Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2023-38164
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
[ "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*" ]
GHSA-qg9f-ph29-82pg
In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer may be dereferenced in the front end.
[]
GHSA-3wwc-jjmg-r6gq
Dell Rugged Control Center, version prior to 4.7, contains insufficient protection for the Policy folder. A local malicious standard user could potentially exploit this vulnerability to modify the content of the policy file, leading to unauthorized access to resources.
[]
GHSA-hj83-q96v-4633
The Ads Pro Plugin - Multi-Purpose WordPress Advertising Manager plugin for WordPress is vulnerable to SQL Injection via the 'a_id' parameter in all versions up to, and including, 4.88 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
CVE-2020-13539
An exploitable local privilege elevation vulnerability exists in the file system permissions of the Win-911 Enterprise V4.20.13 install directory via “WIN-911 Mobile Runtime” service. Depending on the vector chosen, an attacker can overwrite various executables which could lead to escalation of the privileges when executed.
[ "cpe:2.3:a:win911:win-911:4.20.13:*:*:*:enterprise:*:*:*" ]
CVE-2009-4943
index.php in AdPeeps 8.5d1 allows remote attackers to obtain sensitive information via (1) a view_adrates action with an invalid uid parameter, which reveals the installation path in an error message; or (2) an adminlogin action with a crafted uid parameter, which reveals the version number.
[ "cpe:2.3:a:impactsoftcompany:adpeeps:8.5:d1:*:*:*:*:*:*" ]
GHSA-fmxj-6h9g-6vw3
MLflow Path Traversal vulnerability
Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.5.0.
[]
GHSA-h2c4-f9wp-c88r
Buffer overflow in AOL You've Got Pictures (YGP) Screensaver ActiveX control allows remote attackers to execute arbitrary code via unspecified vectors.
[]
GHSA-p4cx-89qv-3gc6
Directory traversal vulnerability in eFileGo 3.01 allows remote attackers to execute arbitrary code, read arbitrary files, and upload arbitrary files via a ... (triple dot) in (1) the URL on port 608 and (2) the argument to upload.exe.
[]
CVE-2025-27703
Privilege escalation in the management console of Absolute Secure Access prior to version 13.54
CVE-2025-27703 is a privilege escalation vulnerability in the management console of Absolute Secure Access prior to version 13.54. Attackers with administrative access to a specific subset of privileged features in the console can elevate their permissions to access additional features in the console. The attack complexity is low, there are no preexisting attack requirements; the privileges required are high, and there is no user interaction required. The impact to system confidentiality is low, the impact to system integrity is high and the impact to system availability is low.
[]
CVE-2021-39967
There is a Vulnerability of obtaining broadcast information improperly due to improper broadcast permission settings in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.
[ "cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*" ]
GHSA-4gx2-r245-q6gm
Cross-Site Request Forgery (CSRF) vulnerability in Manoj Thulasidas Theme Tweaker plugin <= 5.20 versions.
[]
GHSA-gphp-6r8r-qhcw
Segmentation fault in fig2dev in version 3.2.9a allows an attacker to availability via local input manipulation via put_patternarc function.
[]
GHSA-r4gr-8frm-x929
PhpOK 5.4.137 contains a SQL injection vulnerability that can inject an attachment data through SQL, and then call the attachment replacement function through api.php to write a PHP file to the target path.
[]
CVE-2020-24457
Logic error in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processors may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical access.
[ "cpe:2.3:o:intel:core_i7-8665ue_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8557u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7\\+8700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8569u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900ks_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10875h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10870h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10850h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10810u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10750h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10610u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-1060g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-1068ng7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_silver_j5040_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*" ]
CVE-2024-52484
WordPress Wc Recently viewed products plugin <= 1.0.1 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Subhasish Manna Wc Recently viewed products allows Reflected XSS.This issue affects Wc Recently viewed products: from n/a through 1.0.1.
[]
GHSA-v9w8-hq92-v39m
Cross-site Scripting (XSS) in baserCMS
Improper neutralization of JavaScript input in the blog article editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
[]
GHSA-xqqm-hh5r-8934
Moxa ioLogik E2200 devices before 3.12 and ioAdmin Configuration Utility before 3.18 do not properly encrypt credentials, which makes it easier for remote attackers to obtain the associated cleartext via unspecified vectors.
