id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
CVE-2024-1090
The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the stopOptimizeAll function in all versions up to, and including, 3.1.13. This makes it possible for authenticated attackers, with subscriber-level access and above, to modify image optimization settings.
[ "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*" ]
GHSA-8m73-pc64-x44p
Improper Permissions Handling in the Portal on FiberHome LM53Q1 VH519R05C01S38 devices (intended for obtaining information about Internet Usage, Changing Passwords, etc.) allows remote attackers to look for the information without authenticating. The information includes Version of device, Firmware ID, Connected users to device along their MAC Addresses, etc.
[]
GHSA-w6pp-pqv8-v26m
A vulnerability has been found in OTCMS up to 6.62 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file usersNews_deal.php. The manipulation of the argument file leads to path traversal: '../filedir'. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231511.
[]
GHSA-rpqg-gc44-45f5
Type confusion in V8 in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High)
[]
CVE-2014-2459
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.3.2 and 6.3.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Security.
[ "cpe:2.3:a:oracle:supply_chain_products_suite:6.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:supply_chain_products_suite:6.3.3:*:*:*:*:*:*:*" ]
GHSA-jf2r-2pqx-2m5x
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1177, CVE-2020-1183, CVE-2020-1298, CVE-2020-1318, CVE-2020-1320.
[]
GHSA-9hc2-w9gg-q6jw
Malicious Package in boogeyman
All versions of `boogeyman` are considered malicious. This particular package would download a payload from pastebin.com, eval it to read ssh keys and the users `.npmrc` and send them to a private pastebin account.RecommendationThis package was published to the npm Registry for a very short period of time. If you happen to find it in your environment you should revoke and rotate your ssh keys and your npm token.
[]
CVE-2023-5900
Cross-Site Request Forgery in pkp/pkp-lib
Cross-Site Request Forgery in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
[ "cpe:2.3:a:sfu:pkp_web_application_library:*:*:*:*:*:*:*:*" ]
CVE-2017-9182
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11.
[ "cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*" ]
GHSA-cpcv-642m-28fw
Multiple cross-site scripting (XSS) vulnerabilities in ModX Evolution before 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) installer or (2) image editor.
[]
GHSA-6494-qxwg-9mq6
An issue summary information disclosure vulnerability exists in Atlassian Jira Tempo plugin, version 4.10.0. Authenticated users can obtain the summary for issues they do not have permission to view via the Tempo plugin.
[]
CVE-2021-1721
.NET Core and Visual Studio Denial of Service Vulnerability
.NET Core and Visual Studio Denial of Service Vulnerability
[ "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:powershell_core:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:powershell_core:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ]
GHSA-mp78-772x-4r85
Carlo Gavazzi EOS-Box with firmware before 1.0.0.1080_2.1.10 establishes multiple hardcoded accounts, which makes it easier for remote attackers to obtain administrative access by reading a password in a PHP script, a similar issue to CVE-2012-5862.
[]
CVE-2017-1000395
Jenkins 2.73.1 and earlier, 2.83 and earlier provides information about Jenkins user accounts which is generally available to anyone with Overall/Read permissions via the /user/(username)/api remote API. This included e.g. Jenkins users' email addresses if the Mailer Plugin is installed. The remote API now no longer includes information beyond the most basic (user ID and name) unless the user requesting it is a Jenkins administrator.
[ "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*" ]
GHSA-4wp8-c9m8-94qj
The RSVP feature in Cisco IOS 15.0 and 15.1 and IOS XE 3.2.xS through 3.4.xS before 3.4.2S, when a VRF interface is configured, allows remote attackers to cause a denial of service (interface queue wedge and service outage) via crafted RSVP packets, aka Bug ID CSCts80643.
[]
CVE-2022-26864
Prior Dell BIOS versions contain an Input Validation vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability by sending malicious input to an SMI in order to bypass security controls in SMM.
[ "cpe:2.3:o:dell:alienware_m15_r5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:alienware_m15_r5:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:g15_5515_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:g15_5515:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:g5_se_5505_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:g5_se_5505:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_27_7775_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_27_7775:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_14_5425_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_14_5425:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3275_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3275:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3475_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3475:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3180_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3180:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3185_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3185:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3195_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3195:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3505_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3505:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3515_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3515:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3525_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3525:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3585_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3585:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3595_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3595:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3785_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3785:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5405_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5405:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5415_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5415:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5415_all-in-one_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5415_all-in-one:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5485_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5485:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5505_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5505:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5515_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5515:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5575_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5575:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5585_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5585:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7375_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7375:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7405_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7405:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7415_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7415:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7425_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7425:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3405_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3405:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3515_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3515:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3525_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3525:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_5415_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_5415:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_5515_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_5515:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_5625_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_5625:-:*:*:*:*:*:*:*" ]
GHSA-38h5-q5q6-wmqj
Cloudera Hue 4.6.0 allows XSS via the type parameter.
