id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-7f3h-pvfp-q7c5 | Toshiba ConfigFree 8.0.38 has a CF7 File Remote Command Execution Vulnerability | [] |
|
CVE-2007-2508 | Multiple stack-based buffer overflows in Trend Micro ServerProtect 5.58 before Security Patch 2 Build 1174 allow remote attackers to execute arbitrary code via crafted data to (1) TCP port 5168, which triggers an overflow in the CAgRpcClient::CreateBinding function in the AgRpcCln.dll library in SpntSvc.exe; or (2) TCP port 3628, which triggers an overflow in EarthAgent.exe. NOTE: both issues are reachable via TmRpcSrv.dll. | [
"cpe:2.3:a:trend_micro:serverprotect:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-3170 | tagDiv Composer < 4.2 - Admin+ Stored XSS | The tagDiv Composer WordPress plugin before 4.2, used as a companion by the Newspaper and Newsmag themes from tagDiv, does not validate and escape some settings, which could allow users with Admin privileges to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | [
"cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*"
] |
GHSA-gpgm-9498-hpqf | An issue has been discovered in GitLab affecting all versions before 13.2.10, 13.3.7 and 13.4.2: XSS in SVG File Preview. Overall impact is limited due to the current user only being impacted. | [] |
|
CVE-2024-57955 | Arbitrary write vulnerability in the Gallery module
Impact: Successful exploitation of this vulnerability may affect service confidentiality. | [] |
|
CVE-2006-5906 | PHP remote file inclusion vulnerability in modules/bannieres/bannieres.php in Jean-Christophe Ramos SCRIPT BANNIERES (aka ban 0.1 and PLS-Bannieres 1.21) allows remote attackers to execute arbitrary PHP code via a URL in the chemin parameter. NOTE: the issue is disputed by other researchers, who observe that $chemin is defined before use | [
"cpe:2.3:a:jean-christophe_ramos:pls-bannieres:1.21:*:*:*:*:*:*:*"
] |
|
GHSA-mv5r-fm5f-wm4v | The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.4. An app may be able to break out of its sandbox. | [] |
|
GHSA-gw3g-3m9p-44m4 | Cross-Site Request Forgery (CSRF) vulnerability in Hossni Mubarak JobWP allows Cross Site Request Forgery. This issue affects JobWP: from n/a through 2.4.0. | [] |
|
GHSA-9whv-hvw5-h863 | Directory traversal vulnerability in install_mod.php in insanevisions OneCMS 2.5 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the load parameter in a go action. | [] |
|
CVE-2022-41796 | Untrusted search path vulnerability in the installer of Content Transfer (for Windows) Ver.1.3 and prior allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | [
"cpe:2.3:a:sony:content_transfer:*:*:*:*:*:windows:*:*"
] |
|
GHSA-f45v-q7wp-3g33 | Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701. | [] |
|
CVE-2021-35112 | A user with user level permission can access graphics protected region due to improper access control in register configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | [
"cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] |
|
GHSA-cx2v-xgv7-qffh | The Search component in Microsoft Windows 7, Windows Server 2008 R2 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to cause a denial of service (performance degradation) via a crafted application, aka "Windows Search Component Denial of Service Vulnerability." | [] |
|
CVE-2020-25153 | MOXA NPort IAW5000A-I/O Series | The built-in web service for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower does not require users to have strong passwords. | [
"cpe:2.3:o:moxa:nport_iaw5000a-i\\/o_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:nport_iaw5000a-i\\/o:-:*:*:*:*:*:*:*"
] |
GHSA-5mc9-j73j-vp2m | A SQL injection vulnerability in the SoftExpert (SE) Excellence Suite 2.0 allows remote authenticated users to perform SQL heuristics by pulling information from the database with the "cddocument" parameter in the "Downloading Electronic Documents" section. | [] |
|
GHSA-r8g9-4v2m-5v25 | Buffer overflow in the BaseRunner ActiveX control in the Ademco ATNBaseLoader100 Module (ATNBaseLoader100.dll) 5.4.0.6, when Internet Explorer 6 is used, allows remote attackers to execute arbitrary code via a long argument to the (1) Send485CMD method, and possibly the (2) SetLoginID, (3) AddSite, (4) SetScreen, and (5) SetVideoServer methods. | [] |
|
CVE-2023-35297 | Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] |
GHSA-7428-4gff-5vvx | The RateTransposer::setChannels function in RateTransposer.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by SoundStretch. | [] |
|
