id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-r77g-x7j9-vfw9 | In firmware version MS_2.6.9900 of Columbia Weather MicroServer, an authenticated web user can access an alternative configuration page config_main.php that allows manipulation of the device. | [] |
|
CVE-2024-6319 | IMGspider <= 2.3.10 - Authenticated (Contributor+) Arbitrary File Upload via 'upload' | The IMGspider plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'upload' function in all versions up to, and including, 2.3.10. This makes it possible for authenticated attackers, with contributor-level and above permissions, to upload arbitrary files on the affected site's server which may make remote code execution possible. | [
"cpe:2.3:a:wbolt:imgspider:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wbolt:imgspider:*:*:*:*:*:wordpress:*:*"
] |
CVE-2023-38101 | NETGEAR ProSAFE Network Management System SettingConfigController Exposed Dangerous Function Remote Code Execution Vulnerability | NETGEAR ProSAFE Network Management System SettingConfigController Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.
The specific flaw exists within the SettingConfigController class. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.
. Was ZDI-CAN-19725. | [
"cpe:2.3:a:netgear:prosafe_network_management_system:*:*:*:*:*:*:*:*"
] |
GHSA-pm7g-rjq3-4v5h | Cisco Adaptive Security Appliance (ASA) and Cisco PIX security appliance 7.1.x before 7.1(2)70, 7.2.x before 7.2(4), and 8.0.x before 8.0(3)10 allows remote attackers to cause a denial of service via a crafted TCP ACK packet to the device interface. | [] |
|
GHSA-gffp-3jpx-85xw | Cross-site scripting (XSS) vulnerability in the Hierarchical Select module 6.x-3.x before 6.x-3.8 for Drupal allows remote authenticated users with administer taxonomy permissions to inject arbitrary web script or HTML via unspecified vectors related to "the vocabulary's help text." | [] |
|
CVE-2022-0952 | Sitemap by click5 < 1.0.36 - Unauthenticated Arbitrary Options Update | The Sitemap by click5 WordPress plugin before 1.0.36 does not have authorisation and CSRF checks when updating options via a REST endpoint, and does not ensure that the option to be updated belongs to the plugin. As a result, unauthenticated attackers could change arbitrary blog options, such as the users_can_register and default_role, allowing them to create a new admin account and take over the blog. | [
"cpe:2.3:a:sitemap_project:sitemap:*:*:*:*:*:wordpress:*:*"
] |
GHSA-jp2m-vpqj-rmhp | Missing Authorization vulnerability in CodePeople Search in Place allows Functionality Misuse.This issue affects Search in Place: from n/a through 1.0.104. | [] |
|
CVE-2021-31847 | Improper privilege management in repair process of MA for Windows | Improper access control vulnerability in the repair process for McAfee Agent for Windows prior to 5.7.4 could allow a local attacker to perform a DLL preloading attack using unsigned DLLs. This would result in elevation of privileges and the ability to execute arbitrary code as the system user, through not correctly protecting a temporary directory used in the repair process and not checking the DLL signature. | [
"cpe:2.3:a:mcafee:agent:*:*:*:*:*:windows:*:*"
] |
GHSA-g47q-4gcv-4qvr | The Vayu Blocks – Gutenberg Blocks for WordPress & WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘containerWidth’ parameter in all versions up to, and including, 1.3.1 due to a missing capability check on the vayu_blocks_option_panel_callback() function and insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
GHSA-mv8w-vmwf-98gq | A buffer overflow was reported in the UltraFunctionTable module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. | [] |
|
CVE-2023-35019 | IBM Security Verify Governance command execution | IBM Security Verify Governance, Identity Manager 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 257873. | [
"cpe:2.3:a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*"
] |
CVE-2004-0126 | The jail_attach system call in FreeBSD 5.1 and 5.2 changes the directory of a calling process even if the process doesn't have permission to change directory, which allows local users to gain read/write privileges to files and directories within another jail. | [
"cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*"
] |
|
CVE-2022-29662 | CSCMS Music Portal System v4.2 was discovered to contain a SQL injection vulnerability via the id parameter at /admin.php/news/admin/news/save. | [
"cpe:2.3:a:chshcms:cscms_music_portal_system:4.2:*:*:*:*:*:*:*"
] |
|
GHSA-jxx2-f7r6-qwwf | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Guelben Bravo Translate.This issue affects Bravo Translate: from n/a through 1.2. | [] |
|
CVE-2022-37820 | Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ddnsEn parameter in the function formSetSysToolDDNS. | [
"cpe:2.3:o:tenda:ax1803_firmware:1.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:ax1803:-:*:*:*:*:*:*:*"
] |
|
