Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-6pfv-8w3j-pfrp
The dbell Wi-Fi Smart Video Doorbell DB01-S Gen 1 allows remote attackers to launch commands with no authentication verification via TCP port 81, because the loginuse and loginpass parameters to openlock.cgi can have arbitrary values. NOTE: the vendor's position is that this product reached end of life in 2016.
[]
CVE-2023-46520
TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function uninstallPluginReqHandle.
[ "cpe:2.3:o:tp-link:tl-wr886n_firmware:7.0_3.0.14_build_221115_rel.56908n:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:tl-wr886n_firmware:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-wr886n:7.0:*:*:*:*:*:*:*" ]
GHSA-fmhc-m7qr-cvhx
genfilt in the AIX Packet Filtering Module does not properly filter traffic to destination ports greater than 32767.
[]
GHSA-7q7j-2f25-p5hw
A file inclusion vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to accepting an arbitrary file into the function, and potential information disclosure or remote code execution. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.
[]
CVE-2023-3624
Nesote Inout Blockchain FiatExchanger POST Parameter update_marketboxslider sql injection
A vulnerability classified as critical has been found in Nesote Inout Blockchain FiatExchanger 3.0. This affects an unknown part of the file /index.php/coins/update_marketboxslider of the component POST Parameter Handler. The manipulation of the argument marketcurrency leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-233577 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:nesote:inout_blockchain_fiatexchanger:3.0:*:*:*:*:*:*:*" ]
GHSA-pf3p-x6qj-6j7q
mio invalidly assumes the memory layout of std::net::SocketAddr
The mio crate has assumed std::net::SocketAddrV4 and std::net::SocketAddrV6 have the same memory layout as the system C representation sockaddr. It has simply casted the pointers to convert the socket addresses to the system representation. The standard library does not say anything about the memory layout, and this will cause invalid memory access if the standard library changes the implementation. No warnings or errors will be emitted once the change happens.
[]
CVE-2012-4249
The Amazon Lab126 com.lab126.system sendEvent implementation on the Kindle Touch before 5.1.2 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a string, as demonstrated by using lipc-set-prop to set an LIPC property, a different vulnerability than CVE-2012-4248.
[ "cpe:2.3:h:amazon:kindle_touch:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:h:amazon:kindle_touch:5.1.1:*:*:*:*:*:*:*" ]
GHSA-98rp-qwvr-j7cp
In Plex Media Server 1.13.2.5154, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Plex, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.
[]
CVE-2025-5697
Brilliance Golden Link Secondary System tcCustDeferPosiQuery.htm sql injection
A vulnerability, which was classified as critical, has been found in Brilliance Golden Link Secondary System up to 20250424. This issue affects some unknown processing of the file /reprotframework/tcCustDeferPosiQuery.htm. The manipulation of the argument custTradeId leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-v5ff-xr5w-x98p
WebAccess/SCADA, Version 8.3. Specially crafted requests could allow a possible authentication bypass that could allow an attacker to obtain and manipulate sensitive information.
[]
CVE-2011-2349
Use-after-free vulnerability in Google Chrome before 12.0.742.112 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to text selection.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
CVE-2014-6884
The Ford Credit Account Manager (aka com.fordcredit.accountmanager) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:ford:ford_credit_account_manager:1.0.1:*:*:*:*:android:*:*" ]
CVE-2023-31331
Improper access control in the DRTM firmware could allow a privileged attacker to perform multiple driver initializations, resulting in stack memory corruption that could potentially lead to loss of integrity or availability.
[]
CVE-2022-48591
A SQL injection vulnerability exists in the vendor_state parameter of the “vendor print report” feature of the ScienceLogic SL1 that takes unsanitized user‐controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database.
