Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2025-47724
Out-of-bounds Write in CNCSoft
Delta Electronics CNCSoft lacks proper validation of the user-supplied file. If a user opens a malicious file, an attacker can leverage this vulnerability to execute code in the context of the current process.
[]
GHSA-934q-gq37-gq89
Inappropriate implementation in Autofill in Google Chrome prior to 93.0.4577.63 allowed a remote attacker to spoof security UI via a crafted HTML page.
[]
GHSA-wmjf-jpjj-9f3j
RuboCop gem Insecure use of /tmp
RuboCop 0.48.1 and earlier does not use /tmp in safe way, allowing local users to exploit this to tamper with cache files belonging to other users.
[]
GHSA-v83m-87cp-868c
Heap-based buffer overflow in the ff_audio_resample function in resample.c in libav before 11.4 allows remote attackers to cause a denial of service (crash) via vectors related to buffer resizing.
[]
GHSA-q48w-gx6x-fw85
Tile Data Repository Elevation of Privilege Vulnerability.
[]
CVE-2010-5090
SilverStripe before 2.4.2 allows remote authenticated users to change administrator passwords via vectors related to admin/security.
[ "cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.4.0:*:*:*:*:*:*:*" ]
GHSA-2c6j-6c2w-2x6q
SQL injection vulnerability in auth2db 0.2.5, and possibly other versions before 0.2.7, uses the addslashes function instead of the mysql_real_escape_string function, which allows remote attackers to conduct SQL injection attacks using multibyte character encodings.
[]
GHSA-qhmw-m62m-p9xh
In Pydio before 8.2.2, an attack is possible via PHP Object Injection because a user is allowed to use the $phpserial$a:0:{} syntax to store a preference. An attacker either needs a "public link" of a file, or access to any unprivileged user account for creation of such a link.
[]
GHSA-j8c6-c72x-r938
Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy Filter module 6.x before 6.x-1.1 for Drupal allow remote authenticated users, with administer taxonomy permissions or create node permissions when free tagging is enabled, to inject arbitrary web script or HTML via vocabulary (1) names, (2) terms, and (3) filter menus.
[]
CVE-2024-10418
code-projects Blood Bank Management System infoAdd.php sql injection
A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /file/infoAdd.php. The manipulation of the argument bg leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:code_projects:blood_bank_management_systems:*:*:*:*:*:*:*:*", "cpe:2.3:a:fabianros:blood_bank_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-c55r-pfvh-5v9w
Untrusted search path vulnerability in the Clean Utility application in Rockwell Automation FactoryTalk Services Platform before 2.71.00 and FactoryTalk View Studio 8.00.00 and earlier allows local users to gain privileges via a Trojan horse DLL in an unspecified directory.
[]
GHSA-6rf6-f2fw-8hw5
Multiple PHP remote file inclusion vulnerabilities in OpenMairie openAnnuaire 2.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the path_om parameter to (1) annuaire.class.php, (2) droit.class.php, (3) collectivite.class.php, (4) profil.class.php, (5) direction.class.php, (6) service.class.php, (7) directiongenerale.class.php, and (8) utilisateur.class.php in obj/.
[]
CVE-2008-1660
Unspecified vulnerability in useradd on HP-UX B.11.11, B.11.23, and B.11.31 allows local users to access arbitrary files and directories via unspecified vectors.
[ "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*" ]
CVE-2023-0828
Stored Cross Site Scripting in syslog section
Cross-site Scripting (XSS) vulnerability in Syslog Section of Pandora FMS allows attacker to cause that users cookie value will be transferred to the attackers users server. This issue affects Pandora FMS v767 version and prior versions on all platforms.
[ "cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*" ]
CVE-2022-46415
DJI Spark 01.00.0900 allows remote attackers to prevent legitimate terminal connections by exhausting the DHCP IP address pool. To accomplish this, the attacker would first need to connect to the device's internal Wi-Fi network (e.g., by guessing the password). Then, the attacker would need to send many DHCP request packets.
