Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-p7f3-jq98-2gf5
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
[]
CVE-2004-0252
TYPSoft FTP Server 1.10 allows remote attackers to cause a denial of service (CPU consumption) via an empty USER name.
[ "cpe:2.3:a:typsoft:typsoft_ftp_server:1.1:*:*:*:*:*:*:*" ]
CVE-2019-14823
A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.
[ "cpe:2.3:a:jss_cryptomanager_project:jss_cryptomanager:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.8:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.9:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.10:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*" ]
CVE-2011-3007
The myCIOScn ActiveX control (myCIOScn.dll) in McAfee SaaS Endpoint Protection 5.2.1 and earlier allows remote attackers to write to arbitrary files by specifying an arbitrary filename in the MyCioScan.Scan.ReportFile parameter, as demonstrated by injecting script into a log file and executing arbitrary code using the MyCioScan.Scan.Start method.
[ "cpe:2.3:a:mcafee:saas_endpoint_protection:*:*:*:*:*:*:*:*" ]
GHSA-ggpf-x42c-7r3x
In all Android releases from CAF using the Linux kernel, a TZ memory address is exposed to HLOS by HDCP.
[]
CVE-2023-27855
Rockwell Automation ThinManager ThinServer Path Traversal Upload
In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. The attacker could overwrite existing executable files with attacker-controlled, malicious contents, potentially causing remote code execution.
[ "cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:thinmanager:13.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:thinmanager:13.0.1:*:*:*:*:*:*:*" ]
GHSA-7hcf-mh7x-3c8q
** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in nikooo777 ckSurf up to 1.19.2. It has been declared as problematic. This vulnerability affects the function SpecListMenuDead of the file csgo/addons/sourcemod/scripting/ckSurf/misc.sp of the component Spectator List Name Handler. The manipulation of the argument cleanName leads to denial of service. Upgrading to version 1.21.0 is able to address this issue. The name of the patch is fd6318d99083a06363091441a0614bd2f21068e6. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-238156. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
[]
CVE-2023-49912
A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.This vulnerability refers specifically to the overflow that occurs via the `profile` parameter at offset `0x4224b0` of the `httpd` binary shipped with v5.0.4 Build 20220216 of the EAP115.
[ "cpe:2.3:o:tp-link:ac1350_firmware:v5.1.0_build_20220926:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:n300_firmware:v5.0.4_build_20220216:*:*:*:*:*:*:*" ]
CVE-2023-48123
An issue in Netgate pfSense Plus v.23.05.1 and before and pfSense CE v.2.7.0 allows a remote attacker to execute arbitrary code via a crafted request to the packet_capture.php file.
[ "cpe:2.3:a:netgate:pfsense:*:*:*:*:*:*:*:*", "cpe:2.3:a:netgate:pfsense_plus:*:*:*:*:*:*:*:*" ]
GHSA-h653-h7jh-76qg
af/util/xp/ut_go_file.cpp in AbiWord 3.0.2-2 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL.
[]
CVE-2021-35245
Broken Access Control Vulnerability for SolarWinds Serv-U
When a user has admin rights in Serv-U Console, the user can move, create and delete any files are able to be accessed on the Serv-U host machine.
[ "cpe:2.3:a:solarwinds:serv-u:*:*:*:*:*:*:*:*", "cpe:2.3:a:solarwinds:serv-u:15.2.4:hotfix1:*:*:*:*:*:*", "cpe:2.3:a:solarwinds:serv-u:15.2.5:-:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-j4rp-pq8q-wm7r
htags in GNU Global through 6.6.12 allows code execution in situations where dbpath (aka -d) is untrusted, because shell metacharacters may be used.
[]
CVE-2007-6437
Balabit syslog-ng 2.0.x before 2.0.6 and 2.1.x before 2.1.8 allows remote attackers to cause a denial of service (crash) via a message with a timestamp that does not contain a trailing space, which triggers a NULL pointer dereference.