[ "cpe:2.3:a:sciencelogic:sl1:*:*:*:*:*:*:*:*" ]
CVE-2020-11767
Istio through 1.5.1 and Envoy through 1.14.1 have a data-leak issue. If there is a TCP connection (negotiated with SNI over HTTPS) to *.example.com, a request for a domain concurrently configured explicitly (e.g., abc.example.com) is sent to the server(s) listening behind *.example.com. The outcome should instead be 421 Misdirected Request. Imagine a shared caching forward proxy re-using an HTTP/2 connection for a large subnet with many users. If a victim is interacting with abc.example.com, and a server (for abc.example.com) recycles the TCP connection to the forward proxy, the victim's browser may suddenly start sending sensitive data to a *.example.com server. This occurs because the forward proxy between the victim and the origin server reuses connections (which obeys the specification), but neither Istio nor Envoy corrects this by sending a 421 error. Similarly, this behavior voids the security model browsers have put in place between domains.
[ "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*" ]
CVE-2019-19355
An insecure modification vulnerability in the /etc/passwd file was found in the openshift/ocp-release-operator-sdk. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. This CVE is specific to the openshift/ansible-operator-container as shipped in Openshift 4.
[ "cpe:2.3:a:redhat:openshift:4.0:*:*:*:*:*:*:*" ]
GHSA-q577-2hf3-9h9q
Cross-site scripting (XSS) vulnerability in PHP-Fusion before 6.00.304 allows remote attackers to inject arbitrary web script or HTML via the (1) shout_name field in shoutbox_panel.php and the (2) comments field in comments_include.php.
[]
GHSA-6cpv-q9vf-2h3j
CVE-2024-7513 IMPACTA code execution vulnerability exists in the affected product. The vulnerability occurs due to improper default file permissions allowing any user to edit or replace files, which are executed by account with elevated permissions.
[]
GHSA-j59m-2g2f-c3pc
The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Content Ticker arrow attribute in all versions up to, and including, 5.9.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-hgp5-33wm-qq74
A vulnerability has been found in i-Drive i11 and i12 up to 20250227 and classified as problematic. This vulnerability affects unknown code of the component WiFi. The manipulation leads to use of default password. Access to the local network is required for this attack to succeed. The complexity of an attack is rather high. The exploitation appears to be difficult. It was not possible to identify the current maintainer of the product. It must be assumed that the product is end-of-life.
[]
GHSA-pgxv-h967-fw2q
Improper Neutralization of Input During Web Page Generation in Jenkins
A cross-site scripting vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in BuildTimelineWidget.java, BuildTimelineWidget/control.jelly that allows attackers with Job/Configure permission to define JavaScript that would be executed in another user's browser when that other user performs some UI actions.
[]
CVE-2015-5054
Open redirect vulnerability in Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in an unspecified parameter.
[ "cpe:2.3:a:ellucian:banner_student:8.5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ellucian:banner_student:8.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ellucian:banner_student:8.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ellucian:banner_student:8.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:ellucian:banner_student:8.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:ellucian:banner_student:8.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:ellucian:banner_student:8.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:ellucian:banner_student:8.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:ellucian:banner_student:8.7:*:*:*:*:*:*:*" ]
CVE-2021-43827
Inline footnotes wrapped in <a> tags can cause errors in discourse-footnotes
discourse-footnote is a library providing footnotes for posts in Discourse. ### Impact When posting an inline footnote wrapped in `<a>` tags (e.g. `<a>^[footnote]</a>`, the resulting rendered HTML would include a nested `<a>`, which is stripped by Nokogiri because it is not valid. This then caused a javascript error on topic pages because we were looking for an `<a>` element inside the footnote reference span and getting its ID, and because it did not exist we got a null reference error in javascript. Users are advised to update to version 0.2. As a workaround editing offending posts from the rails console or the database console for self-hosters, or disabling the plugin in the admin panel can mitigate this issue.
[ "cpe:2.3:a:discourse:discourse_footnote:*:*:*:*:*:discourse:*:*" ]
GHSA-jjh6-7r67-w858
In clear_data_dlg_text of strings.xml, there is a possible situation when "Clear storage" functionality sets up the wrong security/privacy expectations due to a misleading message. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-193890833
[]
GHSA-9hgf-f8w6-mwhq
Improper access control in System property prior to SMR Aug-2024 Release 1 allows local attackers to access cell related information.
