id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
CVE-2023-47307
Buffer Overflow vulnerability in /apply.cgi in Shenzhen Libituo Technology Co., Ltd LBT-T300-T310 v2.2.2.6 allows attackers to cause a denial of service via the ApCliAuthMode parameter.
[ "cpe:2.3:o:szlbt:lbt-t300-t310_firmware:2.2.2.6:*:*:*:*:*:*:*", "cpe:2.3:h:szlbt:lbt-t300-t310:-:*:*:*:*:*:*:*" ]
GHSA-mhrw-cvv9-pwvf
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Chris Yee MomentoPress for Momento360 plugin <= 1.0.1 versions.
[]
GHSA-v89q-99gq-qmgr
Akeo Consulting Rufus 3.0 and earlier is affected by: DLL search order hijacking. The impact is: Arbitrary code execution WITH escalation of privilege. The component is: Executable installers, portable executables (ALL executables on the web site). The attack vector is: CAPEC-471, CWE-426, CWE-427.
[]
GHSA-q57p-78xr-2gv3
A stored cross-site scripting (XSS) vulnerability in /nav_bar_action.php of Student Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Chat box.
[]
CVE-2023-0945
SourceCodester Best POS Management System cross site scripting
A vulnerability, which was classified as problematic, was found in SourceCodester Best POS Management System 1.0. Affected is an unknown function of the file index.php?page=add-category. The manipulation of the argument Name with the input "><img src=x onerror=prompt(document.domain);> leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-221592.
[ "cpe:2.3:a:best_pos_management_system_project:best_pos_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2015-2724
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
[ "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
CVE-2021-32854
textAngular text editor vulnerable to Cross-site Scripting
textAngular is a text editor for Angular.js. Version 1.5.16 and prior are vulnerable to copy-paste cross-site scripting (XSS). For this particular type of XSS, the victim needs to be fooled into copying a malicious payload into the text editor. There are no known patches.
[ "cpe:2.3:a:textangular:textangular:*:*:*:*:*:*:*:*" ]
GHSA-4729-qm9j-wp9p
An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves mishandling of deletion within the SQLite subsystem of the "Safari" component. It allows local users to identify the web-site visits that occurred in Private Browsing mode.
[]
CVE-2024-25895
A reflected cross-site scripting (XSS) vulnerability in ChurchCRM 5.5.0 allows remote attackers to inject arbitrary web script or HTML via the type parameter of /EventAttendance.php
[ "cpe:2.3:a:churchcrm:churchcrm:5.5.0:*:*:*:*:*:*:*" ]
CVE-2022-23328
A design flaw in all versions of Go-Ethereum allows an attacker node to send 5120 pending transactions of a high gas price from one account that all fully spend the full balance of the account to a victim Geth node, which can purge all of pending transactions in a victim node's memory pool and then occupy the memory pool to prevent new transactions from entering the pool, resulting in a denial of service (DoS).
[ "cpe:2.3:a:ethereum:go_ethereum:-:*:*:*:*:*:*:*" ]
CVE-2021-27768
An SSL certificate host verification vulnerability affects HCL Verse for Android
Using the ability to perform a Man-in-the-Middle (MITM) attack, which indicates a lack of hostname verification, sensitive account information was able to be intercepted. In this specific scenario, the application's network traffic was intercepted using a proxy server set up in 'transparent' mode while a certificate with an invalid hostname was active. The Android application was found to have hostname verification issues during the server setup and login flows; however, the application did not process requests post-login.
[ "cpe:2.3:a:hcltech:verse:*:*:*:*:*:android:*:*" ]
CVE-2002-1436
The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary Perl code via an HTTP POST request.
[ "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:5.1:sp4:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*" ]
GHSA-f3jr-xh7j-mc34
Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "featured_type_name[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.
[]
CVE-2012-0143
Microsoft Excel 2003 SP3 and Office 2008 for Mac do not properly handle memory during the opening of files, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Memory Corruption Using Various Modified Bytes Vulnerability."
[ "cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2008:*:mac:*:*:*:*:*" ]
GHSA-7hfg-gh8m-8f4x
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ydesignservices YDS Support Ticket System allows SQL Injection.This issue affects YDS Support Ticket System: from n/a through 1.0.