[ "cpe:2.3:a:balabit:syslog-ng_open_source_edition:*:*:*:*:*:*:*:*", "cpe:2.3:a:balabit:syslog-ng_premium_edition:*:*:*:*:*:*:*:*" ]
CVE-2010-4891
SQL injection vulnerability in the Yet Another Calendar (ke_yac) extension before 1.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:andreas_kiefer:ke_yac:*:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_kiefer:ke_yac:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_kiefer:ke_yac:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_kiefer:ke_yac:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_kiefer:ke_yac:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" ]
CVE-2022-2812
SourceCodester Guest Management System index.php sql injection
A vulnerability classified as critical was found in SourceCodester Guest Management System. This vulnerability affects unknown code of the file index.php. The manipulation of the argument username/pass leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-206398 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:guest_management_system_project:guest_management_system:-:*:*:*:*:*:*:*" ]
CVE-2022-2058
Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.
[ "cpe:2.3:a:libtiff:libtiff:4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
GHSA-f659-jgfp-vcm8
BAB TECHNOLOGIE GmbH eibPort V3 prior to 3.8.3 devices allow denial of service (Uncontrolled Resource Consumption) via requests to the lighttpd component.
[]
CVE-2012-1222
Stack-based buffer overflow in RabidHamster R2/Extreme 1.65 and earlier allows remote authenticated users to execute arbitrary code via a long string to TCP port 23.
[ "cpe:2.3:a:rabidhamster:r2\\/extreme:*:*:*:*:*:*:*:*", "cpe:2.3:a:rabidhamster:r2\\/extreme:1.51:*:*:*:*:*:*:*" ]
GHSA-2q29-vhpq-hpv3
The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause a denial of service (traffic amplification) via forged (1) REQ_MON_GETLIST or (2) REQ_MON_GETLIST_1 requests, as exploited in the wild in December 2013.
[]
CVE-2024-38602
ax25: Fix reference count leak issues of ax25_dev
In the Linux kernel, the following vulnerability has been resolved: ax25: Fix reference count leak issues of ax25_dev The ax25_addr_ax25dev() and ax25_dev_device_down() exist a reference count leak issue of the object "ax25_dev". Memory leak issue in ax25_addr_ax25dev(): The reference count of the object "ax25_dev" can be increased multiple times in ax25_addr_ax25dev(). This will cause a memory leak. Memory leak issues in ax25_dev_device_down(): The reference count of ax25_dev is set to 1 in ax25_dev_device_up() and then increase the reference count when ax25_dev is added to ax25_dev_list. As a result, the reference count of ax25_dev is 2. But when the device is shutting down. The ax25_dev_device_down() drops the reference count once or twice depending on if we goto unlock_put or not, which will cause memory leak. As for the issue of ax25_addr_ax25dev(), it is impossible for one pointer to be on a list twice. So add a break in ax25_addr_ax25dev(). As for the issue of ax25_dev_device_down(), increase the reference count of ax25_dev once in ax25_dev_device_up() and decrease the reference count of ax25_dev after it is removed from the ax25_dev_list.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-545q-cmj3-26f6
The pcapng_read_packet_block function in wiretap/pcapng.c in the pcap-ng file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted pcap-ng file.
[]
CVE-2024-8106
The Ultimate WordPress Toolkit – WP Extended <= 3.0.8 - Authenticated (Subscriber+) Sensitive Information Exposure
The The Ultimate WordPress Toolkit – WP Extended plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0.8 via the download_user_ajax function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to extract sensitive data including usernames, hashed passwords, and emails.
[ "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*" ]
CVE-2024-13578
WP-BibTeX <= 3.0.1 - Authenticated (Contributor+) Stored Cross-Site Scripting
The WP-BibTeX plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'WpBibTeX' shortcode in all versions up to, and including, 3.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2019-15780
The formidable plugin before 4.02.01 for WordPress has unsafe deserialization.
