id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-685p-929f-3p25
Vulnerability in the Oracle Knowledge Management component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2 and 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Knowledge Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Knowledge Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Knowledge Management accessible data as well as unauthorized update, insert or delete access to some of Oracle Knowledge Management accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).
[]
null
null
8.2
null
GHSA-v25h-33j8-h6x5
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the ConvolutionFilter class. Successful exploitation could lead to arbitrary code execution.
[]
null
9.8
null
null
RHSA-2021:1756
Red Hat Security Advisory: qt5-qtbase security and bug fix update
qt: buffer over-read in read_xbm_body in gui/image/qxbmhandler.cpp
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.3
null
null
CVE-2015-3186
Cross-site scripting (XSS) vulnerability in Apache Ambari before 2.1.0 allows remote authenticated cluster operator users to inject arbitrary web script or HTML via the note field in a configuration change.
[ "cpe:2.3:a:apache:ambari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apache:ambari:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:ambari:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:ambari:2.0.1:*:*:*:*:*:*:*" ]
null
null
null
3.5
GHSA-4pfh-pqfv-vhrc
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644.
[]
null
null
null
null
GHSA-j3rq-4xjw-xg63
Go package github.com/edgelesssys/marblerun CLI commands susceptible to MITM attacks
ImpactAny CLI command issued to a Coordinator after the Manifest has been set, is susceptible to be redirected to another MarbleRun Coordinator instance, which runs the same binary, but potentially a different manifest.PatchesThe issue has been patched in [`v1.4.0`](https://github.com/edgelesssys/marblerun/releases/tag/v1.4.0)WorkaroundsDirectly using the REST API of the Coordinator and manually verifying and pinning the certificate to a set Manifest avoids the issue.
[]
null
null
null
null
RHSA-2023:0697
Red Hat Security Advisory: OpenShift Container Platform 4.10.52 security update
SnakeYaml: Constructor Deserialization Remote Code Execution jenkins: Observable timing discrepancy allows determining username validity
[ "cpe:/a:redhat:openshift:4.10::el7", "cpe:/a:redhat:openshift:4.10::el8" ]
null
7.5
null
null
GHSA-294q-4ffj-cf8j
Buffer overflow in the Data Transfer Program in IBM i Access 5770-XE1 5R4, 6.1, and 7.1 on Windows allows local users to gain privileges via unspecified vectors.
[]
null
null
null
null
CVE-1999-0604
An incorrect configuration of the WebStore 1.0 shopping cart CGI program "web_store.cgi" could disclose private information.
[ "cpe:2.3:a:selena_sol:selena_sol_webstore:1.0:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2017-18769
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX6200v2 before 1.0.1.50, EX7000 before 1.0.0.56, JR6150 before 1.0.1.18, R6050 before 1.0.1.10J, R6100 before 1.0.1.16, R6150 before 1.0.1.10, R6220 before 1.1.0.50, R6250 before 1.0.4.12, R6300v2 before 1.0.4.12, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.26, R6700v2 before 1.2.0.4, R6800 before 1.0.1.10, R6900 before 1.0.1.26, R6900P before 1.0.0.58, R6900v2 before 1.2.0.4, R7000 before 1.0.9.6, R7000P before 1.0.0.58, R7100LG before 1.0.0.32, R7300 before 1.0.0.54, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.40, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR3500Lv2 before 1.2.0.44.
[ "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*" ]
null
null
4.6
null
GHSA-52m2-jxvj-qw6r
QEMU (aka Quick Emulator) built with the ColdFire Fast Ethernet Controller emulator support is vulnerable to an infinite loop issue. It could occur while receiving packets in 'mcf_fec_receive'. A privileged user/process inside guest could use this issue to crash the QEMU process on the host leading to DoS.
[]
null
5.5
null
null
GHSA-8w5x-vc73-8w4j
A SQL injection vulnerability in "/admin/quizquestion.php" in Kashipara Online Exam System v1.0 allows remote attackers to execute arbitrary SQL commands via the "eid" parameter.
[]
null
8.1
null
null
CVE-2024-25934
WordPress FormFacade plugin <= 1.0.0 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in FormFacade allows Stored XSS.This issue affects FormFacade: from n/a through 1.0.0.
