id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2017-0812
|
An elevation of privilege vulnerability in the Android media framework (audio hal). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62873231.
|
[
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*"
] |
|
GHSA-wq6m-mcm5-qhcj
|
Microsoft Brokering File System Elevation of Privilege Vulnerability
|
[] |
|
GHSA-f765-974j-wr7x
|
D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08 were discovered to contain a command injection vulnerability via the SubnetMask parameter in the SetGuestZoneRouterSettings function. This vulnerability allows attackers to execute arbitrary OS commands via a crafted POST request.
|
[] |
|
GHSA-52wr-qfvp-rcxr
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Stored XSS.This issue affects Form Maker by 10Web: from n/a through 1.15.24.
|
[] |
|
CVE-2020-10120
|
cPanel before 84.0.20 allows resellers to achieve remote code execution as root via a cpsrvd rsync shell (SEC-545).
|
[
"cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*"
] |
|
CVE-2017-2094
|
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Workflow and the "MultiReport" function to alter or delete information via unspecified vectors.
|
[
"cpe:2.3:a:cybozu:garoon:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:4.2.3:*:*:*:*:*:*:*"
] |
|
CVE-2025-27050
|
Use After Free in Camera
|
Memory corruption while processing event close when client process terminates abruptly.
|
[] |
CVE-2008-1193
|
Unspecified vulnerability in Java Runtime Environment Image Parsing Library in Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier, allows remote attackers to gain privileges via an untrusted application.
|
[
"cpe:2.3:a:sun:jdk:1.5.0:-:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:-:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:-:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:-:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*"
] |
|
CVE-2015-7963
|
SafeNet Authentication Service for AD FS Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
|
[
"cpe:2.3:a:gemalto:safenet_authentication_service_for_ad_fs_agent:-:*:*:*:*:*:*:*"
] |
|
GHSA-ghh4-4cxh-fcwj
|
Improper Link Resolution Before File Access ('Link Following') vulnerability in HYPR Workforce Access on MacOS allows User-Controlled Filename.This issue affects Workforce Access: before 8.7.
|
[] |
|
CVE-2019-8223
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
|
[
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-rrvx-ph35-x336
|
Cross-site scripting (XSS) vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to inject arbitrary web script or HTML via the id_auk parameter, which is not properly handled in a forced SQL error message. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: this might be resultant from CVE-2010-1855.
|
[] |
|
CVE-2024-1904
|
The MasterStudy LMS plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the search_posts function in all versions up to, and including, 3.2.13. This makes it possible for authenticated attackers, with subscriber-level access and above, to expose draft post titles and excerpts.
|
[] |
|
GHSA-99pw-j6hr-cv22
|
A vulnerability has been found in 1000 Projects Bookstore Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file process_book_add.php of the component Add Book Page. The manipulation of the argument Book Name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
|
[] |
|
GHSA-hrjj-p4r3-74mg
|
On cSRX Series devices software permission issues in the container filesystem and stored files combined with storing passwords in a recoverable format in Juniper Networks Junos OS allows a local, low-privileged attacker to elevate their permissions to take control of any instance of a cSRX software deployment. This issue affects Juniper Networks Junos OS 20.2 version 20.2R1 and later versions prior to 21.2R1 on cSRX Series.
|
[] |
|
CVE-2016-0381
|
IBM Cognos TM1 10.2.2 before FP5, when the host/pmhub/pm/admin AdminGroups setting is empty, allows remote authenticated users to cause a denial of service (configuration outage) via a non-empty value.
|
[
"cpe:2.3:a:ibm:cognos_tm1:*:*:*:*:*:*:*:*"
] |
|
GHSA-6c44-mxmr-gxgp
|
Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter list at url /goform/SetIpMacBind.
|
[] |
|
CVE-2021-45550
|
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.78, D6100 before 1.0.0.63, D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7800 before 1.0.1.56, D8500 before 1.0.3.44, DGN2200Bv4 before 1.0.0.109, DGN2200v4 before 1.0.0.110, R6250 before 1.0.4.34, R6300v2 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v3 before 1.0.2.66, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300 before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, WNR3500Lv2 before 1.2.0.62, and XR500 before 2.3.2.56.