[ "cpe:2.3:a:strategy11:formidable_form_builder:*:*:*:*:*:wordpress:*:*" ]
GHSA-2q53-9vqw-6g35
Product security bypass vulnerability in ACC prior to version 8.3.4 allows a locally logged-in attacker with administrator privileges to bypass the execution controls provided by ACC using the utilman program.
[]
CVE-2006-6827
Flash8b.ocx in Macromedia Flash 8 allows remote attackers to cause a denial of service (Internet Explorer 7 crash) via a long string in the Flash8b.AllowScriptAccess method.
[ "cpe:2.3:a:macromedia:flash_player:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:8.0.22.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:8.0.24.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:8.0.33.0:*:*:*:*:*:*:*" ]
GHSA-hvjm-qmp9-pw7f
GE UR firmware versions prior to version 8.1x shares MODBUS memory map as part of the communications guide. GE was made aware a “Last-key pressed” MODBUS register can be used to gain unauthorized information.
[]
CVE-2021-22868
Unsafe configuration options in GitHub Pages leading to path traversal on GitHub Enterprise Server
A path traversal vulnerability was identified in GitHub Enterprise Server that could be exploited when building a GitHub Pages site. User-controlled configuration options used by GitHub Pages were not sufficiently restricted and made it possible to read files on the GitHub Enterprise Server instance. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.1.8 and was fixed in 3.1.8, 3.0.16, and 2.22.22. This vulnerability was reported via the GitHub Bug Bounty program. This is the result of an incomplete fix for CVE-2021-22867.
[ "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*" ]
CVE-2004-0713
The remove method in a stateful Enterprise JavaBean (EJB) in BEA WebLogic Server and WebLogic Express version 8.1 through SP2, 7.0 through SP4, and 6.1 through SP6, does not properly check EJB permissions before unexporting a bean, which allows remote authenticated users to remove EJB objects from remote views before the security exception is thrown.
[ "cpe:2.3:a:bea:weblogic_server:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:*:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:*:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp1:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp1:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp2:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp2:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp3:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp3:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp3:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp4:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp4:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp4:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp5:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp5:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp5:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp6:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:6.1:sp6:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:*:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:*:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp4:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp4:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp4:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:*:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:*:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp1:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp1:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp2:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp2:win32:*:*:*:*:*" ]
CVE-2024-7014
Improper multimedia file attachment validation in Telegram for Android app
EvilVideo vulnerability allows sending malicious apps disguised as videos in Telegram for Android application affecting versions 10.14.4 and older.
[]
CVE-2023-37892
WordPress Shortcode IMDB Plugin <= 6.0.8 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Kemal YAZICI - PluginPress Shortcode IMDB plugin <= 6.0.8 versions.
[ "cpe:2.3:a:pluginpress:shortcode_imdb:*:*:*:*:*:wordpress:*:*" ]
GHSA-q6v8-jc2v-7p36
The Web portal of the WiFi module of VPNCrypt M10 2.6.5 allows unauthenticated users to send HTTP POST request to several critical Administrative functions such as, changing credentials of the Administrator account or connect the product to a rogue access point.
[]
CVE-2023-30404
Aigital Wireless-N Repeater Mini_Router v0.131229 was discovered to contain a remote code execution (RCE) vulnerability via the sysCmd parameter in the formSysCmd function. This vulnerability is exploited via a crafted HTTP request.
[ "cpe:2.3:o:aigital:wireless-n_repeater_mini_router_firmware:0.131229:*:*:*:*:*:*:*", "cpe:2.3:h:aigital:wireless-n_repeater_mini_router:-:*:*:*:*:*:*:*" ]
GHSA-9hq8-v2jc-qj4r
October CMS XSS In Caption Tag of Profile
Cross-site scripting (XSS) vulnerability in October CMS build 271 and earlier allows remote attackers to inject arbitrary web script or HTML via the caption tag of a profile image.