[]
null
6.5
null
null
CVE-2022-45090
SQL Injection in Smartpower Web
Improper Input Validation vulnerability in Group Arge Energy and Control Systems Smartpower Web allows SQL Injection.This issue affects Smartpower Web: before 23.01.01.
[ "cpe:2.3:a:gruparge:smartpower_web:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-hg22-xhfq-mfrq
The Download Monitor WordPress plugin before 4.5.91 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.
[]
null
4.9
null
null
GHSA-m3h2-gxwc-vpp7
Ashlar-Vellum Cobalt Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of 3DS files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18007.
[]
null
null
7.8
null
CVE-2020-10675
The Library API in buger jsonparser through 2019-12-04 allows attackers to cause a denial of service (infinite loop) via a Delete call.
[ "cpe:2.3:a:jsonparser_project:jsonparser:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-gq92-gmhv-53v8
A directory traversal vulnerability exists in the AgeVolt Portal prior to version 0.1 that leads to Information Disclosure. A remote authenticated attacker could leverage this vulnerability to read files from any location on the target operating system with web server privileges.
[]
null
6.5
null
null
ICSA-20-212-04
Mitsubishi Electric Factory Automation Engineering Products
Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition. CVE-2020-14521 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
[]
null
null
8.3
null
GHSA-r737-66q7-488x
Use After Free in GitHub repository vim/vim prior to 9.0.0388.
[]
null
7.8
null
null
GHSA-w3mf-3qq9-2rrx
The Remote Desktop Protocol (RDP) service in Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1 allows remote attackers to cause a denial of service (application hang) via a series of crafted packets, aka "Terminal Server Denial of Service Vulnerability."
[]
null
null
null
null
CVE-2017-18603
The postman-smtp plugin through 2017-10-04 for WordPress has XSS via the wp-admin/tools.php?page=postman_email_log page parameter.
[ "cpe:2.3:a:postman-smtp_project:postman-smtp:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
GHSA-c38j-ccr2-v3jw
An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.
[]
null
7.1
null
null
GHSA-3rqv-4cv9-qfqf
HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22018, CVE-2022-29111, CVE-2022-30188.
[]
null
7.8
null
null
CVE-2016-5888
IBM Interact 8.6, 9.0, 9.1, and 10.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 115084.
[ "cpe:2.3:a:ibm:interact:8.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:interact:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:interact:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:interact:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:interact:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:interact:10.0:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
GHSA-jw28-wwf5-xr54
The Deschutes Public MobileLibrary (aka com.bredir.boopsie.deschutes) application 4.5.110 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-25cx-9m6g-83wv
In the Linux kernel, the following vulnerability has been resolved:mailbox: mtk-cmdq: Fix pm_runtime_get_sync() warning in mbox shutdownThe return value of pm_runtime_get_sync() in cmdq_mbox_shutdown() will return 1 when pm runtime state is active, and we don't want to get the warning message in this case.So we change the return value < 0 for WARN_ON().
[]
null
7
null
null
CVE-2022-46308
SGUDA U-Lock - Broken Access Control
SGUDA U-Lock central lock control service’s user management function has incorrect authorization. A remote attacker with general user privilege can exploit this vulnerability to call privileged APIs to access, modify and delete user information.
[ "cpe:2.3:o:sguda:u-lock_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:sguda:u-lock:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-6gxg-vjwr-3339
The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.
[]
null
6
null
null
CVE-2023-32297
WordPress LWS Affiliation plugin <= 2.2.6 - Local File Inclusion vulnerability
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in LWS LWS Affiliation allows PHP Local File Inclusion.This issue affects LWS Affiliation: from n/a through 2.2.6.
[ "cpe:2.3:a:lws:lws_affiliation:*:*:*:*:*:*:*:*" ]
null
9
null
null
CVE-2004-1477
Cross-site scripting (XSS) vulnerability in the Management Console in JRun 4.0 allows remote attackers to execute arbitrary web script or HTML and possibly hijack a user's session.
[ "cpe:2.3:a:macromedia:jrun:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:jrun:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:jrun:4.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-x8fv-5w4j-wcrj
A vulnerability, which was classified as critical, was found in SourceCodester Facebook News Feed Like 1.0. Affected is an unknown function of the component Post Handler. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-252300.