[]
CVE-2023-24295
A stack overfow in SoftMaker Software GmbH FlexiPDF v3.0.3.0 allows attackers to execute arbitrary code after opening a crafted PDF file.
[ "cpe:2.3:a:softmaker:flexipdf:2022:revision3.0.3:*:*:*:*:*:*" ]
GHSA-96cq-cj7w-27g2
An issue has been discovered in GitLab affecting all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1. It was possible for an unauthorised user to add child epics linked to victim's epic in an unrelated group.
[]
GHSA-jqh5-w95m-3mpg
Cross-site scripting (XSS) vulnerability in the wikitext parser in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allows remote attackers to inject arbitrary web script or HTML via a crafted page with "forged strip item markers," as demonstrated using the CharInsert extension.
[]
GHSA-3jg7-ghg4-5pxr
The AES implementation in the Texas Instruments OMAP L138 (secure variants), present in mask ROM, suffers from a timing side channel which can be exploited by an adversary with non-secure supervisor privileges by managing cache contents and collecting timing information for different ciphertext inputs. Using this side channel, the SK_LOAD secure kernel routine can be used to recover the Customer Encryption Key (CEK).
[]
GHSA-4pmv-cr3m-c6qv
Advantech WebAccess/SCADA, Versions 8.3.5 and prior. An improper access control vulnerability may allow an attacker to cause a denial-of-service condition.
[]
CVE-2023-34175
WordPress Login Configurator Plugin <= 2.1 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GrandSlambert Login Configurator plugin <= 2.1 versions.
[ "cpe:2.3:a:login_configurator_project:login_configurator:*:*:*:*:*:wordpress:*:*" ]
CVE-1999-0261
Netmanager Chameleon SMTPd has several buffer overflows that cause a crash.
[]
CVE-2025-2491
Dromara ujcms Edit Template File Page WebFileTemplateController.java update cross site scripting
A vulnerability classified as problematic has been found in Dromara ujcms 9.7.5. This affects the function update of the file /main/java/com/ujcms/cms/ext/web/backendapi/WebFileTemplateController.java of the component Edit Template File Page. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2017-14023
An Improper Input Validation issue was discovered in Siemens SIMATIC PCS 7 V8.1 prior to V8.1 SP1 with WinCC V7.3 Upd 13, and V8.2 all versions. The improper input validation vulnerability has been identified, which may allow an authenticated remote attacker who is a member of the administrators group to crash services by sending specially crafted messages to the DCOM interface.
[ "cpe:2.3:a:siemens:simatic_pcs7:8.1:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.3:update13:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_pcs7:8.2:-:*:*:*:*:*:*" ]
GHSA-9rpr-9f6j-h9h9
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the Delstlist interface at /goform/aspForm.
[]
CVE-2024-51844
WordPress Location Click Map plugin <= 1.0 - Stored Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kiran Patil Location Click Map allows Stored XSS.This issue affects Location Click Map: from n/a through 1.0.
[]
CVE-2024-20781
Adobe Indesign TIF File Parsing Heap Memory Corruption
InDesign Desktop versions ID19.3, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2016-1235
The oarsh script in OAR before 2.5.7 allows remote authenticated users of a cluster to obtain sensitive information and possibly gain privileges via vectors related to OpenSSH options.
[ "cpe:2.3:a:oar_project:oar:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
CVE-2023-31808
Technicolor TG670 10.5.N.9 devices contain multiple accounts with hard-coded passwords. One account has administrative privileges, allowing for unrestricted access over the WAN interface if Remote Administration is enabled.
[ "cpe:2.3:h:technicolor:tg670:-:*:*:*:*:*:*:*", "cpe:2.3:o:technicolor:tg670_firmware:10.5.n.9:*:*:*:*:*:*:*" ]
GHSA-qr3w-mv9r-8gf8
Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /.. or // after "GET /uir" in an HTTP request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190.
[]
GHSA-q5wf-j98c-fr46
IBM Security Verify Access 10.0.0.0 through 10.0.6.1 uses insecure calls that could allow an attacker on the network to take control of the server. IBM X-Force ID: 254977.