[]
CVE-2022-45789
A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause execution of unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session. Affected Products: EcoStruxure Control Expert (All Versions), EcoStruxure Process Expert (All Versions), Modicon M340 CPU - part numbers BMXP34* (All Versions), Modicon M580 CPU - part numbers BMEP* and BMEH* (All Versions), Modicon M580 CPU Safety - part numbers BMEP58*S and BMEH58*S (All Versions)
[ "cpe:2.3:a:schneider-electric:ecostruxure_control_expert:*:*:*:*:*:*:*:*", "cpe:2.3:a:schneider-electric:ecostruxure_process_expert:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342000:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342010:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020h:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342030_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342030:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302h:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342030h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342030h:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep581020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep581020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep581020h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep581020h:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep582020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep582020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep582020h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep582020h:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep582040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep582040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep582040h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep582040h:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep582040s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep582040s:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep583020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep583020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep583040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep583040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep584020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep584020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep584040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep584040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep584040s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep584040s:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep585040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep585040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep585040c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep585040c:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep586040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep586040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep586040c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep586040c:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmeh582040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmeh582040c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040c:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmeh582040s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040s:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmeh584040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmeh584040c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040c:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmeh584040s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040s:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmeh586040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmeh586040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmeh586040c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmeh586040c:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmeh586040s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmeh586040s:-:*:*:*:*:*:*:*" ]
CVE-2021-21406
Command Injection vulnerability in the Setup Wizard
Combodo iTop is an open source, web based IT Service Management tool. In versions prior to 2.7.4, there is a command injection vulnerability in the Setup Wizard when providing Graphviz executable path. The vulnerability is patched in version 2.7.4 and 3.0.0.
[ "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:2.7.5-1:*:*:*:*:*:*:*" ]
CVE-2008-2608
Unspecified vulnerability in the Data Pump component in Oracle Database 10.1.0.5 and 10.2.0.3 has unknown impact and remote authenticated attack vectors related to SYS.KUPF$FILE_INT.
[ "cpe:2.3:a:oracle:data_pump_component:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*" ]
CVE-2023-31229
WordPress WP Directory Kit Plugin <= 1.1.9 is vulnerable to Open Redirection
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in WP Directory Kit.This issue affects WP Directory Kit: from n/a through 1.1.9.
[ "cpe:2.3:a:wpdirectorykit:wp_directory_kit:*:*:*:*:*:wordpress:*:*" ]
CVE-2008-7042
PHP remote file inclusion vulnerability in url.php in FreshScripts Fresh Email Script 1.0 through 1.11 allows remote attackers to execute arbitrary PHP code via a URL in the tmp_sid parameter.
[ "cpe:2.3:a:freshscripts:fresh_email_script:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:freshscripts:fresh_email_script:1.11:*:*:*:*:*:*:*" ]
GHSA-7jcw-wx83-m4vv
IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at BabaCAD4Image!ShowPlugInOptions+0x0000000000009f39."
[]
CVE-2024-34457
Apache StreamPark IDOR Vulnerability
On versions before 2.1.4, after a regular user successfully logs in, they can manually make a request using the authorization token to view everyone's user flink information, including executeSQL and config. Mitigation: all users should upgrade to 2.1.4
[ "cpe:2.3:a:apache:streampark:*:*:*:*:*:*:*:*" ]
GHSA-f2w4-mp23-hr7q
The Import Export All WordPress Images, Users & Post Types WordPress plugin before 6.5.3 does not fully validate the file to be imported via an URL before making an HTTP request to it, which could allow high privilege users such as admin to perform Blind SSRF attacks
[]
CVE-2022-0441
MasterStudy LMS < 2.7.6 - Unauthenticated Admin Account Creation
The MasterStudy LMS WordPress plugin before 2.7.6 does to validate some parameters given when registering a new account, allowing unauthenticated users to register as an admin
[ "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*" ]
GHSA-rm7f-f74m-5fjv
Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data as well as unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N).
[]
GHSA-8f4f-mpwv-cr26
A vulnerability in the upgrade component of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker with low privileges to read arbitrary files on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient file permission restrictions. An attacker could exploit this vulnerability by sending a crafted command from the local CLI to the application. A successful exploit could allow the attacker to read arbitrary files on the underlying OS of the affected device. The attacker would need to have valid user credentials to exploit this vulnerability.