[]
CVE-2021-27404
Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow injection of a Host HTTP header.
[ "cpe:2.3:o:asus:askey_rtf8115vw_firmware:br_sv_g11.11_rtf_tef001_v6.54_v014:*:*:*:*:*:*:*", "cpe:2.3:h:asus:askey_rtf8115vw:-:*:*:*:*:*:*:*" ]
GHSA-vxqr-c7pc-f8vf
SafeTP 1.46, when network address translation (NAT) is being used, leaks the internal IP address of the FTP server in a response to a passive mode (PASV) file transfer request.
[]
GHSA-p623-p97g-jv85
Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Flex Fields). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technical Foundation. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle CRM Technical Foundation, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle CRM Technical Foundation accessible data as well as unauthorized update, insert or delete access to some of Oracle CRM Technical Foundation accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[]
GHSA-vhvx-3f4j-g64m
A vulnerability, which was classified as problematic, was found in SourceCodester Best House Rental Management System 1.0. Affected is an unknown function of the file /rental/ajax.php?action=delete_user of the component POST Request Handler. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2021-44992
There is an Assertion ''ecma_object_is_typedarray (obj_p)'' failed at /jerry-core/ecma/operations/ecma-typedarray-object.c in Jerryscript 3.0.0.
[ "cpe:2.3:a:jerryscript:jerryscript:3.0.0:*:*:*:*:*:*:*" ]
GHSA-6cpp-547f-8pvw
Multiple cross-site scripting (XSS) vulnerabilities in SoftCart.exe in SoftCart 5.1.2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) License_Plate, (2) License_State, (3) Ticket_Date, and (4) Ticket_Number parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
CVE-2006-7238
Cross-site scripting (XSS) vulnerability in MyShoutPro before 1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:mark_girling:myshoutpro:*:*:*:*:*:*:*:*" ]
GHSA-jm4r-9249-898c
SQL injection vulnerability in index.php in Katalog Stron Hurricane 1.3.5, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the get parameter.
[]
GHSA-hh5r-96cm-fj96
kde-workspace before 4.10.5 has a memory leak in plasma desktop
[]
GHSA-7q29-7r79-pg2f
TOTOLINK CPE CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the setIpQosRules function.
[]
GHSA-qr78-j7cr-m294
The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet.
[]
CVE-2005-1710
Multiple cross-site scripting (XSS) vulnerabilities in Blue Coat Reporter before 7.1.2 allow remote attackers to inject arbitrary web script or HTML via (1) the username in an Add User window or (2) the license key (volatile.license_to_add parameter) in the Licensing page.
[ "cpe:2.3:a:bluecoat:reporter:*:*:*:*:*:*:*:*" ]
CVE-2006-0103
TinyPHPForum 3.6 and earlier stores the (1) users/[USERNAME].hash and (2) users/[USERNAME].email files under the web root with insufficient access control, which allows remote attackers to list all registered users and possibly obtain other sensitive information.
[ "cpe:2.3:a:ralph_capper:tinyphpforum:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:ralph_capper:tinyphpforum:3.6:*:*:*:*:*:*:*", "cpe:2.3:a:ralph_capper:tinyphpforum:3.46:*:*:*:*:*:*:*", "cpe:2.3:a:ralph_capper:tinyphpforum:3.47:*:*:*:*:*:*:*", "cpe:2.3:a:ralph_capper:tinyphpforum:3.48:*:*:*:*:*:*:*", "cpe:2.3:a:ralph_capper:tinyphpforum:3.49:*:*:*:*:*:*:*", "cpe:2.3:a:ralph_capper:tinyphpforum:3.499:*:*:*:*:*:*:*" ]
GHSA-hjr4-fhgp-23g9
qlib Deserialization of Untrusted Data vulnerability
This affects all versions of package qlib. The workflow function in cli part of qlib was using an unsafe YAML load function.