|
[
"cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*"
] |
|
GHSA-3wjw-649j-2hjx
|
Frappe Framework 12 and 13 does not properly validate the HTTP method for the frappe.client API.
|
[] |
|
GHSA-439r-cm94-hfg5
|
An unauthenticated command injection vulnerability exists in the parameters of operation 41 in the controller_server service on Gryphon Tower routers. An unauthenticated remote attacker on the same network can execute commands as root on the device by sending a specially crafted malicious packet to the controller_server service on port 9999.
|
[] |
|
GHSA-vwxf-3gw7-5c7f
|
An issue was discovered in Foxit Reader before 2.4.4. It has a NULL pointer dereference.
|
[] |
|
CVE-2022-49974
|
HID: nintendo: fix rumble worker null pointer deref
|
In the Linux kernel, the following vulnerability has been resolved:
HID: nintendo: fix rumble worker null pointer deref
We can dereference a null pointer trying to queue work to a destroyed
workqueue.
If the device is disconnected, nintendo_hid_remove is called, in which
the rumble_queue is destroyed. Avoid using that queue to defer rumble
work once the controller state is set to JOYCON_CTLR_STATE_REMOVED.
This eliminates the null pointer dereference.
|
[] |
GHSA-6m74-gf29-77gx
|
The Windows Adobe Type Manager Font Driver (Atmfd.dll) in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 and R2 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "OpenType Font Driver Elevation of Privilege Vulnerability".
|
[] |
|
GHSA-xrjf-phvv-r4vr
|
Command injection in strapi
|
When creating a strapi app using npxcreate-strapi-app, we can inject arbitrary commands through the template cli argument as per the code in this particular [link](https://github.com/strapi/strapi/blob/master/packages/generators/app/lib/utils/fetch-npm-template.js#L13), this happens due to improper sanitization of user input.
|
[] |
CVE-2024-27628
|
Buffer Overflow vulnerability in DCMTK v.3.6.8 allows an attacker to execute arbitrary code via the EctEnhancedCT method component.
|
[
"cpe:2.3:a:offis:dcmtk:3.6.8:*:*:*:*:*:*:*"
] |
|
CVE-2010-4371
|
Buffer overflow in the in_mod plugin in Winamp before 5.6 allows remote attackers to have an unspecified impact via vectors related to the comment box.
|
[
"cpe:2.3:a:nullsoft:winamp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:0.20a:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:0.92:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:1.006:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:1.90:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.91:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.92:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.95:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.01:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.1:-:surround:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.02:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.03:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.04:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.05:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.06:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.07:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.08c:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.08d:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.08e:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.09:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.21:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.22:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.23:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.24:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.31:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.32:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.33:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.34:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.35:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.51:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.52:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.53:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.54:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.56:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.58:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.091:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.093:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.094:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.111:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.112:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.531:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.551:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.552:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.572:*:*:*:*:*:*:*"
] |
|
CVE-2024-43769
|
In isPackageDeviceAdmin of PackageManagerService.java, there is a possible edge case which could prevent the uninstallation of CloudDpc due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] |
|
GHSA-26ff-3j7m-vqx6
|
An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. There is an Integer Overflow in process_M_SetTokenTUIPasswd during handling of a trusted application, leading to memory corruption. The Samsung IDs are SVE-2017-9008 and SVE-2017-9009 (October 2017).
|
[] |
|
CVE-2023-48425
|
U-Boot vulnerability resulting in persistent Code Execution
|
[
"cpe:2.3:o:google:chromecast_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:google:chromecast:-:*:*:*:*:*:*:*"
] |
|
CVE-2013-4967
|
Puppet Enterprise before 3.0.1 allows remote attackers to obtain the database password via vectors related to how the password is "seeded as a console parameter," External Node Classifiers, and the lack of access control for /nodes.
|
[
"cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2.8.3:*:*:*:*:*:*:*"
] |
|
GHSA-hhh2-52rp-mjj4
|
Multiple unspecified vulnerabilities in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 132.8, 10.5 before Build 57.7, and 10.5e before Build 56.1505.e allow remote attackers to gain privileges via unknown vectors, related to the (1) Command Line Interface (CLI) and the (2) Web User Interface (UI).
