id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-5pm9-4rcq-46xg
|
CSRF in admin/manage-departments.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to delete a department via a crafted request.
|
[] | null | 4.3 | null | null | null |
|
cisco-sa-20181017-nexus-ptp-dos
|
Cisco NX-OS Software for Nexus 5500, 5600, and 6000 Series Switches Precision Time Protocol Denial of Service Vulnerability
|
A vulnerability in the Precision Time Protocol (PTP) feature of Cisco Nexus 5500, 5600, and 6000 Series Switches running Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to a lack of protection against PTP frame flood attacks. An attacker could exploit this vulnerability by sending large streams of malicious IPv4 or IPv6 PTP traffic to the affected device. A successful exploit could allow the attacker to cause a DoS condition, impacting the traffic passing through the device.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nexus-ptp-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nexus-ptp-dos"]
|
[] | null | null | 8.6 | null | null |
GHSA-7mvh-9mp8-7293
|
parse_xml.cgi in Apple Darwin Streaming Administration Server 4.1.2 and QuickTime Streaming Server 4.1.1 allows remote attackers to obtain the physical path of the server's installation path via a NULL file parameter.
|
[] | null | null | null | null | null |
|
CVE-2005-3499
|
Frisk F-Prot Antivirus allows remote attackers to bypass protection via a ZIP file with a version header greater than 15, which prevents F-Prot from decompressing and analyzing the file.
|
[
"cpe:2.3:a:frisk_software:f-prot_antivirus:*:*:bsd:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:*:*:exchange:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:*:*:linux:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:*:*:solaris:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:*:*:win:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:3.12b:*:linux:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:3.12d:*:bsd:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:3.12d:*:linux:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:3.16c:*:*:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:4.4.2:*:bsd:*:*:*:*:*",
"cpe:2.3:a:frisk_software:f-prot_antivirus:4.4.2:*:linux:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-g4gh-9444-xxxh
|
An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.
|
[] | null | 6.5 | null | null | null |
|
CVE-2003-1011
|
Apple Mac OS X 10.0 through 10.2.8 allows local users with a USB keyboard to gain unauthorized access by holding down the CTRL and C keys when the system is booting, which crashes the init process and leaves the user in a root shell.
|
[
"cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
GHSA-fw58-883m-jp62
|
News Manager 2.0 allows remote attackers to bypass restrictions and obtain sensitive information via a direct request to (1) db/connect_str.php and (2) login/info.php.
|
[] | null | null | null | null | null |
|
CVE-2020-28459
|
Cross-site Scripting (XSS)
|
This affects all versions of package markdown-it-decorate. An attacker can add an event handler or use javascript:xxx for the link.
|
[
"cpe:2.3:a:markdown-it-decorate_project:markdown-it-decorate:*:*:*:*:*:node.js:*:*"
] | null | 7.3 | null | null | null |
CVE-2024-31399
|
Excessive platform resource consumption within a loop issue exists in Cybozu Garoon 5.0.0 to 5.15.2. If this vulnerability is exploited, processing a crafted mail may cause a denial-of-service (DoS) condition.
|
[
"cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
|
GHSA-7r6c-j5q6-x35x
|
Airspan AirVelocity 1500 prior to software version 15.18.00.2511 is vulnerable to injection leading to XSS in the SNMP community field in the eNodeB's web management UI. This issue may affect other AirVelocity and AirSpeed models.
|
[] | null | 6.1 | null | null | null |
|
CVE-2019-11388
|
An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity
|
[
"cpe:2.3:a:modsecurity:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
CVE-2021-3281
|
In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by "startapp --template" and "startproject --template") allows directory traversal via an archive with absolute paths or relative paths with dot segments.
|
[
"cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
GHSA-cw35-8jqv-8rfq
|
A stored cross-site scripting (XSS) vulnerability in the index.php/Dswjcms/Site/articleList component of Dswjcms 1.6.4 allows attackers to execute arbitrary web scripts or HTML.