[]
GHSA-8jh9-j7fw-7cmj
The runtime engine in the Newphoria applican framework before 1.12.3 for Android and before 1.12.2 for iOS allows attackers to bypass a whitelist.xml URL whitelist protection mechanism and obtain API access via unspecified vectors.
[]
GHSA-4cch-wxpw-8p28
Server-Side Forgery Request can be activated unmarshalling with XStream
ImpactThe vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream.PatchesIf you rely on XStream's default blacklist of the [Security Framework](https://x-stream.github.io/security.html#framework), you will have to use at least version 1.4.15.WorkaroundsThe reported vulnerability does not exist running Java 15 or higher.No user is affected, who followed the recommendation to setup XStream's Security Framework with a whitelist! Anyone relying on XStream's default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability.Users of XStream 1.4.14 or below who still insist to use XStream default blacklist - despite that clear recommendation - can use a workaround depending on their version in use.Users of XStream 1.4.14 can simply add two lines to XStream's setup code:Users of XStream 1.4.14 to 1.4.13 can simply add three lines to XStream's setup code:Users of XStream 1.4.12 to 1.4.7 who want to use XStream with a black list will have to setup such a list from scratch and deny at least the following types: _javax.imageio.ImageIO$ContainsFilter_, _java.beans.EventHandler_, _java.lang.ProcessBuilder_, _jdk.nashorn.internal.objects.NativeString.class_, _java.lang.Void_ and _void_ and deny several types by name pattern.Users of XStream 1.4.6 or below can register an own converter to prevent the unmarshalling of the currently know critical types of the Java runtime. It is in fact an updated version of the workaround for CVE-2013-7285:For more informationIf you have any questions or comments about this advisory:Open an issue in [XStream](https://github.com/x-stream/xstream/issues)Contact us at [XStream Google Group](https://groups.google.com/group/xstream-user)
[]
GHSA-v4hr-6g26-8757
The TeleMessage service through 2025-05-05 stores certain cleartext information in memory, even though memory content may be accessible to an adversary through various avenues, as exploited in the wild in May 2025.
[]
GHSA-gwvq-f55m-p654
A Reflected Cross Site Scripting (XSS) vulnerability was discovered in Mida eFramework through 2.9.0.
[]
GHSA-4947-vm3r-mmm2
In the Linux kernel, the following vulnerability has been resolved:tpm: Clean up TPM space after command failuretpm_dev_transmit prepares the TPM space before attempting command transmission. However if the command fails no rollback of this preparation is done. This can result in transient handles being leaked if the device is subsequently closed with no further commands performed.Fix this by flushing the space in the event of command transmission failure.
[]
GHSA-c9q3-58pp-r6v9
An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a "double fetch" vulnerability.
[]
CVE-2005-1126
The SIOCGIFCONF ioctl (ifconf function) in FreeBSD 4.x through 4.11 and 5.x through 5.4 does not properly clear a buffer before using it, which allows local users to obtain portions of sensitive kernel memory.
[ "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*" ]
CVE-2023-23827
WordPress Google Maps v3 Shortcode Plugin <= 1.2.1 is vulnerable to Cross Site Scripting (XSS)
Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in Google Maps v3 Shortcode plugin <= 1.2.1 versions.
[ "cpe:2.3:a:google_maps_v3_shortcode_project:google_maps_v3_shortcode:*:*:*:*:*:wordpress:*:*" ]
CVE-2022-23933
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure.
[ "cpe:2.3:o:hp:pc_bios:*:*:*:*:*:*:*:*" ]
GHSA-57wj-22w9-wm9r
Dolibarr SQL injection vulnerability
SQL injection vulnerability in Dolibarr before 7.0.2 allows remote attackers to execute arbitrary SQL commands via vectors involving integer parameters without quotes.
[]
CVE-2022-39856
Improper access control vulnerability in imsservice application prior to SMR Oct-2022 Release 1 allows local attackers to access call information.