[ "cpe:2.3:o:dji:spark_firmware:01.00.0900:*:*:*:*:*:*:*", "cpe:2.3:h:dji:spark:-:*:*:*:*:*:*:*" ]
GHSA-r62f-wqhh-qg4m
Buffer overflow in the Lotus Notes client for Domino 6.5 before 6.5.4 and 6.0 before 6.0.5 allows local users to cause a denial of service (client crash) and possibly execute arbitrary code via the NOTES.INI file.
[]
GHSA-2g5f-4p47-mx3m
In the Linux kernel, the following vulnerability has been resolved:nvmem: core: fix cleanup after dev_set_name()If dev_set_name() fails, we leak nvmem->wp_gpio as the cleanup does not put this. While a minimal fix for this would be to add the gpiod_put() call, we can do better if we split device_register(), and use the tested nvmem_release() cleanup code by initialising the device early, and putting the device.This results in a slightly larger fix, but results in clear code.Note: this patch depends on "nvmem: core: initialise nvmem->id early" and "nvmem: core: remove nvmem_config wp_gpio".[Srini: Fixed subject line and error code handing with wp_gpio while applying.]
[]
CVE-2007-2193
Stack-based buffer overflow in the ID_X.apl plugin in ACDSee 9.0 Build 108, Pro 8.1 Build 99, and Photo Editor 4.0 Build 195 allows user-assisted remote attackers to execute arbitrary code via a crafted XPM file with a long section string. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:acd_systems:acdsee:8.1_build_99:*:pro:*:*:*:*:*", "cpe:2.3:a:acd_systems:acdsee:9.0_build_108:*:*:*:*:*:*:*", "cpe:2.3:a:acd_systems:photo_editor:4.0_build_195:*:*:*:*:*:*:*" ]
CVE-2019-2260
A race condition occurs while processing perf-event which can lead to a use after free condition in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDM439, SDM630, SDM660, SDX20, SDX24, Snapdragon_High_Med_2016, SXR1130
[ "cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_high_med_2016_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_high_med_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*" ]
CVE-2022-22172
Junos OS and Junos OS Evolved: An l2cpd memory leak can occur when specific LLDP packets are received leading to a DoS
A Missing Release of Memory after Effective Lifetime vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause a memory leak. Continued exploitation can lead to memory exhaustion and thereby a Denial of Service (DoS). This issue occurs when specific LLDP packets are received. The impact of the l2cpd cores is that if any of the stp protocols (rstp, mstp or vstp) is used then stp re-converges and traffic loss will occur during that time. Also if any services depend on LLDP state (like PoE or VoIP device recognition) then these will also be affected. The memory utilization of the L2CPd process can be monitored with the following command: user@host> show system processes extensive | match l2cpd 1234 root 52 0 521M 43412K RUN 1 4:02 34.47% l2cpd This issue affects: Juniper Networks Junos OS 18.4 version 18.4R2-S4 and later versions prior to 18.4R2-S10. 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S5; 19.4 versions prior to 19.4R3-S7; 20.1 versions prior to 20.1R3-S3; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S2, 21.1R3; 21.2 versions prior to 21.2R2; Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S2-EVO; 21.1 version 21.1R1-EVO and later versions; 21.2 versions prior to 21.2R2-EVO. This issue does not affect: Juniper Networks Junos OS 19.1 version 19.1R1 and later versions.
[ "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*" ]
CVE-2023-49158
WordPress LadiApp plugin <= 4.4 - Broken Access Control lead to XSS vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LadiPage LadiApp allows Stored XSS.This issue affects LadiApp: from n/a through 4.4.
[]
GHSA-qh6x-3hwj-23q7
Memory leak in racoon/proposal.c in the racoon daemon in ipsec-tools before 0.7.1 allows remote authenticated users to cause a denial of service (memory consumption) via invalid proposals.