|
[] |
|
CVE-2023-41819
|
A PendingIntent hijacking vulnerability was reported in the Motorola Face Unlock application that could allow a local attacker to access unauthorized content providers.
|
[] |
|
CVE-2023-51403
|
WordPress Restaurant Reservations Plugin <= 1.8 is vulnerable to Cross Site Scripting (XSS)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nicdark Restaurant Reservations allows Stored XSS.This issue affects Restaurant Reservations: from n/a through 1.8.
|
[
"cpe:2.3:a:nicdark:restaurant_reservations:*:*:*:*:*:wordpress:*:*"
] |
GHSA-x38v-xq6h-466m
|
Directory traversal vulnerability in file_manager.php in osCommerce 2.2 allows remote attackers to view arbitrary files via a .. (dot dot) in the filename argument.
|
[] |
|
GHSA-r6fv-56gp-j3r4
|
Typo3 Cross-Site Scripting in Link Handling
|
TYPO3 8.3.0 through 8.7.26 and 9.0.0 through 9.5.7 allows XSS.
|
[] |
GHSA-q37p-4rw5-7329
|
The Shopping Cart & eCommerce Store WordPress plugin before 5.4.3 does not validate HTTP requests, allowing authenticated users with admin privileges to perform LFI attacks.
|
[] |
|
GHSA-2gxm-5f7x-76cp
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Haoqisir Baidu Tongji generator plugin <= 1.0.2 versions.
|
[] |
|
CVE-2024-5082
|
Nexus Repository 2 - Remote Code Execution
|
A Remote Code Execution vulnerability has been discovered in Sonatype Nexus Repository 2.
This issue affects Nexus Repository 2 OSS/Pro versions up to and including 2.15.1.
|
[
"cpe:2.3:a:sonatype:nexus_repository_manager:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.11.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.11.4:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.13.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.3:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.4:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.5:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.6:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.7:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.8:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.9:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.10:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.11:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.12:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.13:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.14:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.15:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.16:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.17:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.18:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.19:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.20:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.14.21:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.15.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus_repository_manager:2.15.1:*:*:*:*:*:*:*"
] |
GHSA-4frx-c5mx-vgf5
|
Mbedthis AppWeb HTTP server before 1.0.2 allows remote attackers to cause a denial of service (crash) via an empty OPTIONS request.
|
[] |
|
CVE-2015-3013
|
ownCloud Server before 5.0.19, 6.x before 6.0.7, and 7.x before 7.0.5 allows remote authenticated users to bypass the file blacklist and upload arbitrary files via a file path with UTF-8 encoding, as demonstrated by uploading a .htaccess file.
|
[
"cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*"
] |
|
GHSA-jm4q-r2cm-cjq2
|
Windows Upgrade Assistant Remote Code Execution Vulnerability.
|
[] |
|
GHSA-4gj9-5wvj-w32p
|
Cross Site Scripting vulnerability in Heartbeat Chat v.15.2.1 allows a remote attacker to execute arbitrary code via the setname function.
|
[] |
|
GHSA-g3vp-w6m7-pm74
|
The third party intelligence connector in Securonix SNYPR 6.3.1 Build 184295_0302 allows an authenticated user to obtain access to server configuration details via SSRF.
|
[] |
|
CVE-2014-3622
|
Use-after-free vulnerability in the add_post_var function in the Posthandler component in PHP 5.6.x before 5.6.1 might allow remote attackers to execute arbitrary code by leveraging a third-party filter extension that accesses a certain ksep value.
|
[
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-6596
|
mediaserver in Android before 5.1.1 LMY48T allows attackers to gain privileges via a crafted application, aka internal bugs 20731946 and 20719651, a different vulnerability than CVE-2015-7717.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
GHSA-vxcv-4xvf-pc22
|
django CMS Attributes Field Cross-site Scripting
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in django CMS Association django CMS Attributes Fields allows Stored XSS.This issue affects django CMS Attributes Fields: before 4.0.
|
[] |
GHSA-5pxf-pwcv-5hxr
|
A vulnerability in the FTP inspection engine of Cisco Adaptive Security (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of FTP data. An attacker could exploit this vulnerability by sending malicious FTP traffic through an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device.