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
GHSA-g5ww-fj2f-347h
Missing Authentication for Critical Function vulnerability in Saul Morales Pacheco Banner System allows Privilege Escalation.This issue affects Banner System: from n/a through 1.0.0.
[]
CVE-2021-34342
Ming 0.4.8 has an out-of-bounds read vulnerability in the function newVar_N() in decompile.c which causes a huge information leak.
[ "cpe:2.3:a:libming:ming:0.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*" ]
GHSA-jx6p-7q85-jcpj
Cross-Site Request Forgery (CSRF) vulnerability in Apollo13Themes Rife Free allows Cross Site Request Forgery.This issue affects Rife Free: from n/a through 2.4.18.
[]
CVE-2024-33916
WordPress CPO Companion plugin <= 1.1.0 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MachoThemes CPO Companion allows Stored XSS.This issue affects CPO Companion: from n/a through 1.1.0.
[]
CVE-2024-12545
Scratch & Win – Giveaways and Contests <= 2.7.1 - Cross-Site Request Forgery via reset_installation Function
The Scratch & Win – Giveaways and Contests. Boost subscribers, traffic, repeat visits, referrals, sales and more plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.7.1. This is due to missing nonce validation on the reset_installation() function. This makes it possible for unauthenticated attackers to reset the plugin’s installation via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
GHSA-4558-4wr6-c38x
A vulnerability classified as problematic has been found in H3C SecCenter SMP-E1114P02 up to 20250513. Affected is the function Download of the file /packetCaptureStrategy/download. The manipulation of the argument Name leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
CVE-2015-0370
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote authenticated users to affect integrity via unknown vectors, a different vulnerability than CVE-2013-5858.
[ "cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:12.1.0.1:*:*:*:*:*:*:*" ]
GHSA-q5qp-74pm-f7qq
Integer overflow in the gifGetBandProc function in ImageIO in Apple Mac OS X 10.4.8 allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF image that triggers the overflow during decompression. NOTE: this is a different issue than CVE-2006-3502 and CVE-2006-3503.
[]
CVE-2017-0803
A elevation of privilege vulnerability in the MediaTek accessory detector driver. Product: Android. Versions: Android kernel. Android ID: A-36136137. References: M-ALPS03361477.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2025-23028
DoS in Cilium agent DNS proxy from crafted DNS responses
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. A denial of service vulnerability affects versions 1.14.0 through 1.14.7, 1.15.0 through 1.15.11, and 1.16.0 through 1.16.4. In a Kubernetes cluster where Cilium is configured to proxy DNS traffic, an attacker can crash Cilium agents by sending a crafted DNS response to workloads from outside the cluster. For traffic that is allowed but without using DNS-based policy, the dataplane will continue to pass traffic as configured at the time of the DoS. For workloads that have DNS-based policy configured, existing connections may continue to operate, and new connections made without relying on DNS resolution may continue to be established, but new connections which rely on DNS resolution may be disrupted. Any configuration changes that affect the impacted agent may not be applied until the agent is able to restart. This issue is fixed in Cilium v1.14.18, v1.15.12, and v1.16.5. No known workarounds are available.
[]
GHSA-9w9q-ccjg-h8q7
Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsiClearStack in src/jsiEval.c. This vulnerability can lead to a Denial of Service (DoS).
[]
CVE-2023-34116
Improper input validation in the Zoom Desktop Client for Windows before version 5.15.0 may allow an unauthorized user to enable an escalation of privilege via network access.
[ "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*" ]
CVE-2024-8610
SourceCodester Best House Rental Management System New Tenant Page index.php cross site scripting
A vulnerability classified as problematic has been found in SourceCodester Best House Rental Management System 1.0. Affected is an unknown function of the file /index.php?page=tenants of the component New Tenant Page. The manipulation of the argument Last Name/First Name/Middle Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-jf45-qwrv-p6f9
Locked regions may be modified through other interfaces in secure boot loader image due to improper access control. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in MDM9205, QCS404, QCS605, SDA845, SDM670, SDM710, SDM845, SDM850, SM8150, SXR1130, SXR2130
[]
GHSA-xv73-f965-r882
bindsock in Lotus Domino 5.07 on Solaris allows local users to create arbitrary files via a symlink attack on temporary files.