[]
null
6.3
null
null
GHSA-63v2-q2vr-84v3
Televes COAXDATA GATEWAY 1Gbps devices doc-wifi-hgw_v1.02.0014 4.20 do not check password.shtml authorization, leading to Arbitrary password change.
[]
null
null
9.8
null
RHSA-2020:2988
Red Hat Security Advisory: .NET Core security and bugfix update
dotnet: XML source markup processing remote code execution
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
null
null
GHSA-qj3r-vm4h-pgcg
A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra. A sandboxed process may be able to circumvent sandbox restrictions.
[]
null
null
null
null
GHSA-7536-g6f6-346j
Multiple PHP remote file inclusion vulnerabilities in telltarget CMS 1.3.3 allow remote attackers to execute arbitrary PHP code via a URL in the (1) ordnertiefe parameter to site_conf.php; or the (2) tt_docroot parameter to (a) class.csv.php, (b) produkte_nach_serie.php, or (c) ref_kd_rubrik.php in functionen/; (d) hg_referenz_jobgalerie.php, (e) surfer_anmeldung_NWL.php, (f) produkte_nach_serie_alle.php, (g) surfer_aendern.php, (h) ref_kd_rubrik.php, or (i) referenz.php in module/; or (j) 1/lay.php or (k) 3/lay.php in standard/.
[]
null
null
null
null
CVE-2024-32814
WordPress Advanced Local Pickup for WooCommerce plugin <= 1.6.1 - Broken Access Control vulnerability
Missing Authorization vulnerability in Zorem Advanced Local Pickup for WooCommerce.This issue affects Advanced Local Pickup for WooCommerce: from n/a through 1.6.1.
[ "cpe:2.3:a:zorem:advanced_local_pickup_for_woocommerce:*:*:*:*:*:wordpress:*:*" ]
null
5.3
null
null
GHSA-pcj5-9g7c-gq3c
Possible buffer over read while processing P2P IE and NOA attribute of beacon and probe response frames due to improper validation of P2P IE and NOA attribute lengths in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
[]
null
null
null
null
CVE-2020-28173
Simple College Website 1.0 allows a user to conduct remote code execution via /alumni/admin/ajax.php?action=save_settings when uploading a malicious file using the image upload functionality, which is stored in /alumni/admin/assets/uploads/.
[ "cpe:2.3:a:simple_college_project:simple_college:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
CVE-2024-24202
An arbitrary file upload vulnerability in /upgrade/control.php of ZenTao Community Edition v18.10, ZenTao Biz v8.10, and ZenTao Max v4.10 allows attackers to execute arbitrary code via uploading a crafted .txt file.
[ "cpe:2.3:a:easycorp:zentao_max:4.10:*:*:*:*:*:*:*", "cpe:2.3:a:easycorp:zentao:18.10:*:*:*:community:*:*:*", "cpe:2.3:a:easycorp:zentao_biz:8.10:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-r88f-774m-5rj4
A flaw was found in OpenStack. The application credential tokens can be used even after they have expired. This flaw allows an authenticated remote attacker to obtain access despite the defender's efforts to remove access.
[]
null
8.8
null
null
GHSA-vjj4-qwcm-552h
Inefficient Regular Expression Complexity in Liferay Portal
ReDoS vulnerability in LayoutPageTemplateEntryUpgradeProcess in Liferay Portal 7.3.2 through 7.4.3.4 and Liferay DXP 7.2 fix pack 9 through fix pack 18, 7.3 before update 4, and DXP 7.4 GA allows remote attackers to consume an excessive amount of server resources via a crafted payload injected into the 'name' field of a layout prototype.
[]
null
7.5
null
null
GHSA-cf87-3r9r-3m95
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in anhvnit Woocommerce OpenPos allows File Manipulation.This issue affects Woocommerce OpenPos: from n/a through 6.4.4.
[]
null
8.6
null
null
GHSA-76f6-264c-p9gg
SQL injection vulnerability in showthread.php in MyBB (aka MyBulletinBoard) 1.1.1 allows remote attackers to execute arbitrary SQL commands via the comma parameter.