[]
CVE-2019-8204
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-xh6j-v8vp-q869
The Otter Blocks – Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via file upload form, which allows SVG uploads, in all versions up to, and including, 2.6.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Note that the patch in 2.6.4 allows SVG uploads but the uploaded SVG files are sanitized.
[]
GHSA-24jw-8jpm-q7p5
In check_user_token in util.c in the Yubico PAM module (aka pam_yubico) 2.18 through 2.25, successful logins can leak file descriptors to the auth mapping file, which can lead to information disclosure (serial number of a device) and/or DoS (reaching the maximum number of file descriptors).
[]
CVE-2003-1121
Services in ScriptLogic 4.01, and possibly other versions before 4.14, process client requests at raised privileges, which allows remote attackers to (1) modify arbitrary registry entries via the ScriptLogic RPC service (SLRPC) or (2) modify arbitrary configuration via the RunAdmin services (SLRAserver.exe and SLRAclient.exe).
[ "cpe:2.3:a:scriptlogic:scriptlogic:4.1:*:*:*:*:*:*:*" ]
CVE-2024-8742
Essential Addons for Elementor <= 6.0.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via Filterable Gallery Widget
The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery widget in all versions up to, and including, 6.0.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*" ]
GHSA-79hm-7hpp-wj56
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects RBK20 before 2.6.1.36, RBR20 before 2.6.1.36, RBS20 before 2.6.1.38, RBK40 before 2.6.1.36, RBR40 before 2.6.1.36, RBS40 before 2.6.1.38, RBK50 before 2.6.1.40, RBR50 before 2.6.1.40, RBS50 before 2.6.1.40, and RBS50Y before 2.6.1.40.
[]
CVE-2004-0960
FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (core dump) via malformed USR vendor-specific attributes (VSA) that cause a memcpy operation with a -1 argument.
[ "cpe:2.3:a:freeradius:freeradius:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:freeradius:freeradius:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*" ]
GHSA-g687-f2gx-6wm8
Argo CD repo-server Denial of Service vulnerability
ImpactAll versions of ArgoCD starting from v2.4 have a bug where the ArgoCD repo-server component is vulnerable to a Denial-of-Service attack vector. Specifically, the said component extracts a user-controlled tar.gz file without validating the size of its inner files. As a result, a malicious, low-privileged user can send a malicious tar.gz file that exploits this vulnerability to the repo-server, thereby harming the system's functionality and availability. Additionally, the repo-server is susceptible to another vulnerability due to the fact that it does not check the extracted file permissions before attempting to delete them. Consequently, an attacker can craft a malicious tar.gz archive in a way that prevents the deletion of its inner files when the manifest generation process is completed.PatchesA patch for this vulnerability has been released in the following Argo CD versions:v2.6.15v2.7.14v2.8.3WorkaroundsThe only way to completely resolve the issue is to upgrade.MitigationsConfigure RBAC (Role-Based Access Control) and provide access for configuring applications only to a limited number of administrators. These administrators should utilize trusted and verified Helm charts.For more informationIf you have any questions or comments about this advisory:Open an issue in [the Argo CD issue tracker](https://github.com/argoproj/argo-cd/issues) or [discussions](https://github.com/argoproj/argo-cd/discussions)Join us on [Slack](https://argoproj.github.io/community/join-slack) in channel #argo-cdCreditsThis vulnerability was found & reported by GE Vernova – Amit Laish.The Argo team would like to thank these contributors for their responsible disclosure and constructive communications during the resolve of this issue
[]
GHSA-f7qr-f84w-54fq
The extension manager in Adobe Brackets before 1.7 allows attackers to have an unspecified impact via invalid input.
[]
GHSA-cq32-55vv-jj8h
In rw_t3t_handle_get_sc_poll_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9Android ID: A-120499324
[]
CVE-2012-4566
The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523.
