Datasets:

Modalities:
Tabular
Text
Formats:
parquet
Libraries:
Datasets
pandas
Dataset Viewer
Auto-converted to Parquet
id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-phmq-phqx-7mf3
The web interface on the Dell iDRAC6 with firmware before 1.95 allows remote attackers to modify the CLP interface for arbitrary users and possibly have other impact via a request to an unspecified form that is accessible from testurls.html. NOTE: the vendor disputes the significance of this issue, stating "DRAC's are intended to be on a separate management network; they are not designed nor intended to be placed on or connected to the Internet."
[]
null
null
null
null
CVE-2024-26281
Upon scanning a JavaScript URI with the QR code scanner, an attacker could have executed unauthorized scripts on the current top origin sites in the URL bar. This vulnerability affects Firefox for iOS < 123.
[]
null
4.7
null
null
GHSA-grxx-hc63-h45x
SQL Injection exists in E-Sic 1.0 via the f parameter to esiclivre/restrito/inc/buscacep.php (aka the zip code search script).
[]
null
null
9.8
null
CVE-2022-43632
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-1935 1.03 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of SetQoSSettings requests to the web management portal. When parsing subelements within the QoSInfo element, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-16153.
[ "cpe:2.3:o:dlink:dir-1935_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-1935_firmware:1.03:b1:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-1935_firmware:1.03:b2:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-1935:-:*:*:*:*:*:*:*" ]
null
null
6.8
null
CVE-2020-5829
Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the program.
[ "cpe:2.3:a:symantec:endpoint_protection_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:14.2:-:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:14.2:mp1:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:14.2:ru1:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:14.2:ru1-mp1:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:14.2:ru2:*:*:*:*:*:*" ]
null
3.3
null
2.1
CVE-2006-3171
CRLF injection vulnerability in CS-Forum before 0.82 allows remote attackers to inject arbitrary email headers via a newline character in the email parameter to ajouter.php.
[ "cpe:2.3:a:comscripts:cs-forum:*:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2020-11059
Exposure of Sensitive Information to an Unauthorized Actor in AEgir
In AEgir greater than or equal to 21.7.0 and less than 21.10.1, aegir publish and aegir build may leak secrets from environment variables in the browser bundle published to npm. This has been fixed in 21.10.1.
[ "cpe:2.3:a:aegir_project:aegir:*:*:*:*:*:node.js:*:*" ]
null
9.6
null
null
GHSA-7mf9-x65f-jwgf
Paragon Partition Manager version 17, both community and Business versions, contain an insecure kernel resource access vulnerability facilitated by the driver not validating the MappedSystemVa pointer before passing it to HalReturnToFirmware, which can allows an attacker the ability to compromise the service.
[]
null
7.8
null
null
RHSA-2024:7237
Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.13
go-retryablehttp: url might write sensitive information to log file
[ "cpe:/a:redhat:logging:5.8::el9" ]
null
6
null
null
GHSA-jcrh-hfqv-cr47
A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab Webhook feature could be abused to perform denial of service attacks due to the lack of rate limitation.
[]
null
null
null
null
CVE-2020-7322
Exposure of Sensitive Information in ENS for Windows
Information Disclosure Vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local users to gain access to sensitive information via incorrectly logging of sensitive information in debug logs.
[ "cpe:2.3:a:mcafee:endpoint_security:*:*:*:*:*:windows:*:*" ]
null
4.7
null
null
CVE-2006-6772
Format string vulnerability in the inputAnswer function in file.c in w3m before 0.5.2, when run with the dump or backend option, allows remote attackers to execute arbitrary code via format string specifiers in the Common Name (CN) field of an SSL certificate associated with an https URL.
[ "cpe:2.3:a:w3m:w3m:0.5.1:*:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2019-6142
It has been reported that XSS is possible in Forcepoint Email Security, versions 8.5 and 8.5.3. It is strongly recommended that you apply the relevant hotfix in order to remediate this issue.
[ "cpe:2.3:a:forcepoint:email_security:8.5:*:*:*:*:*:*:*", "cpe:2.3:a:forcepoint:email_security:8.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:forcepoint:security_manager:8.5:*:*:*:*:*:*:*", "cpe:2.3:a:forcepoint:security_manager:8.5.3:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
GHSA-m9gj-6rfv-3qrm
Stack-based buffer overflow in hydra.exe in HP SAN/iQ before 9.5 on the HP StorageWorks P4000 Virtual SAN Appliance allows remote attackers to execute arbitrary code via a crafted login request.