[]
null
null
null
null
CVE-2024-20444
Cisco Nexus Dashboard Fabric Controller REST API Command Injection Vulnerability
A vulnerability in Cisco Nexus Dashboard Fabric Controller (NDFC), formerly Cisco Data Center Network Manager (DCNM), could allow an authenticated, remote attacker with network-admin privileges to perform a command injection attack against an affected device. &nbsp; This vulnerability is due to insufficient validation of command arguments. An attacker could exploit this vulnerability by submitting crafted command arguments to a specific REST API endpoint. A successful exploit could allow the attacker to overwrite sensitive files or crash a specific container, which would restart on its own, causing a low-impact denial of service (DoS) condition.
[ "cpe:2.3:a:cisco:data_center_network_manager:-:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:nexus_dashboard_fabric_controller:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2023-51311
PHPJabbers Car Park Booking System v3.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file.
[]
null
8.8
null
null
CVE-2022-38212
Server Side Request Forgery (SSRF) vulnerability in Portal for ArcGIS (10.8.1 and 10.7.1 only)
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38203.
[ "cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-435q-93x7-pxxj
A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized access.
[]
null
6.1
null
null
GHSA-rx7v-r27h-28rm
Relative path traversal vulnerability in Attachment Uploader in Synology Calendar before 2.2.2-0532 allows remote authenticated users to upload arbitrary files via the filename parameter.
[]
null
null
6.5
null
GHSA-r4f5-rm36-v672
drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable buffers are disabled, does not properly validate packet lengths, which allows guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, related to the handle_rx and get_rx_bufs functions.
[]
null
null
null
null
GHSA-cpjh-h2xv-8gx6
Cross Site Scripting vulnerability in GetSimpleCMS 3.3.16 in admin/upload.php by adding comments or jpg and other file header information to the content of xla, pages, and gzip files,
[]
null
null
null
null
GHSA-9qxp-4454-64h6
Unspecified vulnerability in Cisco Adaptive Security Appliances (ASA) 5500 Series and PIX Security Appliances 7.0 before 7.0(8)3, 7.1 before 7.1(2)78, 7.2 before 7.2(4)16, 8.0 before 8.0(4)6, and 8.1 before 8.1(1)13, when configured as a VPN using Microsoft Windows NT Domain authentication, allows remote attackers to bypass VPN authentication via unknown vectors.
[]
null
null
null
null
GHSA-pf9p-52r6-f8v5
Use-After-Free (UAF) vulnerability in the surfaceflinger module.Successful exploitation of this vulnerability can cause system crash.
[]
null
7.5
null
null
GHSA-h8qw-575q-g9c5
Briar before 1.4.22 allows attackers to spoof other users' messages in a blog, forum, or private group, but each spoofed message would need to be an exact duplicate of a legitimate message displayed alongside the spoofed one.
[]
null
6.5
null
null
GHSA-wp98-jr7w-5jhh
Directory traversal vulnerability in the Online Examination (aka Online Exam or com_onlineexam) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
CVE-2023-50571
easy-rules-mvel v4.1.0 was discovered to contain a remote code execution (RCE) vulnerability via the component MVELRule.
[ "cpe:2.3:a:jeasy:easy_rules:4.1.0:*:*:*:*:*:*:*" ]
null
7.8
null
null
RHSA-2009:1673
Red Hat Security Advisory: seamonkey security update
Mozilla crash with evidence of memory corruption Mozilla NTLM reflection vulnerability Mozilla SSL spoofing with document.location and empty SSL response page
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2016-8736
Apache OpenMeetings before 3.1.2 is vulnerable to Remote Code Execution via RMI deserialization attack.
[ "cpe:2.3:a:apache:openmeetings:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-6c6c-hp4f-xg67
In GitLab before 13.0.12, 13.1.6 and 13.2.3 using a branch with a hexadecimal name could override an existing hash.
[]
null
null
null
null
GHSA-4mqg-7g9g-h8fv
Portable UPnP SDK (aka libupnp) 1.12.1 and earlier allows remote attackers to cause a denial of service (crash) via a crafted SSDP message due to a NULL pointer dereference in the functions FindServiceControlURLPath and FindServiceEventURLPath in genlib/service_table/service_table.c.