[]
CVE-2020-24384
A10 Networks ACOS and aGalaxy management Graphical User Interfaces (GUIs) have an unauthenticated Remote Code Execution (RCE) vulnerability that could be used to compromise affected ACOS systems. ACOS versions 3.2.x (including and after 3.2.2), 4.x, and 5.1.x are affected. aGalaxy versions 3.0.x, 3.2.x, and 5.0.x are affected.
[ "cpe:2.3:a:a10networks:agalaxy:*:*:*:*:*:*:*:*", "cpe:2.3:a:a10networks:agalaxy:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:a10networks:agalaxy:3.0.4:p3:*:*:*:*:*:*", "cpe:2.3:a:a10networks:agalaxy:5.0.5:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:p8:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.3:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.3:p5:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.4:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.4:p5:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.5:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.5:p1:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.0.0:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.0.1:p3:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:p13:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.1:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.1:p13:sp1:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:p5:sp1:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:gr1-p4:sp1:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.100:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.100:p7:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:5.1.0:-:*:*:*:*:*:*", "cpe:2.3:o:a10networks:advanced_core_operating_system:5.1.0:p3:*:*:*:*:*:*" ]
GHSA-f7wm-pr55-wxgm
Cloudera Manager 7.2.4 has Incorrect Access Control, allowing Escalation of Privileges.
[]
CVE-2012-2268
master.exe in the SNMP Master Agent in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to cause a denial of service (unhandled exception and daemon crash) via a crafted Open-PDU request that triggers incorrect DisplayString processing, a different vulnerability than CVE-2012-1923.
[ "cpe:2.3:a:realnetworks:helix_server:14.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:helix_server:14.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:helix_server:14.2:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:helix_server:14.2.0.212:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:helix_mobile_server:14.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:helix_mobile_server:14.0.1:*:*:*:*:*:*:*" ]
CVE-2022-30976
GPAC 2.0.0 misuses a certain Unicode utf8_wcslen (renamed gf_utf8_wcslen) function in utils/utf.c, resulting in a heap-based buffer over-read, as demonstrated by MP4Box.
[ "cpe:2.3:a:gpac:gpac:2.0.0:*:*:*:*:*:*:*" ]
CVE-2018-0590
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors.
[ "cpe:2.3:a:ultimatemember:user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*" ]
CVE-2022-41734
IBM Maximo Asset Management information disclosure
IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 237587.
[ "cpe:2.3:a:ibm:maximo_application_suite:8.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_application_suite:8.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.6.1.3:*:*:*:*:*:*:*" ]
GHSA-qp3x-rc72-hc9v
In the Bluetooth service, there is a possible spoofing attack due to a logic error. This could lead to remote information disclosure of sensitive information with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-150156492
[]
CVE-2021-44667
A Cross Site Scripting (XSS) vulnerability exists in Nacos 2.0.3 in auth/users via the (1) pageSize and (2) pageNo parameters.
[ "cpe:2.3:a:alibaba:nacos:2.0.3:*:*:*:*:*:*:*" ]
GHSA-6947-f67q-7599
The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15. An app may be able to gain root privileges.
[]
GHSA-x237-rgmj-6rg4
Deserialization of Untrusted Data vulnerability in VJInfotech WP Import Export Lite.This issue affects WP Import Export Lite: from n/a through 3.9.26.
[]
GHSA-rf9r-pq5g-476c
SQL injection vulnerability in viewcart.asp in Evolve shopping cart (aka Evolve Merchant) allows remote attackers to execute arbitrary SQL commands via the zoneid parameter.
[]
CVE-2020-13968
CRK Business Platform <= 2019.1 allows can inject SQL statements against the DB on any path using the 'strSessao' parameter.
[ "cpe:2.3:a:crk:business_platform:*:*:*:*:*:*:*:*" ]
GHSA-4mmx-cf65-h8q2
An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. There are Unauthenticated API Endpoints.
[]
CVE-2015-0950
Cross-site scripting (XSS) vulnerability in admin.php in X-Cart 5.1.6 through 5.1.10 allows remote attackers to inject arbitrary web script or HTML via the substring parameter.