[]
GHSA-mrmx-x4x8-wq2c
On affected platforms running Arista CloudEOS an issue in the Software Forwarding Engine (Sfe) can lead to a potential denial of service attack by sending malformed packets to the switch. This causes a leak of packet buffers and if enough malformed packets are received, the switch may eventually stop forwarding traffic.
[]
CVE-2014-0047
Docker before 1.5 allows local users to have unspecified impact via vectors involving unsafe /tmp usage.
[ "cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:*" ]
CVE-2013-6211
Unspecified vulnerability in HP StoreOnce Virtual Storage Appliance (VSA) before 3.7.2, StoreOnce 26xx and 4210 iSCSI Backup System before 3.9.0, StoreOnce 4210 FC Backup System before 3.9.0, and StoreOnce 4xxx Backup System before 3.9.0 allows remote attackers to obtain sensitive information or cause a denial of service via unknown vectors.
[ "cpe:2.3:a:hp:storeonce_2610_iscsi_backup_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storeonce_2620_iscsi_backup_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storeonce_4210_fc_backup_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storeonce_4210_iscsi_backup_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storeonce_4220_backup_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storeonce_4420_backup_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storeonce_4430_backup_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storeonce_virtual_storage_appliance:*:*:*:*:*:*:*:*" ]
CVE-2024-21972
An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code execution.
[]
CVE-2022-47701
COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Cross Site Scripting (XSS).
[ "cpe:2.3:o:comfast_project:cf-wr623n_firmware:2.3.0.1:*:*:*:*:*:*:*", "cpe:2.3:h:comfast_project:cf-wr623n:-:*:*:*:*:*:*:*" ]
GHSA-r378-wj97-j2jv
The JustRows free WordPress plugin through 0.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
[]
CVE-2023-31133
Ghost vulnerable to disclosure of private API fields
Ghost is an app for new-media creators with tools to build a website, publish content, send newsletters, and offer paid subscriptions to members. Prior to version 5.46.1, due to a lack of validation when filtering on the public API endpoints, it is possible to reveal private fields via a brute force attack. Ghost(Pro) has already been patched. Maintainers can find no evidence that the issue was exploited on Ghost(Pro) prior to the patch being added. Self-hosters are impacted if running Ghost a version below v5.46.1. v5.46.1 contains a fix for this issue. As a workaround, add a block for requests to `/ghost/api/content/*` where the `filter` query parameter contains `password` or `email`.
[ "cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*" ]
GHSA-x769-q69g-2jw4
Improper buffer restrictions in some Intel(R) Graphics Drivers may allow an authenticated user to potentially enable denial of service via local access.
[]
CVE-2017-5158
An Information Exposure issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. Credentials may be exposed to external systems via specific URL parameters, as arbitrary destination addresses may be specified.
[ "cpe:2.3:a:aveva:wonderware_intouch_access_anywhere:*:*:*:*:*:*:*:*" ]
CVE-2023-46705
Arkruntime has a type confusion vulnerability
in OpenHarmony v3.2.2 and prior versions allow a local attacker causes system information leak through type confusion.
[ "cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*" ]
CVE-2020-8169
curl 7.62.0 through 7.70.0 is vulnerable to an information disclosure vulnerability that can lead to a partial password being leaked over the network and to the DNS server(s).
[ "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_tim_1531_irc_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_tim_1531_irc:-:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", "cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*" ]
CVE-2016-7538
coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
[ "cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*" ]
GHSA-5338-9q8m-65gq
Macromedia Flash Player 4.0 r12 through 6.0.47.0 allows remote attackers to cause a denial of service (web browser crash) via malformed content in a Flash Shockwave (.SWF) file, as demonstrated by by ROT13 encoding the body of the file but not the headers.
[]
GHSA-wgmg-xwg9-fhqf
There were XSS vulnerabilities discovered and reported in the Dispatch application, affecting name and description parameters of Incident Priority, Incident Type, Tag Type, and Incident Filter. This vulnerability can be exploited by an authenticated user.