[]
null
null
null
null
CVE-2009-0380
SQL injection vulnerability in the Sigsiu Online Business Index 2 (SOBI2, com_sobi2) RC 2.8.2 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the bid parameter in a showbiz action to index.php, a different vector than CVE-2008-0607. NOTE: CVE disputes this issue, since neither "showbiz" nor "bid" appears in the source code for SOBI2
[ "cpe:2.3:a:sigsiu.net:sobi2:2.8.2:rc:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*", "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
RHSA-2024:4617
Red Hat Security Advisory: qt5-qtbase security update
qtbase: qtbase: Delay any communication until encrypted() can be responded to
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
CVE-2023-38085
Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-20491.
[ "cpe:2.3:a:kofax:power_pdf:*:*:*:*:*:*:*:*" ]
null
null
3.3
null
GHSA-r7v5-6254-wqrj
SQL injection vulnerability on the subMenu page in switch.asp in Munch Pro 1.0 allows remote attackers to execute arbitrary SQL commands via the catid parameter.
[]
null
null
null
null
CVE-2019-14918
XSS in the DHCP lease-status table in Billion Smart Energy Router SG600R2 Firmware v3.02.rc6 allows an attacker to inject arbitrary HTML/JavaScript code to achieve client-side code execution via crafted DHCP request packets to etc_ro/web/internet/dhcpcliinfo.asp.
[ "cpe:2.3:o:billion:sg600_r2_firmware:3.02:rc6:*:*:*:*:*:*", "cpe:2.3:h:billion:sg600_r2:-:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
GHSA-3xp5-27h2-jqvx
Integer overflow in the Shockwave 3D Asset x32 component in Adobe Shockwave Player before 11.6.0.626 allows remote attackers to execute arbitrary code via a crafted subrecord in a DEMX chunk, which triggers a heap-based buffer overflow.
[]
null
null
null
null
RHSA-2019:2966
Red Hat Security Advisory: Red Hat Quay v3.1.1 security update
HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: 0-length headers lead to denial of service
[ "cpe:/a:redhat:quay:3::el7" ]
null
null
6.5
null
CVE-2022-20605
In SAECOMM_CopyBufferBytes of SAECOMM_Utility.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-231722405References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-7f6f-5883-mmhm
Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.
[]
null
null
null
null
CVE-2007-1267
Sylpheed 2.2.7 and earlier does not properly use the --status-fd argument when invoking GnuPG, which prevents Sylpheed from visually distinguishing between signed and unsigned portions of OpenPGP messages with multiple components, which allows remote attackers to forge the contents of a message without detection.
[ "cpe:2.3:a:sylpheed:sylpheed:*:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2016-9311
ntpd in NTP before 4.2.8p9, when the trap service is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted packet.
[ "cpe:2.3:a:ntp:ntp:*:p8:*:*:*:*:*:*" ]
null
null
5.9
7.1
GHSA-fphx-r2pj-gqvr
Cross-Site Request Forgery (CSRF) vulnerability in Benjamin Guy Style Admin allows Stored XSS.This issue affects Style Admin: from n/a through 1.4.3.
[]
null
7.1
null
null
GHSA-5xfv-xm67-3675
Unspecified vulnerability in CGI RESCUE MiniBBS22 before 1.01 allows remote attackers to send email to arbitrary recipients via unknown vectors.
[]
null
null
null
null
GHSA-gvm3-v4j9-4r52
Stack-based buffer overflow in akPlayer 1.9.0 allows remote attackers to execute arbitrary code via a long string in a .plt playlist file.
[]
null
null
null
null
CVE-2019-19915
The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This could result in a loss of site availability, malicious redirects, and user infections. This could also be exploited via CSRF.
[ "cpe:2.3:a:webfactoryltd:301_redirects:*:*:*:*:*:wordpress:*:*" ]
null
null
9
null
CVE-2024-22417
Whoogle Search Cross-site Scripting vulnerability
Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `element` method in `app/routes.py` does not validate the user-controlled `src_type` and `element_url` variables and passes them to the `send` method which sends a `GET` request on lines 339-343 in `requests.py`. The returned contents of the URL are then passed to and reflected back to the user in the `send_file` function on line 484, together with the user-controlled `src_type`, which allows the attacker to control the HTTP response content type leading to a cross-site scripting vulnerability. An attacker could craft a special URL to point to a malicious website and send the link to a victim. The fact that the link would contain a trusted domain (e.g. from one of public Whoogle instances) could be used to trick the user into clicking the link. The malicious website could, for example, be a copy of a real website, meant to steal a person’s credentials to the website, or trick that person in another way. Version 0.8.4 contains a patch for this issue.