[]
GHSA-p586-5mqw-6f9x
A CORS Misconfiguration in the web-based management allows a malicious third party webserver to misuse all basic information pages on the webserver. In combination with CVE-2022-45138 this could lead to disclosure of device information like CPU diagnostics. As there is just a limited amount of information readable the impact only affects a small subset of confidentiality.
[]
CVE-2004-0636
Buffer overflow in the goaway function in the aim:goaway URI handler for AOL Instant Messenger (AIM) 5.5, including 5.5.3595, allows remote attackers to execute arbitrary code via a long Away message.
[ "cpe:2.3:a:aol:instant_messenger:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:aol:instant_messenger:5.5.3415_beta:*:*:*:*:*:*:*", "cpe:2.3:a:aol:instant_messenger:5.5.3595:*:*:*:*:*:*:*" ]
GHSA-cqm8-rg2p-jfcf
Infinispan CLI vulnerable to Generation of Error Message Containing Sensitive Information
A flaw was found in Infinispan CLI. A sensitive password, decoded from a Base64-encoded Kubernetes secret, is processed in plaintext and included in a command string that may expose the data in an error message when a command is not found.
[]
CVE-2020-12439
Grin before 3.1.0 allows attackers to adversely affect availability of data on a Mimblewimble blockchain.
[ "cpe:2.3:a:grin:grin:*:*:*:*:*:*:*:*" ]
GHSA-7xvp-c492-rvvg
A vulnerability was found in Automatic Question Paper Generator System 1.0. It has been classified as problematic. This affects the file /aqpg/users/login.php of the component My Account Page. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to initiate the attack remotely.
[]
CVE-2014-7717
The Mills-Hazel Property Mgmt (aka com.appexpress.millshazelpropertymanagement) application 3.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:userfriendlymedia:mills-hazel_property_mgmt:3.0.0:*:*:*:*:android:*:*" ]
GHSA-479m-68x9-mggp
IrfanView CGM File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGM files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24858.
[]
CVE-2021-22387
There is an Improper Control of Dynamically Managing Code Resources Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to remotely execute commands.
[ "cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*" ]
CVE-2025-5740
CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause arbitrary file writes when an unauthenticated user on the web server manipulates file path.
[]
CVE-2020-16168
Origin Validation Error in temi Robox OS prior to 120, temi Android app up to 1.3.7931 allows remote attackers to access the REST API and MQTT broker used by the temi and send it custom data/requests via unspecified vectors.
[ "cpe:2.3:o:robotemi:temi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:robotemi:temi:-:*:*:*:*:*:*:*" ]
GHSA-m5r2-rqw4-gmqx
The management-services protocol implementation in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers to make arbitrary RPC calls via unspecified vectors.
[]
CVE-2024-21464
Buffer Copy Without Checking Size of Input in Data Network Stack & Connectivity
Memory corruption while processing IPA statistics, when there are no active clients registered.
[ "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1_mobile:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:talynplus_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:talynplus:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*" ]
GHSA-66f7-rp5w-cxgr
Multiple untrusted search path vulnerabilities in Autodesk Design Review 2011 11.0.0.86 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll, (2) whiptk_wt.7.12.601.dll, or (3) xaml_wt.7.6.0.dll file in the current working directory, as demonstrated by a directory that contains a .dwf file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
GHSA-rq87-cmq6-cfh2
Multiple SQL injection vulnerabilities in Tourism Script Bus Script allow remote attackers to execute arbitrary SQL commands via the sitetext_id parameter to (1) aboutus.php and (2) faq.php.
[]
CVE-2017-6972
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 have an error in privilege dropping and unnecessarily execute the NfSen Perl code as root, aka AlienVault ID ENG-104945, a different vulnerability than CVE-2017-6970 and CVE-2017-6971.
[ "cpe:2.3:a:alienvault:ossim:*:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:unified_security_management:*:*:*:*:*:*:*:*", "cpe:2.3:a:nfsen:nfsen:*:*:*:*:*:*:*:*" ]
CVE-2010-1676
Heap-based buffer overflow in Tor before 0.2.1.28 and 0.2.2.x before 0.2.2.20-alpha allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via unspecified vectors.