[ "cpe:2.3:a:qualiteam:x-cart:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:qualiteam:x-cart:5.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:qualiteam:x-cart:5.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:qualiteam:x-cart:5.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:qualiteam:x-cart:5.1.10:*:*:*:*:*:*:*" ]
GHSA-h93q-2r3q-c596
Missing Authorization vulnerability in FmeAddons Conditional Checkout Fields for WooCommerce.This issue affects Conditional Checkout Fields for WooCommerce: from n/a through 1.2.3.
[]
CVE-2009-0436
The (1) mod_ibm_ssl and (2) mod_cgid modules in IBM HTTP Server 6.0.x before 6.0.2.31 and 6.1.x before 6.1.0.19, as used in WebSphere Application Server (WAS), set incorrect permissions for AF_UNIX sockets, which has unknown impact and local attack vectors.
[ "cpe:2.3:a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.22:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.23:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.24:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.25:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.27:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.28:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.29:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.30:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.13:*:*:*:*:*:*:*" ]
GHSA-fq3w-x7pq-5jx7
Directory traversal vulnerability in randompic.php in pppBLOG 0.3.8 and earlier, when register_globals is enabled, allows remote attackers to read arbitrary files via a .. (dot dot) sequence in an index of the "file" array parameter, as demonstrated by file[0].
[]
CVE-2008-0523
Multiple cross-site scripting (XSS) vulnerabilities in SoftCart.exe in SoftCart 5.1.2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) License_Plate, (2) License_State, (3) Ticket_Date, and (4) Ticket_Number parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:softcart:softcart:5.1.2.2:*:*:*:*:*:*:*" ]
GHSA-mq49-c9jr-f8ch
Multiple cross-site scripting (XSS) vulnerabilities in the Add User module of Issabel PBX 20200102 allows attackers to execute arbitrary web scripts or HTML via a crafted payload inserted into the username and password fields.
[]
CVE-2016-10487
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 617, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, and SDX20, in a QuRT API function, an untrusted pointer dereference can occur.
[ "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*" ]
GHSA-ww6f-v2xc-h7qp
An issue in the box_deserialize_string component of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
[]
CVE-2017-3262
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Java Mission Control). The supported version that is affected is Java SE: 8u112. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: Applies to Java Mission Control Installation. CVSS v3.0 Base Score 5.3 (Confidentiality impacts).
[ "cpe:2.3:a:oracle:jdk:1.8:update_112:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8:update_112:*:*:*:*:*:*" ]
CVE-2022-48927
iio: adc: tsc2046: fix memory corruption by preventing array overflow
In the Linux kernel, the following vulnerability has been resolved: iio: adc: tsc2046: fix memory corruption by preventing array overflow On one side we have indio_dev->num_channels includes all physical channels + timestamp channel. On other side we have an array allocated only for physical channels. So, fix memory corruption by ARRAY_SIZE() instead of num_channels variable. Note the first case is a cleanup rather than a fix as the software timestamp channel bit in active_scanmask is never set by the IIO core.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-hg2w-3c4j-jjwm
Stored XSS vulnerability in Jenkins Repository Connector Plugin
Jenkins Repository Connector Plugin 2.0.2 and earlier does not escape parameter names and descriptions for past builds.This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.Jenkins Repository Connector Plugin 2.0.3 escapes parameter names and descriptions when creating new parameters.
[]
CVE-2015-9252
An issue was discovered in QPDF before 7.0.0. Endless recursion causes stack exhaustion in QPDFTokenizer::resolveLiteral() in QPDFTokenizer.cc, related to the QPDF::resolve function in QPDF.cc.
[ "cpe:2.3:a:qpdf_project:qpdf:*:*:*:*:*:*:*:*" ]
GHSA-wv35-2xrj-6w7f
The The Pack Elementor addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘slider_options’ parameter in all versions up to, and including, 2.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2025-3977
iteachyou Dreamer CMS Attachment download improper authorization
A vulnerability was found in iteachyou Dreamer CMS up to 4.1.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/attachment/download of the component Attachment Handler. The manipulation of the argument ID leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
CVE-2025-27737
Windows Security Zone Mapping Security Feature Bypass Vulnerability
Improper input validation in Windows Security Zone Mapping allows an unauthorized attacker to bypass a security feature locally.