[]
GHSA-5xmv-h4m3-4vx5
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bouzid Nazim Zitouni TagGator allows Reflected XSS.This issue affects TagGator: from n/a through 1.54.
[]
GHSA-f3f8-g7h4-j8c8
The transfer and transferFrom functions of a smart contract implementation for Easy Trading Token (ETT), an Ethereum token, have an integer overflow.
[]
CVE-2012-0730
Multiple cross-site request forgery (CSRF) vulnerabilities in IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 allow remote attackers to hijack the authentication of administrators for requests that create administrative accounts.
[ "cpe:2.3:a:ibm:rational_appscan:5.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.4:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.5.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.5.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.5.0.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.6.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.6.0.3:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0.3:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.1.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.5.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.5.0.0:*:enterprise:*:*:*:*:*" ]
GHSA-vwh2-c4wj-6g2g
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kion Computer KION Exchange Programs Software allows Reflected XSS.This issue affects KION Exchange Programs Software: before 1.21.9092.29966.
[]
CVE-2020-13150
D-link DSL-2750U ISL2750UEME3.V1E devices allow approximately 90 seconds of access to the control panel, after a restart, before MAC address filtering rules become active.
[ "cpe:2.3:o:dlink:dsl-2750u_firmware:me_1.03:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*" ]
GHSA-x4wh-ccmq-r3hv
An os command injection vulnerability exists in the liburvpn.so create_private_key functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to command execution. An attacker can send a malicious packet to trigger this vulnerability.
[]
GHSA-pvm2-jp69-rx5f
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1252.
[]
CVE-2023-48546
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*" ]
CVE-2019-5023
An exploitable vulnerability exists in the grsecurity PaX patch for the function read_kmem, in PaX from version pax-linux-4.9.8-test1 to 4.9.24-test7, grsecurity official from version grsecurity-3.1-4.9.8-201702060653 to grsecurity-3.1-4.9.24-201704252333, grsecurity unofficial from version v4.9.25-unofficialgrsec to v4.9.74-unofficialgrsec. PaX adds a temp buffer to the read_kmem function, which is never freed when an invalid address is supplied. This results in a memory leakage that can lead to a crash of the system. An attacker needs to induce a read to /dev/kmem using an invalid address to exploit this vulnerability.
[ "cpe:2.3:a:opensrcsec:grsecurity:*:*:*:*:official:*:*:*", "cpe:2.3:a:opensrcsec:grsecurity:*:*:*:*:unofficial:*:*:*", "cpe:2.3:a:opensrcsec:pax:*:*:*:*:*:*:*:*" ]
GHSA-q677-wggg-h4hr
A cross-site scripting (XSS) vulnerability AntSword v2.0.7 can remotely execute system commands.
[]
GHSA-8372-vr6c-f48r
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.1 prior to 16.10.7, starting from 16.11 prior to 16.11.4, and starting from 17.0 prior to 17.0.2. It was possible for an attacker to cause a denial of service using maliciously crafted file.
[]
CVE-2024-25525
RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the filename parameter at /WorkFlow/OfficeFileDownload.aspx.
[ "cpe:2.3:a:ruvar:ruvaroa:-:*:*:*:*:*:*:*" ]
GHSA-9gc3-6fq8-9hxj
Tiny Tiny RSS before 829d478f is vulnerable to XSS window.opener attack
[]
GHSA-7h74-jf2j-324m
Fuji Electric Smart Editor is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.
[]
CVE-2025-38140
dm: limit swapping tables for devices with zone write plugs
In the Linux kernel, the following vulnerability has been resolved: dm: limit swapping tables for devices with zone write plugs dm_revalidate_zones() only allowed new or previously unzoned devices to call blk_revalidate_disk_zones(). If the device was already zoned, disk->nr_zones would always equal md->nr_zones, so dm_revalidate_zones() returned without doing any work. This would make the zoned settings for the device not match the new table. If the device had zone write plug resources, it could run into errors like bdev_zone_is_seq() reading invalid memory because disk->conv_zones_bitmap was the wrong size. If the device doesn't have any zone write plug resources, calling blk_revalidate_disk_zones() will always correctly update device. If blk_revalidate_disk_zones() fails, it can still overwrite or clear the current disk->nr_zones value. In this case, DM must restore the previous value of disk->nr_zones, so that the zoned settings will continue to match the previous value that it fell back to. If the device already has zone write plug resources, blk_revalidate_disk_zones() will not correctly update them, if it is called for arbitrary zoned device changes. Since there is not much need for this ability, the easiest solution is to disallow any table reloads that change the zoned settings, for devices that already have zone plug resources. Specifically, if a device already has zone plug resources allocated, it can only switch to another zoned table that also emulates zone append. Also, it cannot change the device size or the zone size. A device can switch to an error target.