|
[] |
|
GHSA-cf7h-r4qx-2r45
|
Dell PowerProtect DD, versions prior to 8.1.0.0, 7.13.1.10, 7.10.1.40, and 7.7.5.50, contains an access control vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to escalation of privilege on the application.
|
[] |
|
GHSA-cvvh-736r-7rrr
|
Multiple vulnerabilities in the web-based management interface of Cisco UCS Central Software could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected interface or hijack a valid session ID from a user of the affected interface. Cisco Bug IDs: CSCvf71978, CSCvf71986.
|
[] |
|
CVE-2019-1076
|
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka 'Team Foundation Server Cross-site Scripting Vulnerability'.
|
[
"cpe:2.3:a:microsoft:team_foundation_server:2018:3.2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:azure_devops_server:2019.0.1:*:*:*:*:*:*:*"
] |
|
CVE-2007-1094
|
Microsoft Internet Explorer 7 allows remote attackers to cause a denial of service (NULL dereference and application crash) via JavaScript onUnload handlers that modify the structure of a document.
|
[
"cpe:2.3:a:microsoft:internet_explorer:7.0:*:*:*:*:*:*:*"
] |
|
GHSA-mfxv-c75h-8r2w
|
Tcl in Apple OS X before 10.11.5 allows remote attackers to obtain sensitive information by leveraging SSLv2 support.
|
[] |
|
GHSA-rx6q-crxj-c77m
|
Loading a DLL through an Uncontrolled Search Path Element in the Bosch Video Recording Manager installer up to and including version 3.82.0055 for 3.82, up to and including version 3.81.0064 for 3.81 and 3.71 and older potentially allows an attacker to execute arbitrary code on a victim's system. A prerequisite is that the victim is tricked into placing a malicious DLL in the same directory where the installer is started from.
|
[] |
|
CVE-2024-41651
|
An issue in Prestashop v.8.1.7 and before allows a remote attacker to execute arbitrary code via the module upgrade functionality. NOTE: this is disputed by multiple parties, who report that exploitation requires that an attacker be able to hijack network requests made by an admin user (who, by design, is allowed to change the code that is running on the server).
|
[
"cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*"
] |
|
CVE-2012-0401
|
Multiple SQL injection vulnerabilities in EMC RSA enVision 4.x before 4.1 Patch 4 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
|
[
"cpe:2.3:a:rsa:envision:4.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:rsa:envision:4.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:rsa:envision:4.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:rsa:envision:4.0:sp4:*:*:*:*:*:*",
"cpe:2.3:a:rsa:envision:4.1:*:*:*:*:*:*:*"
] |
|
GHSA-cp3x-qppm-9hf8
|
Vulnerability in the Oracle Tuxedo component of Oracle Fusion Middleware (subcomponent: Core). Supported versions that are affected are 11.1.1, 12.1.1, 12.1.3 and 12.2.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via Jolt to compromise Oracle Tuxedo. While the vulnerability is in Oracle Tuxedo, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Tuxedo accessible data as well as unauthorized access to critical data or complete access to all Oracle Tuxedo accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Tuxedo. CVSS 3.0 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L).
|
[] |
|
CVE-2022-46122
|
Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/categories/view_category.php?id=.
|
[
"cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2025-27288
|
WordPress File Icons Plugin <= 2.1 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BjornW File Icons allows Reflected XSS. This issue affects File Icons: from n/a through 2.1.
|
[] |
GHSA-hr73-m8xf-r7x5
|
Cross-site scripting (XSS) vulnerability in (1) index.php and (2) bmc/admin.php in BoastMachine (bMachine) 3.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly filtered when it is accessed using the $_SERVER["PHP_SELF"] variable.
|
[] |
|
CVE-2023-44467
|
langchain_experimental (aka LangChain Experimental) in LangChain before 0.0.306 allows an attacker to bypass the CVE-2023-36258 fix and execute arbitrary code via __import__ in Python code, which is not prohibited by pal_chain/base.py.