[ "cpe:2.3:a:tor:tor:*:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre13:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre14:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre15:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre16:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre17:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre18:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre19:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre20:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre21:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre22:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre23:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre24:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre25:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre26:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.2_pre27:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.10:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.1_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.2_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.3_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.4_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.5_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.6_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.7_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.8_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.9_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.10_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.22:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.23:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.25:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.26:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.1_alpha-cvs:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.5:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.7:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.18:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.19:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.30:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.22:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.23:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.24:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.25:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.1.1.26:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.1:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.2:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.3:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.4:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.5:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.6:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.7:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.8:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.9:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.10:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.11:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.12:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.13:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.14:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.15:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.16:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.17:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.18:alpha:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.2.2.19:alpha:*:*:*:*:*:*" ]
CVE-2005-2725
The inputtrap utility in QNX RTOS 6.1.0, 6.3, and possibly earlier versions does not properly check permissions when the -t flag is specified, which allows local users to read arbitrary files.
[ "cpe:2.3:a:qnx:rtos:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:qnx:rtos:6.3.0:*:*:*:*:*:*:*" ]
GHSA-8gv5-8qg3-4cw8
Cross-site scripting (XSS) vulnerability in F5 BIG-IP Application Security Manager (ASM) before 11.6 allows remote attackers to inject arbitrary web script or HTML via the Response Body field when creating a new user account.
[]
CVE-2025-47865
A Local File Inclusion vulnerability in a Trend Micro Apex Central widget below version 8.0.6955 could allow an attacker to gain remote code execution on affected installations.
[ "cpe:2.3:a:trendmicro:apex_central:6955:*:*:en:*:windows_10:x86_64:1809" ]
GHSA-596q-fm96-jm8g
Directory traversal vulnerability in function_foot_1.inc.php for Thorsten Korner 123tkShop before 0.3.1 allows remote attackers to read arbitrary files via .. (dot dot) sequences terminated by a null character in the $designNo variable, which is part of an "include" function call.
[]
CVE-2025-21094
Improper input validation in the UEFI firmware DXE module for the Intel(R) Server D50DNP and M50FCP boards may allow a privileged user to potentially enable escalation of privilege via local access.
[]
CVE-2023-31295
CSV Injection vulnerability in Sesami Cash Point & Transport Optimizer (CPTO) version 6.3.8.6 (#718), allows remote attackers to obtain sensitive information via the User Profile field.
[ "cpe:2.3:a:sesami:cash_point_\\&_transport_optimizer:6.3.8.6.718:*:*:*:*:*:*:*" ]
GHSA-g8xw-6mmv-frg4
An improper input validation vulnerability in libswmfextractor library prior to SMR APR-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor process.
[]
CVE-2020-11958
re2c 1.3 has a heap-based buffer overflow in Scanner::fill in parse/scanner.cc via a long lexeme.
[ "cpe:2.3:a:re2c:re2c:1.3:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*" ]
GHSA-7cpj-mvjh-6pqf
QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier allows remote attackers to run arbitrary OS commands against the system with root privileges.
[]
CVE-2004-0307
Cisco ONS 15327 before 4.1(3), ONS 15454 before 4.6(1), and ONS 15454 SD before 4.1(3) allows remote attackers to cause a denial of service (reset) by not sending the ACK portion of the TCP three-way handshake and sending an invalid response instead.
[ "cpe:2.3:a:cisco:optical_networking_systems_software:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:optical_networking_systems_software:4.0\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:optical_networking_systems_software:4.0\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:optical_networking_systems_software:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:optical_networking_systems_software:4.1\\(0\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:optical_networking_systems_software:4.1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:optical_networking_systems_software:4.1\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:optical_networking_systems_software:4.1\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:optical_networking_systems_software:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:optical_networking_systems_software:4.5:*:*:*:*:*:*:*" ]
GHSA-3q77-c23g-8p2h
A Reflected XSS was found in the server selection box inside the login page at: enginemanager/loginfailed.html in Wowza Streaming Engine <= 4.x.x.
[]
GHSA-wc22-x6p4-qwgw
SQL injection vulnerability in staticpages/easygallery/index.php in MyioSoft EasyGallery 5.0tr and earlier allows remote attackers to execute arbitrary SQL commands via the catid parameter in a category action.
[]
CVE-2011-0887
The web management portal on the SMC SMCD3G-CCR (aka Comcast Business Gateway) with firmware before 1.4.0.49.2 uses predictable session IDs based on time values, which makes it easier for remote attackers to hijack sessions via a brute-force attack on the userid cookie.