[ "cpe:2.3:a:benbusby:whoogle_search:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
cisco-sa-20180905-sd-wan-validation
Cisco SD-WAN Solution Certificate Validation Vulnerability
A vulnerability in the Zero Touch Provisioning feature of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected software. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt confidential information on user connections to the affected software. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-validation ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-validation"]
[]
null
null
8.1
null
CVE-2013-2415
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows local users to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "processing of MTOM attachments" and the creation of temporary files with weak permissions.
[ "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-vfp4-75h3-xv6m
A vulnerability, which was classified as problematic, was found in funnyzpc Mee-Admin up to 1.6. This affects an unknown part of the file /mee/index of the component User Center. The manipulation of the argument User Nickname leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.1
2.4
null
null
CVE-2019-20555
An issue was discovered on Samsung mobile devices with N(7.x) software. The Gallery app allows attackers to view all pictures of a locked device. The Samsung ID is SVE-2019-15189 (October 2019).
[ "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
null
5.3
null
5
GHSA-3mh6-r7m6-r42x
In Zabbix before 4.0.28rc1, 5.x before 5.0.8rc1, 5.1.x and 5.2.x before 5.2.4rc1, and 5.3.x and 5.4.x before 5.4.0alpha1, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method.
[]
null
8.8
null
null
CVE-2018-8410
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka "Windows Registry Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2012:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2016:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2016:1709:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2016:1803:*:*:*:*:*:*" ]
null
null
7.8
7.2
GHSA-rg8h-4g25-hj75
Cross-Site Request Forgery vulnerability in SMA Cluster Controller, affecting version 01.05.01.R. This vulnerability could allow an attacker to send a malicious link to an authenticated user to perform actions with these user permissions on the affected device.
[]
null
8.8
null
null
CVE-2000-0668
pam_console PAM module in Linux systems allows a user to access the system console and reboot the system when a display manager such as gdm or kdm has XDMCP enabled.
[ "cpe:2.3:a:michael_k._johnson:pam_console:0.66:*:*:*:*:*:*:*", "cpe:2.3:a:michael_k._johnson:pam_console:0.72_unpatched:*:*:*:*:*:*:*", "cpe:2.3:o:conectiva:linux:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:conectiva:linux:4.0es:*:*:*:*:*:*:*", "cpe:2.3:o:conectiva:linux:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:conectiva:linux:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:conectiva:linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:conectiva:linux:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:linux:6.0:*:alpha:*:*:*:*:*", "cpe:2.3:o:redhat:linux:6.0:*:i386:*:*:*:*:*", "cpe:2.3:o:redhat:linux:6.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:redhat:linux:6.1:*:alpha:*:*:*:*:*", "cpe:2.3:o:redhat:linux:6.1:*:i386:*:*:*:*:*", "cpe:2.3:o:redhat:linux:6.1:*:sparc:*:*:*:*:*", "cpe:2.3:o:redhat:linux:6.2:*:alpha:*:*:*:*:*", "cpe:2.3:o:redhat:linux:6.2:*:i386:*:*:*:*:*", "cpe:2.3:o:redhat:linux:6.2:*:sparc:*:*:*:*:*" ]
null
null
null
5
CVE-2024-50567
An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb 7.4.0 through 7.6.0 allows attacker to execute unauthorized code or commands via crafted input.
[]
null
6.8
null
null
GHSA-mqqx-775h-25rp
Multiple buffer overflows in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier allow attackers to develop Java applets that read, write, or execute local files, possibly related to (1) integer overflows in the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster, and awt_parseColorModel functions; (2) a stack overflow in the Java_sun_awt_image_ImagingLib_lookupByteRaster function; and (3) improper handling of certain negative values in the Java_sun_font_SunLayoutEngine_nativeLayout function. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
GHSA-mv5h-x4p7-38mc
Multiple unrestricted file upload vulnerabilities in (1) register.php and (2) addvideo.php in BitScripts Bits Video Script 2.04 and 2.05 Gold Beta allow remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory.