|
[
"cpe:2.3:a:langchain:langchain_experimental:0.0.14:*:*:*:*:python:*:*"
] |
|
CVE-2021-45540
|
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects R7000 before 1.0.11.126, R7900 before 1.0.4.46, R7900P before 1.4.2.84, R7960P before 1.4.2.84, R8000 before 1.0.4.74, R8000P before 1.4.2.84, RAX200 before 1.0.3.106, MR60 before 1.0.6.110, RAX45 before 1.0.2.66, RAX80 before 1.0.3.106, MS60 before 1.0.6.110, RAX50 before 1.0.2.66, and RAX75 before 1.0.3.106.
|
[
"cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:mr60_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:mr60:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ms60_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ms60:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*"
] |
|
GHSA-pfmx-v4xw-gw27
|
Microsoft Excel 2002 SP3, 2003 SP3, and 2007 SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly validate record information during parsing of Excel spreadsheets, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted spreadsheet, aka "Excel Out of Bounds Array Access Vulnerability."
|
[] |
|
CVE-2020-17541
|
Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component. A remote attacker can send a malformed jpeg file to the service and cause arbitrary code execution or denial of service of the target service.
|
[
"cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-5503
|
WP Blog Post Layouts <= 1.1.3 - Authenticated (Contributor+) Local File Inlcusion
|
The WP Blog Post Layouts plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.3. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary PHP files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
|
[
"cpe:2.3:a:codevibrant:wp_blogpost_layouts:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:codevibrant:wp_blog_post_layouts:*:*:*:*:*:wordpress:*:*"
] |
GHSA-x4cg-7v4w-vqhc
|
An issue was discovered in Serpico (aka SimplE RePort wrIting and CollaboratiOn tool) 1.3.0. An admin can change their password without providing the current password, by using interfaces outside the Change Password screen. Thus, requiring the admin to enter an Old Password value on the Change Password screen does not enhance security. This is problematic in conjunction with XSS.
|
[] |
|
CVE-2023-21383
|
In Settings, there is a possible way for the user to unintentionally send extra data due to an unclear prompt. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
CVE-2002-1403
|
dhcpcd DHCP client daemon 1.3.22 and earlier allows local users to execute arbitrary code via shell metacharacters that are fed from a dhcpd .info script into a .exe script.
|
[
"cpe:2.3:a:phystech:dhcpcd:1.3.17_pl2:*:*:*:*:*:*:*",
"cpe:2.3:a:phystech:dhcpcd:1.3.22_pl1:*:*:*:*:*:*:*"
] |
|
CVE-2019-5011
|
An exploitable privilege escalation vulnerability exists in the helper service CleanMyMac X, version 4.20, due to improper updating. The application failed to remove the vulnerable components upon upgrading to the latest version, leaving the user open to attack. A user with local access can use this vulnerability to modify the file system as root. An attacker would need local access to the machine for a successful exploit.
|
[
"cpe:2.3:a:macpaw:cleanmymac_x:4.20:*:*:*:*:*:*:*"
] |
|
GHSA-h672-vwjq-p787
|
In onLoadFailed of AnnotateActivity.java, there is a possible way to gain WRITE_EXTERNAL_STORAGE permissions without user consent due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-179688673
|
[] |
|
GHSA-gg32-gf45-4mcx
|
NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which it obtains a value from an untrusted source, converts this value to a pointer, and dereferences the resulting pointer, which may lead to information disclosure or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).
|
[] |
|
GHSA-prgg-m9pm-qvgm
|
bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats.
|
[] |
|
GHSA-q5x9-vpfc-fjcq
|
Mozilla Firefox 1.5, Netscape 8.0.4 and 7.2, and K-Meleon before 0.9.12 allows remote attackers to cause a denial of service (CPU consumption and delayed application startup) via a web site with a large title, which is recorded in history.dat but not processed efficiently during startup. NOTE: despite initial reports, the Mozilla vendor does not believe that this issue can be used to trigger a crash or buffer overflow in Firefox. Also, it has been independently reported that Netscape 8.1 does not have this issue.
|
[] |
|
GHSA-9r73-4w68-qfrw
|
Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain a process invoked with sensitive information vulnerability. A CLI user may potentially exploit this vulnerability, leading to information disclosure.