[]
GHSA-q235-mp8x-q6p2
Rejected reason: To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used.
[]
GHSA-2228-5m6x-4rqm
An issue was discovered on certain ABUS TVIP devices. Due to a path traversal in /opt/cgi/admin/filewrite, an attacker can write to files, and thus execute code arbitrarily with root privileges.
[]
CVE-2022-22847
Formpipe Lasernet before 9.13.3 allows file inclusion in Client Web Services (either by an authenticated attacker, or in a configuration that does not require authentication).
[ "cpe:2.3:a:formpipe:lasernet:*:*:*:*:*:*:*:*" ]
CVE-2022-1265
BulletProof Security < 6.1 - Admin+ Stored Cross-Site Scripting
The BulletProof Security WordPress plugin before 6.1 does not sanitize and escape some of its CAPTCHA settings, which could allow high-privileged users to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
[ "cpe:2.3:a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:*" ]
CVE-2020-25711
A flaw was found in infinispan 10 REST API, where authorization permissions are not checked while performing some server management operations. When authz is enabled, any user with authentication can perform operations like shutting down the server without the ADMIN role.
[ "cpe:2.3:a:infinispan:infinispan:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:data_grid:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*" ]
CVE-2018-18447
dotPDN Paint.NET before 4.1.2 allows Deserialization of Untrusted Data (issue 2 of 2).
[ "cpe:2.3:a:dotpdn:paint.net:*:*:*:*:*:*:*:*" ]
CVE-2022-1153
LayerSlider < 7.1.2 - Admin+ Stored Cross-Site Scripting
The LayerSlider WordPress plugin before 7.1.2 does not sanitise and escape Project's slug before outputting it back in various place, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed
[ "cpe:2.3:a:layslider:layslider:*:*:*:*:*:wordpress:*:*" ]
CVE-2025-30282
ColdFusion | Improper Authentication (CWE-287)
ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Authentication vulnerability that could result in arbitrary code execution in the context of the current user. A high-privileged attacker could leverage this vulnerability to bypass authentication mechanisms and execute code. Exploitation of this issue does not require user interaction and scope is changed.
[]
CVE-2001-0521
Aladdin eSafe Gateway versions 3.0 and earlier allows a remote attacker to circumvent HTML SCRIPT filtering via the UNICODE encoding of SCRIPT tags within the HTML document.
[ "cpe:2.3:a:aladdin_knowledge_systems:esafe_gateway:3.0:*:*:*:*:*:*:*" ]
CVE-2023-3991
OS command injection vulnerability in FreshTomato 2023.3
An OS command injection vulnerability exists in the httpd iperfrun.cgi functionality of FreshTomato 2023.3. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability.
[ "cpe:2.3:o:freshtomato:freshtomato:2023.3:*:*:*:*:*:*:*" ]
CVE-2022-24390
Authenticated Command Injection Vulnerability in Fidelis Network and Deception
Vulnerability in rconfig “remote_text_file” enables an attacker with user level access to the CLI to inject user level commands into Fidelis Network and Deception CommandPost, Collector, Sensor, and Sandbox components as well as neighboring Fidelis components. The vulnerability is present in Fidelis Network and Deception versions prior to 9.4.5. Patches and updates are available to address this vulnerability.
[ "cpe:2.3:a:fidelissecurity:deception:*:*:*:*:*:*:*:*", "cpe:2.3:a:fidelissecurity:network:*:*:*:*:*:*:*:*" ]
GHSA-8r65-4629-xvr9
Cross-Site Request Forgery (CSRF) vulnerability in Rafael Dery Superior FAQ plugin <= 1.0.2 versions.