[]
CVE-2024-54804
Netgear WNR854T 1.5.2 (North America) is vulnerable to Command Injection. An attacker can send a specially crafted request to post.cgi, updating the nvram parameter wan_hostname and forcing a reboot. This will result in command injection.
[]
GHSA-642h-wm2g-q6gc
Multiple SQL injection vulnerabilities in SitesOutlet E-commerce Kit-1 PayPal Edition allow remote attackers to execute arbitrary SQL commands via the (1) keyword or (2) cid parameter in (a) catalogue.asp, or the (3) pid parameter in (b) viewDetail.asp.
[]
CVE-2023-49911
A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.This vulnerability refers specifically to the overflow that occurs via the `band` parameter at offset `0x422420` of the `httpd` binary shipped with v5.0.4 Build 20220216 of the EAP115.
[ "cpe:2.3:o:tp-link:ac1350_firmware:v5.1.0_build_20220926:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:n300_firmware:v5.0.4_build_20220216:*:*:*:*:*:*:*" ]
GHSA-98vw-7jjm-r328
Multiple improper neutralization of special elements of SQL commands vulnerabilities in FortiMail before 6.4.4 may allow a non-authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
[]
CVE-2000-0302
Microsoft Index Server allows remote attackers to view the source code of ASP files by appending a %20 to the filename in the CiWebHitsFile argument to the null.htw URL.
[ "cpe:2.3:a:microsoft:index_server:2.0:*:*:*:*:*:*:*" ]
CVE-2023-46478
An issue in minCal v.1.0.0 allows a remote attacker to execute arbitrary code via a crafted script to the customer_data parameter.
[ "cpe:2.3:a:minical:minical:1.0.0:*:*:*:*:*:*:*" ]
GHSA-qrp4-fhcg-859g
A directory traversal vulnerability exists in the TicketTemplateActions.aspx GetTemplateAttachment functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this vulnerability.
[]
CVE-2004-1710
page.cgi allows remote attackers to execute arbitrary commands via shell metacharacters in the url parameter.
[ "cpe:2.3:a:andrew_kilpatrick:page_cgi:*:*:*:*:*:*:*:*" ]
GHSA-2xq3-5ppq-3g78
The ANSendForBrowserReview method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability than CVE-2015-6707, CVE-2015-6708, CVE-2015-6709, CVE-2015-6710, CVE-2015-6711, CVE-2015-6712, CVE-2015-6713, CVE-2015-6714, CVE-2015-6715, CVE-2015-6716, CVE-2015-6717, CVE-2015-6718, CVE-2015-6719, CVE-2015-6720, CVE-2015-6721, CVE-2015-6722, CVE-2015-6723, CVE-2015-6724, CVE-2015-6725, CVE-2015-7614, CVE-2015-7616, CVE-2015-7618, CVE-2015-7619, and CVE-2015-7623.
[]
GHSA-6p8x-45xh-rcvq
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/archives/add.
[]
CVE-2022-4057
Autoptimize < 3.1.0 - Sensitive Data Disclosure
The Autoptimize WordPress plugin before 3.1.0 uses an easily guessable path to store plugin's exported settings and logs.
[ "cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:*" ]
GHSA-98r5-6f9v-46jc
pam_console does not properly restore ownership for certain console devices when there are multiple users logged into the console and one user logs out, which might allow local users to gain privileges.
[]
CVE-2020-3311
Cisco Firepower Management Center Open Redirect Vulnerability
A vulnerability in the web interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of HTTP request parameters. An attacker could exploit this vulnerability by intercepting and modifying an HTTP request from a user. A successful exploit could allow the attacker to redirect the user to a specific malicious web page.
[ "cpe:2.3:a:cisco:secure_firewall_management_center:*:*:*:*:*:*:*:*" ]
CVE-2016-7540
coders/rgf.c in ImageMagick before 6.9.4-10 allows remote attackers to cause a denial of service (assertion failure) by converting an image to rgf format.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" ]
CVE-2021-29648
An issue was discovered in the Linux kernel before 5.11.11. The BPF subsystem does not properly consider that resolved_ids and resolved_sizes are intentionally uninitialized in the vmlinux BPF Type Format (BTF), which can cause a system crash upon an unexpected access attempt (in map_create in kernel/bpf/syscall.c or check_btf_info in kernel/bpf/verifier.c), aka CID-350a5c4dd245.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*" ]
CVE-2018-10633
Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100 utilizes hard-coded credentials that may allow an attacker to reset passwords for the controller.