|
[] |
|
GHSA-7p4v-ppf8-95r7
|
A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions), APOGEE PXC Compact (P2 Ethernet) (All versions), APOGEE PXC Modular (BACnet) (All versions), APOGEE PXC Modular (P2 Ethernet) (All versions), Capital VSTAR (All versions), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions), TALON TC Modular (BACnet) (All versions). The DHCP client application assumes that the data supplied with the “Hostname” DHCP option is NULL terminated. In cases when global hostname variable is not defined, this may lead to Out-of-bound reads, writes, and Denial-of-service conditions. (FSMD-2021-0014)
|
[] |
|
GHSA-gpg5-4482-gv27
|
Buffer overflow in the Remote Access Connection Manager service (RASMAN) service in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 and earlier allows remote unauthenticated or authenticated attackers to execute arbitrary code via certain crafted "RPC related requests," that lead to registry corruption and stack corruption, aka the "RASMAN Registry Corruption Vulnerability."
|
[] |
|
GHSA-f5cp-3c4w-p43v
|
Multiple stack-based buffer overflows in the ExcelOCX ActiveX control in ExcelViewer.ocx 3.1.0.6 allow remote attackers to cause a denial of service (Internet Explorer 7 crash) via a long (1) DoOleCommand, (2) FTPDownloadFile, (3) FTPUploadFile, (4) HttpUploadFile, (5) Save, (6) SaveWebFile, (7) HttpDownloadFile, (8) Open, or (9) OpenWebFile property value. NOTE: some of these details are obtained from third party information.
|
[] |
|
GHSA-w97m-q9qc-x7vw
|
Directory traversal vulnerability in index.php in Jupiter CMS 1.1.4 and 1.1.5 allows remote attackers to read arbitrary files via ".." sequences terminated by a %00 (null) character in the n parameter.
|
[] |
|
GHSA-qcq6-9crr-9p92
|
Cross-site scripting (XSS) vulnerability in Mephisto 0.7.3 allows remote attackers to inject arbitrary web script or HTML via the q parameter to the search script.
|
[] |
|
GHSA-h6j7-2w2f-q5rm
|
Improper authentication vulnerability exists in KB-AHR series and KB-IRIP series. If this vulnerability is exploited, an arbitrary OS command may be executed on the product or the device settings may be altered. Affected products and versions are as follows: KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A.
|
[] |
|
CVE-2022-26712
|
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to modify protected parts of the file system.
|
[
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
GHSA-78qj-g3hj-mgxf
|
The vulnerabilty was discovered in ActiveX module related to NeoRS remote support program. This issue allows an remote attacker to download and execute remote file. It is because of improper parameter validation of StartNeoRS function in ActiveX.
|
[] |
|
CVE-2021-44777
|
WordPress Email Tracker plugin <= 5.2.6 - Cross-Site Request Forgery (CSRF) vulnerabilities leading to single or bulk e-mail entries deletion
|
Cross-Site Request Forgery (CSRF) vulnerabilities leading to single or bulk e-mail entries deletion discovered in Email Tracker WordPress plugin (versions <= 5.2.6).
|
[
"cpe:2.3:a:email_tracker_project:email_tracker:*:*:*:*:*:wordpress:*:*"
] |
GHSA-wghh-7w72-v3r8
|
The echo service is running.
|
[] |
|
CVE-2014-2185
|
The Call Detail Records (CDR) Management component in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to obtain sensitive information by reading extraneous fields in an HTML document, aka Bug ID CSCun74374.
|
[
"cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*"
] |
|
CVE-2007-1047
|
Unspecified vulnerability in Distributed Checksum Clearinghouse (DCC) before 1.3.51 allows remote attackers to delete or add hosts in /var/dcc/maps.
|
[
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.12:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.13:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.14:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.15:*:*:*:*:*:*:*",
"cpe:2.3:a:distributed_checksum_clearinghouse:dcc:1.3.16:*:*:*:*:*:*:*"
] |
|
GHSA-j9wq-qf2q-26rp
|
Dell iDRAC Service Module, versions 5.2.0.0 and prior, contain an Incorrect Default Permissions vulnerability. It may allow a local unprivileged user to escalate privileges and execute arbitrary code on the affected system. Dell recommends customers upgrade at the earliest opportunity.