|
[] | null | null | null | null | null |
|
GHSA-r6xx-p3gf-rjjj
|
The ldm_frag_add function in fs/partitions/ldm.c in the Linux kernel before 2.6.39.1 does not properly handle memory allocation for non-initial fragments, which might allow local users to conduct buffer overflow attacks, and gain privileges or obtain sensitive information, via a crafted LDM partition table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1017.
|
[] | null | null | null | null | null |
|
RHSA-2018:1372
|
Red Hat Security Advisory: rh-haproxy18-haproxy security update
|
haproxy: Heap buffer overflow in mux_h2.c:h2_process_demux() can allow attackers to cause a denial of service
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 8.6 | null | null |
GHSA-fwwc-q5jc-8pwm
|
Microsoft Excel does not warn a user when a macro is present in a Symbolic Link (SYLK) format file.
|
[] | null | null | null | null | null |
|
GHSA-732x-x6wf-h957
|
Buffer overflow in the DirectWriteFontInfo::LoadFontFamilyData function in gfx/thebes/gfxDWriteFontList.cpp in Mozilla Firefox before 43.0 might allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted font-family name.
|
[] | null | null | null | null | null |
|
GHSA-gm2g-2xr9-pxxj
|
Temporal Server vulnerable to Incorrect Authorization and Insecure Default Initialization of Resource
|
Insecure defaults in open-source Temporal Server before version 1.20 on all platforms allows an attacker to craft a task token with access to a namespace other than the one specified in the request. Creation of this task token must be done outside of the normal Temporal server flow. It requires the namespace UUID and information from the workflow history for the target namespace. Under these conditions, it is possible to interfere with pending tasks in other namespaces, such as marking a task failed or completed.
If a task is targeted for completion by the attacker, the targeted namespace must also be using the same data converter configuration as the initial, valid, namespace for the task completion payload to be decoded by workers in the target namespace.
|
[] | null | 3 | null | null | null |
GHSA-4fg9-5w46-xmrj
|
Apache Superset Server Side Request Forgery vulnerability
|
Improper REST API permission in Apache Superset up to and including 2.1.0 allows for an authenticated Gamma users to test network connections, possible SSRF.
|
[] | null | 4.3 | null | null | null |
CVE-2012-0145
|
Cross-site scripting (XSS) vulnerability in wizardlist.aspx in Microsoft Office SharePoint Server 2010 Gold and SP1 and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via JavaScript sequences in a URL, aka "XSS in wizardlist.aspx Vulnerability."
|
[
"cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2010:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2010:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp1:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-mmqq-hhjg-3252
|
SQL injection vulnerability in home.php in Opial 1.0 allows remote attackers to execute arbitrary SQL commands via the genres_parent parameter.
|
[] | null | null | null | null | null |
|
GHSA-pgfv-564h-29r2
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9625, MDM9635M, MDM9640, MDM9645, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 800, SD 808, and SD 810, the device may crash while accessing an invalid pointer or expose otherwise inaccessible memory contents.
|
[] | null | null | 9.1 | null | null |
|
CVE-2021-42117
|
UI Redressing in TopEase
|
Insufficient Input Validation in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 allows an authenticated remote attacker with Object Modification privileges to insert arbitrary HTML without code execution.
|
[
"cpe:2.3:a:businessdnasolutions:topease:*:*:*:*:*:*:*:*"
] | null | 3.5 | null | null | null |
GHSA-7f4f-7v48-7gv6
|
A vulnerability was found in TOTOLINK N300RH 6.1c.1390_B20191101. It has been rated as critical. Affected by this issue is the function CloudACMunualUpdateUserdata of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument url leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | null | null | null |
|
CVE-2022-36330
|
Buffer Overflow Vulnerability in Western Digital My Cloud Home and ibi devices
|
A buffer overflow vulnerability was discovered on firmware version validation that could lead to an unauthenticated remote code execution in Western Digital My Cloud Home, My Cloud Home Duo and SanDisk ibi devices. An attacker would require exploitation of another vulnerability to raise their privileges in order to exploit this buffer overflow vulnerability.