[]
null
null
null
null
GHSA-xrg5-3www-67qf
JNews Joomla Component before 8.5.0 has XSS via the mailingsearch parameter.
[]
null
null
null
null
CVE-2022-25427
Tenda AC9 v15.03.2.21 was discovered to contain a stack overflow via the schedendtime parameter in the openSchedWifi function.
[ "cpe:2.3:o:tenda:ac9_firmware:15.03.2.21:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*" ]
null
9.8
null
10
CVE-2024-51818
WordPress Fancy Product Designer plugin <= 6.4.3 - Unauthenticated SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound Fancy Product Designer. This issue affects Fancy Product Designer: from n/a through 6.4.3.
[]
null
9.3
null
null
CVE-2006-5670
PHP remote file inclusion vulnerability in forgot_pass.php in Free Image Hosting 1.0 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the AD_BODY_TEMP parameter.
[ "cpe:2.3:a:free_php_scripts:free_image_hosting:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2021-47489
drm/amdgpu: Fix even more out of bound writes from debugfs
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix even more out of bound writes from debugfs CVE-2021-42327 was fixed by: commit f23750b5b3d98653b31d4469592935ef6364ad67 Author: Thelford Williams <[email protected]> Date: Wed Oct 13 16:04:13 2021 -0400 drm/amdgpu: fix out of bounds write but amdgpu_dm_debugfs.c contains more of the same issue so fix the remaining ones. v2: * Add missing fix in dp_max_bpc_write (Harry Wentland)
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.15:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.15:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.15:rc7:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-96gm-hjrh-frrv
Unspecified vulnerability in a certain ActiveX control for HP Virtual Rooms (HPVR) 6 and earlier allows remote attackers to execute arbitrary code via unknown vectors.
[]
null
null
null
null
cisco-sa-eff-incperm-9E6h4yBz
Cisco Edge Fog Fabric Resource Exposure Vulnerability
A vulnerability in the REST API of Cisco Edge Fog Fabric could allow an authenticated, remote attacker to access files outside of their authorization sphere on an affected device. The vulnerability is due to incorrect authorization enforcement on an affected system. An attacker could exploit this vulnerability by sending a crafted request to the API. A successful exploit could allow the attacker to overwrite arbitrary files on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-eff-incperm-9E6h4yBz ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-eff-incperm-9E6h4yBz"]
[]
null
6.5
null
null
GHSA-4qj7-wcgp-pm8p
Static (Persistent) XSS Vulnerability exists in version 4.3.0 of Yclas when using the install/view/form.php script. An attacker can store XSS in the database through the vulnerable SITE_NAME parameter.
[]
null
null
null
null
GHSA-g9pg-mx97-6ghh
A vulnerability in the TCP throttling process of Cisco UCS C-Series Rack Servers 3.0(0.234) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate-limiting protection. An attacker could exploit this vulnerability by sending a high rate of TCP SYN packets to a specific TCP listening port on an affected device. An exploit could allow the attacker to cause a specific TCP listening port to stop accepting new connections, resulting in a DoS condition. Cisco Bug IDs: CSCva65544.
[]
null
null
7.5
null
GHSA-jc8x-x899-862j
In the Linux kernel, the following vulnerability has been resolved:netfilter: nft_socket: fix sk refcount leaksWe must put 'sk' reference before returning.
[]
null
5.5
null
null
RHSA-2024:10879
Red Hat Security Advisory: postgresql:13 security update
postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
8.8
null
null
GHSA-rwgx-gvrc-xv45
Mozilla Firefox before 49.0 allows user-assisted remote attackers to obtain sensitive full-pathname information during a local-file drag-and-drop operation via crafted JavaScript code.
[]
null
null
4.3
null
CVE-2018-5057
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2009-2119
Cross-site scripting (XSS) vulnerability in the login interface (my.logon.php3) in F5 FirePass SSL VPN 5.5 through 5.5.2 and 6.0 through 6.0.3 allows remote attackers to inject arbitrary web script or HTML via a base64-encoded xcho parameter.