[ "cpe:2.3:o:universal-robots:cb3.1_firmware:3.4.5-100:*:*:*:*:*:*:*", "cpe:2.3:h:universal-robots:cb3.1:-:*:*:*:*:*:*:*" ]
CVE-2016-4215
Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*" ]
GHSA-ggr3-2w79-8rhj
In the Linux kernel, the following vulnerability has been resolved:cpufreq: amd-pstate: add check for cpufreq_cpu_get's return valuecpufreq_cpu_get may return NULL. To avoid NULL-dereference check it and return in case of error.Found by Linux Verification Center (linuxtesting.org) with SVACE.
[]
CVE-2014-5816
The MeiPai (aka com.meitu.meipaimv) application 1.2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:meipai:meipai:1.2.0:*:*:*:*:android:*:*" ]
CVE-2012-1650
The ZipCart module 6.x before 6.x-1.4 for Drupal checks the "access content" permission instead of the "access ZipCart downloads" permission when building archives, which allows remote authenticated users with access content permission to bypass intended access restrictions.
[ "cpe:2.3:a:giantrobot:zipcart:6.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:giantrobot:zipcart:6.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:giantrobot:zipcart:6.x-1.x:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*" ]
GHSA-9hmg-8h4x-rcj2
An entity in Network Configuration Manager product is misconfigured and exposing password field to Solarwinds Information Service (SWIS). Exposed credentials are encrypted and require authenticated access with an NCM role.
[]
GHSA-4hq8-gmxx-h6w9
XML Processing error in github.com/crewjam/saml
ImpactThere are three vulnerabilities in the go `encoding/xml` package that can allow an attacker to forge part of a signed XML document. For details on this vulnerability see [xml-roundtrip-validator](https://github.com/mattermost/xml-roundtrip-validator)PatchesIn version 0.4.3, all XML input is validated prior to being parsed.
[]
CVE-2017-16043
Shout is an IRC client. Because the `/topic` command in messages is unescaped, attackers have the ability to inject HTML scripts that will run in the victim's browser. Affects shout >=0.44.0 <=0.49.3.
[ "cpe:2.3:a:shout_project:shout:*:*:*:*:*:node.js:*:*" ]
CVE-2016-9952
The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by "*.com."
[ "cpe:2.3:a:haxx:curl:7.27.0:*:*:*:*:*:*:*", "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_embedded_compact:-:*:*:*:*:*:*:*" ]
GHSA-j76q-99x2-v7vq
Apache Ambari Improper Access Control
Custom commands may be executed on Ambari Agent (2.4.x, before 2.4.2) hosts without authorization, leading to unauthorized access to operations that may affect the underlying system. Such operations are invoked by the Ambari Agent process on Ambari Agent hosts, as the user executing the Ambari Agent process.
[]
GHSA-6pq3-8569-3687
In RenderStruct of protostream_objectsource.cc, there is a possible crash due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-179161711
[]
GHSA-3457-wmr8-rfxc
Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file.
[]
CVE-2025-23364
A vulnerability has been identified in TIA Administrator (All versions < V3.0.6). The affected application improperly validates code signing certificates. This could allow an attacker to bypass the check and exceute arbitrary code during installations.
[]
GHSA-c653-w7m8-34r2
A vulnerability was found in Totolink T6 4.1.9cu.5241_B20210923. It has been classified as critical. This affects the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument v41 leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249855. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
GHSA-v6mw-73m7-7f5j
Unspecified vulnerability in Oracle Database 9.2.0.8, 10.1.0.5, and 10.2.0.3 has unknown impact and attack vectors related to the Change Data Capture and sys.dbms_cdc_subscribe privileges, aka DB02.
[]
CVE-2009-0151
The screen saver in Dock in Apple Mac OS X 10.5 before 10.5.8 does not prevent four-finger Multi-Touch gestures, which allows physically proximate attackers to bypass locking and "manage applications or use Expose" via unspecified vectors.
[ "cpe:2.3:a:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.2:2008-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.7:*:*:*:*:*:*:*" ]
GHSA-324f-c4g7-9r7j
A vulnerability, which was classified as problematic, has been found in Campcodes Online Event Management System 1.0. This issue affects some unknown processing of the file /views/process.php. The manipulation of the argument name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259895.