[]
CVE-2012-0359
The Cisco Cius with software before 9.2(1) SR2 allows remote attackers to cause a denial of service (device crash or hang) via malformed network traffic, aka Bug ID CSCto71445.
[ "cpe:2.3:a:cisco:cius_software:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cius_software:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cius_software:9.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cius_software:9.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cius_software:9.2\\(2\\)at:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:cius:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:cius:7-at-k9:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:cius:7-k9:*:*:*:*:*:*:*" ]
GHSA-2942-jp7w-55rc
An issue in GLPI v.10.0.12 and before allows a remote attacker to execute arbitrary code, escalate privileges, and obtain sensitive information via a crafted script to the title field.
[]
GHSA-wpv9-xpxj-93jv
WebKit in Apple iOS before 9.2, Safari before 9.0.2, and tvOS before 9.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-7048, CVE-2015-7095, CVE-2015-7096, CVE-2015-7097, CVE-2015-7099, CVE-2015-7100, CVE-2015-7101, CVE-2015-7102, and CVE-2015-7103.
[]
GHSA-7m9j-p4pc-q4hm
Cross-site scripting (XSS) vulnerability in AltaVista search engine allows remote attackers to inject arbitrary web script or HTML via the text parameter to the default URI.
[]
GHSA-gfc3-ch46-26gp
This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.1. A person with physical access to a Mac may be able to bypass Login Window during a software update.
[]
GHSA-658q-f487-r8h7
IBM Cognos Controller 11.0.0 through 11.0.1 FP3 and IBM Controller 11.1.0could allow an authenticated attacker to conduct formula injection. An attacker could execute arbitrary commands on the system, caused by improper validation of file contents.
[]
GHSA-x24m-9cvg-p9cr
Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and perform a transition from Low Integrity to Medium Integrity via unspecified vectors, a different vulnerability than CVE-2015-4446 and CVE-2015-5090.
[]
CVE-2024-3501
Exposure of Sensitive Information in lunary-ai/lunary
In lunary-ai/lunary versions up to and including 1.2.5, an information disclosure vulnerability exists due to the inclusion of single-use tokens in the responses of `GET /v1/users/me` and `GET /v1/users/me/org` API endpoints. These tokens, intended for sensitive operations such as password resets or account verification, are exposed to unauthorized actors, potentially allowing them to perform actions on behalf of the user. This issue was addressed in version 1.2.6, where the exposure of single-use tokens in user-facing queries was mitigated.
[ "cpe:2.3:a:lunary-ai:lunary-ai\\/lunary:*:*:*:*:*:*:*:*", "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*" ]
CVE-2021-40440
Microsoft Dynamics Business Central Cross-site Scripting Vulnerability
Microsoft Dynamics Business Central Cross-site Scripting Vulnerability
[ "cpe:2.3:a:microsoft:dynamics_365_business_central:2020:update_17.10:release_wave_2:*:*:*:*:*", "cpe:2.3:a:microsoft:dynamics_365_business_central:2021:update_18.5:release_wave_1:*:*:*:*:*" ]
CVE-2020-1837
ChangXiang 8 Plus with versions earlier than 9.1.0.136(C00E121R1P6T8) have a denial of service vulnerability. The device does not properly handle certain message from base station, the attacker could craft a fake base station to launch the attack. Successful exploit could cause a denial of signal service condition.
[ "cpe:2.3:o:huawei:changxiang_8_plus_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:changxiang_8_plus:-:*:*:*:*:*:*:*" ]
CVE-2022-46120
Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/?page=products/view_product&id=.