[]
GHSA-rj6w-4jrj-f27j
A vulnerability has been identified in OnCell G3150A-LTE Series firmware versions v1.3 and prior. The vulnerability result from incorrectly restricts frame objects, which lead to user confusion about which interface the user is interacting with.This vulnerability may lead attacker to trick user into interacting with the application.
[]
CVE-2024-27257
IBM OpenPages information disclosure
IBM OpenPages 8.3 and 9.0 potentially exposes information about client-side source code through use of JavaScript source maps to unauthorized users.
[ "cpe:2.3:a:ibm:openpages_with_watson:8.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:openpages_with_watson:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:openpages_grc_platform:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:openpages_with_watson:*:*:*:*:*:*:*:*" ]
GHSA-66c5-592m-h6qv
A vulnerability was found in Campcodes Online Recruitment Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file Recruitment/admin/view_application.php. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-g7gc-2wfq-3j4x
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
CVE-2003-0623
Cross-site scripting (XSS) vulnerability in the Administration Console for BEA Tuxedo 8.1 and earlier allows remote attackers to inject arbitrary web script via the INIFILE argument.
[ "cpe:2.3:a:bea:tuxedo:6.3:*:*:*:*:*:*:*", "cpe:2.3:a:bea:tuxedo:6.4:*:*:*:*:*:*:*", "cpe:2.3:a:bea:tuxedo:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:bea:tuxedo:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:bea:tuxedo:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:bea:tuxedo:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:4.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:5.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:5.1:*:enterprise:*:*:*:*:*" ]
CVE-2021-35249
Domain Admin Broken Access Control
This broken access control vulnerability pertains specifically to a domain admin who can access configuration & user data of other domains which they should not have access to. Please note the admin is unable to modify the data (read only operation). This UAC issue leads to a data leak to unauthorized users for a domain, with no log of them accessing the data unless they attempt to modify it. This read-only activity is logged to the original domain and does not specify which domain was accessed.
[ "cpe:2.3:a:solarwinds:serv-u:*:*:*:*:*:*:*:*" ]
CVE-2025-1138
IBM Information Server information disclosure
IBM InfoSphere Information Server 11.7 could disclose sensitive information to an authenticated user that could aid in further attacks against the system through a directory listing.
[ "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*" ]
CVE-2012-2871
libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.32:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.34:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.35:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.41:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.47:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.49:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.50:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.51:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.52:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.53:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.54:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.55:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.56:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.57:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.59:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.60:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.61:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.62:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.63:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.64:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.68:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.69:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.70:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.71:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.72:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.73:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.74:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.75:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.76:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.77:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.78:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.79:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.80:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.81:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.82:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.83:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.84:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.85:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.86:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.87:*:*:*:*:*:*:*", "cpe:2.3:a:xmlsoft:libxml2:*:rc1:*:*:*:*:*:*" ]
GHSA-x2wv-q3cc-vc36
Insecure initial password configuration issue in SEIKO EPSON Web Config allows a remote unauthenticated attacker to set an arbitrary password and operate the device with an administrative privilege. As for the details of the affected versions, see the information provided by the vendor under [References].
[]
GHSA-fqjq-52qh-7jmw
IBM Jazz for Service Management 1.1.3.20 could allow an unauthorized user to obtain sensitive file information using forced browsing due to improper access controls. IBM X-Force ID: 269929.
[]
CVE-2023-20581
Improper access control in the IOMMU may allow a privileged attacker to bypass RMP checks, potentially leading to a loss of guest memory integrity.
[]
CVE-2023-29387
WordPress Manager for Icomoon Plugin <= 2.0 is vulnerable to Cross Site Scripting (XSS)
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Julien Crego Manager for Icomoon plugin <= 2.0 versions.
[ "cpe:2.3:a:juliencrego:manager_for_icomoon:*:*:*:*:*:wordpress:*:*" ]
GHSA-ppjq-qxhx-m25f
Authentication Bypass for passport-wsfed-saml2
OverviewA remote attacker can bypass WSFed authentication on a website using passport-wsfed-saml2. A successful attack requires that the attacker is in possession of an arbitrary IDP signed WSFed assertion. Depending on the IDP used, fully unauthenticated attacks (e.g without access to a valid user) might also be feasible if generation of a signed message can be triggered.Am I affected?You are affected if you are using WSFed protocol with the passport-wsfed-saml2 library versions < 4.6.3. SAML2 protocol is not affected.How do I fix it?Upgrade the library to version 4.6.3.Will the fix impact my users?No, the fix will not impact your users.