[]
CVE-2021-4024
A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.
[ "cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*" ]
GHSA-w6pp-7vhg-w878
In the Linux kernel, the following vulnerability has been resolved:thermal: Fix NULL pointer dereferences in of_thermal_ functionsof_parse_thermal_zones() parses the thermal-zones node and registers a thermal_zone device for each subnode. However, if a thermal zone is consuming a thermal sensor and that thermal sensor device hasn't probed yet, an attempt to set trip_point_*_temp for that thermal zone device can cause a NULL pointer dereference. Fix it.console:/sys/class/thermal/thermal_zone87 # echo 120000 > trip_point_0_temp ... Unable to handle kernel NULL pointer dereference at virtual address 0000000000000020 ... Call trace: of_thermal_set_trip_temp+0x40/0xc4 trip_point_temp_store+0xc0/0x1dc dev_attr_store+0x38/0x88 sysfs_kf_write+0x64/0xc0 kernfs_fop_write_iter+0x108/0x1d0 vfs_write+0x2f4/0x368 ksys_write+0x7c/0xec __arm64_sys_write+0x20/0x30 el0_svc_common.llvm.7279915941325364641+0xbc/0x1bc do_el0_svc+0x28/0xa0 el0_svc+0x14/0x24 el0_sync_handler+0x88/0xec el0_sync+0x1c0/0x200While at it, fix the possible NULL pointer dereference in other functions as well: of_thermal_get_temp(), of_thermal_set_emul_temp(), of_thermal_get_trend().
[]
GHSA-65f8-8xrr-5v68
Cross-Site Request Forgery (CSRF) vulnerability in Smash Balloon Custom Twitter Feeds (Tweets Widget) plugin <= 1.8.4 versions.
[]
GHSA-7g22-f95h-xr75
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Relentless Apps RRSSB allows DOM-Based XSS. This issue affects RRSSB: from n/a through 1.0.1.
[]
CVE-2019-9725
The Web manager (aka Commander) on Korenix JetPort 5601 and 5601f devices has Persistent XSS via the Port Alias field under Serial Setting.
[ "cpe:2.3:a:korenix:jetport_web_manager:-:*:*:*:*:*:*:*", "cpe:2.3:o:korenix:jetport_5601_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:korenix:jetport_5601:-:*:*:*:*:*:*:*", "cpe:2.3:o:korenix:jetport_5601f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:korenix:jetport_5601f:-:*:*:*:*:*:*:*" ]
CVE-2024-57849
s390/cpum_sf: Handle CPU hotplug remove during sampling
In the Linux kernel, the following vulnerability has been resolved: s390/cpum_sf: Handle CPU hotplug remove during sampling CPU hotplug remove handling triggers the following function call sequence: CPUHP_AP_PERF_S390_SF_ONLINE --> s390_pmu_sf_offline_cpu() ... CPUHP_AP_PERF_ONLINE --> perf_event_exit_cpu() The s390 CPUMF sampling CPU hotplug handler invokes: s390_pmu_sf_offline_cpu() +--> cpusf_pmu_setup() +--> setup_pmc_cpu() +--> deallocate_buffers() This function de-allocates all sampling data buffers (SDBs) allocated for that CPU at event initialization. It also clears the PMU_F_RESERVED bit. The CPU is gone and can not be sampled. With the event still being active on the removed CPU, the CPU event hotplug support in kernel performance subsystem triggers the following function calls on the removed CPU: perf_event_exit_cpu() +--> perf_event_exit_cpu_context() +--> __perf_event_exit_context() +--> __perf_remove_from_context() +--> event_sched_out() +--> cpumsf_pmu_del() +--> cpumsf_pmu_stop() +--> hw_perf_event_update() to stop and remove the event. During removal of the event, the sampling device driver tries to read out the remaining samples from the sample data buffers (SDBs). But they have already been freed (and may have been re-assigned). This may lead to a use after free situation in which case the samples are most likely invalid. In the best case the memory has not been reassigned and still contains valid data. Remedy this situation and check if the CPU is still in reserved state (bit PMU_F_RESERVED set). In this case the SDBs have not been released an contain valid data. This is always the case when the event is removed (and no CPU hotplug off occured). If the PMU_F_RESERVED bit is not set, the SDB buffers are gone.