This issue affects My Cloud Home and My Cloud Home Duo: before 9.4.0-191; ibi: before 9.4.0-191.
|
[
"cpe:2.3:o:westerndigital:my_cloud_home_duo_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:westerndigital:my_cloud_home_duo:-:*:*:*:*:*:*:*",
"cpe:2.3:o:westerndigital:sandisk_ibi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:westerndigital:sandisk_ibi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:westerndigital:my_cloud_home_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:westerndigital:my_cloud_home:-:*:*:*:*:*:*:*"
] | null | 1.9 | null | null | null |
GHSA-2xfh-jfm3-6xpr
|
SecuSTATION Camera V2.5.5.3116-S50-SMA-B20160811A and lower is vulnerable to Cross Site Scripting (XSS).
|
[] | null | 6.1 | null | null | null |
|
GHSA-7m4g-94qc-3prx
|
A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an administrative user to load an unsigned DLL.
|
[] | null | null | null | null | null |
|
CVE-2024-37922
|
WordPress Premium Addons for Elementor plugin <= 4.10.34 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through 4.10.34.
|
[] | null | 6.5 | null | null | null |
CVE-2014-9247
|
Zenoss Core through 5 Beta 3 allows remote authenticated users to obtain sensitive (1) user account, (2) e-mail address, and (3) role information by visiting the ZenUsers (aka User Manager) page, aka ZEN-15389.
|
[
"cpe:2.3:a:zenoss:zenoss_core:*:beta_3:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:4.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:4.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:5.0.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:5.0.0:beta_2:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
GHSA-8v3j-26cj-mf8h
|
Type confusion in the ASP could allow an attacker to pass a malformed argument to the Reliability, Availability, and Serviceability trusted application (RAS TA) potentially leading to a read or write to shared memory resulting in loss of confidentiality, integrity, or availability.
|
[] | null | 8.7 | null | null | null |
|
RHSA-2006:0591
|
Red Hat Security Advisory: samba security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null | null |
GHSA-vm5m-r8f6-qw49
|
PHP Scripts Mall Medical Store Script 3.0.3 allows Path Traversal by navigating to the parent directory of a jpg or png file.
|
[] | null | null | 5.3 | null | null |
|
CVE-2012-3156
|
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server.
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
GHSA-9jj4-588g-mm69
|
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. A user may accidentally add a participant to a Shared Album by pressing the Delete key
|
[] | null | 4.3 | null | null | null |
|
CVE-2024-11901
|
PowerBI Embed Reports <= 1.1.7 - Authenticated (Contributor+) Stored Cross-Site Scripting
|
The PowerBI Embed Reports plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'MO_API_POWER_BI' shortcode in all versions up to, and including, 1.1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
CVE-2015-2220
|
Multiple cross-site scripting (XSS) vulnerabilities in the Ninja Forms plugin before 2.8.9 for WordPress allow (1) remote attackers to inject arbitrary web script or HTML via the ninja_forms_field_1 parameter in a ninja_forms_ajax_submit action to wp-admin/admin-ajax.php or (2) remote administrators to inject arbitrary web script or HTML via the fields[1] parameter to wp-admin/post.php.
|
[
"cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-qhq6-68h6-78rh
|
In bta_av_rc_msg of bta_av_act.cc, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 7.8 | null | null | null |
|
CVE-2007-5534
|
Unspecified vulnerability in the HCM component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.9 Bundle 13 9.0 Bundle 3 has unknown impact and remote attack vectors, aka PSE_HCM01.
|
[
"cpe:2.3:a:oracle:peoplesoft_enterprise:*:bundle13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_enterprise:*:bundle3:*:*:*:*:*:*"
] | null | null | null | 9 | null |
|
GHSA-6pw7-qhf8-rjff
|
It was found that xorg-x11-server before 1.19.0 including uses memcmp() to check the received MIT cookie against a series of valid cookies. If the cookie is correct, it is allowed to attach to the Xorg session. Since most memcmp() implementations return after an invalid byte is seen, this causes a time difference between a valid and invalid byte, which could allow an efficient brute force attack.