|
[] |
|
GHSA-jp96-q59p-vwc9
|
phpwcms 1.4.7 r412 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by template/inc_script/frontend_render/disabled/majonavi.php and certain other files.
|
[] |
|
CVE-2019-3667
|
DLL Search Order Hijacking
|
DLL Search Order Hijacking vulnerability in the Microsoft Windows client in McAfee Tech Check 3.0.0.17 and earlier allows local users to execute arbitrary code via the local folder placed there by an attacker.
|
[
"cpe:2.3:a:mcafee:techcheck:*:*:*:*:*:*:*:*"
] |
CVE-2017-10933
|
All versions prior to V2.06.00.00 of ZTE ZXDT22 SF01, an monitoring system of ZTE energy product, are impacted by directory traversal vulnerability that allows remote attackers to read arbitrary files on the system via a full path name after host address.
|
[
"cpe:2.3:o:zte:zxdt22_sf01_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zte:zxdt22_sf01:-:*:*:*:*:*:*:*"
] |
|
CVE-2019-0214
|
In Apache Archiva 2.0.0 - 2.2.3, it is possible to write files to the archiva server at arbitrary locations by using the artifact upload mechanism. Existing files can be overwritten, if the archiva run user has appropriate permission on the filesystem for the target file.
|
[
"cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:*"
] |
|
GHSA-gw9v-4cw8-xm52
|
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. Processing a maliciously crafted file may lead to heap corruption.
|
[] |
|
CVE-2016-5468
|
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows remote authenticated users to affect confidentiality and integrity via vectors related to EAI, a different vulnerability than CVE-2016-5451.
|
[
"cpe:2.3:a:oracle:siebel_ui_framework:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:siebel_ui_framework:8.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:siebel_ui_framework:2014:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:siebel_ui_framework:2015:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:siebel_ui_framework:2016:*:*:*:*:*:*:*"
] |
|
CVE-2008-0328
|
SQL injection vulnerability in page.php in FaScript FaName 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[
"cpe:2.3:a:fascript:faname:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-qqrp-9c6j-f7hh
|
Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.3 and 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS score depend on the software that uses the Outside In Technology code. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology code, but if data is not received over a network the CVSS score may be lower. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
|
[] |
|
CVE-2025-6995
|
Improper Encryption in Ivanti Endpoint Manager
|
Improper use of encryption in the agent of Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a local authenticated attacker to decrypt other users’ passwords.
|
[] |
GHSA-4whf-rmx5-8frv
|
active_attr Improper Resource Shutdown or Release vulnerability
|
A vulnerability classified as problematic has been found in cgriego active_attr up to 0.15.3. This affects the function call of the file lib/active_attr/typecasting/boolean_typecaster.rb of the component Regex Handler. The manipulation of the argument value leads to denial of service. The exploit has been disclosed to the public and may be used. Upgrading to version 0.15.4 can address this issue. The name of the patch is dab95e5843b01525444b82bd7b336ef1d79377df. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216207.
|
[] |
CVE-2021-33212
|
A Cross-site scripting (XSS) vulnerability in the "View in Browser" feature in Elements-IT HTTP Commander 5.3.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted SVG image.
|
[
"cpe:2.3:a:element-it:http_commander:5.3.3:*:*:*:*:*:*:*"
] |
|
GHSA-47w8-7vqq-wch7
|
SQL injection vulnerability in processlogin.asp in Katy Whitton RankEm allows remote attackers to execute arbitrary SQL commands via the (1) txtusername parameter (aka username field) or the (2) txtpassword parameter (aka password field). NOTE: some of these details are obtained from third party information.
|
[] |
|
CVE-2024-46726
|
drm/amd/display: Ensure index calculation will not overflow
|
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: Ensure index calculation will not overflow
[WHY & HOW]
Make sure vmid0p72_idx, vnom0p8_idx and vmax0p9_idx calculation will
never overflow and exceess array size.
This fixes 3 OVERRUN and 1 INTEGER_OVERFLOW issues reported by Coverity.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2023-51258
|
A memory leak issue discovered in YASM v.1.3.0 allows a local attacker to cause a denial of service via the new_Token function in the modules/preprocs/nasm/nasm-pp:1512.
|
[
"cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.