remote attackers to conduct cross-site scripting (XSS) attacks by entering feedback for a file. | [] |
|
CVE-2022-2032 | Stored Cross Site-Scripting in File Manager | In Pandora FMS v7.0NG.761 and below, in the file manager section, the dirname parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system. | [
"cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*"
] |
GHSA-966f-2c6j-qj89 | Out-of-bounds Read vulnerability in Apache NimBLE.Missing proper validation of HCI Number Of Completed Packets could lead to out-of-bound access when parsing HCI event and invalid read from HCI transport memory.
This issue requires broken or bogus Bluetooth controller and thus severity is considered low.
This issue affects Apache NimBLE: through 1.7.0.Users are recommended to upgrade to version 1.8.0, which fixes the issue. | [] |
|
GHSA-57fm-592m-34r7 | iFrames Bypass Origin Checks for Tauri API Access Control | ImpactRemote origin iFrames in Tauri applications can access the Tauri IPC endpoints without being explicitly allowed in the [`dangerousRemoteDomainIpcAccess`](https://v1.tauri.app/api/config/#securityconfig.dangerousremotedomainipcaccess) in v1 and in the [`capabilities`](https://v2.tauri.app/security/capabilities/#remote-api-access) in v2.
This bypasses the origin check and allows iFrames to access the IPC endpoints exposed to the parent window.For this to be exploitable, an attacker must have script execution (e.g. XSS) in a script-enabled iFrame of a Tauri application.PatchesThe patches include changes to wry and the behaviour of Tauri applications using iFrames. Previously, we injected the Tauri IPC initialization script into iFrames on MacOS, which was unintended. This is now also disabled to be consistent with all other supported operating systems.This means that the Tauri invoke functionality is no longer accessible from iFrames, except on Windows when the origin of the Tauri window and the origin of the iFrame are the same.We have also added a new protection mechanism to the IPC layer to protect against iFrames directly using the WebView IPC functionality (e.g. via `window.ipc.postMessage`).
This introduces an invoke key (`__TAURI_INVOKE_KEY__`) which is used to prevent frames that have not been initialized by the Tauri core from sending messages to the Tauri IPC.
This key is **not** used to protect against compromised Tauri windows or WebViews and is **only** intended to block IPC access from sub-frames.Unauthorized messages to the Tauri IPC from an iFrame or other non-initialized context will log a warning and the potentially malicious IPC call will be ignored.WorkaroundsThese workarounds should only be considered if you are unable to upgrade to the patched Tauri version in time.As a workaround for v1 Tauri applications, we recommend using a dedicated window for untrusted origins instead of iFrames, or disabling script execution within the iFrame.For v2 Tauri applications targeting Linux, it is possible to use either a dedicated window or [multiple WebViews](https://github.com/tauri-apps/tauri/tree/dev/examples/multiwebview) in the main window to simulate iFrame behavior.
On other platforms, it is only possible to use dedicated windows or disable script execution inside the iFrame, as described for v1.ReferencesIf you have any questions or comments about this advisory:Open an issue in tauri or
Email us at [[email protected]](mailto:[email protected])The original submissions from the reporter:ContextThis is following up on the comments here: https://github.com/tauri-apps/tauri/issues/8316, and here: https://discord.com/channels/616186924390023171/1227969106091966475. I was asked to submit my findings as a vulnerability report.Firstly, thank you to all of you from the core team that helped out and guided me through understanding this issue! Huge fan of Tauri, and I'm excited to see it succeed!SummaryIn short, **any iframe you add in your Tauri frontend will get access to Tauri APIs, even in isolation mode**.Any embedded iframe that you don't own will be able to invoke the same APIs your app does. While isolation mode allows for finer grained control of what Tauri APIs can be called, it is not possible to determine if a request is coming your own app, or from a potentially malicious iframe.This means your app could be open to malicious iframe being able to execute any command