[ "cpe:2.3:h:smc_networks:smcd3g-ccr:*:*:*:*:*:*:*:*", "cpe:2.3:a:smc_networks:smcd3g-ccr_firmware:1.4.0.42:*:*:*:*:*:*:*" ]
CVE-2024-53733
WordPress Fence URL plugin <= 2.0.0 - CSRF to Stored XSS vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rohit Harsh Fence URL allows Stored XSS.This issue affects Fence URL: from n/a through 2.0.0.
[]
GHSA-39vx-j4rc-g9p4
The agent in Bradford Network Sentry before 5.3.3 does not require authentication for messages, which allows remote attackers to trigger the display of arbitrary text on a workstation via a crafted packet to UDP port 4567, as demonstrated by a replay attack.
[]
GHSA-7qvh-759w-pp96
fence_manual, as used in fence 2.02.00-r1 and possibly cman, allows local users to modify arbitrary files via a symlink attack on the fence_manual.fifo temporary file.
[]
CVE-2024-31142
x86: Incorrect logic for BTC/SRSO mitigations
Because of a logical error in XSA-407 (Branch Type Confusion), the mitigation is not applied properly when it is intended to be used. XSA-434 (Speculative Return Stack Overflow) uses the same infrastructure, so is equally impacted. For more details, see: https://xenbits.xen.org/xsa/advisory-407.html https://xenbits.xen.org/xsa/advisory-434.html
[]
GHSA-99h6-wmg5-777v
The uListing plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in the "ulisting/includes/route.php" file on the /1/api/ulisting-user/search REST-API route in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to retrieve the list of all users and their email address in the database.
[]
GHSA-q9c3-7qmh-545w
Arris VIP1113 devices through 2025-05-30 with KreaTV SDK have a firmware decryption key of cd1c2d78f2cba1f73ca7e697b4a485f49a8a7d0c8b0fdc9f51ced50f2530668a.
[]
GHSA-vvmv-wrvp-9gjr
@jmondi/url-to-png contains a Path Traversal vulnerability
SummaryWhen trying to add a `BLOCK_LIST` feature when the maintainer noticed they didn't sanitize the `ImageId` in the code, which leads to path traversal vulnerability. Now, this is different from a traditional path traversal issue, because as of NOW you can store the image in any place arbitrarily, and given enough time they might be able to come up with a working exploit BUT for the time being they am reporting this.Details@jmondi/url-to-png does not sanitizing the `ImageID` as in not removing special chars from the params [(extract_query_params.ts#l75)](https://github.com/jasonraimondi/url-to-png/blob/e43098e0af3a380ebc044e7f303a83933b94b434/src/middlewares/extract_query_params.ts#L75)This when fed to other parts of the code such as ([filesystem.ts#L34](https://github.com/jasonraimondi/url-to-png/blob/8afc00247c1d7e6c7b37356a5f6282b486e596fa/src/lib/storage/filesystem.ts#L34))Would result in path traversal issue.PoCSet this in your `.env` file and use this as your payload.This will create a `.png` file in the `/tmp` section of the system.Loom POC: https://www.loom.com/share/bd7b306cdae7445c97e68f0626e743a6This is valid for pretty much all the arguments (except for numeric values)A simple fix would be to use the `slugify` for the params as well like so ([#L75](https://github.com/jasonraimondi/url-to-png/blob/e43098e0af3a380ebc044e7f303a83933b94b434/src/middlewares/extract_query_params.ts#L75))ImpactThis would be path traversal vulnerability which allows arbitrary write as of now.
[]
GHSA-hx26-6xwx-9mc7
A race condition was addressed with improved locking. This issue is fixed in macOS Sonoma 14. An app may be able to modify protected parts of the file system.
[]
GHSA-vppj-cqx2-c837
The kernel mode driver kwatch3 of KINGSOFT Internet Security 9 Plus Version 2010.06.23.247 fails to properly handle crafted inputs, leading to stack-based buffer overflow.
[]
GHSA-mxmv-qp6q-4xjp
An issue was discovered in Concrete CMS before 8.5.7. The Dashboard allows a user's password to be changed without a prompt for the current password.
[]
GHSA-7pj8-26fx-r97j
The ScoreMe theme through 2016-04-01 for WordPress has XSS via the s parameter.