|
[] | null | null | 7 | null | null |
|
GHSA-q42x-qq8c-c587
|
Heap-based buffer overflow in XChat 2.8.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long response string.
|
[] | null | null | null | null | null |
|
RHSA-2024:5529
|
Red Hat Security Advisory: curl security update
|
curl: HTTP/2 push headers memory-leak
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.5 | null | null | null |
CVE-2024-49108
|
Windows Remote Desktop Services Remote Code Execution Vulnerability
|
Windows Remote Desktop Services Remote Code Execution Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
GHSA-j6jx-fmhq-h34r
|
Buffer overflow in sccw allows local users to gain root access via the HOME environmental variable.
|
[] | null | null | null | null | null |
|
CVE-2020-15171
|
Users with SCRIPT rights can execute arbitrary code in XWiki
|
In XWiki before versions 11.10.5 or 12.2.1, any user with SCRIPT right (EDIT right before XWiki 7.4) can gain access to the application server Servlet context which contains tools allowing to instantiate arbitrary Java objects and invoke methods that may lead to arbitrary code execution. The only workaround is to give SCRIPT right only to trusted users.
|
[
"cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*"
] | null | 6.6 | null | null | null |
GHSA-46px-8w8f-h8g6
|
Directory traversal vulnerability in downloaddetails.php in TorrentFlux 2.2 allows remote authenticated users to read arbitrary files via .. (dot dot) sequences in the alias parameter, a different vector than CVE-2006-6328.
|
[] | null | null | null | null | null |
|
GHSA-6jq2-f4vh-fcp9
|
In parameterToHal of Effect.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the audio server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-237291425
|
[] | null | 6.7 | null | null | null |
|
CVE-2022-3829
|
Font Awesome 4 Menus <= 4.7.0 - Admin+ Stored XSS
|
The Font Awesome 4 Menus WordPress plugin through 4.7.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[
"cpe:2.3:a:newnine:font_awesome_4_menus:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | null | null |
GHSA-f34q-hm3j-vf93
|
A vulnerability has been identified in COMOS V10.3 (All versions < V10.3.3.5.8), COMOS V10.4.0 (All versions), COMOS V10.4.1 (All versions), COMOS V10.4.2 (All versions), COMOS V10.4.3 (All versions < V10.4.3.0.47), COMOS V10.4.4 (All versions < V10.4.4.2), COMOS V10.4.4.1 (All versions < V10.4.4.1.21). The Generic Data Mapper, the Engineering Adapter, and the Engineering Interface improperly handle XML External Entity (XXE) entries when parsing configuration and mapping files. This could allow an attacker to extract any file with a known location on the user's system or accessible network folders by persuading a user to use a maliciously crafted configuration or mapping file in one of the affected components.
|
[] | 5.7 | 5.5 | null | null | null |
|
GHSA-hx92-5v4x-hjgw
|
Unspecified vulnerability in Oracle Solaris 11 allows local users to affect availability via unknown vectors related to Filesystem/DevFS.
|
[] | null | null | null | null | null |
|
CVE-2020-4790
|
IBM Security Identity Governance and Intelligence 5.2.6 could allow a user to cause a denial of service due to improperly validating a supplied URL, rendering the application unusuable. IBM X-Force ID: 189375.
|
[
"cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.6:*:*:*:*:*:*:*"
] | null | null | 5.3 | null | null |
|
CVE-2008-5384
|
crontab in bos.rte.cron in IBM AIX 6.1.0 through 6.1.2 allows local users with aix.system.config.cron authorization to gain privileges by launching an editor.
|
[
"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:6.1.2:*:*:*:*:*:*:*"
] | null | null | null | 6.9 | null |
|
GHSA-xp5q-f74v-x8r5
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in quantumcloud Simple Link Directory allows Reflected XSS. This issue affects Simple Link Directory: from n/a through n/a.
|
[] | null | 7.1 | null | null | null |
|
CVE-2007-5693
|
Eval injection vulnerability in the translation module (translator.php) in SiteBar 3.3.8 allows remote authenticated users to execute arbitrary PHP code via the edit parameter in an upd cmd action, a different vulnerability than CVE-2007-5492.