your app can, and there doesn't seem to be a mechanism to filter these out.DetailsI'm not an expert in Tauri source code, so I can't be sure I'm on the right track here, but I assume this has to do with how the webview is bootstrapped with the Tauri APIs.I know there's various handlers that get set, such as opening `target="_blank"` links via a shell command, and of course setting `invoke` and other such APIs. Sounds like the issue is somewhere there and the APIs are being injected where they shouldn't.Technically it seems that an attacker couldn't actually receive a response from the command it executes. Tauri IPC can't route the response back to the invoking iframe, but the action is still executed, with the response just being dropped. You see these messages in the logs:PoCRepository with reproduction steps: https://github.com/begleynk/tauri-sandbox-iframe-escape-pocBuilding on that POC, here is a video of a Codepen iframe running inside an isolation mode Tauri app, invoking the same "Greet" command the frontend is invoking.https://github.com/tauri-apps/tauri/assets/1065208/8efd5f9d-3116-4068-b98b-6ace7de9261cThis is done with the following code running inside Codepen:ImpactValid commands with potentially unwanted consequences ("delete project", "transfer credits", etc.) could be invoked by an attacker that controls the content of an iframe running inside a Tauri app. | [] |
GHSA-m3fg-cvcg-f39h | paintballrefjosh/MaNGOSWebV4 4.0.8 is vulnerable to a reflected XSS in inc/admin/template_files/admin.shop.php (id parameter). | [] |
|
GHSA-9xp2-mc87-6vh8 | This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12634. | [] |
|
GHSA-r33p-xcv8-c582 | Stack-based buffer overflow vulnerability exists in FRENIC RHC Loader v1.1.0.3. If a user opens a specially crafted FNE file, sensitive information on the system where the affected product is installed may be disclosed or arbitrary code may be executed. | [] |
|
CVE-2006-6858 | Miredo 0.9.8 through 1.0.5 does not properly authenticate a Teredo bubble during UDP hole punching with HMAC-MD5-64 hashing, which allows remote attackers to impersonate an arbitrary Teredo client. | [
"cpe:2.3:a:miredo:miredo:*:*:*:*:*:*:*:*",
"cpe:2.3:a:miredo:miredo:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:miredo:miredo:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:miredo:miredo:1.0.4:*:*:*:*:*:*:*"
] |
|
CVE-2024-25552 | Wiesemann & Theis: Multiple products prone to unquoted search path | A local attacker can gain administrative privileges by inserting an executable file in the path of the affected product. | [
"cpe:2.3:h:wut:com-redirector:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:opc-server:*:*:*:*:*:*:*:*"
] |
CVE-2009-3389 | Integer overflow in libtheora in Xiph.Org Theora before 1.1, as used in Mozilla Firefox 3.5 before 3.5.6 and SeaMonkey before 2.0.1, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a video with large dimensions. | [
"cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0a1:*:pre:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0a1pre:*:*:*:*:*:*:*"
] |
|
GHSA-6fq3-j78p-69pv | Buffer overflow in the control service for MERCUR Mailserver 4.2 allows remote attackers to execute arbitrary code via a long password. | [] |
|
CVE-2019-17609 | HongCMS 3.0.0 has XSS via the install/index.php dbusername parameter. | [
"cpe:2.3:a:hongcms_project:hongcms:3.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-g3q5-q4rc-7hhj | Directory traversal vulnerability in the ES File Explorer File Manager application before 3.0.4 for Android allows remote attackers to overwrite or create arbitrary files via unspecified vectors. | [] |
|
GHSA-g2hf-mvh6-mg3w | edit_user.php in Call Center Software 0.93 and earlier allows remote attackers to obtain sensitive information such as account passwords via a modified user_id parameter. | [] |
|
GHSA-j65j-whg7-534r | This issue affects: Secomea GateManager All versions prior to 9.6. Improper Check of host header in web server of Secomea GateManager allows attacker to cause browser cache poisoning. | [] |
|
GHSA-254m-79rf-mxh7 | An issue was discovered on Samsung mobile devices with O(8.x) (released in China and India) software. The S Secure app can access the content of a locked app without a password. The Samsung ID is SVE-2019-13805 (October 2019). | [] |
|