[ "cpe:2.3:h:f5:firepass_ssl_vpn:5.5:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:6.0:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:6.0.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-fwqr-xj7w-xrvm
In order to perform actions that require higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue that runs daemonized with root privileges and only allows a set of commands to be executed. A command injection vulnerability exists within this message queue which allows low-privilege users to append arbitrary commands that will be run as root.
[]
null
null
8.8
null
CVE-2020-2848
Vulnerability in the Oracle Depot Repair product of Oracle E-Business Suite (component: Estimate and Actual Charges). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Depot Repair. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Depot Repair, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Depot Repair accessible data as well as unauthorized update, insert or delete access to some of Oracle Depot Repair accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[ "cpe:2.3:a:oracle:depot_repair:*:*:*:*:*:*:*:*" ]
null
null
8.2
null
CVE-2013-0536
ntmulti.exe in the Multi User Profile Cleanup service in IBM Notes 8.0, 8.0.1, 8.0.2, 8.5, 8.5.1, 8.5.2, 8.5.3 before FP5, and 9.0 before IF2 allows local users to gain privileges via vectors that arrange for code to be executed during the next login session of a different user, aka SPR PJOK959J24.
[ "cpe:2.3:a:ibm:lotus_inotes:8.5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:8.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:8.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:8.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:8.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes_traveler:9.0:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-m9gc-329h-37gp
Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
[]
null
6.7
null
null
GHSA-3f6j-r62c-wxpv
SQL injection vulnerability in the Moviebase addon for deV!L'z Clanportal (DZCP) 1.5.5 allows remote attackers to execute arbitrary SQL commands via the id parameter in a showkat action to index.php.
[]
null
null
null
null
CVE-2019-10132
A vulnerability was found in libvirt >= 4.1.0 in the virtlockd-admin.socket and virtlogd-admin.socket systemd units. A missing SocketMode configuration parameter allows any user on the host to connect using virtlockd-admin-sock or virtlogd-admin-sock and perform administrative tasks against the virtlockd and virtlogd daemons.
[ "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*" ]
null
null
8.8
null
GHSA-c6g5-vgf8-p856
Broken Access Control vulnerability in Nickolas Bossinas WordPress File Upload allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WordPress File Upload: from n/a through 4.24.7.
[]
null
4.3
null
null
PYSEC-2025-10
null
A vulnerability in the `download_model` function of the onnx/onnx framework, before and including version 1.16.1, allows for arbitrary file overwrite due to inadequate prevention of path traversal attacks in malicious tar files. This vulnerability can be exploited by an attacker to overwrite files in the user's directory, potentially leading to remote command execution.
[]
null
9.1
null
null
GHSA-fp58-4rhj-2q23
A vulnerability was found in code-projects Crime Reporting System 1.0. It has been rated as critical. This issue affects some unknown processing of the file police_add.php. The manipulation of the argument police_name/police_id/police_spec/password leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-254609 was assigned to this vulnerability.
[]
null
5.5
null
null
CVE-2025-3208
code-projects Patient Record Management System xray_print.php sql injection
A vulnerability was found in code-projects Patient Record Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /xray_print.php. The manipulation of the argument itr_no leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
6.3
6.5
CVE-2019-1392
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-c49v-7435-27qw
The Teatro Franco Parenti (aka com.mintlab.mx.teatroparenti) application 1.4.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-2mg4-3x37-m4wx
Rejected reason: Not used
[]
null
null
null
null
GHSA-pfv9-ff57-j64p
** DISPUTED ** In the GD Graphics Library (aka LibGD) through 2.2.5, there is a heap-based buffer over-read in tiffWriter in gd_tiff.c. NOTE: the vendor says "In my opinion this issue should not have a CVE, since the GD and GD2 formats are documented to be 'obsolete, and should only be used for development and testing purposes.'"
[]
null
8.1
null
null
GHSA-68m8-v89j-7j2p
Garbage collection issue in BC-FJA in Java 13 and later
An issue was discovered in the FIPS Java API of Bouncy Castle BC-FJA before 1.0.2.4. Changes to the JVM garbage collector in Java 13 and later trigger an issue in the BC-FJA FIPS modules where it is possible for temporary keys used by the module to be zeroed out while still in use by the module, resulting in errors or potential information loss.NOTE: FIPS compliant users are unaffected because the FIPS certification is only for Java 7, 8, and 11.