|
[
"cpe:2.3:a:sitebar:sitebar:3.3.8:*:*:*:*:*:*:*"
] | null | null | null | 6 | null |
|
CVE-2021-23210
|
A floating point exception (divide-by-zero) issue was discovered in SoX in functon read_samples() of voc.c file. An attacker with a crafted file, could cause an application to crash.
|
[
"cpe:2.3:a:sox_project:sox:14.4.2-7:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
GHSA-5vp4-r5rf-xf73
|
Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability
|
[] | null | 7.5 | null | null | null |
|
GHSA-fxv5-3xrg-jgx5
|
Aterm SA3500G firmware versions prior to Ver. 3.5.9 allows an attacker on the adjacent network to send a specially crafted request to a specific URL, which may result in an arbitrary command execution.
|
[] | null | null | null | null | null |
|
GHSA-gvqf-ccjr-pp89
|
Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
|
[] | null | null | null | null | null |
|
GHSA-p73h-2mgq-7mwp
|
Cross-site scripting (XSS) vulnerability in the Administrative Console in IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.45, 7.0.x before 7.0.0.25, 8.0.x before 8.0.0.4, and 8.5.x before 8.5.0.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving FRAME elements, related to a cross-frame scripting (XFS) issue.
|
[] | null | null | null | null | null |
|
CVE-2016-9685
|
Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel before 4.5.1 allow local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.9 | null |
|
CVE-2003-1111
|
The Session Initiation Protocol (SIP) implementation in multiple dynamicsoft products including y and certain demo products for AppEngine allows remote attackers to cause a denial of service or execute arbitrary code via crafted INVITE messages, as demonstrated by the OUSPG PROTOS c07-sip test suite.
|
[
"cpe:2.3:a:dynamicsoft:appengine:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-g8mw-h5hw-6g35
|
Cross-site request forgery (CSRF) vulnerability in Drupal 5.x before 5.8 and 6.x before 6.3 allows remote attackers to perform administrative actions via vectors involving deletion of "translated strings."
|
[] | null | null | null | null | null |
|
GHSA-xxmp-4c36-6f47
|
Unspecified vulnerability in the Webservice Axis Gateway in IBM Rational Focal Point 6.4 before devfix1, 6.4.1.3 before devfix1, 6.5.1 before devfix1, 6.5.2 before devfix4, 6.5.2.3 before devfix9, 6.6 before devfix5, 6.6.0.1 before devfix2, and 6.6.1 allows remote attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2013-5398.
|
[] | null | null | null | null | null |
|
GHSA-w496-f5jm-w9c3
|
Information disclosure vulnerability exists in Pgpool-II 4.4.0 to 4.4.1 (4.4 series), 4.3.0 to 4.3.4 (4.3 series), 4.2.0 to 4.2.11 (4.2 series), 4.1.0 to 4.1.14 (4.1 series), 4.0.0 to 4.0.21 (4.0 series), All versions of 3.7 series, All versions of 3.6 series, All versions of 3.5 series, All versions of 3.4 series, and All versions of 3.3 series. A specific database user's authentication information may be obtained by another database user. As a result, the information stored in the database may be altered and/or database may be suspended by a remote attacker who successfully logged in the product with the obtained credentials.
|
[] | null | 6.5 | null | null | null |
|
GHSA-m6q5-3mgq-3978
|
Unknown vulnerability in common-lisp-controller 4.18 and earlier allows local users to gain privileges by compiling arbitrary code in the cache directory, which is executed by another user if the user has not run Common Lisp before.
|
[] | null | null | null | null | null |
|
GHSA-cjjg-wwvx-68qm
|
Multiple cross-site request forgery (CSRF) vulnerabilities in goform/RgDdns in ARRIS (formerly Motorola) SBG901 SURFboard Wireless Cable Modem allow remote attackers to hijack the authentication of administrators for requests that (1) change the dns service via the DdnsService parameter, (2) change the username via the DdnsUserName parameter, (3) change the password via the DdnsPassword parameter, or (4) change the host name via the DdnsHostName parameter.