GHSA-j7c4-q8wj-hjhf | pwmconfig in LM_sensors before 2.9.1 creates temporary files insecurely, which allows local users to overwrite arbitrary files via a symlink attack on the fancontrol temporary file. | [] |
|
CVE-2024-9975 | SourceCodester Drag and Drop Image Upload upload.php unrestricted upload | A vulnerability was found in SourceCodester Drag and Drop Image Upload 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /upload.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:sourcecodester:drag_and_drop_image_upload:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:rems:drag_and_drop_image_upload:1.0:*:*:*:*:*:*:*"
] |
CVE-2002-1454 | MyWebServer 1.0.2 allows remote attackers to determine the absolute path of the web document root via a request for a directory that does not exist, which leaks the pathname in an error message. | [
"cpe:2.3:a:mywebserver:mywebserver:1.0.2:*:*:*:*:*:*:*"
] |
|
GHSA-cp9g-g6vr-5grf | Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 stores administrative passwords using a hash that is considered outdated. | [] |
|
GHSA-mm7r-fvvc-9q35 | AyaCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/tpl_edit.inc.php. | [] |
|
GHSA-x5wp-4w5m-c594 | The mintToken function of a smart contract implementation for RedTicket, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [] |
|
GHSA-w25v-58xw-9xcx | A lack of input sanitizing in the file download feature of eSST Monitoring v2.147.1 allows attackers to execute a path traversal. | [] |
|
GHSA-ggfp-x753-xxvw | dedecms <=V5.7.102 is vulnerable to SQL Injection. In sys_ sql_ n query.php there are no restrictions on the sql query. | [] |
|
GHSA-6v2x-g4x3-63mr | Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). Supported versions that are affected are Java SE: 7u181, 8u172 and 10.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H). | [] |
|
GHSA-6p6q-g6w7-h5f9 | An error in zone database reference counting can lead to an assertion failure if a server which is running an affected version of BIND attempts several transfers of a slave zone in quick succession. This defect could be deliberately exercised by an attacker who is permitted to cause a vulnerable server to initiate zone transfers (for example: by sending valid NOTIFY messages), causing the named process to exit after failing the assertion test. Affects BIND 9.12.0 and 9.12.1. | [] |
|
CVE-2019-7198 | Command Injection Vulnerability in QTS and QuTS hero | This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later | [
"cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*"
] |
GHSA-q4f8-9474-jr7m | An exploitable remote code execution vulnerability exists in the handling of TIFF images in LibTIFF version 4.0.6. A crafted TIFF document can lead to a type confusion vulnerability resulting in remote code execution. This vulnerability can be triggered via a TIFF file delivered to the application using LibTIFF's tag extension functionality. | [] |
|
CVE-2019-2451 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N). | [
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:6.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-pcc8-h4hw-2238 | mongod in MongoDB 2.6, when using 2.4-style users, and 2.4 allow remote attackers to cause a denial of service (memory consumption and process termination) by leveraging in-memory database representation when authenticating against a non-existent database. | [] |
|
GHSA-jmch-3mfh-9h4m | Cross-site scripting (XSS) vulnerability in the SIP implementation on the Cisco SPA8000 and SPA8800 before 6.1.11, SPA2102 and SPA3102 before 5.2.13, and SPA 500 series IP phones before 7.4.9 allows remote attackers to inject arbitrary web script or HTML via the FROM field of an INVITE message, aka Bug IDs CSCtr27277, CSCtr27256, CSCtr27274, and CSCtr14715. | [] |
|
CVE-2021-29107 | There is a stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below. | A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application. | [
"cpe:2.3:a:esri:arcgis_server:10.6.1:*:*:*:*:*:x64:*"
] |
CVE-2023-51970 | Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv. | [
"cpe:2.3:o:tenda:ax1803_firmware:1.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:ax1803:-:*:*:*:*:*:*:*"
] |
|
CVE-2025-22809 | WordPress PDF Catalog Woocommerce plugin <= 2.0 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Gravity Master PDF Catalog Woocommerce allows DOM-Based XSS.This issue affects PDF Catalog Woocommerce: from n/a through 2.0. | [] |
CVE-1999-1009 | The Disney Go Express Search allows remote attackers to access and modify search information for users by connecting to an HTTP server on the user's system. | [
"cpe:2.3:a:disney:go_express_search:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-39266 | Unauthenticated Stored Cross-Site Scripting in ArubaOS-Switch | A vulnerability in the ArubaOS-Switch web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface provided certain configuration options are present. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