[]
null
5.5
null
null
GHSA-7f6f-m67x-wvm5
Cross-Site Request Forgery (CSRF) vulnerability in forsgren Video Embedder allows Stored XSS. This issue affects Video Embedder: from n/a through 1.7.1.
[]
null
7.1
null
null
GHSA-85h7-g6vm-p392
In the Linux kernel, the following vulnerability has been resolved:ACPI: fix NULL pointer dereferenceCommit 71f642833284 ("ACPI: utils: Fix reference counting in for_each_acpi_dev_match()") started doing "acpi_dev_put()" on a pointer that was possibly NULL. That fails miserably, because that helper inline function is not set up to handle that case.Just make acpi_dev_put() silently accept a NULL pointer, rather than calling down to put_device() with an invalid offset off that NULL pointer.
[]
null
5.5
null
null
CVE-2020-36709
The Page Builder: KingComposer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via via shortcode in versions before 2.9.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:king-theme:page_builder_kingcomposer:*:*:*:*:*:wordpress:*:*" ]
null
5.5
null
null
CVE-2023-26496
An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, and Exynos Auto T5124. Memory corruption can occur due to improper checking of the parameter length while parsing the fmtp attribute in the SDP (Session Description Protocol) module.
[ "cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*", "cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*", "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", "cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*", "cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*" ]
null
8.6
null
null
GHSA-rjh6-h795-3mrj
In the function call related to CAM_REQ_MGR_RELEASE_BUF there is no check if the buffer is being used. So when a function called cam_mem_get_cpu_buf to get the kernel va to use, another thread can call CAM_REQ_MGR_RELEASE_BUF to unmap the kernel va which cause UAF of the kernel address.
[]
null
6.7
null
null
CVE-2025-26616
Path Traversal endpoint 'exportar_dump.php' parameter 'file' in WeGIA
WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A Path Traversal vulnerability was discovered in the WeGIA application, `exportar_dump.php` endpoint. This vulnerability could allow an attacker to gain unauthorized access to sensitive information stored in `config.php`. `config.php` contains information that could allow direct access to the database. This issue has been addressed in version 3.2.14 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
[]
10
null
null
null
CVE-2015-2317
The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.
[ "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5:alpha:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5:beta:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:-:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta3:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta4:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta3:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta4:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc3:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-p2j5-3f4c-224r
Improper Input Validation in HashiCorp Consul
HashiCorp Consul and Consul Enterprise did not appropriately enforce scope for local tokens issued by a primary data center, where replication to a secondary data center was not enabled. Introduced in 1.4.0, fixed in 1.6.6 and 1.7.4.Specific Go Packages Affectedgithub.com/hashicorp/consul/agent
[]
null
5.3
null
null
CVE-1999-1590
Directory traversal vulnerability in Muhammad A. Muquit wwwcount (Count.cgi) 2.3 allows remote attackers to read arbitrary GIF files via ".." sequences in the image parameter, a different vulnerability than CVE-1999-0021.
[ "cpe:2.3:a:wwwcount:wwwcount:2.3:*:*:*:*:*:*:*" ]
null
null
null
3.5
CVE-2023-38562
A double-free vulnerability exists in the IP header loopback parsing functionality of Weston Embedded uC-TCP-IP v3.06.01. A specially crafted set of network packets can lead to memory corruption, potentially resulting in code execution. An attacker can send a sequence of unauthenticated packets to trigger this vulnerability.
[ "cpe:2.3:a:weston-embedded:uc-tcp-ip:*:*:*:*:*:*:*:*" ]
null
8.7
null
null
CVE-2019-10180
A vulnerability was found in all pki-core 10.x.x version, where the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code.
[ "cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:certificate_system:10.0:*:*:*:*:*:*:*" ]
null
2.4
null
null
GHSA-mvpq-r829-8jx3
A vulnerability was found in kitsada8621 Digital Library Management System 1.0. It has been classified as problematic. Affected is the function JwtRefreshAuth of the file middleware/jwt_refresh_token_middleware.go. The manipulation of the argument Authorization leads to improper output neutralization for logs. It is possible to launch the attack remotely. The name of the patch is 81b3336b4c9240f0bf50c13cb8375cf860d945f1. It is recommended to apply a patch to fix this issue.