[ "cpe:2.3:a:uninett:radsecproxy:*:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.0:alpha-p1:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.0:p1:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.1:alpha:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.1:beta:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.3:alpha:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.3:beta:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:uninett:radsecproxy:1.6:*:*:*:*:*:*:*" ]
GHSA-99gg-h722-7qw4
Buffer Overflow vulnerability in D-Link DSR-150, DSR-150N, DSR-250, DSR-250N, DSR-500N, DSR-1000N from 3.13 to 3.17B901C allows unauthenticated users to execute remote code execution.
[]
CVE-2024-32866
Conform contains Prototype Pollution Vulnerability in `parseWith...` function
Conform, a type-safe form validation library, allows the parsing of nested objects in the form of `object.property`. Due to an improper implementation of this feature in versions prior to 1.1.1, an attacker can exploit the feature to trigger prototype pollution by passing a crafted input to `parseWith...` functions. Applications that use conform for server-side validation of form data or URL parameters are affected by this vulnerability. Version 1.1.1 contains a patch for the issue.
[ "cpe:2.3:a:edmundhung:conform:*:*:*:*:*:*:*:*" ]
CVE-2012-1315
Memory leak in the SIP inspection feature in the Zone-Based Firewall in Cisco IOS 12.4, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted transit SIP traffic, aka Bug ID CSCti46171.
[ "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.2:*:*:*:*:*:*:*" ]
CVE-2024-54366
WordPress Vimeography plugin <= 2.4.4 - Full Path Disclosure (FPD) vulnerability
Generation of Error Message Containing Sensitive Information vulnerability in Dave Kiss Vimeography allows Retrieve Embedded Sensitive Data.This issue affects Vimeography: from n/a through 2.4.4.
[]
CVE-2009-2219
Multiple cross-site scripting (XSS) vulnerabilities in phpCollegeExchange 0.1.5c allow remote attackers to inject arbitrary web script or HTML via the (1) _SESSION[handle] parameter to (a) home.php, (b) books/allbooks.php, or (c) books/home.php; or the (2) home parameter to (d) i_head.php or (e) i_nav.php, or (f) allbooks.php, (g) home.php, or (h) i_nav.php in books/.
[ "cpe:2.3:a:david_degner:phpcollegeexchange:0.1.5c:*:*:*:*:*:*:*" ]
GHSA-7953-6mhj-4r94
** DISPUTED ** Race condition in Panda Internet Security 2010 15.01.00 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute.
[]
CVE-2021-33623
The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.
[ "cpe:2.3:a:trim-newlines_project:trim-newlines:*:*:*:*:*:node.js:*:*", "cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
GHSA-m724-7q79-239r
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
GHSA-3ff3-pgcm-3qxv
SQL injection vulnerability in ts.exe (aka ts.cgi) in Walla TeleSite 3.0 and earlier allows remote attackers to inject arbitrary SQL commands via the sug parameter.
[]
CVE-2007-0406
Multiple buffer overflows in the (1) main function in (a) client.c, and the (2) server_setup and (3) server_client_connect functions in (b) server.c in gxine 0.5.9 and earlier allow local users to cause a denial of service (daemon crash) or gain privileges via a long HOME environment variable. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:gxine:gxine:*:*:*:*:*:*:*:*" ]
GHSA-959q-xwwj-g697
vm-support 0.88 in VMware Tools, as distributed with VMware Workstation through 10.0.3 and other products, uses 0644 permissions for the vm-support archive, which allows local users to obtain sensitive information by extracting files from this archive.
[]
GHSA-m98g-p242-2jrr
Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.
[]
CVE-2024-37906
Admidio has Blind SQL Injection in ecard_send.php
Admidio is a free, open source user management system for websites of organizations and groups. In Admidio before version 4.3.9, there is an SQL Injection in the `/adm_program/modules/ecards/ecard_send.php` source file of the Admidio Application. The SQL Injection results in a compromise of the application's database. The value of `ecard_recipients `POST parameter is being directly concatenated with the SQL query in the source code causing the SQL Injection. The SQL Injection can be exploited by a member user, using blind condition-based, time-based, and Out of band interaction SQL Injection payloads. This vulnerability is fixed in 4.3.9.