| [
"cpe:2.3:o:hpe:arubaos-switch:*:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_2530:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_2530ya:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_2530yb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_2540:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_2920:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_2930f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_2930m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_3810m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_5406r_zl2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:aruba_5412r_zl2:-:*:*:*:*:*:*:*"
] |
GHSA-xcc3-mxq7-rg5h | The sync endpoint in YubiKey Validation Server before 2.40 allows remote attackers to replay an OTP. NOTE: this issue is potentially relevant to persons outside Yubico who operate a self-hosted OTP validation service with a non-default configuration such as an open sync pool; the issue does NOT affect YubiCloud. | [] |
|
CVE-2025-3346 | Tenda AC7 SetPptpServerCfg formSetPPTPServer buffer overflow | A vulnerability was found in Tenda AC7 15.03.06.44. It has been rated as critical. Affected by this issue is the function formSetPPTPServer of the file /goform/SetPptpServerCfg. The manipulation of the argument pptp_server_start_ip/pptp_server_end_ip leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
GHSA-3m3j-3mx3-jmxc | Affected devices store the CLI user passwords encrypted in flash memory. Attackers with physical access to the device could retrieve the file and decrypt the CLI user passwords. | [] |
|
CVE-2015-8669 | libraries/config/messages.inc.php in phpMyAdmin 4.0.x before 4.0.10.12, 4.4.x before 4.4.15.2, and 4.5.x before 4.5.3.1 allows remote attackers to obtain sensitive information via a crafted request, which reveals the full path in an error message. | [
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.11:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.3:*:*:*:*:*:*:*"
] |
|
CVE-2023-40093 | In multiple files, there is a possible way that trimmed content could be included in PDF output due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*"
] |
|
GHSA-qc8f-vmgx-5jmp | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Suman Bhattarai Send Users Email.This issue affects Send Users Email: from n/a through 1.4.3. | [] |
|
GHSA-6jh6-jwrq-3f9r | Windows Network Virtualization Remote Code Execution Vulnerability | [] |
|
GHSA-h8xp-h3jf-wv4v | SaltStack Salt SQL Injection vulnerability in mysql.user_chpass function | SaltStack Salt 2018.3 is affected by: SQL Injection. The impact is: An attacker could escalate privileges on MySQL server deployed by cloud provider. It leads to RCE. The component is: The `mysql.user_chpass` function from the MySQL module for Salt (https://github.com/saltstack/salt/blob/develop/salt/modules/mysql.py#L1462). The attack vector is: specially crafted password string. The fixed version is: 2018.3.4. | [] |
CVE-2018-14492 | Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI. | [
"cpe:2.3:o:tendacn:ac7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tendacn:ac9_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac9:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tendacn:ac10_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tendacn:ac15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tendacn:ac18_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac18:-:*:*:*:*:*:*:*"
] |
|
CVE-2016-4643 | In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, a validation issue existed in the parsing of 407 responses. This issue was addressed through improved response validation. | [
"cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-0264 | A vulnerability was found in the Linux kernel's eBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel. This flaws affects kernel versions < v5.16-rc6 | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:-:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:rc5:*:*:*:*:*:*"
] |
|
GHSA-h4rj-vqmp-g44q | EMC RSA Archer GRC 5.x before 5.4 allows remote authenticated users to bypass intended access restrictions and complete a login by leveraging a deactivated account. | [] |
|
GHSA-gcm9-2h5w-j7x9 | In the IMAP Server in Dovecot 2.3.3 through 2.3.5.2, the submission-login service crashes when the client disconnects prematurely during the AUTH command. | [] |
|
GHSA-hc75-g4hp-4wp6 | Multiple SQL injection vulnerabilities in PHP Lite Calendar Express 2.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) cid and (2) catid parameters to (a) day.php, (b) week.php, (c) month.php, and (d) year.php. | [] |
|
GHSA-qrxg-7wrq-3g62 | IBM Spectrum Protect 8.1.0.0 through 8.1.17.0 could allow a local user to cause a denial of service due to due to improper time-of-check to time-of-use functionality. IBM X-Force ID: 256012. | [] |
|