GHSA-p8v8-pfgh-p5cq | Cross-site request forgery (CSRF) vulnerability in apps/calendar/ajax/settings/settimezone in ownCloud before 4.0.12 allows remote attackers to hijack the authentication of users for requests that change the timezone via the timezone parameter. | [] |
|
GHSA-82r8-jpjj-vqp7 | A CSRF vulnerability in Brocade Virtual Traffic Manager versions released prior to and including 11.0 could allow an attacker to trick a logged-in user into making administrative changes on the traffic manager cluster. | [] |
|
CVE-2023-23917 | A prototype pollution vulnerability exists in Rocket.Chat server <5.2.0 that could allow an attacker to a RCE under the admin account. Any user can create their own server in your cloud and become an admin so this vulnerability could affect the cloud infrastructure. This attack vector also may increase the impact of XSS to RCE which is dangerous for self-hosted users as well. | [
"cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-5181 | Race condition in VIPRE Antivirus Premium 4.0.3272 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute | [
"cpe:2.3:a:gfi:vipre_antivirus:4.0.3272:-:premium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-34737 | The application security module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may affect data integrity and confidentiality. | [
"cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-pgfv-564h-29r2 | In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9625, MDM9635M, MDM9640, MDM9645, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 800, SD 808, and SD 810, the device may crash while accessing an invalid pointer or expose otherwise inaccessible memory contents. | [] |
|
GHSA-j87w-85w8-q3v3 | PHPGurukul Small CRM 3.0 is vulnerable to SQL Injection on the Users login panel because of "password" parameter is directly used in the SQL query without any sanitization and the SQL Injection payload being executed. | [] |
|
CVE-2023-49833 | WordPress Spectra Plugin <= 2.7.9 is vulnerable to Cross Site Scripting (XSS) | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Brainstorm Force Spectra – WordPress Gutenberg Blocks allows Stored XSS.This issue affects Spectra – WordPress Gutenberg Blocks: from n/a through 2.7.9.
| [
"cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*"
] |
CVE-2024-53056 | drm/mediatek: Fix potential NULL dereference in mtk_crtc_destroy() | In the Linux kernel, the following vulnerability has been resolved:
drm/mediatek: Fix potential NULL dereference in mtk_crtc_destroy()
In mtk_crtc_create(), if the call to mbox_request_channel() fails then we
set the "mtk_crtc->cmdq_client.chan" pointer to NULL. In that situation,
we do not call cmdq_pkt_create().
During the cleanup, we need to check if the "mtk_crtc->cmdq_client.chan"
is NULL first before calling cmdq_pkt_destroy(). Calling
cmdq_pkt_destroy() is unnecessary if we didn't call cmdq_pkt_create() and
it will result in a NULL pointer dereference. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*"
] |
GHSA-wcw3-c4wg-3jxf | Nokia Firewall Appliances running IPSO 3.3 and VPN-1/FireWall-1 4.1 Service Pack 3, IPSO 3.4 and VPN-1/FireWall-1 4.1 Service Pack 4, and IPSO 3.4 or IPSO 3.4.1 and VPN-1/FireWall-1 4.1 Service Pack 5, when SYN Defender is configured in Active Gateway mode, does not properly rewrite the third packet of a TCP three-way handshake to use the NAT IP address, which allows remote attackers to gain sensitive information. | [] |
|
GHSA-676v-cr2h-h86m | An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Unauthenticated memory corruption can occur during XML body parsing. | [] |
|
CVE-2016-0476 | Unspecified vulnerability in the Oracle Application Testing Suite component in Oracle Enterprise Manager Grid Control 12.4.0.2 and 12.5.0.2 allows remote attackers to affect confidentiality via unknown vectors related to Load Testing for Web Apps, a different vulnerability than CVE-2016-0477 and CVE-2016-0478. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a directory traversal vulnerability in the DownloadServlet servlet, which allows remote attackers to read arbitrary files via directory traversal sequences in the reportName parameter. | [
"cpe:2.3:a:oracle:enterprise_manager_grid_control:12.4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:12.5.0.2:*:*:*:*:*:*:*"
] |
|