[]
CVE-2024-3705
Unrestricted Upload of File with Dangerous Type vulnerability in OpenGnsys
Unrestricted file upload vulnerability in OpenGnsys affecting version 1.1.1d (Espeto). This vulnerability allows an attacker to send a POST request to the endpoint '/opengnsys/images/M_Icons.php' modifying the file extension, due to lack of file extension verification, resulting in a webshell injection.
[ "cpe:2.3:a:opengnsys:opengnsys:1.1.1d:*:*:*:*:*:*:*" ]
GHSA-rjqq-xg2f-4c6w
Multiple directory traversal vulnerabilities in the G/PGP (GPG) Plugin 2.0, and 2.1dev before 20070614, for Squirrelmail allow remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the help parameter to (1) gpg_help.php or (2) gpg_help_base.php.
[]
CVE-2022-30918
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTelnet parameter at /goform/aspForm.
[ "cpe:2.3:o:h3c:magic_r100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:h3c:magic_r100:-:*:*:*:*:*:*:*" ]
CVE-2023-31029
CVE
NVIDIA DGX A100 baseboard management controller (BMC) contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information disclosure, and data tampering.
[ "cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*", "cpe:2.3:o:nvidia:dgx_a100_firmware:*:*:*:*:bmc:*:*:*" ]
CVE-2019-11087
Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
[ "cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:trusted_execution_engine_firmware:*:*:*:*:*:*:*:*" ]
CVE-2020-28649
The orbisius-child-theme-creator plugin before 1.5.2 for WordPress allows CSRF via orbisius_ctc_theme_editor_manage_file.
[ "cpe:2.3:a:orbisius:child_theme_creator:*:*:*:*:*:wordpress:*:*" ]
GHSA-3x4m-xwxj-phjf
A cross-site scripting (XSS) vulnerability in Truedesk v1.2.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a user chat box.
[]
GHSA-xwvf-75x5-65j6
The The Moneytizer plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on multiple AJAX functions in the /core/core_ajax.php file in all versions up to, and including, 9.5.20. This makes it possible for authenticated attackers, with subscriber access and above, to update and retrieve billing and bank details, update and reset the plugin's settings, and update languages as well as other lower-severity actions.
[]
CVE-2020-21827
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2379.
[ "cpe:2.3:a:gnu:libredwg:0.10:*:*:*:*:*:*:*" ]
CVE-2023-52240
The Kantega SAML SSO OIDC Kerberos Single Sign-on apps before 6.20.0 for Atlassian products allow XSS if SAML POST Binding is enabled. This affects 4.4.2 through 4.14.8 before 4.14.9, 5.0.0 through 5.11.4 before 5.11.5, and 6.0.0 through 6.19.0 before 6.20.0. The full product names are Kantega SAML SSO OIDC Kerberos Single Sign-on for Jira Data Center & Server (Kantega SSO Enterprise), Kantega SAML SSO OIDC Kerberos Single Sign-on for Confluence Data Center & Server (Kantega SSO Enterprise), Kantega SAML SSO OIDC Kerberos Single Sign-on for Bitbucket Data Center & Server (Kantega SSO Enterprise), Kantega SAML SSO OIDC Kerberos Single Sign-on for Bamboo Data Center & Server (Kantega SSO Enterprise), and Kantega SAML SSO OIDC Kerberos Single Sign-on for FeCru Server (Kantega SSO Enterprise). (Here, FeCru refers to the Atlassian Fisheye and Crucible products running together.)
[ "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:bamboo:*:*", "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:bitbucket:*:*", "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:confluence:*:*", "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:fecru:*:*", "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:jira:*:*" ]
GHSA-mvrx-2p6p-h436
SQL injection vulnerability in all_calendars.asp in MultiCalendars 3.0 allows remote attackers to execute arbitrary SQL commands via the calsids parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
[]
CVE-2009-4568
Cross-site scripting (XSS) vulnerability in Webmin before 1.500 and Usermin before 1.430 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.91:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.93:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.94:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.96:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.97:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.98:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:0.99:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.000:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.010:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.020:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.030:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.040:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.051:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.060:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.070:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.080:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.090:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.100:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.110:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.120:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.130:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.140:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.150:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.210:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.220:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.230:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.240:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.250:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.260:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.270:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:usermin:1.280:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.21:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.22:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.31:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.41:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.42:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.51:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.76:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.77:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.78:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.79:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.80:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.83:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.84:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.88:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.90:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.91:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.92.1:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.93:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.94:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.96:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.97:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.98:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.99:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.950:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.960:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.970:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.980:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:0.990:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.40:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.50:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.51:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.60:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.70:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.80:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.0.90:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.1.00:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.1.30:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.1.40:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.1.50:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.1.60:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.2.20:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.2.30:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.2.40:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.2.50:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.2.60:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.2.70:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.2.80:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.2.90:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.3.20:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.3.30:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.335:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.336:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.337:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.340:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.343:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.360:*:*:*:*:*:*:*", "cpe:2.3:a:webmin:webmin:1.370:*:*:*:*:*:*:*" ]
GHSA-xvfq-f68m-7mwg
In MailStore Outlook Add-in (and Email Archive Outlook Add-in) through 12.1.2, the login process does not validate the validity of the certificate presented by the server.