CVE-2023-4311 | Vrm 360 3D Model Viewer <= 1.2.1 - Contributor+ Arbitrary File Upload Leading to RCE | The Vrm 360 3D Model Viewer WordPress plugin through 1.2.1 is vulnerable to arbitrary file upload due to insufficient checks in a plugin shortcode. | [
"cpe:2.3:a:maurice:vrm360:*:*:*:*:*:wordpress:*:*"
] |
GHSA-93c2-6235-vfvp | A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. An app may be able to modify protected parts of the file system. | [] |
|
GHSA-jmcq-qgf4-cr92 | Zimbra Collaboration before 8.8.15 Patch 1 is vulnerable to a non-persistent XSS via the Admin Console. | [] |
|
GHSA-58qc-qpp2-9gw3 | The packet driver in Cisco IOS allows remote attackers to cause a denial of service (device reload) via a series of (1) Virtual Switching Systems (VSS) or (2) Bidirectional Forwarding Detection (BFD) packets, aka Bug IDs CSCug41049 and CSCue61890. | [] |
|
CVE-2016-5014 | In Moodle 2.x and 3.x, an unenrolled user still receives event monitor notifications even though they can no longer access the course. | [
"cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.9:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.11:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.12:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:3.1.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-57642 | An issue in the dfe_inx_op_col_def_table component of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | [] |
|
GHSA-c4r6-5789-m28r | Directory traversal vulnerability in the Affiliate Datafeeds (com_datafeeds) component build 880 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. | [] |
|
CVE-2024-0560 | Apicast: use_3scale_oidc_issuer_endpoint of token introspection policy isn't compatible with rh-sso 7.5 or later versions | A vulnerability was found in 3Scale, when used with Keycloak 15 (or RHSSO 7.5.0) and superiors. When the auth_type is use_3scale_oidc_issuer_endpoint, the Token Introspection policy discovers the Token Introspection endpoint from the token_introspection_endpoint field, but the field was removed on RH-SSO 7.5. As a result, the policy doesn't inspect tokens, it determines that all tokens are valid. | [
"cpe:/a:redhat:red_hat_3scale_amp:2"
] |
GHSA-c2cj-5326-gh33 | The Citrix ICA (Independent Computing Architecture) protocol uses weak encryption (XOR) for user authentication. | [] |
|
GHSA-f75v-5w7p-73ww | Webmail in MailEnable Professional Edition before 1.73 and Enterprise Edition before 1.21 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors involving "incorrectly encoded quoted-printable emails". | [] |
|
GHSA-589r-q985-q5r6 | Stack-based buffer overflow vulnerability exists in multiple Ricoh laser printers and MFPs which implement Web Image Monitor. If this vulnerability is exploited, receiving a specially crafted request created and sent by an attacker may lead to arbitrary code execution and/or a denial-of-service (DoS) condition. As for the details of affected product names and versions, refer to the information provided by the vendor under [References]. | [] |
|
CVE-2023-47534 | A improper neutralization of formula elements in a csv file in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, 6.0.0 through 6.0.8 allows attacker to execute unauthorized code or commands via specially crafted packets. | [
"cpe:2.3:a:fortinet:forticlient_endpoint_management_server:6.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:*"
] |
|
GHSA-pcw9-jcmv-xqqq | Unchecked Return Value to NULL Pointer Dereference vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::QueuePropertyList::unpack10.This issue affects libfluid: 0.1.0. | [] |
|
GHSA-x3rx-vw9q-f2g4 | The print_html_to_file function in edit.cgi for Easy Homepage Creator 1.0 does not check user credentials, which allows remote attackers to modify home pages of other users. | [] |
|
GHSA-cj53-6g8x-f8m8 | The rich-counter plugin before 1.2.0 for WordPress has JavaScript injection via a User-Agent header. | [] |
|
CVE-2004-0130 | login.php in phpGedView 2.65 and earlier allows remote attackers to obtain sensitive information via an HTTP request to login.php that does not contain the required username or password parameters, which causes the information to be leaked in an error message. | [
"cpe:2.3:a:phpgedview:phpgedview:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-32701 | Vulnerability in Networking Stack Impacts QNX Software Development Platform (SDP) | Improper Input Validation in the Networking Stack of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause Information Disclosure or a Denial-of-Service condition.