CVE-2005-2182 | Grandstream BudgeTone (BT) 100 Voice over IP (VoIP) phones do not properly check the Call-ID, branch, and tag values in a NOTIFY message to verify a subscription, which allows remote attackers to spoof messages such as the "Messages waiting" message. | [
"cpe:2.3:o:grandstream:bt-100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:grandstream:bt-100:-:*:*:*:*:*:*:*"
] |
|
CVE-2008-0247 | Heap-based buffer overflow in the Express Backup Server service (dsmsvc.exe) in IBM Tivoli Storage Manager (TSM) Express 5.3 before 5.3.7.3 allows remote attackers to execute arbitrary code via a packet with a large length value. | [
"cpe:2.3:a:ibm:tivoli_storage_manager_express:*:*:*:*:*:*:*:*"
] |
|
CVE-2009-0826 | BlogHelper stores common_db.inc under the web root with insufficient access control, which allows remote attackers to download the database file containing user credentials via a direct request. | [
"cpe:2.3:a:freedville:bloghelper:-:*:*:*:*:*:*:*"
] |
|
CVE-2010-3146 | Multiple untrusted search path vulnerabilities in Microsoft Groove 2007 SP2 allow local users to gain privileges via a Trojan horse (1) mso.dll or (2) GroovePerfmon.dll file in the current working directory, as demonstrated by a directory that contains a Groove vCard (.vcg) or Groove Tool Archive (.gta) file, aka "Microsoft Groove Insecure Library Loading Vulnerability." | [
"cpe:2.3:a:microsoft:groove:2007:sp2:*:*:*:*:*:*"
] |
|
GHSA-qgfg-gvff-523v | python-glanceclient vulnerable to SSL server spoofing due to unverified X.509 certificate | The Python client library for Glance (python-glanceclient) before 0.10.0 does not properly check the preverify_ok value, which prevents the server hostname from being verified with a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate and allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate. | [] |
GHSA-mjww-f2pv-rp7w | The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 4.3.20. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | [] |
|
CVE-2020-8160 | MendixSSO <= 2.1.1 contains endpoints that make use of the openid handler, which is suffering from a Cross-Site Scripting vulnerability via the URL path. This is caused by the reflection of user-supplied data without appropriate HTML escaping or output encoding. As a result, a JavaScript payload may be injected into the above endpoint causing it to be executed within the context of the victim's browser. | [
"cpe:2.3:a:mendix:mendixsso:*:*:*:*:*:*:*:*"
] |
|
GHSA-hj88-g9rf-7f79 | A vulnerability was found in FoxCMS 1.25 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
|
CVE-2020-26312 | GHSL-2020-254: Arbitrary file read and/or write in dotmesh | Dotmesh is a git-like command-line interface for capturing, organizing and sharing application states. In versions 0.8.1 and prior, the unsafe handling of symbolic links in an unpacking routine may
enable attackers to read and/or write to arbitrary locations outside the
designated target folder. The routine `untarFile` attempts to guard against creating symbolic links that point outside the directory a tar archive is extracted to. However, a malicious tarball first linking `subdir/parent` to `..` (allowed, because `subdir/..` falls within the archive root) and then linking `subdir/parent/escapes` to `..` results in a symbolic link pointing to the tarball’s parent directory, contrary to the routine’s goals. This issue may lead to arbitrary file write (with same permissions as the program running the unpack operation) if the attacker can control the archive file. Additionally, if the attacker has read access to the unpacked files, they may be able to read arbitrary system files the parent process has permissions to read. As of time of publication, no patch for this issue is available.
| [
"cpe:2.3:a:dotmesh-io:dotmesh:*:*:*:*:*:*:*:*"
] |
CVE-2020-18714 | SQL Injection in Rockoa v1.8.7 allows remote attackers to gain privileges due to loose filtering of parameters in wordModel.php's getdata function. | [
"cpe:2.3:a:rockoa:rockoa:1.8.7:*:*:*:*:*:*:*"
] |
|
CVE-2023-51599 | Honeywell Saia PG5 Controls Suite Directory Traversal Remote Code Execution Vulnerability | Honeywell Saia PG5 Controls Suite Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Honeywell Saia PG5 Controls Suite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of ZIP files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user.