[ "cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:*" ]
GHSA-vqv2-ch86-28w3
The XML for Google Merchant Center plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'feed_id' parameter in all versions up to, and including, 3.0.11 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
CVE-2009-4859
Multiple cross-site scripting (XSS) vulnerabilities in Online Work Order Suite (OWOS) Lite Edition 3.10 allow remote attackers to inject arbitrary web script or HTML via the show parameter to (1) default.asp and (2) report.asp, and the (3) go parameter to login.asp.
[ "cpe:2.3:a:onlinetechtools.com:owos_lite:3.10:*:*:*:*:*:*:*" ]
CVE-2020-18662
SQL Injection vulnerability in gnuboard5 <=v5.3.2.8 via the table_prefix parameter in install_db.php.
[ "cpe:2.3:a:sir:gnuboard:*:*:*:*:*:*:*:*" ]
GHSA-j79x-9j6v-g6m3
The Tutor LMS WordPress plugin before 1.9.12 does not escape the search parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting
[]
CVE-2020-25702
In Moodle, it was possible to include JavaScript when re-naming content bank items. Versions affected: 3.9 to 3.9.2. This is fixed in moodle 3.9.3 and 3.10.
[ "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*" ]
CVE-2016-3620
The ZIPEncode function in tif_zip.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c zip" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.
[ "cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*" ]
GHSA-hg4c-rgvm-964g
SQL Injection in pycsw
A SQL injection vulnerability in pycsw all versions before 2.0.2, 1.10.5 and 1.8.6 that leads to read and extract of any data from any table in the pycsw database that the database user has access to. Also on PostgreSQL (at least) it is possible to perform updates/inserts/deletes and database modifications to any table the database user has access to.
[]
CVE-2024-20511
Cisco Unified Communications Manager Cross-Site Scripting Vulnerability
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
[]
GHSA-749g-9h7c-6xjr
A buffer overflow vulnerability was discovered in TP-Link TL-WR841ND V11 via the pskSecret parameter at /userRpm/WlanSecurityRpm.htm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted packet.
[]
GHSA-464h-jp73-4qp4
Linux 2.0.34 does not properly prevent users from sending SIGIO signals to arbitrary processes, which allows local users to cause a denial of service by sending SIGIO to processes that do not catch it.
[]
GHSA-4rmp-r9gg-9c63
Unspecified vulnerability in bitcoind and Bitcoin-Qt before 0.4.7rc3, 0.5.x before 0.5.6rc3, 0.6.0.x before 0.6.0.9rc1, and 0.6.x before 0.6.3rc1 allows remote attackers to cause a denial of service (process hang) via unknown behavior on a Bitcoin network.
[]
GHSA-9gmp-mjhc-r22w
The Wp-Adv-Quiz WordPress plugin before 1.0.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.
[]
GHSA-73m9-67pr-4gh7
IBM Security Guardium 10.0 and 10.5 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 124747. IBM X-Force ID: 124747.
[]
GHSA-6m9j-qm9r-jrxm
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in an IOCTL handler potentially leading to an integer overflow and then an out-of-bounds write.
[]
CVE-2020-9012
A cross-site scripting (XSS) vulnerability in the Import People functionality in Gluu Identity Configuration 4.0 allows remote attackers to inject arbitrary web script or HTML via the filename parameter.
[ "cpe:2.3:a:gluu:gluu_server:4.0:*:*:*:*:*:*:*" ]
GHSA-c4wh-283h-v2vf
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.
[]
CVE-2023-0759
Privilege Chaining in cockpit-hq/cockpit
Privilege Chaining in GitHub repository cockpit-hq/cockpit prior to 2.3.8.