[]
CVE-2007-5727
Incomplete blacklist vulnerability in the stripScripts function in common.php in OneOrZero Helpdesk 1.6.5.4, 1.6.4.2, and possibly other versions, allows remote attackers to conduct cross-site scripting (XSS) attacks and inject arbitrary web script or HTML via XSS sequences without SCRIPT tags in the description parameter to (1) tcreate.php or (2) tupdate.php, as demonstrated using an onmouseover event in a b tag.
[ "cpe:2.3:a:oneorzero:oneorzero_helpdesk:1.6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:oneorzero:oneorzero_helpdesk:1.6.5.4:*:*:*:*:*:*:*" ]
CVE-2014-2314
Directory traversal vulnerability in the Issue Collector plugin in Atlassian JIRA before 6.0.4 allows remote attackers to create arbitrary files via unspecified vectors.
[ "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:jira:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:jira:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:jira:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
GHSA-pxq2-q57j-ww2c
A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. To exploit the vulnerability, an attacker could create a specially crafted request, causing Windows to execute arbitrary code with elevated permissions. The security update addresses the vulnerability by correcting how Windows Deployment Services TFTP Server handles objects in memory, aka 'Windows Deployment Services TFTP Server Remote Code Execution Vulnerability'.
[]
GHSA-jc7v-r8h6-xr5c
Previewing a response in Devtools ignored CSP headers, which could have allowed content injection attacks. This vulnerability affects Firefox < 139.
[]
GHSA-x4xp-8p5m-4ffx
Cross-site scripting (XSS) vulnerability in inscription.php in Annuaire (Directory) 1.0 allows remote attackers to inject arbitrary web script or HTML via the Comment Field (COMMENTAIRE parameter).
[]
CVE-2020-29032
Add integrity check of GateManager firmware
Upload of Code Without Integrity Check vulnerability in firmware archive of Secomea GateManager allows authenticated attacker to execute malicious code on server. This issue affects: Secomea GateManager all versions prior to 9.4.621054022
[ "cpe:2.3:o:secomea:gatemanager_8250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:secomea:gatemanager_8250:-:*:*:*:*:*:*:*" ]
GHSA-f5cm-hf7h-g464
Cross-Site Request Forgery (CSRF) vulnerability in SKT Themes Posterity allows Cross Site Request Forgery.This issue affects Posterity: from n/a through 3.3.
[]
CVE-2023-4670
SQLi in Innosa's Probbys
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Innosa Probbys allows SQL Injection.This issue affects Probbys: before 2.
[ "cpe:2.3:a:innosa_probbys_project:innosa_probbys:*:*:*:*:*:*:*:*" ]
CVE-2024-38718
WordPress Download Button for Elementor plugin <= 1.2.1 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in clicklabs® Medienagentur Download Button for Elementor allows Stored XSS.This issue affects Download Button for Elementor: from n/a through 1.2.1.
[]
GHSA-x5qg-8p6p-q42w
Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
GHSA-3jjm-rj9f-57mr
File Upload vulnerability in PHPOK 5.7.140 allows remote attackers to run arbitrary code and gain escalated privileges via crafted zip file upload.
[]
GHSA-9jgf-pxcc-hrj6
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rene Hermenau QR Code Generator allows DOM-Based XSS.This issue affects QR Code Generator: from n/a through 1.2.6.
[]
GHSA-c42w-mfm5-7f36
ManageEngine ServiceDesk Plus through 14104, ServiceDesk Plus MSP through 14000, Support Center Plus through 14000, and Asset Explorer through 6987 allow privilege escalation via query reports.