[]
6.9
5.3
null
null
CVE-2025-21103
Dell NetWorker Management Console, version(s) 19.11 through 19.11.0.3 & Versions prior to 19.10.0.7 contain(s) an improper neutralization of server-side vulnerability. An unauthenticated attacker with local access could potentially exploit this vulnerability and run arbitrary code on the server.
[]
null
7.8
null
null
CVE-2022-49229
ptp: unregister virtual clocks when unregistering physical clock.
In the Linux kernel, the following vulnerability has been resolved: ptp: unregister virtual clocks when unregistering physical clock. When unregistering a physical clock which has some virtual clocks, unregister the virtual clocks with it. This fixes the following oops, which can be triggered by unloading a driver providing a PTP clock when it has enabled virtual clocks: BUG: unable to handle page fault for address: ffffffffc04fc4d8 Oops: 0000 [#1] PREEMPT SMP NOPTI RIP: 0010:ptp_vclock_read+0x31/0xb0 Call Trace: timecounter_read+0xf/0x50 ptp_vclock_refresh+0x2c/0x50 ? ptp_clock_release+0x40/0x40 ptp_aux_kworker+0x17/0x30 kthread_worker_fn+0x9b/0x240 ? kthread_should_park+0x30/0x30 kthread+0xe2/0x110 ? kthread_complete_and_exit+0x20/0x20 ret_from_fork+0x22/0x30
[]
null
null
null
null
GHSA-fffq-gprj-v9cm
The WebUI component in Deluge before 1.3.15 contains a directory traversal vulnerability involving a request in which the name of the render file is not associated with any template file.
[]
null
null
9.8
null
GHSA-p9w3-8m39-9587
Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce GoCardless.This issue affects GoCardless: from n/a through 2.5.6.
[]
null
8.2
null
null
CVE-2009-0767
Kipper 2.01 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a file containing credentials via a direct request for job/config.data.
[ "cpe:2.3:a:bookelves:kipper:2.01:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2018-18482
An issue was discovered in libpg_query 10-1.0.2. There is a memory leak in pg_query_raw_parse in pg_query_parse.c, which might lead to a denial of service.
[ "cpe:2.3:a:libpg_query_project:libpg_query:10-1.0.2:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
CVE-2022-24319
A CWE-295: Improper Certificate Validation vulnerability exists that could allow a Man-in-theMiddle attack when communications between the client and Geo SCADA web server are intercepted. Affected Product: ClearSCADA (All Versions), EcoStruxure Geo SCADA Expert 2019 (All Versions), EcoStruxure Geo SCADA Expert 2020 (All Versions)
[ "cpe:2.3:a:schneider-electric:clearscada:-:*:*:*:*:*:*:*", "cpe:2.3:a:schneider-electric:ecostruxure_geo_scada_expert_2019:*:*:*:*:*:*:*:*", "cpe:2.3:a:schneider-electric:ecostruxure_geo_scada_expert_2020:*:*:*:*:*:*:*:*" ]
null
5.9
null
4.3
CVE-2004-0764
Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote web sites to hijack the user interface via the "chrome" flag and XML User Interface Language (XUL) files.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-m98m-v26r-q3x5
SQL injection vulnerability in the ConcoursPhoto module for KwsPHP allows remote attackers to execute arbitrary SQL commands via the C_ID parameter to index.php.
[]
null
null
null
null
GHSA-5c8v-jv86-mrjf
The DHCP implementation in Cisco IOS on Aironet access points does not properly handle error conditions with short leases and unsuccessful lease-renewal attempts, which allows remote attackers to cause a denial of service (device restart) by triggering a transition into a recovery state that was intended to involve a network-interface restart but actually involves a full device restart, aka Bug ID CSCtn16281.
[]
null
null
null
null
CVE-2018-5524
Under certain conditions, on F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.3.1, or 11.6.1 HF2-11.6.3.1, virtual servers configured with Client SSL or Server SSL profiles which make use of network hardware security module (HSM) functionality are exposed and impacted by this issue.
[ "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*" ]
null
null
5.3
5
GHSA-h97h-gh5w-hqv2
DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /dede/diy_add.php.
[]
null
6.1
null
null
GHSA-4fv3-h4mr-w4rv
IBM Emptoris Strategic Supply Management Platform 10.0.0.x through 10.1.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 116739.