[ "cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:*" ]
CVE-2004-2381
HttpRequest.java in Jetty HTTP Server before 4.2.19 allows remote attackers to cause denial of service (memory usage and application crash) via HTTP requests with a large Content-Length.
[ "cpe:2.3:a:jetty:jetty_http_server:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.1_rc0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.1_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.1_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.b0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.b1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.b2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.d0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.d1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.d2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.d3:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0.d4:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.0_rc0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.0_rc4:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.0_rc5:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.0_rc6:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.b0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.b1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.d0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.d1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.1.d2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.0_beta0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.0_rc0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.4_rc0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.8_01:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.9_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.9_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.10_pre0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.10_pre1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.14_rc0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.14_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.15_rc0:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:jetty:jetty_http_server:4.2.18:*:*:*:*:*:*:*" ]
GHSA-x479-rq9w-cm9j
The Where's My Water? Free (aka com.disney.WMWLite) application 1.9.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
CVE-2010-0709
Multiple cross-site request forgery (CSRF) vulnerabilities in Limny 2.0 allow remote attackers to (1) hijack the authentication of users or administrators for requests that change the email address or password via the user action to index.php, and (2) hijack the authentication of the administrator for requests that create a new user via the admin/modules/user/new action to limny/index.php.
[ "cpe:2.3:a:limny:limny:2.0:*:*:*:*:*:*:*" ]
CVE-2009-4072
Unspecified vulnerability in Opera before 10.10 has unknown impact and attack vectors, related to a "moderately severe issue."
[ "cpe:2.3:a:opera:opera_browser:*:beta_1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:10.00:beta_3:*:*:*:*:*:*" ]
GHSA-pw24-grch-f45v
SAP Hostcontrol does not require authentication for the SOAP SAPControl endpoint. This is SAP Security Note 2442993.
[]
CVE-2021-32076
Access Restriction bypass vulnerability via referrer spoof - Business Logic Bypass
Access Restriction Bypass via referrer spoof was discovered in SolarWinds Web Help Desk 12.7.2. An attacker can access the 'Web Help Desk Getting Started Wizard', especially the admin account creation page, from a non-privileged IP address network range or loopback address by intercepting the HTTP request and changing the referrer from the public IP address to the loopback.
[ "cpe:2.3:a:solarwinds:web_help_desk:*:*:*:*:*:*:*:*" ]
GHSA-mjfm-gr52-hwjg
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the module form name field.
[]
GHSA-m2x4-w9m7-wcwm
A denial of service vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to null pointer dereference. An attacker can provide malicious input to trigger this vulnerability.
[]
GHSA-j6m6-gq73-6859
The The Anps Theme plugin plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.1.1. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
[]
CVE-2021-43905
Microsoft Office app Remote Code Execution Vulnerability
Microsoft Office app Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*" ]
GHSA-p65w-2678-gfx3
The LaTeX for WordPress plugin through 3.4.10 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack which could also lead to Stored Cross-Site Scripting due to the lack of sanitisation and escaping
[]
GHSA-c7r2-3x52-rjcm
The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature.
[]
GHSA-vpqp-8hvh-698m
Buffer Over-read in GitHub repository bfabiszewski/libmobi prior to 0.11.
[]
CVE-2006-6220
Multiple SQL injection vulnerabilities in Recipes Website (Recipes Complete Website) 1.1.14 allow remote attackers to execute arbitrary SQL commands via the (1) recipeid parameter to recipe.php or the (2) categoryid parameter to list.php.
[ "cpe:2.3:a:recipes_complete_website:recipes_complete_website:1.1.14:*:*:*:*:*:*:*" ]
CVE-2008-2187
Cross-site scripting (XSS) vulnerability in mjguest.php in Mjguest 6.7 GT Rev.01 allows remote attackers to inject arbitrary web script or HTML via the level parameter in a redirect action, possibly involving interface/redirect.htm.php.
[ "cpe:2.3:a:mdsjack:mjguest:6.7:gt_rev1:*:*:*:*:*:*" ]