[]
GHSA-m7p2-3h69-2354
An elevation of privilege vulnerability in the Qualcomm IPA driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-33139056. References: QC-CR#1097714.
[]
CVE-2007-1813
SQL injection vulnerability in display.php in the eCal 2.24 and earlier module for Xoops allows remote attackers to execute arbitrary SQL commands via the katid parameter.
[ "cpe:2.3:a:inconnueteam:ecal:2.24:*:*:*:*:*:*:*" ]
CVE-2025-2383
PHPGurukul Doctor Appointment Management System search.php sql injection
A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/search.php. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2023-37421
Authenticated Stored Cross-Site Scripting Vulnerabilities (XSS) in EdgeConnect SD-WAN Orchestrator Web Administration Interface
Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
[ "cpe:2.3:a:arubanetworks:edgeconnect_sd-wan_orchestrator:*:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:edgeconnect_sd-wan_orchestrator:9.3.0:*:*:*:*:*:*:*" ]
CVE-2007-5269
Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
[ "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:*:*:*:*:*:*:*" ]
CVE-2024-10868
Enter Addons – Ultimate Template Builder for Elementor <= 2.1.9 - Authenticated (Contributor+) Post Disclosure
The Enter Addons – Ultimate Template Builder for Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.1.9 via the Advanced Tabs widget due to insufficient restrictions on which posts can be included. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from private or draft posts created by Elementor that they should not have access to.
[]
GHSA-x7cr-6qr6-2hh6
Missing input validation can lead to command execution in composer
The Composer method `VcsDriver::getFileContent()` with user-controlled `$file` or `$identifier` arguments is susceptible to an argument injection vulnerability. It can be leveraged to gain arbitrary command execution if the Mercurial or the Git driver are used.This led to a vulnerability on Packagist.org and Private Packagist, i.e., using the composer.json `readme` field as a vector for injecting parameters into the `$file` argument for the Mercurial driver or via the `$identifier` argument for the Git and Mercurial drivers.Composer itself can be attacked through branch names by anyone controlling a Git or Mercurial repository, which is explicitly listed by URL in a project's composer.json.To the best of our knowledge, this was not actively exploited. The vulnerability has been patched on Packagist.org and Private Packagist within a day of the vulnerability report.
[]
GHSA-h4hr-vrvh-q8pp
The futex_lock_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly manage a certain reference count, which allows local users to cause a denial of service (OOPS) via vectors involving an unmount of an ext3 filesystem.
[]
CVE-2018-13095
An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.17.3. A denial of service (memory corruption and BUG) can occur for a corrupted xfs image upon encountering an inode that is in extent format, but has more extents than fit in the inode fork.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
CVE-2025-39515
WordPress Attendance Manager <= 0.6.2 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in tnomi Attendance Manager allows Stored XSS. This issue affects Attendance Manager: from n/a through 0.6.2.
[]
GHSA-63mp-43q7-2qj2
In eLux RP 5.x before 5.5.1000 LTSR and 5.6.x before 5.6.2 CR when classic desktop mode is used, it is possible to start applications other than defined, even if the user does not have permissions to change application definitions.
[]
GHSA-9ppg-fg6w-chpp
Simple Cold Storage Management System v1.0 is vulnerable to SQL Injection via /csms/classes/Master.php?f=delete_storage.
[]
GHSA-m5r3-w5hq-w9c2
SolarWinds Platform was susceptible to Improper Input Validation. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to escalate user privileges.
[]
GHSA-m7vh-g582-mxwm
A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/students/view_details.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226268.
[]
CVE-2001-0693
WebTrends HTTP Server 3.1c and 3.5 allows a remote attacker to view script source code via a filename followed by an encoded space (%20).
[ "cpe:2.3:a:webtrends:webtrends_enterprise_reporting_server:3.1c:*:*:*:*:*:*:*", "cpe:2.3:a:webtrends:webtrends_enterprise_reporting_server_nt:3.5:*:*:*:*:*:*:*" ]
GHSA-3xqp-cq53-77h7
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.
[]
CVE-2025-25035
Jalios JPlatform 10 Multiple Cross-Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation Cross-site Scripting vulnerability in Jalios JPlatform 10 allows for Reflected XSS and Stored XSS.This issue affects JPlatform 10: before 10.0.8 (SP8), before 10.0.7 (SP7), before 10.0.6 (SP6) and Jalios Workplace 6.2, Jalios Workplace 6.1, Jalios Workplace 6.0, and Jalios Workplace 5.3 to 5.5
[]
CVE-2006-1837
SQL injection vulnerability in archiv2.php in Fuju News 1.0 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
[ "cpe:2.3:a:clanscripte.net:fuju_news:1.0:*:*:*:*:*:*:*" ]
CVE-2017-0675
A remote code execution vulnerability in the Android media framework. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-34779227.