[]
null
null
5.4
null
GHSA-w8r7-57vj-fw38
HPE Systems Insight Manager (SIM) before 7.5.1 allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, and CVE-2016-2030.
[]
null
null
8.1
null
GHSA-4h39-xvcp-vmwq
There is an Input Verification Vulnerability in Huawei Smartphone. Successful exploitation of insufficient input verification may cause the system to restart.
[]
null
null
null
null
GHSA-wmxm-39fg-9388
Cross-site scripting (XSS) vulnerability in the WebAccess component in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to inject arbitrary web script or HTML via a crafted signature in an HTML e-mail message.
[]
null
null
null
null
GHSA-3w29-4qp5-cwmc
Use after free in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
null
null
null
null
RHSA-2023:1879
Red Hat Security Advisory: java-17-openjdk security and bug fix update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
3.7
null
null
GHSA-hw49-fwxx-mfp9
A vulnerability has been identified in JT Open (All versions < V11.5), PLM XML SDK (All versions < V7.1.0.014). The affected applications contain a stack based overflow vulnerability while parsing specially crafted XML files. This could allow an attacker to execute code in the context of the current process.
[]
7.3
7.8
null
null
GHSA-xfgc-qg25-x5jw
A vulnerability has been found in AppHouseKitchen AlDente Charge Limiter up to 1.29 on macOS and classified as critical. This vulnerability affects the function shouldAcceptNewConnection of the file com.apphousekitchen.aldente-pro.helper of the component XPC Service. The manipulation leads to improper authorization. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. Upgrading to version 1.30 is able to address this issue. It is recommended to upgrade the affected component. The vendor was contacted early about this disclosure and acted very professional.
[]
4.8
5.3
null
null
CVE-2016-10172
The read_new_config_info function in open_utils.c in Wavpack before 5.1.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WV file.
[ "cpe:2.3:a:wavpack_project:wavpack:*:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
CVE-2023-1932
Hibernate-validator: rendering of invalid html with safehtml leads to html injection and xss
A flaw was found in hibernate-validator's 'isValid' method in the org.hibernate.validator.internal.constraintvalidators.hv.SafeHtmlValidator class, which can be bypassed by omitting the tag ending in a less-than character. Browsers may render an invalid html, allowing HTML injection or Cross-Site-Scripting (XSS) attacks.
[ "cpe:/a:redhat:a_mq_clients:2", "cpe:/a:redhat:cryostat:2", "cpe:/a:redhat:amq_broker:7", "cpe:/a:redhat:amq_online:1", "cpe:/a:redhat:jboss_enterprise_bpms_platform:6", "cpe:/a:redhat:jboss_developer_studio:12.", "cpe:/a:redhat:jboss_data_grid:8", "cpe:/a:redhat:jboss_enterprise_brms_platform:7", "cpe:/a:redhat:jboss_fuse:7", "cpe:/a:redhat:jboss_enterprise_brms_platform:5", "cpe:/a:redhat:jboss_data_grid:7", "cpe:/a:redhat:jboss_data_virtualization:6", "cpe:/a:redhat:jboss_enterprise_application_platform:5", "cpe:/a:redhat:jboss_enterprise_application_platform:6", "cpe:/a:redhat:jboss_enterprise_application_platform:7", "cpe:/a:redhat:jboss_enterprise_application_platform_cd", "cpe:/a:redhat:jboss_fuse:6", "cpe:/a:redhat:jboss_fuse_service_works:6", "cpe:/a:redhat:jboss_operations_network:3", "cpe:/a:redhat:jboss_enterprise_soa_platform:5", "cpe:/a:redhat:openstack:10", "cpe:/a:redhat:openstack:13", "cpe:/a:redhat:jboss_enterprise_bpms_platform:7", "cpe:/a:redhat:satellite:6", "cpe:/a:redhat:red_hat_single_sign_on:7", "cpe:/a:redhat:openshift_application_runtimes:1.0", "cpe:/a:redhat:amq_streams:1" ]
null
6.1
null
null
GHSA-rf4h-9cj8-vph5
An exploitable Weak Cryptography for Passwords vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. An attacker could intercept weakly encrypted passwords and could brute force them.