[ "cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*" ]
CVE-2023-27334
Softing edgeConnector Siemens ConditionRefresh Resource Exhaustion Denial-of-Service Vulnerability
Softing edgeConnector Siemens ConditionRefresh Resource Exhaustion Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Softing edgeConnector Siemens. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of OPC UA ConditionRefresh requests. By sending a large number of requests, an attacker can consume all available resources on the server. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-20498.
[ "cpe:2.3:a:softing:edgeconnector:-:*:*:*:*:*:*:*" ]
GHSA-vwqm-2h3p-mfwj
Passage Drive versions v1.4.0 to v1.5.1.0 and Passage Drive for Box version v1.0.0 contain an insufficient data verification vulnerability for interprocess communication. By running a malicious program, an arbitrary OS command may be executed with LocalSystem privilege of the Windows system where the product is running.
[]
CVE-2008-4269
The search-ms protocol handler in Windows Explorer in Microsoft Windows Vista Gold and SP1 and Server 2008 uses untrusted parameter data obtained from incorrect parsing, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "Windows Search Parsing Vulnerability."
[ "cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:gold:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*" ]
GHSA-w2cq-hjvv-8q4h
There is a memory leak in the function WriteMSLImage of coders/msl.c in ImageMagick 7.0.8-13 Q16, and the function ProcessMSLScript of coders/msl.c in GraphicsMagick before 1.3.31.
[]
CVE-2010-0125
RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, RealPlayer Enterprise 2.1.2, and Mac RealPlayer 11.0 through 12.0.0.1444 do not properly parse spectral data in AAC files, which has unspecified impact and remote attack vectors.
[ "cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:12.0.0.1444:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:2.1.2:*:enterprise:*:*:*:*:*" ]
GHSA-fg4q-ccq8-3r5q
NHibernate SQL injection vulnerability in discriminator mappings, static fields referenced in HQL, and some utilities
ImpactA SQL injection vulnerability exists in some types implementing `ILiteralType.ObjectToSQLString`. Callers of these methods are exposed to the vulnerability, which includes:Mappings using inheritance with discriminator values:The discriminator value could be written in the mapping in a way exploiting the vulnerability of the associated discriminator type, if that type is among the vulnerable ones.The current culture settings for formatting the discriminator value type could be altered in a way resulting into SQL injections with the discriminator values.HQL queries referencing a static field of the application.Users of the `SqlInsertBuilder` and `SqlUpdateBuilder` utilities, calling their `AddColumn` overload taking a literal value. These overloads are unused by NHibernate but could be used by users referencing directly these utilities.Any direct use of the `ObjectToSQLString` methods for building SQL queries on the user side.PatchesReleases 5.4.9 and 5.5.2.WorkaroundsEnsure the application does not use the features listed above.For discriminator usages, ensure the discriminator values in the mappings do not contain quotes for string discriminators. Furthermore, for types which `ToString` conversion can be altered to include SQL injections through adequate hacking of the current culture settings, either change for another type, or ensure the used values cannot allow culture exploits, or ensure the application performs sanity checks of the current culture settings. Types sensitive to culture include integers for negative values, dates, times and datetimes, floats and decimals.Referenceshttps://github.com/nhibernate/nhibernate-core/issues/3516https://github.com/nhibernate/nhibernate-core/pull/3517https://github.com/nhibernate/nhibernate-core/pull/3547
[]
GHSA-hmv3-v7q3-rrm4
The frank matano (aka com.frank.matano) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
CVE-2022-2891
WP 2FA < 2.3.0 - Time-Based Side-Channel Attack
The WP 2FA WordPress plugin before 2.3.0 uses comparison operators that don't mitigate time-based attacks, which could be abused to leak information about the authentication codes being compared.
[ "cpe:2.3:a:wpwhitesecurity:wp_2fa:*:*:*:*:*:wordpress:*:*" ]
CVE-2024-32151
User passwords are decrypted and stored on memory before any user logged in. Those decrypted passwords can be retrieved from the coredump file. As for the details of affected product names, model numbers, and versions, refer to the information provided by the respective vendors listed under [References].