| [
"cpe:2.3:a:blackberry:qnx_software_development_platform:6.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:blackberry:qnx_software_development_platform:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:blackberry:qnx_software_development_platform:7.1:*:*:*:*:*:*:*"
] |
GHSA-w2fh-2f5m-c69g | In Kanboard before 1.0.47, by altering form data, an authenticated user can add an internal link to a private project of another user. | [] |
|
GHSA-rqpp-6c9q-xpf8 | An issue has been found in PDF2JSON 0.69. The HtmlString class in ImgOutputDev.cc has Mismatched Memory Management Routines (malloc versus operator delete). | [] |
|
CVE-2016-9835 | Directory traversal vulnerability in file "jcss.php" in Zikula 1.3.x before 1.3.11 and 1.4.x before 1.4.4 on Windows allows a remote attacker to launch a PHP object injection by uploading a serialized file. | [
"cpe:2.3:a:zikula:zikula_application_framework:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.3.10:rc1:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.3:rc1:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.3:rc2:*:*:*:*:*:*",
"cpe:2.3:a:zikula:zikula_application_framework:1.4.3:rc3:*:*:*:*:*:*"
] |
|
CVE-2019-6546 | GE Communicator, all versions prior to 4.0.517, allows an attacker to place malicious files within the working directory of the program, which may allow an attacker to manipulate widgets and UI elements. | [
"cpe:2.3:a:ge:ge_communicator:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-3628 | Infispan: rest bulk ops don't check permissions | A flaw was found in Infinispan's REST. Bulk read endpoints do not properly evaluate user permissions for the operation. This issue could allow an authenticated user to access information outside of their intended permissions. | [
"cpe:2.3:a:redhat:jboss_data_grid:-:*:*:*:text-only:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:6:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:data_grid:*:*:*:*:*:*:*:*",
"cpe:2.3:a:infinispan:infinispan:-:*:*:*:*:*:*:*",
"cpe:/a:redhat:jboss_data_grid:8",
"cpe:/a:redhat:jboss_enterprise_application_platform:6"
] |
GHSA-xj3v-8p9p-j8q5 | In the Linux kernel, the following vulnerability has been resolved:ip: Fix a data-race around sysctl_fwmark_reflect.While reading sysctl_fwmark_reflect, it can be changed concurrently.
Thus, we need to add READ_ONCE() to its reader. | [] |
|
CVE-2024-52022 | Netgear R8500 v1.0.2.160, XR300 v1.0.3.78, R7000P v1.3.3.154, and R6400 v2 1.0.4.128 were discovered to contain a command injection vulnerability in the component wlg_adv.cgi via the apmode_gateway parameter. This vulnerability allows attackers to execute arbitrary OS commands via a crafted request. | [
"cpe:2.3:o:netgear:r7000p_firmware:1.3.3.154:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr300_firmware:1.0.3.78:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6400_firmware:1.0.4.128:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8500_firmware:1.0.2.160:*:*:*:*:*:*:*"
] |
|
CVE-2017-0340 | An elevation of privilege vulnerability in the NVIDIA Libnvparser component due to a memcpy into a fixed sized buffer with a user-controlled size could lead to a memory corruption and possible remote code execution. This issue is rated as High. Product: Android. Version: N/A. Android ID: A-33968204. References: N-CVE-2017-0340. | [
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*"
] |
|
CVE-2018-15658 | An issue was discovered in 42Gears SureMDM before 2018-11-27. By visiting the page found at /console/ConsolePage/Master.html, an attacker is able to see the markup that would be presented to an authenticated user. This is caused by the session validation occurring after the initial markup is loaded. This results in a list of unprotected API endpoints that disclose call logs, SMS logs, and user-account data. | [
"cpe:2.3:a:42gears:suremdm:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-2807 | Cross-site scripting (XSS) vulnerability in js/window.php in the Navis DocumentCloud plugin before 0.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter. | [
"cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-vhxg-vhfv-5p36 | Ocean12 Mailing List Manager Gold stores sensitive data under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for o12mail.mdb. | [] |
|
GHSA-pcpj-5423-mq86 | IBM Security Verify Information Queue 10.0.4 and 10.0.5 could allow a remote attacker to obtain sensitive information that could aid in further attacks against the system. IBM X-force ID: 256014. | [] |
|
CVE-2020-7529 | A CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Transversal') vulnerability exists in SCADAPack 7x Remote Connect (V3.6.3.574 and prior) which allows an attacker to place content in any unprotected folder on the target system using a crafted .RCZ file. | [