[]
GHSA-g4h3-rm2q-r287
The recv_msg_userauth_request function in svr-auth.c in Dropbear through 2018.76 is prone to a user enumeration vulnerability because username validity affects how fields in SSH_MSG_USERAUTH messages are handled, a similar issue to CVE-2018-15473 in an unrelated codebase.
[]
GHSA-64g9-rxrh-c6qj
An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser.c in the function GPMF_Next, related to certain checks for GPMF_KEY_END and nest_level (not conditional on a buffer_size_longs check).
[]
GHSA-5rcq-gp73-g9jv
Cross-Site Request Forgery (CSRF) vulnerability in Drupal Drupal Symfony Mailer Lite allows Cross Site Request Forgery.This issue affects Drupal Symfony Mailer Lite: from 0.0.0 before 1.0.6.
[]
CVE-2021-20168
Netgear RAX43 version 1.0.3.96 does not have sufficient protections to the UART interface. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection, login with default credentials, and execute commands as the root user. These default credentials are admin:admin.
[ "cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax43:-:*:*:*:*:*:*:*" ]
CVE-2022-31988
Badminton Center Management System v1.0 is vulnerable to SQL Injection via bcms/admin/?page=reports/daily_services_report&date=.
[ "cpe:2.3:a:badminton_center_management_system_project:badminton_center_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2025-26330
Dell PowerScale OneFS, versions 9.4.0.0 through 9.10.0.1, contains an incorrect authorization vulnerability. An unauthenticated attacker with local access could potentially exploit this vulnerability to access the cluster with previous privileges of a disabled user account.
[]
CVE-2018-12478
obs-service-replace_using_package_version allows to specify arbitrary input files
A Improper Input Validation vulnerability in Open Build Service allows remote attackers to extract files from the system where the service runs. Affected releases are openSUSE Open Build Service: status of is unknown.
[ "cpe:2.3:a:opensuse:open_build_service:-:*:*:*:*:*:*:*" ]
CVE-2020-10904
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10464.
[ "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-c6w7-255v-jjv3
Multiple unspecified vulnerabilities in Oracle Database 10.1.0.5 have unknown impact and attack vectors, aka Oracle Vuln# (1) DB01 for Change Data Capture (CDC) component and (2) DB03 for Data Pump Metadata API. NOTE: as of 20060719, Oracle has not disputed a claim by a reliable researcher that DB01 is related to multiple SQL injection vulnerabilities in SYS.DBMS_CDC_IMPDP using the (a) IMPORT_CHANGE_SET, (b) IMPORT_CHANGE_TABLE, (c) IMPORT_CHANGE_COLUMN, (d) IMPORT_SUBSCRIBER, (e) IMPORT_SUBSCRIBED_TABLE, (f) IMPORT_SUBSCRIBED_COLUMN, (g) VALIDATE_IMPORT, (h) VALIDATE_CHANGE_SET, (i) VALIDATE_CHANGE_TABLE, and (j) VALIDATE_SUBSCRIPTION procedures, and that DB03 is for SQL injection in the MAIN procedure for SYS.KUPW$WORKER.
[]
GHSA-jffq-528j-mp6c
Withdrawn Advisory: Improper Restriction of XML External Entity Reference in Mulesoft APIkit
Withdrawn AdvisoryThis advisory has been withdrawn because it does not affected a package in a [supported ecosystem](https://docs.github.com/en/code-security/security-advisories/working-with-global-security-advisories-from-the-github-advisory-database/about-the-github-advisory-database#about-types-of-security-advisories). This link has been maintained to preserve external references.Original DescriptionMulesoft APIkit through 1.3.0 allows XXE because of validation/RestXmlSchemaValidator.java
[]
CVE-1999-0132
Expreserve, as used in vi and ex, allows local users to overwrite arbitrary files and gain root access.
[ "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.3c:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*" ]
GHSA-hj26-rh6r-85r8
** UNSUPPORTED WHEN ASSIGNED ** WebAdmin Control Panel in Atmail 6.5.0 (a version released in 2012) allows XSS via the format parameter to the default URI. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
[]