GHSA-5rvg-rpvg-3vmc | CiscoSecure ACS Server 2.4(2) and earlier allows remote attackers to bypass LDAP authentication on the server if the LDAP server allows null passwords. | [] |
|
CVE-2019-17543 | LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk." | [
"cpe:2.3:a:lz4_project:lz4:*:*:*:*:*:*:*:*"
] |
|
GHSA-5cgr-6hjx-88v5 | This issue was addressed with additional entitlement checks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to retrieve Safari bookmarks without an entitlement check. | [] |
|
CVE-2022-36866 | Improper access control vulnerability in Broadcaster in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to identify the device. | [
"cpe:2.3:a:samsung:group_sharing:*:*:*:*:*:android:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-47742 | IBM QRadar Suite information dislosure | IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could disclose sensitive information using man in the middle techniques due to not correctly enforcing all aspects of certificate validation in some circumstances. IBM X-Force ID: 272533. | [
"cpe:2.3:a:ibm:cloud_pak_for_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_suite:*:*:*:*:*:*:*:*"
] |
GHSA-c8x5-ggm9-vm4r | Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DAP 1150 with firmware 1.2.94 allow remote attackers to hijack the authentication of administrators for requests that (1) enable or (2) disable the DMZ in the Firewall/DMZ section via a request to index.cgi or (3) add, (4) modify, or (5) delete URL-filter settings in the Control/URL-filter section via a request to index.cgi, as demonstrated by adding a rule that blocks access to google.com. | [] |
|
GHSA-25fg-m85m-j989 | Multiple cross-site scripting (XSS) vulnerabilities in the registration form in Casinosoft Casino Script (Masvet) 3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) surname field. | [] |
|
GHSA-j863-f9rp-wc8m | Blocks/Common/Src/Configuration/Manageability/Adm/AdmContentBuilder.cs in Microsoft patterns & practices Enterprise Library (aka EntLib) allows context-dependent attackers to cause a denial of service (CPU consumption) via an input string composed of many \ (backslash) characters followed by a " (double quote), related to a certain regular expression, aka a "ReDoS" vulnerability. | [] |
|
CVE-2025-28869 | WordPress NextGEN Gallery Voting plugin <= 2.7.6 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound NextGEN Gallery Voting allows Reflected XSS. This issue affects NextGEN Gallery Voting: from n/a through 2.7.6. | [] |
CVE-2006-2730 | PHP remote file inclusion vulnerability in admin/lib_action_step.php in Hot Open Tickets (HOT) 11012004_ver2f, when register_globals is enabled, allows remote attackers to include arbitrary files via the GLOBALS[CLASS_PATH] parameter. NOTE: this issue might be resultant from a global overwrite vulnerability. | [
"cpe:2.3:a:hot_open_tickets:hot_open_tickets:2f_2004-11-01:*:*:*:*:*:*:*"
] |
|
GHSA-jjxh-2wf9-5qv2 | Insecure method vulnerability in the PDFVIEWER.PDFViewerCtrl.1 ActiveX control (pdfviewer.ocx) in Edraw PDF Viewer Component before 3.2.0.126 allows remote attackers to create and overwrite arbitrary files via a URL argument to the FtpConnect argument and a target filename argument to the FtpDownloadFile method. NOTE: this can be leveraged for code execution by writing to a Startup folder. | [] |
|
GHSA-5gwq-4275-q4qc | Jenkins AWS CodePipeline Plugin has Insufficiently Protected Credentials | Jenkins project Jenkins AWS CodePipeline Plugin version 0.36 and earlier contains a Insufficiently Protected Credentials vulnerability in AWSCodePipelineSCM.java that can result in Credentials Disclosure. This attack appear to be exploitable via local file access. This vulnerability appears to have been fixed in 0.37 and later. | [] |
CVE-2021-34539 | An issue was discovered in CubeCoders AMP before 2.1.1.8. A lack of validation of the Java Version setting means that an unintended executable path can be set. The result is that high-privileged users can trigger code execution. | [
"cpe:2.3:a:cubecoders:amp:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-44256 | A server-side request forgery vulnerability [CWE-918] in Fortinet FortiAnalyzer version 7.4.0, version 7.2.0 through 7.2.3 and before 7.0.8 and FortiManager version 7.4.0, version 7.2.0 through 7.2.3 and before 7.0.8 allows a remote attacker with low privileges to view sensitive data from internal servers or perform a local port scan via a crafted HTTP request. | [
"cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortianalyzer:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimanager:7.4.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-37868 | File Upload vulnerability in Itsourcecode Online Discussion Forum Project v.1.0 allows a remote attacker to execute arbitrary code via the "sendreply.php" file, and the uploaded file was received using the "$- FILES" variable. | [