. Was ZDI-CAN-18412. | [
"cpe:2.3:a:honeywell:saia_pg5_controls_suite:-:*:*:*:*:*:*:*"
] |
GHSA-w2fj-xv79-84gh | Exim 4.85 through 4.92 (fixed in 4.92.1) allows remote code execution as root in some unusual configurations that use the ${sort } expansion for items that can be controlled by an attacker (e.g., $local_part or $domain). | [] |
|
GHSA-fwfq-c389-w955 | PHP Object injection vulnerabilities in the Team Showcase plugin before 1.22.16 for WordPress allow remote authenticated attackers to inject arbitrary PHP objects due to insecure unserialization of data supplied in a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to team_import_xml_layouts. | [] |
|
GHSA-r5hf-jqxq-23g7 | Mozilla developers Randell Jesup, Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. | [] |
|
CVE-2007-6060 | AhnLab Antivirus 3 Internet Security 2008 Platinum appends data to a filename string at a location indicated by the "Filename length" field in a ZIP header, which allows remote attackers to cause a denial of service (machine crash) and possibly execute arbitrary code via a ZIP file in which this field's value is larger than the actual number of bytes in the filename. | [
"cpe:2.3:a:ahnlab:v3_internet_security:2008:*:platinum:*:*:*:*:*"
] |
|
CVE-2018-0915 | Microsoft Project Server 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allow an elevation of privilege vulnerability to due how specially crafted web requests are sanitized, aka "Microsoft SharePoint Elevation of Privilege Vulnerability". This CVE is unique from CVE-2018-0909, CVE-2018-0910. CVE-2018-0911, CVE-2018-0912, CVE-2018-0914, CVE-2018-0916, CVE-2018-0917, CVE-2018-0921, CVE-2018-0923, CVE-2018-0944 and CVE-2018-0947. | [
"cpe:2.3:a:microsoft:project_server:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*"
] |
|
CVE-2024-20685 | Azure Private 5G Core Denial of Service Vulnerability | Azure Private 5G Core Denial of Service Vulnerability | [
"cpe:2.3:a:microsoft:azure_private_5g_core:*:*:*:*:*:*:*:*"
] |
CVE-2007-6329 | Microsoft Office 2007 12.0.6015.5000 and MSO 12.0.6017.5000 do not sign the metadata of Office Open XML (OOXML) documents, which makes it easier for remote attackers to modify Dublin Core metadata fields, as demonstrated by the (1) LastModifiedBy and (2) creator fields in docProps/core.xml in the OOXML ZIP container. | [
"cpe:2.3:a:microsoft:office:2007:12.0.6015.5000:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2007:12.0.6017.5000:*:*:*:*:*:*"
] |
|
CVE-2021-1157 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. | [
"cpe:2.3:o:cisco:rv110w_firmware:1.2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv110w_firmware:1.3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv110w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv130_vpn_router:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv130w_firmware:1.2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv130w_firmware:1.3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv130w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:application_extension_platform:1.0.3.55:*:*:*:*:*:*:*"
] |
CVE-2000-0505 | The Apache 1.3.x HTTP server for Windows platforms allows remote attackers to list directory contents by requesting a URL containing a large number of / characters. | [
"cpe:2.3:a:apache:http_server:1.3.6:*:win32:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.3.9:*:win32:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.3.11:*:win32:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.3.12:*:win32:*:*:*:*:*",
"cpe:2.3:a:ibm:http_server:1.3.3:*:win32:*:*:*:*:*",
"cpe:2.3:a:ibm:http_server:1.3.6.2:*:win32:*:*:*:*:*"
] |
|
CVE-2022-44026 | An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 3 of 6. | [
"cpe:2.3:a:netscout:ngeniusone:6.3.2:build904:*:*:*:*:*:*"
] |
|
GHSA-gj7w-f5x4-3v62 | Directory traversal vulnerability in Computer Associates (CA) License Client 0.1.0.15 allows remote attackers to create arbitrary files via .. (dot dot) sequences in a PUTOLF request. | [] |
|
GHSA-c2pc-4ww4-m54p | In the Linux kernel, the following vulnerability has been resolved:dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_initIf the function sdma_load_context() fails, the sdma_desc will be
freed, but the allocated desc->bd is forgot to be freed.We already met the sdma_load_context() failure case and the log as
below:
[ 450.699064] imx-sdma 30bd0000.dma-controller: Timeout waiting for CH0 ready
...In this case, the desc->bd will not be freed without this change. | [] |
|
GHSA-phqv-qp7j-x8c9 | Cross-Site Request Forgery (CSRF) vulnerability in Vimal Ghorecha RSS News Scroller allows Stored XSS.This issue affects RSS News Scroller: from n/a through 2.0.0. | [] |
|
GHSA-3jr7-c545-vx3x | Directory traversal vulnerability in jwpn-photos.php in J-Web Pics Navigator 2.0 allows remote attackers to list arbitrary directories via a .. (dot dot) in the dir parameter. | [] |