[ "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
CVE-2014-1385
WebKit, as used in Apple Safari before 6.1.6 and 7.x before 7.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in HT6367.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0.5:*:*:*:*:*:*:*" ]
GHSA-2qj9-3mhh-fqrj
Cross-site scripting (XSS) vulnerability in Hyper NIKKI System (HNS) Lite before 0.9 and HNS before 2.10-pl2 allows remote attackers to inject arbitrary web script or HTML.
[]
CVE-2008-5875
SQL injection vulnerability in the com_lowcosthotels component in the Hotel Booking Reservation System (aka HBS) for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails action to index.php.
[ "cpe:2.3:a:joomlahbs:com_lowcosthotels:_nil_:*:*:*:*:*:*:*", "cpe:2.3:a:joomlahbs:hotel_booking_reservation_system:_nil_:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*" ]
CVE-2016-6585
A Denial of Service vulnerability exists in Symantec Norton Mobile Security for Android prior to 3.16, which could let a remote malicious user conduct a man-in-the-middle attack via specially crafted JavaScript.
[ "cpe:2.3:a:symantec:norton_mobile_security:*:*:*:*:*:android:*:*" ]
GHSA-4p3c-28x4-hm9j
An elevation of privilege vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID: A-63522818.
[]
CVE-2024-9809
SourceCodester Online Eyewear Shop Master.php delete_product sql injection
A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is the function delete_product of the file /classes/Master.php?f=delete_product. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*" ]
CVE-2019-7537
An issue was discovered in Donfig 0.3.0. There is a vulnerability in the collect_yaml method in config_obj.py. It can execute arbitrary Python commands, resulting in command execution.
[ "cpe:2.3:a:pytroll:donfig:0.3.0:*:*:*:*:*:*:*" ]
GHSA-jg4q-qmf8-rvm7
A vulnerability was found in SourceCodester Faculty Evaluation System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/manage_academic.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227643.
[]
GHSA-g7xm-cj56-xvpv
Insufficient access control in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to read device configuration information via local access.
[]
GHSA-mm24-rjwq-f95c
The Unlimited Addons for WPBakery Page Builder plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'importZipFile' function in versions up to, and including, 1.0.42. This makes it possible for authenticated attackers with a role that the administrator previously granted access to the plugin (the default is editor role, but access can also be granted to contributor role), to upload arbitrary files on the affected site's server which may make remote code execution possible.
[]
CVE-2025-22043
ksmbd: add bounds check for durable handle context
In the Linux kernel, the following vulnerability has been resolved: ksmbd: add bounds check for durable handle context Add missing bounds check for durable handle context.
[]
GHSA-mccc-vqrp-w855
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1398.
[]
CVE-2021-27375
Traefik before 2.4.5 allows the loading of IFRAME elements from other domains.
[ "cpe:2.3:a:containous:traefik:*:*:*:*:*:*:*:*" ]
GHSA-572j-cqp5-7xrw
PHPJabbers Car Park Booking System v3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) in the "name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key" parameters.
[]
CVE-2023-29552
The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. This could allow the attacker to use spoofed UDP traffic to conduct a denial-of-service attack with a significant amplification factor.
[ "cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*", "cpe:2.3:a:suse:manager_server:-:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:sap:*:*", "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:-:*:*", "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*", "cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:*", "cpe:2.3:a:service_location_protocol_project:service_location_protocol:-:*:*:*:*:*:*:*" ]
CVE-2023-25597
A vulnerability in the web conferencing component of Mitel MiCollab through 9.6.2.9 could allow an unauthenticated attacker to download a shared file via a crafted request - including the exact path and filename - due to improper authentication control. A successful exploit could allow access to sensitive information.
[ "cpe:2.3:a:mitel:micollab:*:*:*:*:*:-:*:*" ]
GHSA-87rm-wvwv-5r67
A flaw was found in Quay, where Quay's database is stored in plain text in mirror-registry on Jinja's config.yaml file. This issue leaves the possibility of a malicious actor with access to this file to gain access to Quay's Redis instance.
[]
GHSA-8gmm-vc39-qf6m
Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Information Schema.
[]