[]
GHSA-hh3x-w8v4-gg9q
WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.
[]
GHSA-9vfc-qxc8-wrpq
ureport arbitrary file read vulnerability
An arbitrary file read vulnerability in ureport v2.2.9 allows a remote attacker to arbitrarily read files on the server by inserting a crafted path.
[]
CVE-2002-2335
Killer Protection 1.0 stores the vars.inc include file under the web root with insufficient access control, which allows remote attackers to obtain user names and passwords and log in using protection.php.
[ "cpe:2.3:a:john_drake:killer_protection:1.0:*:*:*:*:*:*:*" ]
CVE-2024-38488
Dell RecoverPoint for Virtual Machines 6.0.x contains a vulnerability. An improper Restriction of Excessive Authentication vulnerability where a Network attacker could potentially exploit this vulnerability, leading to a brute force attack or a dictionary attack against the RecoverPoint login form and a complete system compromise. This allows attackers to brute-force the password of valid users in an automated manner.
[]
CVE-2025-27079
Arbitrary File Creation vulnerability allows for Authenticated Remote Code Execution in CLI Interface
A vulnerability in the file creation process on the command line interface of AOS-8 Instant and AOS-10 AP could allow an authenticated remote attacker to perform remote code execution (RCE). Successful exploitation could allow an attacker to execute arbitrary operating system commands on the underlying operating system leading to potential system compromise.
[]
GHSA-jx6p-9c26-g373
Oxidized Web RANCID migration page allows unauthenticated user to gain control over Linux user account
In oxidized-web (aka Oxidized Web) before 0.15.0, the RANCID migration page allows an unauthenticated user to gain control over the Linux user account that is running oxidized-web.
[]
CVE-2016-8237
Remote code execution in Lenovo Updates (not Lenovo System Update) allows man-in-the-middle attackers to execute arbitrary code.
[ "cpe:2.3:a:lenovo:updates:-:*:*:*:*:*:*:*" ]
CVE-2021-30742
A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 14.5 and iPadOS 14.5. Processing a maliciously crafted audio file may lead to arbitrary code execution.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
GHSA-vf3x-8mv3-rv64
Net::DNS before 0.60, a Perl module, allows remote attackers to cause a denial of service (stack consumption) via a malformed compressed DNS packet with self-referencing pointers, which triggers an infinite loop.
[]
CVE-2018-9981
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5431.
[ "cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*" ]
GHSA-6fcj-rv73-f37c
An issue was discovered in beta versions of the 1Password command-line tool prior to 0.5.5 and in beta versions of the 1Password SCIM bridge prior to 0.7.3. An insecure random number generator was used to generate various keys. An attacker with access to the user's encrypted data may be able to perform brute-force calculations of encryption keys and thus succeed at decryption.
[]
CVE-2025-26376
A CWE-862 "Missing Authorization" in maxprofile/users/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an authenticated (low-privileged) attacker to modify user data via crafted HTTP requests.
[]
CVE-2019-0756
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
GHSA-g8h7-mcp6-pf47
File Upload vulnerability in Dolibarr ERP CRM
File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming functions.
[]
GHSA-89p4-79q6-8w43
Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors.
[]
CVE-1999-0406
Digital Unix Networker program nsralist has a buffer overflow which allows local users to obtain root privilege.
[ "cpe:2.3:o:digital:unix:*:*:*:*:*:*:*:*" ]
GHSA-gvgx-pcvr-3pc4
In the Linux kernel, the following vulnerability has been resolved:crypto: virtio/akcipher - Fix stack overflow on memcpysizeof(struct virtio_crypto_akcipher_session_para) is less than sizeof(struct virtio_crypto_op_ctrl_req::u), copying more bytes from stack variable leads stack overflow. Clang reports this issue by commands: make -j CC=clang-14 mrproper >/dev/null 2>&1 make -j O=/tmp/crypto-build CC=clang-14 allmodconfig >/dev/null 2>&1 make -j O=/tmp/crypto-build W=1 CC=clang-14 drivers/crypto/virtio/ virtio_crypto_akcipher_algs.o
[]
GHSA-32hx-73r8-7rv4
The WooCommerce PDF Invoices, Packing Slips, Delivery Notes and Shipping Labels plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wt_pklist_reset_settings() function in all versions up to, and including, 4.4.2. This makes it possible for unauthenticated attackers to reset all of the plugin's settings.