[]
CVE-2006-4952
The updatemail servlet in Neon WebMail for Java before 5.08 allows remote attackers to move e-mail messages of arbitrary users between different mail folders, specified by the folderid and tofolderid parameters, via the ID parameter.
[ "cpe:2.3:a:neosys:neon_webmail:5.06:*:java:*:*:*:*:*", "cpe:2.3:a:neosys:neon_webmail:5.07:*:java:*:*:*:*:*" ]
GHSA-fx49-4wpc-pgjr
SolarView Compact ver.6.00 allows attackers to access sensitive files via directory traversal.
[]
CVE-2019-10161
It was discovered that libvirtd before versions 4.10.1 and 5.4.1 would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with the permissions of the libvirtd process. An attacker with access to the libvirtd socket could use this to probe the existence of arbitrary files, cause denial of service or cause libvirtd to execute arbitrary programs.
[ "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*" ]
CVE-2016-20021
In Gentoo Portage before 3.0.47, there is missing PGP validation of executed code: the standalone emerge-webrsync downloads a .gpgsig file but does not perform signature verification. Unless emerge-webrsync is used, Portage is not vulnerable.
[ "cpe:2.3:a:gentoo:portage:*:*:*:*:*:*:*:*" ]
GHSA-hrg6-gf2r-2fx4
** UNSUPPORTED WHEN ASSIGNED ** A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet.
[]
CVE-2016-9976
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to include arbitrary files. A remote attacker could send a specially-crafted URL request, which could allow the attacker to execute arbitrary code on the vulnerable server. IBM X-Force ID: 120252.
[ "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*" ]
CVE-2005-0542
saveUser.do in Cyclades AlterPath Manager (APM) Console Server 1.2.1 allows local users to gain privileges by setting the adminUser parameter to true.
[ "cpe:2.3:a:cyclades:alterpath_manager:1.2.1:*:*:*:*:*:*:*" ]
CVE-2024-20484
Cisco Enterprise Chat and Email Denial of Service Vulnerability
A vulnerability in the External Agent Assignment Service (EAAS) feature of Cisco Enterprise Chat and Email (ECE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of Media Routing Peripheral Interface Manager (MR PIM) traffic that is received by an affected device. An attacker could exploit this vulnerability by sending crafted MR PIM traffic to an affected device. A successful exploit could allow the attacker to trigger a failure on the MR PIM connection between Cisco ECE and Cisco Unified Contact Center Enterprise (CCE), leading to a DoS condition on EAAS that would prevent customers from starting chat, callback, or delayed callback sessions. Note: When the attack traffic stops, the EAAS process must be manually restarted to restore normal operation. To restart the process in the System Console, choose Shared Resources &gt; Services &gt; Unified CCE &gt; EAAS, then click Start.
[ "cpe:2.3:a:cisco:enterprise_chat_and_email:*:*:*:*:*:*:*:*" ]
CVE-2006-5167
Multiple PHP remote file inclusion vulnerabilities in BasiliX 1.1.1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) BSX_LIBDIR parameter in scripts in /files/ including (a) abook.php3, (b) compose-attach.php3, (c) compose-menu.php3, (d) compose-new.php3, (e) compose-send.php3, (f) folder-create.php3, (g) folder-delete.php3, (h) folder-empty.php3, (i) folder-rename.php3, (j) folders.php3, (k) mbox-action.php3, (l) mbox-list.php3, (m) message-delete.php3, (n) message-forward.php3, (o) message-header.php3, (p) message-print.php3, (q) message-read.php3, (r) message-reply.php3, (s) message-replyall.php3, (t) message-search.php3, or (u) settings.php3; and the (2) BSX_HTXDIR parameter in (v) files/login.php3.