|
GHSA-qcrq-w747-p5q9 | Rejected reason: To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. | [] |
|
GHSA-f2gm-jjfh-hrpg | SQL injection vulnerability in profile.php in PHPAuctions (aka PHPAuctionSystem) allows remote attackers to execute arbitrary SQL commands via the user_id parameter. | [] |
|
GHSA-hv6g-3jjm-8q6p | Microsoft Office Security Feature Bypass Vulnerability. | [] |
|
CVE-2015-8007 | The Echo extension for MediWiki does not properly implement the hideuser functionality, which allows remote authenticated users to see hidden usernames in "non-revision based" notifications, as demonstrated by viewing a hidden username in a Thanks notification. | [
"cpe:2.3:a:echo_project:echo:*:*:*:*:*:mediawiki:*:*"
] |
|
GHSA-qpm6-fwxq-72v2 | The implementation of the OSPF protocol in VMware NSX-V Edge 6.2.x prior to 6.2.8 and NSX-V Edge 6.3.x prior to 6.3.3 doesn't correctly handle the link-state advertisement (LSA). A rogue LSA may exploit this issue resulting in continuous sending of LSAs between two routers eventually going in loop or loss of connectivity. | [] |
|
CVE-2019-9831 | The AirMore application through 1.6.1 for Android allows remote attackers to cause a denial of service (system hang) via many simultaneous /?Key=PhoneRequestAuthorization requests. | [
"cpe:2.3:a:airmore:airmore:*:*:*:*:*:android:*:*"
] |
|
GHSA-98mm-mrrg-w5jr | Secure application can access QSEE kernel memory through Ontario kernel driver in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDA845, SDX24, SXR1130. | [] |
|
GHSA-gppc-qq77-689m | A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. This affects an unknown part of the file /Employee/delete_leave.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259695. | [] |
|
GHSA-xxc2-5537-pj53 | In Infinera TNMS (Transcend Network Management System) 19.10.3, an insecure default configuration of the internal SFTP server on Linux servers allows remote attacker to access files and directories outside the SFTP user home directory. | [] |
|
GHSA-98cx-x9cv-hfmj | Authentication Bypass Using an Alternate Path or Channel vulnerability in Codexpert, Inc CoSchool LMS allows Authentication Bypass.This issue affects CoSchool LMS: from n/a through 1.2. | [] |
|
GHSA-24wq-mq98-wpxw | Stored cross-site scripting vulnerability which is exploiting a behavior of the XSS Filter exists in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product. | [] |
|
CVE-2005-3469 | SQL injection vulnerability in index.php in News2Net 3.0.0.0 allows remote attackers to execute arbitrary SQL commands via the category parameter. | [
"cpe:2.3:a:news2net:news2net:3.0.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-45593 | A CWE-184 “Incomplete List of Disallowed Inputs” vulnerability in the embedded Chromium browser (concerning the handling of alternative URLs, other than “ http://localhost” ) allows a physical attacker to read arbitrary files on the file system, alter the configuration of the embedded browser, and have other unspecified impacts to the confidentiality, integrity, and availability of the device. This issue affects: AiLux imx6 bundle below version imx6_1.0.7-2. | [
"cpe:2.3:a:ailux:imx6_bundle:*:*:*:*:*:*:*:*"
] |
|
GHSA-q6p6-fw58-w852 | Vulnerability in the Oracle Email Center product of Oracle E-Business Suite (component: Message Display). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Email Center accessible data as well as unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N). | [] |
|
GHSA-f7wr-8w9m-h29x | A vulnerability, which was classified as critical, has been found in CodeAstro House Rental Management System 1.0. Affected by this issue is some unknown functionality of the file signing.php. The manipulation of the argument uname/password leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254612. | [] |
|
CVE-2024-21937 | Incorrect default permissions in the AMD HIP SDK installation directory could allow an attacker to achieve privilege escalation potentially resulting in arbitrary code execution. | [
"cpe:2.3:a:amd:amd_software_pro_edition:*:*:*:*:*:*:*:*",
"cpe:2.3:a:amd:amd_software_adrenalin_edition:*:*:*:*:*:*:*:*",
"cpe:2.3:a:amd:amd_software_cloud_edition:*:*:*:*:*:*:*:*",
"cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*",
"cpe:2.3:a:amd:radeon_software:*:*:*:*:cloud:*:*:*",
"cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*",
"cpe:2.3:a:amd:radeon_software_for_hip:*:*:*:*:pro:*:*:*"
] |
|
GHSA-f8jj-45fj-44r6 | Malicious Package in js-she3 | Version 0.8.0 contained malicious code. The package targeted the Ethereum cryptocurrency and performed transactions to wallets not controlled by the user.RecommendationRemove the package from your environment. Ensure no Ethereum funds were compromised. | [] |