[]
GHSA-6v7p-j23v-4xmw
robot-js downloads Resources over HTTP
Affected versions of `robot-js` insecurely download an executable over an unencrypted HTTP connection.In scenarios where an attacker has a privileged network position, it is possible to intercept the response and replace the executable with a malicious one, resulting in code execution on the system running `robot-js`.RecommendationNo patch is currently available for this vulnerability.The best mitigation is currently to avoid using this package, using a different package if available.Alternatively, the risk of exploitation can be reduced by ensuring that this package is not installed while connected to a public network. If the package is installed on a private network, the only people who can exploit this vulnerability are those who have compromised your network or those who have privileged access to your ISP, such as Nation State Actors or Rogue ISP Employees.
[]
CVE-2016-4993
CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
[ "cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*" ]
GHSA-59g4-mvcc-7p3x
In the Linux kernel, the following vulnerability has been resolved:net: ibmveth: make veth_pool_store stop hangingv2:Created a single error handling unlock and exit in veth_pool_storeGreatly expanded commit message with previous explanatory-only textSummary: Use rtnl_mutex to synchronize veth_pool_store with itself, ibmveth_close and ibmveth_open, preventing multiple calls in a row to napi_disable.Background: Two (or more) threads could call veth_pool_store through writing to /sys/devices/vio/30000002/pool*/*. You can do this easily with a little shell script. This causes a hang.I configured LOCKDEP, compiled ibmveth.c with DEBUG, and built a new kernel. I ran this test again and saw:---truncated---
[]
CVE-2015-3657
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain "Super Admin" privileges via unspecified vectors.
[ "cpe:2.3:a:arubanetworks:clearpass:*:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:clearpass:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:clearpass:6.5.1:*:*:*:*:*:*:*" ]
CVE-2022-22668
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A malicious application may be able to leak sensitive user information.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
GHSA-m36f-v9qc-f9h5
The device directly executes .patch firmware upgrade files on a USB stick without any prior authentication in the admin interface. This leads to an unauthenticated code execution via the firmware upgrade function.
[]
CVE-2021-46542
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_print at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).
[ "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*" ]
CVE-2016-3329
Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to determine the existence of files via a crafted webpage, aka "Internet Explorer Information Disclosure Vulnerability."
[ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*" ]
CVE-2017-18640
The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564.
[ "cpe:2.3:a:snakeyaml_project:snakeyaml:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.56:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.57:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.58:*:*:*:*:*:*:*" ]
GHSA-qvgq-rpwr-j8r5
Multiple cross-site scripting (XSS) vulnerabilities in unspecified frontend components in TYPO3 6.2.x before 6.2.16 and 7.x before 7.6.1 allow remote authenticated editors to inject arbitrary web script or HTML via unknown vectors.
[]
CVE-2018-1054
An out-of-bounds memory read flaw was found in the way 389-ds-base handled certain LDAP search filters, affecting all versions including 1.4.x. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.
[ "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
GHSA-p6r9-88m4-xxvv
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUBackupOptionSet Get method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4286.
[]
GHSA-r4q9-qxgx-r39m
A path traversal vulnerability was identified in GitHub Enterprise Server management console that allowed the bypass of CSRF protections. This could potentially lead to privilege escalation. To exploit this vulnerability, an attacker would need to target a user that was actively logged into the management console. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.5 and was fixed in versions 3.1.19, 3.2.11, 3.3.6, 3.4.1. This vulnerability was reported via the GitHub Bug Bounty program.
[]
CVE-2015-4890
Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Replication.
[ "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" ]
CVE-2025-48249
WordPress EAN for WooCommerce <= 5.4.6 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory EAN for WooCommerce allows Stored XSS. This issue affects EAN for WooCommerce: from n/a through 5.4.6.
[]
GHSA-vc5p-fmc6-gc9v
Improper access control in software for Intel(R) PROSet/Wireless Wi-Fi and Killer(TM) Wi-Fi in Windows 10 and 11 may allow an authenticated user to potentially enable information disclosure via local access.
[]