"cpe:2.3:a:online_discussion_forum_project:online_discussion_forum:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:emiloimagtolis:online_discussion_forum:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2010-3066 | The io_submit_one function in fs/aio.c in the Linux kernel before 2.6.23 allows local users to cause a denial of service (NULL pointer dereference) via a crafted io_submit system call with an IOCB_FLAG_RESFD flag. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*"
] |
|
GHSA-vg2m-563f-34vv | An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key. | [] |
|
CVE-2017-7320 | setup/controllers/language.php in MODX Revolution 2.5.4-pl and earlier does not properly constrain the language parameter, which allows remote attackers to conduct Cookie-Bombing attacks and cause a denial of service (cookie quota exhaustion), or conduct HTTP Response Splitting attacks with resultant XSS, via an invalid parameter value. | [
"cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-20559 | An issue was discovered on Samsung mobile devices with P(9.0) software. Gallery allows viewing of photos on the lock screen. The Samsung ID is SVE-2019-15055 (October 2019). | [
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2018-0901 | The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to the way memory addresses are handled, aka "Windows Kernel Information Disclosure Vulnerability". This CVE is unique from CVE-2018-0811, CVE-2018-0813, CVE-2018-0814, CVE-2018-0894, CVE-2018-0895, CVE-2018-0896, CVE-2018-0897, CVE-2018-0898, CVE-2018-0899, CVE-2018-0900, and CVE-2018-0926. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-20579 | IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a user who can create a view or inline SQL function to obtain sensitive information when AUTO_REVAL is set to DEFFERED_FORCE. IBM X-Force ID: 199283. | [
"cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*"
] |
|
GHSA-mxr6-r238-jhxq | A vulnerability, which was classified as critical, was found in Campcodes Online Marriage Registration System 1.0. Affected is an unknown function of the file /admin/search.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257610 is the identifier assigned to this vulnerability. | [] |
|
CVE-2023-27324 | Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability | Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host system in order to exploit this vulnerability.
The specific flaw exists within the Updater service. The issue results from the lack of proper initialization of environment variables. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root.
. Was ZDI-CAN-18229. | [
"cpe:2.3:a:parallels:parallels_desktop:*:*:*:*:*:*:*:*"
] |
GHSA-cvwc-6hv2-wv97 | An unauthenticated specially crafted packet sent by an attacker over the network will cause a denial-of-service (DoS) vulnerability. Vulnerability allows attacker to stop the PLC. After stopping (ERR LED flashing red), physical access to the PLC is required in order to restart the application. This issue affects: ABB AC500 V2 products with onboard Ethernet version 2.8.4 and prior versions. | [] |
|
GHSA-672q-2qcf-wwfp | An attacker could use a specially crafted URL to delete or read files outside the WebAccess/NMS's (versions prior to 3.0.2) control. | [] |
|
GHSA-3cxx-3f53-m92c | Concrete CMS vulnerable to Uncontrolled Resource Consumption leading to DoS | In Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2, the authTypeConcreteCookieMap table can be filled up causing a denial of service (high load). | [] |
CVE-2018-3771 | An XSS in statics-server <= 0.0.9 can be used via injected iframe in the filename when statics-server displays directory index in the browser. | [
"cpe:2.3:a:statics-server_project:statics-server:*:*:*:*:*:node.js:*:*"
] |
|
GHSA-mfqx-7mvg-hm69 | Format string vulnerability in IMAP4 in IA eMailServer Corporate Edition 5.2.2 build 1051 allows remote attackers to cause a denial of service (application crash) via a LIST command with format string specifiers as the second argument. | [] |
|
CVE-2025-24587 | WordPress Email Subscription Popup plugin <= 1.2.23 - SQL Injection vulnerability | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in I Thirteen Web Solution Email Subscription Popup allows Blind SQL Injection. This issue affects Email Subscription Popup: from n/a through 1.2.23. | [] |
CVE-2016-15027 | meta4creations Post Duplicator Plugin notices.php mtphr_post_duplicator_notice cross site scripting | A vulnerability was found in meta4creations Post Duplicator Plugin 2.18 on WordPress. It has been classified as problematic. Affected is the function mtphr_post_duplicator_notice of the file includes/notices.php. The manipulation of the argument post-duplicated leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.19 is able to address this issue. The name of the patch is ca67c05e490c0cf93a1e9b2d93bfeff3dd96f594. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-221496. | [
"cpe:2.3:a:metaphorcreations:post_duplicator:2.18:*:*:*:*:wordpress:*:*"
] |