CVE-2022-25409 | Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the demail parameter at /admin-panel1.php. | [
"cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-89x7-8rj3-46vw | In specific situations SAP GUI for Windows, versions - 7.60, 7.70 forwards a user to specific malicious website which could contain malware or might lead to phishing attacks to steal credentials of the victim. | [] |
|
GHSA-pxgm-cjcm-fmcg | MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack. | [] |
|
GHSA-r9h6-4wj3-h2h9 | The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit location feature. | [] |
|
CVE-2025-6177 | ChromeOS MiniOS Root Code Execution Bypass While Dev Mode Blocked | Privilege Escalation in MiniOS in Google ChromeOS (16063.45.2 and potentially others) on enrolled devices allows a local attacker to gain root code execution via exploiting a debug shell (VT3 console) accessible through specific key combinations during developer mode entry and MiniOS access, even when developer mode is blocked by device policy or Firmware Write Protect (FWMP). | [] |
GHSA-48c2-5hjw-583c | SQL injection vulnerability in ADbNewsSender before 1.5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors in (1) opt_in_out.php.inc, (2) confirmation.php.inc, and (3) renewal.php.inc in mailinglist/. | [] |
|
CVE-2023-44283 |
In Dell SupportAssist for Home PCs (between v3.0 and v3.14.1) and SupportAssist for Business PCs (between v3.0 and v3.4.1), a security concern has been identified, impacting locally authenticated users on their respective PCs. This issue may potentially enable privilege escalation and the execution of arbitrary code, in the Windows system context, and confined to that specific local PC.
| [
"cpe:2.3:a:dell:supportassist_for_home_pcs:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dell:supportassist_for_business_pcs:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-44404 | D-Link DAP-1325 get_value_from_app Stack-based Buffer Overflow Remote Code Execution Vulnerability | D-Link DAP-1325 get_value_from_app Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18823. | [
"cpe:2.3:o:dlink:dap-1325_firmware:1.07b01:*:*:*:*:*:*:*"
] |
GHSA-r7jq-728g-6qg5 | Multiple cross-site request forgery (CSRF) vulnerabilities in SquirrelMail 1.4.21 and earlier allow remote attackers to hijack the authentication of unspecified victims via vectors involving (1) the empty trash implementation and (2) the Index Order (aka options_order) page, a different issue than CVE-2010-4555. | [] |
|
GHSA-q8xq-w24p-8j4m | A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system. | [] |
|
CVE-2013-5824 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5832, and CVE-2013-5852. | [
"cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:*:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*"
] |
|
GHSA-4pmx-r8q4-w4vq | Stack-based buffer overflow in DoubleTake.exe in HP StorageWorks Storage Mirroring (SWSM) before 4.5 SP2 allows remote attackers to execute arbitrary code via a crafted encoded authentication request. | [] |
|
CVE-2018-13983 | ImpressCMS 1.3.10 has XSS via the PATH_INFO to htdocs/install/index.php, htdocs/install/page_langselect.php, or htdocs/install/page_modcheck.php. | [
"cpe:2.3:a:impresscms:impresscms:1.3.10:*:*:*:*:*:*:*"
] |
|
CVE-2005-2754 | Integer overflow in Apple QuickTime before 7.0.3 allows user-assisted attackers to execute arbitrary code via a crafted MOV file with "Improper movie attributes." | [
"cpe:2.3:a:apple:quicktime:*:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:*:mac_os_x_10.2:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:*:mac_os_x_10.3:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:mac_os_x_10.3:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:mac_os_x_10.4:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:windows:*:*:*:*:*"
] |
|
CVE-2000-1054 | Buffer overflow in CSAdmin module in CiscoSecure ACS Server 2.4(2) and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a large packet. | [
"cpe:2.3:a:cisco:secure_access_control_server:2.1:*:windows_nt:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_access_control_server:2.3\\(3\\):*:windows_nt:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_access_control_server:2.4\\(2\\):*:windows_nt:*:*:*:*:*"
] |
|
GHSA-q4pq-qx89-48vq | Untrusted DLLs in the installer's directory may be loaded and executed, leading to potentially arbitrary code execution with the installer's privileges (admin). | [] |
|
GHSA-wr35-3f65-j6mc | The Advanced Booking Calendar WordPress plugin before 1.7.1 does not sanitise and escape the id parameter when editing Calendars, which could allow high privilege users such as admin to perform SQL injection attacks | [] |
|