[]
null
null
null
null
GHSA-3gff-8v36-4xj9
Thinkst Canarytokens through commit hash 4e89ee0 (2019-03-01) relies on limited variation in size, metadata, and timestamp, which makes it easier for attackers to estimate whether a Word document contains a token.
[]
null
null
7.5
null
GHSA-6xvq-5mxm-56w5
Cross-site scripting (XSS) vulnerability in /scp/index.php in Enhancesoft osTicket before 1.10.2 allows remote attackers to inject arbitrary web script or HTML via the "sort" parameter.
[]
null
null
6.1
null
CVE-2007-3506
The ft_bitmap_assure_buffer function in src/base/ftbimap.c in FreeType 2.3.3 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors involving bitmap fonts, related to a "memory buffer overwrite bug."
[ "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-2pm5-c2hr-7xg4
Remote Desktop Protocol Remote Code Execution Vulnerability.
[]
null
8
null
null
CVE-2020-7004
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow weak or insecure permissions on the VBASE directory resulting in elevation of privileges or malicious effects on the system the next time a privileged user runs the application.
[ "cpe:2.3:a:visam:vbase_editor:11.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:visam:vbase_web-remote:-:*:*:*:*:*:*:*" ]
null
8.8
null
7.2
RHSA-2023:0399
Red Hat Security Advisory: kernel security and bug fix update
hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 kernel: memory corruption in AX88179_178A based USB ethernet device.
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.8
null
null
CVE-2018-9966
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Calculate actions of TextBox objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5570.
[ "cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2011-4659
Cisco TelePresence Software before TE 4.1.1 on the Cisco IP Video Phone E20 has a default password for the root account after an upgrade to TE 4.1.0, which makes it easier for remote attackers to modify the configuration via an SSH session, aka Bug ID CSCtw69889, a different vulnerability than CVE-2011-2555.
[ "cpe:2.3:a:cisco:telepresence_e20_software:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_e20_software:te2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_e20_software:te2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_e20_software:te4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_e20_software:te4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_e20_software:te4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_e20_software:tenc4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_e20_software:tenc4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_e20_software:tenc4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_e20_software:tenc4.1.1-cucm:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:ip_video_phone_e20:-:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-7h9g-r6hv-4q98
Microsoft Digest Authentication Remote Code Execution Vulnerability
[]
null
8.1
null
null
CVE-2008-2274
Cross-site scripting (XSS) vulnerability in the sr_feuser_register 1.4.0, 1.6.0, 2.2.1 to 2.2.7, 2.3.0 to 2.3.6, 2.4.0, and 2.5.0 to 2.5.9 extension for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:typo3:sr_feuser_register_extension:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.9:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2024-54923
A SQL Injection vulnerability was found in /admin/edit_teacher.php in kashipara E-learning Management System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the department parameter.
[]
null
9.8
null
null
GHSA-h4h6-rmf6-5r65
Cross-site request forgery (CSRF) vulnerability in sec/content/sec_asa_users_local_db_add.html in the management web interface in Alcatel-Lucent OmniSwitch 6450, 6250, 6850E, 9000E, 6400, 6855, 6900, 10K, and 6860 with firmware 6.4.5.R02, 6.4.6.R01, 6.6.4.R01, 6.6.5.R02, 7.3.2.R01, 7.3.3.R01, 7.3.4.R01, and 8.1.1.R01 allows remote attackers to hijack the authentication of administrators for requests that create users via a crafted request.
[]
null
null
null
null
CVE-2022-4525
National Sleep Research Resource sleepdata.org cross site scripting
A vulnerability has been found in National Sleep Research Resource sleepdata.org up to 58.x and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 59.0.0.rc is able to address this issue. The name of the patch is da44a3893b407087829b006d09339780919714cd. It is recommended to upgrade the affected component. The identifier VDB-215905 was assigned to this vulnerability.
[ "cpe:2.3:a:sleepdata:sleepdata:*:*:*:*:*:*:*:*" ]
null
3.5
3.5
null