CVE-2020-13245 | Certain NETGEAR devices are affected by Missing SSL Certificate Validation. This affects R7000 1.0.9.6_1.2.19 through 1.0.11.100_10.2.10, and possibly R6120, R7800, R6220, R8000, R6350, R9000, R6400, RAX120, R6400v2, RBR20, R6800, XR300, R6850, XR500, and R7000P. | [
"cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6350_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*"
] |
|
GHSA-cvpp-fv5f-8hch | event.c in acpid (aka acpid2) before 2.0.11 does not have an appropriate umask setting during execution of event-handler scripts, which might allow local users to (1) perform write operations within directories created by a script, or (2) read files created by a script, via standard filesystem system calls. | [] |
|
GHSA-x5g3-55pg-9g4m | The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump.c:get_next_file(). | [] |
|
GHSA-5v55-3m55-pc3x | The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/user/create and certain other files. NOTE: it is possible that only clients, not the Plesk product, could be affected by this issue. | [] |
|
CVE-2018-9102 | A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct an SQL injection attack due to insufficient input validation for the signin interface. A successful exploit could allow an attacker to extract sensitive information from the database. | [
"cpe:2.3:a:mitel:mivoice_connect:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitel:st_14.2:*:*:*:*:*:*:*:*"
] |
|
GHSA-prfp-rc42-5739 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 as the view 'events' (events.php) insecurely displays the limit parameter value, without applying any proper output filtration. This issue exists because of the function sortHeader() in functions.php, which insecurely returns the value of the limit query string parameter without applying any filtration. | [] |
|
GHSA-9hpm-6w4c-hxh2 | On-chip debug and test interface with improper access control in some 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access. | [] |
|
GHSA-57v7-6q2r-896j | The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow. | [] |
|
GHSA-ffh7-33x5-8fmc | Unauth. Arbitrary File Upload vulnerability in WordPress Api2Cart Bridge Connector plugin <= 1.1.0 on WordPress. | [] |
|
CVE-2024-34489 | OFPHello in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via length=0. | [
"cpe:2.3:a:faucet-sdn:ryu:-:*:*:*:*:*:*:*"
] |
|
GHSA-82gw-gpf6-mqwx | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Boxy Studio Cooked plugin <= 1.7.13 versions. | [] |
|
GHSA-2479-qvv7-47qq | Parse Server before v3.4.1 vulnerable to Denial of Service | ImpactIf a POST request is made to /parse/classes/_Audience (or other volatile class), any subsuquent POST requests result in an internal server error (500).PatchesAfflicted installations will also have to remove the offending collection from their database.Yes, patched in 3.4.1WorkaroundsYes, user can apply: https://github.com/parse-community/parse-server/commit/8709daf698ea69b59268cb66f0f7cee75b52daa5ReferencesNothing other than this advisory at this timeFor more informationIf you have any questions or comments about this advisory:Open an issue in [parse-server](https://github.com/parse-community/parse-server)Email us at [[email protected]](mailto:[email protected]) | [] |
CVE-2018-14919 | LOYTEC LGATE-902 6.3.2 devices allow XSS. | [
"cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-5529 | Advanced Page Visit Counter <= 8.0.6 - Admin+ Stored XSS | The Advanced Page Visit Counter WordPress plugin before 8.0.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | [] |
GHSA-pwr2-4v36-6qpr | orjson does not limit recursion for deeply nested JSON documents | orjson.loads in orjson before 3.9.15 does not limit recursion for deeply nested JSON documents. | [] |
GHSA-94hp-88qv-h74g | Previous releases of the Puppet device_manager module creates configuration files containing credentials that are world readable. This issue has been resolved as of device_manager 2.7.0. | [] |
|
CVE-2021-35572 | Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS Base Score depend on the software that uses Outside In Technology. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology, but if data is not received over a network the CVSS score may be lower. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | [
"cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*"
] |
|
GHSA-jr8j-fh83-j7h4 | Azure Active Directory Pod Identity Spoofing Vulnerability | [] |
|
CVE-2019-1003097 | Jenkins Crowd Integration Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system. | [
"cpe:2.3:a:jenkins:crowd_integration:*:*:*:*:*:jenkins:*:*"
] |
|
GHSA-g973-6gmx-8x6m | A vulnerability has been found in MicroWord eScan Antivirus 7.0.32 on Linux and classified as critical. Affected by this vulnerability is the function passPrompt of the component USB Protection Service. The manipulation leads to stack-based buffer overflow. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.