|
[] | null | null | null | null | null |
|
CVE-2025-31078
|
WordPress Small Package Quotes – Worldwide Express Edition plugin <= 5.2.18 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in enituretechnology Small Package Quotes – Worldwide Express Edition allows Reflected XSS. This issue affects Small Package Quotes – Worldwide Express Edition: from n/a through 5.2.18.
|
[] | null | 7.1 | null | null | null |
GHSA-fmpp-8f7j-vvr4
|
An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A reflected Cross-Site Scripting (XSS) issue exists through the Briefcase module due to improper sanitization of file content by the OnlyOffice formatter. This occurs when the victim opens a crafted URL pointing to a shared folder containing a malicious file uploaded by the attacker. The vulnerability allows the attacker to execute arbitrary JavaScript in the context of the victim's session.
|
[] | null | 5.4 | null | null | null |
|
CVE-2024-34471
|
An issue was discovered in HSC Mailinspector 5.2.17-3. A Path Traversal vulnerability (resulting in file deletion) exists in the mliRealtimeEmails.php file. The filename parameter in the export HTML functionality does not properly validate the file location, allowing an attacker to read and delete arbitrary files on the server. This was observed when the mliRealtimeEmails.php file itself was read and subsequently deleted, resulting in a 404 error for the file and disruption of email information loading.
|
[
"cpe:2.3:a:hsc:mailinspector:5.2.17-3:*:*:*:*:*:*:*"
] | null | 5.4 | null | null | null |
|
CVE-2022-31090
|
CURLOPT_HTTPAUTH option not cleared on change of origin in Guzzle
|
Guzzle, an extensible PHP HTTP client. `Authorization` headers on requests are sensitive information. In affected versions when using our Curl handler, it is possible to use the `CURLOPT_HTTPAUTH` option to specify an `Authorization` header. On making a request which responds with a redirect to a URI with a different origin (change in host, scheme or port), if we choose to follow it, we should remove the `CURLOPT_HTTPAUTH` option before continuing, stopping curl from appending the `Authorization` header to the new request. Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. If you do not require or expect redirects to be followed, one should simply disable redirects all together. Alternatively, one can specify to use the Guzzle steam handler backend, rather than curl.
|
[
"cpe:2.3:a:guzzlephp:guzzle:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | 7.7 | null | null | null |
GHSA-q9mp-79cp-9g8j
|
Improper Authentication
|
Traefik 2.x, in certain configurations, allows HTTPS sessions to proceed without mutual TLS verification in a situation where ERR_BAD_SSL_CLIENT_AUTH_CERT should have occurred.
|
[] | null | 7.5 | null | null | null |
PYSEC-2024-28
| null |
An issue was discovered in Django 3.2 before 3.2.24, 4.2 before 4.2.10, and Django 5.0 before 5.0.2. The intcomma template filter was subject to a potential denial-of-service attack when used with very long strings.
|
[] | null | null | null | null | null |
RHSA-2019:2729
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Sandbox escape through Firefox Sync firefox: stored passwords in 'Saved Logins' can be copied without master password entry Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, Firefox ESR 60.9, Thunderbird 68.1, and Thunderbird 60.9 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images Mozilla: Cross-origin access to unload event attributes Mozilla: XSS by breaking out of title and textarea elements using innerHTML Mozilla: Use-after-free while manipulating video Mozilla: Use-after-free while extracting a key value in IndexedDB
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null | null |
GHSA-42pv-rvjf-mxph
|
D-Link DIR-615 HW: T1 FW:20.09 is vulnerable to Cross-Site Request Forgery (CSRF) vulnerability. This enables an attacker to perform an unwanted action on a wireless router for which the user/admin is currently authenticated, as demonstrated by changing the Security option from WPA2 to None, or changing the hiddenSSID parameter, SSID parameter, or a security-option password.