[]
null
null
8
null
GHSA-3387-58xc-7wqr
Heap-based overflow in Intel(R) SoC Watch based software before version 2021.1 may allow a privileged user to potentially enable escalation of privilege via local access.
[]
null
7.2
null
null
GHSA-jq75-f732-532c
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of BMP images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-15458.
[]
null
null
null
null
CVE-2001-1496
Off-by-one buffer overflow in Basic Authentication in Acme Labs thttpd 1.95 through 2.20 allows remote attackers to cause a denial of service and possibly execute arbitrary code.
[ "cpe:2.3:a:acme:thttpd:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2024-12941
CodeAstro Blood Donor Management System deletedannounce.php sql injection
A vulnerability was found in CodeAstro Blood Donor Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /pages/deletedannounce.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
6.3
6.5
GHSA-87hv-wrhm-fv9f
Adobe Prelude versions 9.0 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.
[]
null
null
null
null
CVE-2023-35176
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Denial of Service when using the backup & restore feature through the embedded web service on the device.
[ "cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a75a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a75a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a76a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a76a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a77a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a77a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a78a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a78a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a79a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a79a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a80a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a80a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a81a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a81a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a82a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a82a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y40a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y40a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y41a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y41a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y43a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y43a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y44a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y44a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y45a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y45a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y46a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y46a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y47a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y47a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a46a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a46a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a47a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a47a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a48a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a48a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a66a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a66a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_93m22a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_93m22a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a51a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a51a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a52a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a52a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a53a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a53a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a56a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a56a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a57a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a57a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a58a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a58a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a59a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a59a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a60a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a60a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a63a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a63a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a29a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a29a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a30a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a30a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a32a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a32a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a34a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a34a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a35a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a35a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a38a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a38a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_w1a28a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_w1a28a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_w1a31a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_w1a31a:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_w1a33a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_w1a33a:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-v78v-grqx-8c6g
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
CVE-2017-1141
IBM Insights Foundation for Energy 1.0, 1.5, and 1.6 could allow an authenticated user to obtain sensitive information from error messages. IBM X-Force ID: 121907.
[ "cpe:2.3:a:ibm:insights_foundation_for_energy:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:insights_foundation_for_energy:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:insights_foundation_for_energy:1.6:*:*:*:*:*:*:*" ]
null
null
4.3
4
CVE-2021-20652
Cross-site request forgery (CSRF) vulnerability in Name Directory 1.17.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
[ "cpe:2.3:a:name_directory_project:name_directory:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
6.8
CVE-2024-24787
Arbitrary code execution during build on Darwin in cmd/go
On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a "#cgo LDFLAGS" directive.
[ "cpe:2.3:a:golang:go:1.21.0:-:*:*:*:*:*:*" ]
null
6.4
null
null
CVE-2024-50823
A SQL Injection vulnerability was found in /admin/login.php in kashipara E-learning Management System Project 1.0 via the username and password parameters.
[ "cpe:2.3:a:kashipara:e_learning_management_system_project:*:*:*:*:*:*:*:*", "cpe:2.3:a:lopalopa:e-learning_management_system:1.0:*:*:*:*:*:*:*" ]
null
3.5
null
null
GHSA-8cvq-3jjp-ph9p
Apache Linkis Metadata Query Service JDBC: JDBC Datasource Module with Mysql has file read vulnerability
Affected versions:Apache Linkis Metadata Query Service JDBC 1.5.0 before 1.7.0Description:In Apache Linkis <1.7.0, due to the lack of effective filtering of parameters, an attacker configuring malicious Mysql JDBC parameters in the DataSource Manager Module will allow the attacker to read arbitrary files from the Linkis server. Therefore, the parameters in the Mysql JDBC URL should be blacklisted. This attack requires the attacker to obtain an authorized account from Linkis before it can be carried out. Versions of Apache Linkis < 1.6.0 will be affected.We recommend users upgrade the version of Linkis to version 1.7.0.
[]
null
5.9
null
null
CVE-2022-40828
B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_where_not_in() function. Note: Multiple third parties have disputed this as not a valid vulnerability.