"cpe:2.3:a:schneider-electric:scadapack_7x_remote_connect:*:*:*:*:*:*:*:*"
] |
|
CVE-2004-0066 | phpGedView before 2.65 allows remote attackers to obtain the absolute path of the web server via malformed parameters to (1) indilist.php, (2) famlist.php, (3) placelist.php, (4) imageview.php, (5) timeline.php, (6) clippings.php, (7) login.php, and (8) gdbi.php. | [
"cpe:2.3:a:phpgedview:phpgedview:*:*:*:*:*:*:*:*"
] |
|
GHSA-7wxc-mh8q-7484 | An issue found in IXP Data Easy Install v.6.6.14884.0 allows an attacker to escalate privileges via lack of permissions applied to sub directories. | [] |
|
CVE-2018-13256 | PHP Scripts Mall Auditor Website 2.0.1 has XSS via the lastname or firstname parameter. | [
"cpe:2.3:a:chartered_accountant_\\:_auditor_website_project:chartered_accountant_\\:_auditor_website:2.0.1:*:*:*:*:*:*:*"
] |
|
GHSA-x7wr-283h-5h2v | Out-of-bounds Read in Onionshare | Between September 26, 2021 and October 8, 2021, [Radically Open Security](https://www.radicallyopensecurity.com/) conducted a penetration test of OnionShare 2.4, funded by the Open Technology Fund's [Red Team lab](https://www.opentech.fund/labs/red-team-lab/). This is an issue from that penetration test.Vulnerability ID: OTF-014Vulnerability type: Out-of-bounds ReadThreat level: ElevatedDescription:The desktop application was found to be vulnerable to denial of service via an undisclosed vulnerability in the QT image parsing.Technical description:Prerequisites:Onion address is knownPublic service or authentication is validDesktop application is usedHistory is displayedThe rendering of images found in OTF-001 (page 25) could be elevated to a Denial of Service, which requires only very few bytes to be sent as a path parameter to any of the Onionshare functions. Roughly 20 bytes lead to 2GB memory consumption and this can be triggered multiple times. To be abused, this vulnerability requires rendering in the history tab, so some user interaction is required. The issue is in the process of disclosure to the QT security mailing list. More details will be provided after a fixed QT build has been deployed.Impact:An adversary with knowledge of the Onion service address in public mode or with authentication in private mode can perform a Denial of Service attack, which quickly results in out-of-memory for the server. This requires the desktop application with rendered history, therefore the impact is only elevated.Recommendation:Monitor for upstream fixFix OTF-001 (page 25) as a workaround | [] |
GHSA-q833-2669-qpm8 | The weblibrarian plugin before 3.4.8.7 for WordPress has XSS via front-end short codes. | [] |
|
CVE-2009-1971 | Unspecified vulnerability in the Data Pump component in Oracle Database 10.1.0.5, 10.2.0.3, and 11.1.0.7 allows remote authenticated users to affect integrity via unknown vectors. | [
"cpe:2.3:a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*"
] |
|
GHSA-jxx8-gwmm-2j3v | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7694. | [] |
|
CVE-2008-5629 | SQL injection vulnerability in index.php in Turnkey Arcade Script allows remote attackers to execute arbitrary SQL commands via the id parameter in a play action. | [
"cpe:2.3:a:turnkeyarcade:turnkey_arcade_script:_nil_:*:*:*:*:*:*:*"
] |
|
GHSA-p6c2-p9cm-gh28 | Improper buffer restrictions in Intel(R) Media SDK all versions may allow an authenticated user to potentially enable escalation of privilege via local access. | [] |
|
CVE-2024-46602 | An issue was discovered in Elspec G5 digital fault recorder version 1.2.1.12 and earlier. An XML External Entity (XXE) vulnerability may allow an attacker to cause a Denial of Service (DoS) via a crafted XML payload. | [] |
|
CVE-2022-25809 | Improper Neutralization of audio output from 3rd and 4th Generation Amazon Echo Dot devices allows arbitrary voice command execution on these devices via a malicious skill (in the case of remote attackers) or by pairing a malicious Bluetooth device (in the case of physically proximate attackers), aka an "Alexa versus Alexa (AvA)" attack. | [
"cpe:2.3:o:amazon:echo_dot_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amazon:echo_dot:3.0:*:*:*:*:*:*:*",
"cpe:2.3:h:amazon:echo_dot:4.0:*:*:*:*:*:*:*"
] |
|
GHSA-rx44-2j89-7x63 | Cross-site scripting (XSS) vulnerability in cognos.cgi in IBM Cognos 8 Business Intelligence (BI) 8.4.1 before FP1 allows remote attackers to inject arbitrary web script or HTML via the pathinfo parameter. | [] |
|
CVE-2007-3720 | The process scheduler in the Linux kernel 2.4 performs scheduling based on CPU billing gathered from periodic process sampling ticks, which allows local users to cause a denial of service (CPU consumption) by performing voluntary nanosecond sleeps that result in the process not being active during a clock interrupt, as described in "Secretly Monopolizing the CPU Without Superuser Privileges." | [
"cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*"
] |
|
GHSA-jrwx-pqpc-96qx | Cross-Site Request Forgery (CSRF) vulnerability in captcha.soft Image Captcha allows Cross Site Request Forgery. This issue affects Image Captcha: from n/a through 1.2. | [] |
|
GHSA-757v-57mw-8gq9 | Diebold Nixdorf Vynamic Security Suite (VSS) before 3.3.0 SR10 fails to validate /etc/mtab during the Pre-Boot Authorization (PBA) process. This can be exploited by a physical attacker who is able to manipulate the contents of the system's hard disk. | [] |
|
CVE-2019-3749 | Dell Command Update versions prior to 3.1 contain an Arbitrary File Deletion Vulnerability. A local authenticated malicious user with low privileges potentially could exploit this vulnerability to delete arbitrary files by creating a symlink from the "Temp\ICProgress\Dell_InventoryCollector_Progress.xml" to any targeted file. This issue occurs because permissions on the Temp directory were set incorrectly. | [
"cpe:2.3:a:dell:command_update:*:*:*:*:*:*:*:*"
] |
|
CVE-2004-0934 | Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system. | [
"cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*",
"cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*"
] |
|
CVE-2022-23307 | A deserialization flaw in the Chainsaw component of Log4j 1 can lead to malicious code execution. | CVE-2020-9493 identified a deserialization issue that was present in Apache Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x where the same issue exists. | [
"cpe:2.3:a:apache:chainsaw:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*",
"cpe:2.3:a:qos:reload4j:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_supply_chain_planning:12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_supply_chain_planning:12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_eagle_ftp_table_base_retrieval:4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_offline_mediation_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite_cloud_manager_and_cloud_backup_module:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite_cloud_manager_and_cloud_backup_module:2.2.1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:healthcare_foundation:8.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:hyperion_data_relationship_management:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:hyperion_infrastructure_technology:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:identity_management_suite:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:identity_management_suite:12.2.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:identity_manager_connector:11.1.1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_extract_transform_and_load:13.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:tuxedo:12.2.2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*"
] |
CVE-2011-0872 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier allows remote attackers to affect availability via unknown vectors related to NIO. | [
"cpe:2.3:a:sun:jdk:*:update_25:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_22:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_23:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_24:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:*:update_25:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_22:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_23:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_24:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*"
] |
|
GHSA-m29x-vp4p-2wvp | A vulnerability in the Secure Shell (SSH) server code of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload. The vulnerability is due to an internal state not being represented correctly in the SSH state machine, which leads to an unexpected behavior. An attacker could exploit this vulnerability by creating an SSH connection to an affected device and using a specific traffic pattern that causes an error condition within that connection. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition. | [] |
|
CVE-2021-21906 | Stack-based buffer overflow vulnerability exists in how the CMA readfile function of Garrett Metal Detectors iC Module CMA Version 5.0 is used at various locations. The Garrett iC Module exposes an authenticated CLI over TCP port 6877. This interface is used by a secondary GUI client, called “CMA Connect”, to interact with the iC Module on behalf of the user. Every time a user submits a password to the CLI password prompt, the buffer containing their input is passed as the password parameter to the checkPassword function. | [
"cpe:2.3:o:garrett:ic_module_cma:5.0:*:*:*:*:*:*:*"
] |
|