[]
CVE-2024-23532
An out-of-bounds Read vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows an authenticated remote attacker to perform denial of service attacks. In certain conditions this could also lead to remote code execution.
[ "cpe:2.3:a:ivanti:avalanche:6.4.3:*:*:*:*:*:*:*" ]
GHSA-37vq-hr2f-g7h7
HtmlUnit vulnerable to Remote Code Execution (RCE) via XSTL
SummaryHtmlUnit 3.8.0 are vulnerable to Remote Code Execution (RCE) via XSTL, when browsing the attacker’s webpageDetailsVulnerability code location: org.htmlunit.activex.javascript.msxml.XSLProcessor#transform(org.htmlunit.activex.javascript.msxml.XMLDOMNode)The reason for the vulnerability is that it was not enabled FEATURE_SECURE_PROCESSING for the XSLT processorPoCpom.xml:code:test.html:ImpactRemote Code Execution
[]
CVE-2014-0125
repository/alfresco/lib.php in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2 places a session key in a URL, which allows remote attackers to bypass intended Alfresco Repository file restrictions by impersonating a file's owner.
[ "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*" ]
CVE-2020-12081
An information disclosure vulnerability has been identified in FlexNet Publisher lmadmin.exe 11.14.0.2. The web portal link can be used to access to system files or other important files on the system.
[ "cpe:2.3:a:flexera:flexnet_publisher:11.14.0.2:*:*:*:*:*:*:*" ]
GHSA-2xq2-5cvx-fvrj
UD-LT1 firmware Ver.2.1.8 and earlier and UD-LT1/EX firmware Ver.2.1.8 and earlier allow a remote authenticated attacker with an administrative account to execute arbitrary OS commands.
[]
CVE-2007-2601
Buffer overflow in a certain ActiveX control in the GDivX Zenith Player AviFixer class in fix.dll 1.0.0.1 allows remote attackers to execute arbitrary code via a long SetInputFile property value.
[ "cpe:2.3:a:divx_city:gdivx_zenith_player:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:divx_city:gdivx_zenith_player:1.2:*:*:*:*:*:*:*" ]
GHSA-fwwq-76h7-8wfr
slock 0.9 does not properly handle the XRaiseWindow event when the screen is locked, which might allow physically proximate attackers to obtain sensitive information by pressing a button, which reveals the desktop and active windows.
[]
GHSA-6vp6-c735-397c
The Hashthemes Demo Importer Plugin <= 1.1.1 for WordPress contained several AJAX functions which relied on a nonce which was visible to all logged-in users for access control, allowing them to execute a function that truncated nearly all database tables and removed the contents of wp-content/uploads.
[]
GHSA-vfv7-68jw-2rq6
Eval injection in test-net.xsjs in the Web-based Development Workbench in SAP HANA Developer Edition DB 1.00.091.00.1418659308 allows remote authenticated users to execute arbitrary XSJS code via unspecified vectors, aka SAP Security Note 2153892.
[]
CVE-2021-30772
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.5. A malicious application may be able to gain root privileges.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
CVE-2022-32170
bytebase - Improper Authorization
The “Bytebase” application does not restrict low privilege user to access admin “projects“ for which an unauthorized user can view the “projects“ created by “Admin” and the affected endpoint is “/api/project?user=${userId}”.
[ "cpe:2.3:a:bytebase:bytebase:*:*:*:*:*:*:*:*" ]
CVE-2015-3330
The php_handler function in sapi/apache2handler/sapi_apache2.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, when the Apache HTTP Server 2.4.x is used, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via pipelined HTTP requests that result in a "deconfigured interpreter."