GHSA-c5g2-f738-9q44 | An exposure of sensitive information to an unauthorized actor [CWE-200] in FortiSIEM version 7.0.0 and before 6.7.5 may allow an attacker with access to windows agent logs to obtain the windows agent password via searching through the logs. | [] |
|
CVE-2023-31116 | An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. An incorrect default permission can cause unintended querying of RCS capability via a crafted application. | [
"cpe:2.3:o:samsung:exynos_5123_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_5123:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_5300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_5300:-:*:*:*:*:*:*:*"
] |
|
GHSA-jvgw-gccv-q5p8 | libp2p DoS vulnerability from lack of resource management | ImpactAn attacker node can cause a victim node to allocate a large number of small memory chunks, which can ultimately lead to the victim’s process running out of memory and thus getting killed by its operating system. When executed continuously, this can lead to a denial of service attack, especially relevant on a larger scale when run against more than one node of a libp2p based network.DetailsIn the original version of the attack, the malicious node would continuously open new streams on a single connection using a stream multiplexer that doesn’t provide sufficient back pressure (mplex or yamux). While allocations per stream might be considered small, they multiply with the number of streams and connections. It is easy to defend against this one attack, e.g. by setting a strict per connection stream limit and connection limit. But there are other variations of this attack, e.g. causing memory allocations by sending partial payloads on various protocol levels, forcing the victim to buffer the partial payload for a period of time or by tricking the victim into pre-allocating buffers for messages which are never sent by the attacker.PatchesUsers are advised to upgrade to `libp2p` `v0.45.1` or above.ReferencesPlease see our DoS Mitigation page for more information on how to incorporate mitigation strategies, monitor your application, and respond to attacks: https://docs.libp2p.io/reference/dos-mitigation/.Please see the related disclosure for go-libp2p: https://github.com/libp2p/go-libp2p/security/advisories/GHSA-j7qp-mfxf-8xjw and js-libp2p: https://github.com/libp2p/js-libp2p/security/advisories/GHSA-f44q-634c-jvwvFor more informationIf you have any questions or comments about this advisory, please email us at [email protected]. | [] |
CVE-2025-24074 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | Improper input validation in Windows DWM Core Library allows an authorized attacker to elevate privileges locally. | [] |
GHSA-fr72-9665-w3gr | Duplicate Advisory: Unrestricted file upload of user avatar images | Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-xrvh-rvc4-5m43. This link is maintained to preserve external references.Original DescriptionAn arbitrary file upload vulnerability in the Profile Image module of Kirby CMS v4.1.0 allows attackers to execute arbitrary code via a crafted PDF file. | [] |
GHSA-x98w-2qjj-5g5p | Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is unique from CVE-2021-1638, CVE-2021-1683. | [] |
|
CVE-2021-3178 | fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack; see also the exports(5) no_subtree_check default behavior | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-10357 | Clever Addons for Elementor <= 2.2.1 - Authenticated (Contributor+) Sensitive Information Exposure via Elementor Templates | The Clever Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.2.1 via the getTemplateContent function in src/widgets/class-clever-widget-base.php. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, and draft template data. | [] |
GHSA-4vx5-4pfx-2jm6 | EmpireCMS V7.5 allows remote attackers to upload and execute arbitrary code via ..%2F directory traversal in a .php filename in the upload/e/admin/ecmscom.php path parameter. | [] |
|
CVE-2005-2560 | Cross-site scripting (XSS) vulnerability in index.cfm in CFBB 1.1.0 allows remote attackers to inject arbitrary web script or HTML via the page parameter. | [
"cpe:2.3:a:ader_software:cfbb:1.1.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-36187 | A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to cause a denial of service for webserver daemon via crafted HTTP requests | [
"cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortiweb:6.4.0:*:*:*:*:*:*:*"
] |
|
GHSA-hxxf-r7jv-rrcj | Microsoft Outlook 2000 and 2002, when configured to use Microsoft Word as the email editor, does not block scripts that are used while editing email messages in HTML or Rich Text Format (RTF), which could allow remote attackers to execute arbitrary scripts via an email that the user forwards or replies to. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.