GHSA-898x-8mpw-mjf8 | A SQL injection vulnerability was found which could allow a command line interface (CLI) user with administrative privileges to execute arbitrary queries against the Avaya Aura System Manager database.Affected versions include 10.1.x.x and 10.2.x.x. Versions prior to 10.1 are end of manufacturer support. | [] |
|
GHSA-mjrv-32hr-4pv5 | A design flaw in SYNO.API.Encryption in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to bypass the encryption protection mechanism via the crafted version parameter. | [] |
|
GHSA-6p5h-cfjp-f7qc | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x18e810. This vulnerability can lead to a Denial of Service (DoS). | [] |
|
CVE-2025-5976 | PHPGurukul Rail Pass Management System add-pass.php cross site scripting | A vulnerability has been found in PHPGurukul Rail Pass Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/add-pass.php. The manipulation of the argument fullname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. | [] |
CVE-2006-4717 | The login redirection mechanism in the Drupal 4.7 Pubcookie module before 1.2.2.4 2006/09/06 and the Drupal 4.6 Pubcookie module before 1.6.2.1 2006/09/07 allows remote attackers to bypass authentication requirements and spoof identities of arbitrary users via unspecified vectors. | [
"cpe:2.3:a:drupal:drupal_pubcookie_module:1.2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal_pubcookie_module:1.6.2.1:*:*:*:*:*:*:*"
] |
|
CVE-2024-2959 | The SVS Pricing Tables plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.4. This is due to missing or incorrect nonce validation on the savePricingTable() function. This makes it possible for unauthenticated attackers to create and edit pricing tables via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [
"cpe:2.3:a:svs-websoft:svs_pricing_tables:*:*:*:*:*:*:*:*"
] |
|
GHSA-33jf-8996-c3p5 | An exploitable integer-overflow vulnerability exists within Iceni Argus. When it attempts to convert a malformed PDF to XML, it will attempt to convert each character from a font into a polygon and then attempt to rasterize these shapes. As the application attempts to iterate through the rows and initializing the polygon shape in the buffer, it will write outside of the bounds of said buffer. This can lead to code execution under the context of the account running it. | [] |
|
CVE-2011-3741 | Ganglia 3.1.7 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by host_view.php and certain other files. | [
"cpe:2.3:a:ganglia:ganglia:3.1.7:*:*:*:*:*:*:*"
] |
|
GHSA-vcrw-9m7j-q6rx | Incorrect security UI in printing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page. | [] |
|
GHSA-p2w4-6crq-85gc | The GetResource servlet in Pentaho Business Analytics (BA) Suite 4.5.x, 4.8.x, and 5.0.x through 5.2.x and Pentaho Data Integration (PDI) Suite 4.3.x, 4.4.x, and 5.0.x through 5.2.x does not restrict access to files in the pentaho-solutions/system folder, which allows remote attackers to obtain passwords and other sensitive information via a file name in the resource parameter. | [] |
|
CVE-2016-6173 | NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data. | [
"cpe:2.3:a:nlnetlabs:nsd:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-29790 | IBM Engineering Requirements Quality Assistant On-Premises (All versions) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 203440. | [
"cpe:2.3:a:ibm:engineering_requirements_quality_assistant_on-premises:*:*:*:*:*:*:*:*"
] |
|
GHSA-725x-5972-gm8m | The Chatbot with ChatGPT WordPress plugin before 2.4.5 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users when submitting messages to the chatbot. | [] |
|
CVE-2004-0604 | The HTTP client and server in giFT-FastTrack 0.8.6 and earlier allows remote attackers to cause a denial of service (crash), possibly via an empty search query, which triggers a NULL dereference. | [
"cpe:2.3:a:gift-fasttrack:gift-fasttrack:0.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gift-fasttrack:gift-fasttrack:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gift-fasttrack:gift-fasttrack:0.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gift-fasttrack:gift-fasttrack:0.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gift-fasttrack:gift-fasttrack:0.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gift-fasttrack:gift-fasttrack:0.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gift-fasttrack:gift-fasttrack:0.8.6:*:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*"
] |
|
CVE-2024-13096 | WP Finance <= 1.3.6 - Stored XSS via CSRF | The WP Finance WordPress plugin through 1.3.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack. | [] |
GHSA-7rr3-3wcq-vxff | In PicoTCP 1.7.0, TCP ISNs are improperly random. | [] |
|
CVE-2022-44830 | Sourcecodester Event Registration App v1.0 was discovered to contain multiple CSV injection vulnerabilities via the First Name, Contact and Remarks fields. These vulnerabilities allow attackers to execute arbitrary code via a crafted excel file. | [