[ "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.23:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*" ]
CVE-2020-11523
libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Integer Overflow.
[ "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", "cpe:2.3:a:freerdp:freerdp:2.0.0:-:*:*:*:*:*:*", "cpe:2.3:a:freerdp:freerdp:2.0.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:freerdp:freerdp:2.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:freerdp:freerdp:2.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:freerdp:freerdp:2.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:freerdp:freerdp:2.0.0:rc4:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
CVE-2024-33639
WordPress PopupAlly plugin <= 2.1.1 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AccessAlly PopupAlly allows Stored XSS.This issue affects PopupAlly: from n/a through 2.1.1.
[]
GHSA-gfx6-ph4q-q54q
Improper Restriction of Operations within the Bounds of a Memory Buffer in akka-http-core
Akka HTTP versions <= 10.0.5 Illegal Media Range in Accept Header Causes StackOverflowError Leading to Denial of Service
[]
CVE-2024-20007
In mp3 decoder, there is a possible out of bounds write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441369; Issue ID: ALPS08441369.
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8798:-:*:*:*:*:*:*:*" ]
GHSA-gmw6-384q-c4pf
The remote keyless system on Honda HR-V 2017 vehicles sends the same RF signal for each door-open request, which might allow a replay attack.
[]
GHSA-q6vx-6v63-ffqp
Sourcecodester Daily Habit Tracker App 1.0 allows SQL Injection via the parameter 'tracker.'
[]
GHSA-wvg9-27w3-xhh7
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.
[]
GHSA-rg7p-xf4w-fc4f
The Qualcomm GPU driver in Android before 2016-07-05 on Nexus 5X and 6P devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28084795 and Qualcomm internal bug CR1006067.
[]
GHSA-hh95-5fxw-r47q
Race condition in the VRF-aware NAT feature in Cisco IOS 12.2 through 12.4 and 15.0 through 15.2 allows remote attackers to cause a denial of service (memory consumption) via IPv4 packets, aka Bug IDs CSCtg47129 and CSCtz96745.
[]
GHSA-mx6v-gg5x-68cf
An arbitrary memory write vulnerability in Asylo versions up to 0.6.0 allows an untrusted attacker to make a call to ecall_restore using the attribute output which fails to check the range of a pointer. An attacker can use this pointer to write to arbitrary memory addresses including those within the secure enclave We recommend upgrading past commit 382da2b8b09cbf928668a2445efb778f76bd9c8a
[]
GHSA-gg47-6mxg-9jcv
Cross-Site Request Forgery (CSRF), Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup.This issue affects ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup: n/a.
[]
CVE-2015-6630
SystemUI in Android 5.x before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows attackers to read screenshots and consequently gain privileges via a crafted application, aka internal bug 19121797.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*" ]
GHSA-x8rh-5gwj-qvc6
Cisco VPN Client 5.x through 5.0.07.0440 uses weak permissions for vpnclient.ini, which allows local users to gain privileges by entering an arbitrary program name in the Command field of the ApplicationLauncher section.
[]
GHSA-7fgg-2gf2-8rv5
A vulnerability in the Akamai Connect feature of Cisco Wide Area Application Services (WAAS) Appliances could allow an unauthenticated, remote attacker to cause a denial-of-service (DoS) condition on an affected device. The vulnerability is due to certain file-handling inefficiencies of the affected system. An attacker could exploit this vulnerability by directing client systems to access a corrupted file that the client systems cannot decompress correctly. A successful exploit could allow the attacker to cause the affected device to crash or hang unexpectedly and result in a DoS condition that may require manual intervention to regain normal operating conditions. Cisco Bug IDs: CSCve82472.
[]
GHSA-5r6q-mr24-6224
cgi-data/FastJSData.cgi in OmniPCX Office with Internet Access services OXO210 before 210/091.001, OXO600 before 610/014.001, and other versions, allows remote attackers to execute arbitrary commands and "obtain OXO resources" via shell metacharacters in the id2 parameter.
[]
GHSA-vcw3-c24j-h6v5
The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.
[]
CVE-2005-1721
Buffer overflow in the legacy client support for AFP Server for Mac OS X 10.4.1 allows attackers to execute arbitrary code.
[ "cpe:2.3:a:apple:afp_server:*:*:*:*:*:*:*:*" ]