|
[] | null | null | 8.8 | null | null |
|
GHSA-w48m-7fx4-rwmx
|
Multiple heap-based buffer overflows in Empire Server before 4.3.15 allow remote attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors, related to a "coordinate normalization bug." NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
GHSA-2hx7-28ww-956p
|
Authentication Bypass Using an Alternate Path or Channel vulnerability in appsbd Vitepos allows Authentication Abuse. This issue affects Vitepos: from n/a through 3.1.7.
|
[] | null | 7.2 | null | null | null |
|
CVE-2025-2161
|
Pega Platform versions 7.2.1 to Infinity 24.2.1 are affected by an XSS issue with Mashup
|
[] | null | 7.1 | null | null | null |
|
CVE-2012-4037
|
Multiple cross-site scripting (XSS) vulnerabilities in the web client in Transmission before 2.61 allow remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) created by, or (3) name field in a torrent file.
|
[
"cpe:2.3:a:transmissionbt:transmission:*:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.70:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.71:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.72:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.80:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.81:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.82:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.90:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.91:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.92:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.93:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.94:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.95:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:0.96:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.00:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.01:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.02:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.03:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.04:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.05:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.06:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.30:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.31:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.32:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.33:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.34:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.40:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.41:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.42:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.50:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.51:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.52:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.53:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.54:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.60:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.61:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.70:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.71:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.72:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.73:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.74:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.75:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.76:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.77:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.80:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.81:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.82:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.83:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.90:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.91:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.92:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:1.93:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.00:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.01:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.02:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.03:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.04:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.20:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.21:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.22:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.30:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.31:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.32:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.33:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.40:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.41:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.42:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.50:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.51:*:*:*:*:*:*:*",
"cpe:2.3:a:transmissionbt:transmission:2.52:*:*:*:*:*:*:*"
] | null | null | null | 2.6 | null |
|
CVE-2023-3421
|
Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-f47g-ccch-6353
|
Missing Authorization vulnerability in Martin Gibson IdeaPush allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects IdeaPush: from n/a through n/a.
|
[] | null | 5.4 | null | null | null |
|
GHSA-34v9-qf55-q3rx
|
SQL injection vulnerability in admin.php in My Game Script 2.0 allows remote attackers to execute arbitrary SQL commands via the user parameter (aka the username field). NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
GHSA-8qxr-j2hq-fwvv
|
In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation.Product: Android. Versions: Android kernel. Android ID: A-120551147.
|
[] | null | 4.4 | null | null | null |
|
CVE-2018-2432
|
SAP BusinessObjects Business Intelligence (BI Launchpad and Central Management Console) versions 4.10, 4.20 and 4.30 allow an attacker to include invalidated data in the HTTP response header sent to a Web user. Successful exploitation of this vulnerability may lead to advanced attacks, including: cross-site scripting and page hijacking.
|
[
"cpe:2.3:a:sap:businessobjects_business_intelligence:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:businessobjects_business_intelligence:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:businessobjects_business_intelligence:4.3:*:*:*:*:*:*:*"
] | null | 5.4 | null | 4.9 | null |
|
GHSA-qrp9-vxp3-2xw6
|
When a BIG-IP LTM Client SSL profile is configured on a virtual server with SSL Forward Proxy enabled and Anonymous Diffie-Hellman (ADH) ciphers enabled, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
|
[] | 8.7 | 7.5 | null | null | null |
|
GHSA-gvxc-9p7j-g779
|
In dumpstateBoard of Dumpstate.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-263783650References: N/A
|
[] | null | 4.4 | null | null | null |
|
GHSA-9c4g-4r76-5rq7
|
A vulnerability was found in PHPGurukul Cyber Cafe Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /search.php. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | null | null | null |
|
GHSA-4g83-c799-59v3
|
Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 7.0, 8.1, and 8.2 allows remote attackers to affect integrity via unknown vectors related to Web Access.
|
[] | null | null | null | null | null |
|
CVE-1999-0411
|
Several startup scripts in SCO OpenServer Enterprise System v 5.0.4p, including S84rpcinit, S95nis, S85tcp, and S89nfs, are vulnerable to a symlink attack, allowing a local user to gain root access.