"cpe:2.3:a:event_registration_application_project:event_registration_application:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-35236 | Missing Secure Flag From SSL Cookie | The Secure flag is not set in the SSL Cookie of Kiwi Syslog Server 9.7.2 and previous versions. The Secure attribute tells the browser to only send the cookie if the request is being sent over a secure channel such as HTTPS. This will help protect the cookie from being passed over unencrypted requests. If the application can be accessed over both HTTP, there is a potential for the cookie can be sent in clear text. | [
"cpe:2.3:a:solarwinds:kiwi_syslog_server:*:*:*:*:*:*:*:*"
] |
CVE-2024-1485 | Registry-support: decompress can delete files outside scope via relative paths | A flaw was found in the decompression function of registry-support. This issue can be triggered if an unauthenticated remote attacker tricks a user into parsing a devfile which uses the `parent` or `plugin` keywords. This could download a malicious archive and cause the cleanup process to overwrite or delete files outside of the archive, which should not be allowed. | [
"cpe:/a:redhat:ocp_tools",
"cpe:/a:redhat:openshift:4",
"cpe:2.3:a:devfile:registry-support:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_developer_tools_and_services:-:*:*:*:*:*:*:*"
] |
CVE-2020-13391 | An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the /goform/SetSpeedWan speed_dir parameter for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. | [
"cpe:2.3:o:tendacn:ac6_firmware:v15.03.05.19_multi_td01:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac6:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:tendacn:ac9_firmware:v15.03.05.19\\(6318\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac9:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:tendacn:ac15_firmware:v15.03.05.19_multi_td01:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac15:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:tendacn:ac18_firmware:v15.03.05.19\\(6318\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac18:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tendacn:ac9_firmware:v15.03.06.42_multi:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac9:3.0:*:*:*:*:*:*:*"
] |
|
GHSA-5vjx-mmc5-585p | An issue in the gc_col component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | [] |
|
GHSA-cw83-5fh9-w7xx | Premiere Pro versions 25.1, 24.6.4 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] |
|
GHSA-24jw-rphj-mqwg | IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) could allow an authenticated user to obtain sensitive information from a specially crafted HTTP request that could be used to aid future attacks. IBM X-Force ID: 129970. | [] |
|
GHSA-mfr6-f95c-8chr | An issue was discovered in ShopXO 1.2.0. In the application\install\controller\Index.php file, there is no validation lock file in the Add method, which allows an attacker to reinstall the database. The attacker can write arbitrary code to database.php during system reinstallation. | [] |
|
CVE-2023-38912 | SQL injection vulnerability in Super Store Finder PHP Script v.3.6 allows a remote attacker to execute arbitrary code via a crafted payload to the username parameter. | [
"cpe:2.3:a:superstorefinder:php_script:3.6:*:*:*:*:*:*:*"
] |
|
GHSA-788w-97ww-9qj4 | Missing Authorization vulnerability in JS Help Desk JS Help Desk – Best Help Desk & Support Plugin.This issue affects JS Help Desk – Best Help Desk & Support Plugin: from n/a through 2.8.3. | [] |
|
CVE-2022-22655 | An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4. An app may be able to leak sensitive user information. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
GHSA-vvf2-rxrh-v6hx | In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-120502559. | [] |
|
GHSA-j8qf-3qcm-gp2f | Ebuild in Gentoo may change directory and file permissions depending on the order of installed packages, which allows local users to read or write to restricted directories or execute restricted commands via navigating to the affected directories, or executing the affected commands. | [] |
|
CVE-2019-2278 | User keystore signature is ignored in boot and can lead to bypass boot image signature verification in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in MDM9607, MDM9640, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 712 / SD 710 / SD 670, SD 845 / SD 850, SDM660 | [
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*"
] |
|
GHSA-2m97-x65p-qfv6 | SQL injection vulnerability in image.php in OpenImpro 1.1 allows remote attackers to execute arbitrary SQL commands via the id parameter. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.