[ "cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:*", "cpe:2.3:a:codeigniter:codeigniter:3.0:-:*:*:*:*:*:*", "cpe:2.3:a:codeigniter:codeigniter:3.0:rc:*:*:*:*:*:*", "cpe:2.3:a:codeigniter:codeigniter:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:codeigniter:codeigniter:3.0:rc3:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-x6h9-7gj3-qfqg
Multiple buffer overflows in RealNetworks RealPlayer before 17.0.10.8 allow remote attackers to execute arbitrary code via a malformed (1) elst or (2) stsz atom in an MP4 file.
[]
null
null
null
null
CVE-2021-41221
Access to invalid memory during shape inference in `Cudnn*` ops
TensorFlow is an open source platform for machine learning. In affected versions the shape inference code for the `Cudnn*` operations in TensorFlow can be tricked into accessing invalid memory, via a heap buffer overflow. This occurs because the ranks of the `input`, `input_h` and `input_c` parameters are not validated, but code assumes they have certain values. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.
[ "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.7.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.7.0:rc1:*:*:*:*:*:*" ]
null
7.8
null
null
ICSA-19-281-04
Siemens SIMATIC IT UADM
An authenticated remote attacker with network access to port 1434/tcp of SIMATIC IT UADM could potentially recover a password that can be used to gain read and write access to the related TeamCenter station. The security vulnerability could be exploited only if the attacker is authenticated. No user interaction is required to exploit this security vulnerability. Successful exploitation of the security vulnerability compromises the confidentiality of the targeted system. At the time of advisory publication no public exploitation of this security vulnerability was known.
[]
null
null
6.8
null
CVE-2023-37745
A cross-site scripting (XSS) vulnerability in Maid Hiring Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page Description of the /admin/aboutus.php component.
[ "cpe:2.3:a:phpgurukul:maid_hiring_management_system:1.0:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2003-0734
Unknown vulnerability in the pam_filter mechanism in pam_ldap before version 162, when LDAP based authentication is being used, allows users to bypass host-based access restrictions and log onto the system.
[ "cpe:2.3:a:padl_software:pam_ldap:*:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2017-12905
Server Side Request Forgery vulnerability in Vebto Pixie Image Editor 1.4 and 1.7 allows remote attackers to disclose information or execute arbitrary code via the url parameter to Launderer.php.
[ "cpe:2.3:a:vebto:pixie_-_image_editor:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:vebto:pixie_-_image_editor:1.7:*:*:*:*:*:*:*" ]
null
10
null
7.5
CVE-2024-36041
KSmserver in KDE Plasma Workspace (aka plasma-workspace) before 5.27.11.1 and 6.x before 6.0.5.1 allows connections via ICE based purely on the host, i.e., all local connections are accepted. This allows another user on the same machine to gain access to the session manager, e.g., use the session-restore feature to execute arbitrary code as the victim (on the next boot) via earlier use of the /tmp directory.
[ "cpe:2.3:a:kde:plasma-workspace:*:*:*:*:*:*:*:*" ]
null
7.3
null
null
RHBA-2018:3712
Red Hat Bug Fix Advisory: cockpit bug fix update
libssh: Authentication Bypass due to improper message callbacks implementation
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
9.1
null
GHSA-j4w5-fp7w-rwm7
Paessler PRTG Network Monitor SNMP Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of Paessler PRTG Network Monitor. Some user interaction on the part of an administrator is required to exploit this vulnerability.The specific flaw exists within the PRTG Network Monitor web interface. The issue results from the lack of proper validation of user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-23371.
[]
null
null
8
null
End of preview. Expand in Data Studio

Sources of the data

  • CVE Program (enriched with data from vulnrichment and Fraunhofer FKIE)
  • GitHub Security Advisories
  • PySec advisories
  • CSAF Red Hat
  • CSAF Cisco
  • CSAF CISA

Extracted from the database of Vulnerability-Lookup.
Dumps of the data are available here.

Query with datasets

import json
from datasets import load_dataset

dataset = load_dataset("CIRCL/vulnerability-scores")

vulnerabilities = ["CVE-2012-2339", "RHSA-2023:5964", "GHSA-7chm-34j8-4f22", "PYSEC-2024-225"]

filtered_entries = dataset.filter(lambda elem: elem["id"] in vulnerabilities)

for entry in filtered_entries["train"]:
    print(json.dumps(entry, indent=4))
Downloads last month
305

Models trained or fine-tuned on CIRCL/vulnerability-scores