|
[
"cpe:2.3:o:sco:openserver:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:sco:openserver:5:*:*:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
ICSA-22-349-18
|
Siemens SCALANCE SC-600 Family
|
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function. A malicious server can serve excessive amounts of "Set-Cookie:" headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven't expired. Due to cookie matching rules, a server on "foo.example.com" can set cookies that also would match for "bar.example.com", making it it possible for a "sister server" to effectively cause a denial of service for a sibling site on the same second level domain using this method. curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a "malloc bomb", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.
|
[] | null | 6.5 | null | null | null |
RHSA-2012:1547
|
Red Hat Security Advisory: RHN Proxy Server 5 on Red Hat Enterprise Linux 4 - End Of Life
|
This is the End Of Life notification for RHN Proxy Server 5 versions
released to run on Red Hat Enterprise Linux 4.
|
[
"cpe:/a:redhat:network_proxy:5.0::el4",
"cpe:/a:redhat:network_proxy:5.1::el4",
"cpe:/a:redhat:network_proxy:5.2::el4",
"cpe:/a:redhat:network_proxy:5.3::el4"
] | null | null | null | null | null |
GHSA-ccf7-hf4p-q3gc
|
In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, the PageWriter device does not sanitize data entered by user. This can lead to buffer overflow or format string vulnerabilities.
|
[] | null | null | 3.7 | null | null |
|
GHSA-m284-7q72-8635
|
In a device, with screen size 1440x2560, the check of contiguous buffer will overflow on certain buffer size resulting in an Integer Overflow or Wraparound in System UI in Snapdragon Automobile, Snapdragon Mobile in version MDM9635M, SD 400, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 820A, SD 835, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016.
|
[] | null | null | 7.8 | null | null |
|
CVE-2020-9848
|
An authorization issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5. A person with physical access to an iOS device may be able to view notification contents from the lockscreen.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | 2.4 | null | 2.1 | null |
|
CVE-2023-45773
|
In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-rff8-x3x5-vvqc
|
Improper Access Control in GitHub repository mintplex-labs/anything-llm prior to 0.1.0.
|
[] | null | null | 8.1 | null | null |
|
GHSA-rqx2-5vfv-6xgq
|
IBM Spectrum Protect 7.1 and 8.1 (formerly Tivoli Storage Manager) Server uses weak encryption for the password. A database administrator may be able to decrypt the IBM Spectrum protect client or administrator password which can result in information disclosure or a denial of service. IBM X-Force ID: 126247.
|
[] | null | null | 4.4 | null | null |
|
CVE-2023-30502
|
Authenticated Remote Code Execution in Aruba EdgeConnect Enterprise Command Line Interface
|
Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
|
[
"cpe:2.3:a:arubanetworks:edgeconnect_enterprise:*:*:*:*:*:*:*:*"
] | null | 7.2 | null | null | null |
CVE-2020-23986
|
Github Read Me Stats commit 3c7220e4f7144f6cb068fd433c774f6db47ccb95 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the function renderError.
|
[
"cpe:2.3:a:github_readme_stats_project:github_readme_stats:1.0:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
CVE-2017-8628
|
Microsoft Bluetooth Driver in Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703 allows a spoofing vulnerability due to Microsoft's implementation of the Bluetooth stack, aka "Microsoft Bluetooth Driver Spoofing Vulnerability".
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*"
] | null | null | 6.8 | 4.3 | null |
|
GHSA-gx4g-83m8-7hhx
|
Lepton-CMS 4.7.0 is affected by cross-site scripting (XSS). An attacker can inject the XSS payload in the URL field of the admin page and each time an admin visits the Menu-Pages-Pages Overview section, the XSS will be triggered.
|
[] | null | null | null | null | null |
|
CVE-2024-38453
|
The Avalara for Salesforce CPQ app before 7.0 for Salesforce allows attackers to read an API key. NOTE: the current version is 11 as of mid-2024.
|
[
"cpe:2.3:a:avalara:avalara_for_salesforce_cpq:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.