[ "cpe:2.3:a:basilix:basilix_webmail:*:*:*:*:*:*:*:*", "cpe:2.3:a:basilix:basilix_webmail:0.9.7_beta:*:*:*:*:*:*:*", "cpe:2.3:a:basilix:basilix_webmail:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:basilix:basilix_webmail:1.02_beta:*:*:*:*:*:*:*", "cpe:2.3:a:basilix:basilix_webmail:1.03_beta:*:*:*:*:*:*:*" ]
CVE-2020-10719
A flaw was found in Undertow in versions before 2.1.1.Final, regarding the processing of invalid HTTP requests with large chunk sizes. This flaw allows an attacker to take advantage of HTTP request smuggling.
[ "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:fuse:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:*", "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:*", "cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*", "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*" ]
GHSA-2cc2-vgh5-9gr4
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Xcode 13.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.
[]
GHSA-jgj3-64jr-4g3x
A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.
[]
GHSA-7r86-cjvf-8m24
The Inline Google Spreadsheet Viewer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gdoc' shortcode in all versions up to, and including, 0.13.2 due to insufficient input sanitization and output escaping on user supplied attributes such as 'chart_resolution'. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-f339-mc56-c6fp
sendmail 8.9.3, as included with the MMDF 2.43.3b package in SCO OpenServer 5.0.6, can allow a local attacker to gain additional privileges via a buffer overflow in the first argument to the command.
[]
GHSA-vwvw-v6rg-hjcx
In avrc_ctrl_pars_vendor_cmd of avrc_pars_ct.cc, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-205571133
[]
CVE-2018-2703
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges). Supported versions that are affected are 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" ]
GHSA-79p6-hc5c-r998
Windows Power Management Service Information Disclosure Vulnerability
[]
GHSA-q6jm-fjc7-97gj
Microsoft Index Server allows remote attackers to determine the real path for a web directory via a request to an Internet Data Query file that does not exist.
[]
CVE-2016-7649
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*" ]
CVE-2023-45051
WordPress Image vertical reel scroll slideshow Plugin <= 9.0 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Image vertical reel scroll slideshow plugin <= 9.0 versions.
[ "cpe:2.3:a:gopiplus:image_vertical_reel_scroll_slideshow:*:*:*:*:*:wordpress:*:*" ]
CVE-2012-0606
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*" ]
GHSA-c723-8f7g-x2fg
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer overflow in tlc_server. The Samsung ID is SVE-2017-8888 (July 2017).
[]
CVE-2023-6009
The UserPro plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.1.4 due to insufficient restriction on the 'userpro_update_user_profile' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the 'wp_capabilities' parameter during a profile update.
[ "cpe:2.3:a:userpro_community_and_user_profile_wordpress_plugin:userpro_community_and_user_profile_wordpress_plugin:*:*:*:*:*:*:*:*", "cpe:2.3:a:userproplugin:userpro:*:*:*:*:*:wordpress:*:*" ]
CVE-2025-1075
LDAP credentials logged to Apache error log
Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p27, <2.2.0p40, and 2.1.0p51 (EOL) causes LDAP credentials to be written to Apache error log file accessible to administrators.
[]
GHSA-j57h-g9hv-4p44
An Improper Certificate Validation on UniFi OS devices, with Identity Enterprise configured, could allow a malicious actor to execute a man-in-the-middle (MitM) attack during application update.
[]
GHSA-hc63-rcvm-wp7w
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of Link objects. By manipulating a document's elements, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6267.
[]
CVE-2023-40985
An issue was discovered in Webmin 2.100. The File Manager functionality allows an attacker to exploit a Cross-Site Scripting (XSS) vulnerability. By providing a malicious payload, an attacker can inject arbitrary code, which is then executed within the context of the victim's browser when any file is searched/replaced.
[ "cpe:2.3:a:webmin:webmin:2.100:*:*:*:*:*:*:*" ]
GHSA-5w3h-rpvh-26gv
Null pointer dereference in ieee_write_file in nasm 2.16rc0 allows attackers to cause a denial of service (crash).
[]