text
stringlengths 365
3.97k
| conversations
listlengths 3
3
|
---|---|
CWE Code: 20
Vulnerability Type: privilege_escalation
CVSS Score: 4.6
CWE Name: Improper Input Validation
Summary: vulnerability in the oracle vm virtualbox component of oracle virtualization (subcomponent: core). supported versions that are affected are prior to 5.2.28 and prior to 6.0.6. easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where oracle vm virtualbox executes to compromise oracle vm virtualbox. while the vulnerability is in oracle vm virtualbox, attacks may significantly impact additional products. successful attacks of this vulnerability can result in takeover of oracle vm virtualbox. cvss 3.0 base score 8.8 (confidentiality, integrity and availability impacts). cvss vector: (cvss:3.0/av:l/ac:l/pr:l/ui:n/s:c/c:h/i:h/a:h).
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-04-23
Last Modified Date: 2019-07-30 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Input Validation.",
"role": "user"
},
{
"content": "CWE Code: 20\nVulnerability Type: privilege_escalation\nCVSS Score: 4.6\nCWE Name: Improper Input Validation\nSummary: vulnerability in the oracle vm virtualbox component of oracle virtualization (subcomponent: core). supported versions that are affected are prior to 5.2.28 and prior to 6.0.6. easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where oracle vm virtualbox executes to compromise oracle vm virtualbox. while the vulnerability is in oracle vm virtualbox, attacks may significantly impact additional products. successful attacks of this vulnerability can result in takeover of oracle vm virtualbox. cvss 3.0 base score 8.8 (confidentiality, integrity and availability impacts). cvss vector: (cvss:3.0/av:l/ac:l/pr:l/ui:n/s:c/c:h/i:h/a:h).\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-04-23\nLast Modified Date: 2019-07-30",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in details.asp in hotweb rentals allows remote attackers to execute arbitrary sql commands via the propid parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-09-24
Last Modified Date: 2017-09-19 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in details.asp in hotweb rentals allows remote attackers to execute arbitrary sql commands via the propid parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-09-24\nLast Modified Date: 2017-09-19",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 4.0
CWE Name: Permissions Privileges and Access Controls
Summary: the rbac implementation in cisco secure access control system (acs) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka bug id cscuj39274.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2013-12-02
Last Modified Date: 2014-03-04 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 4.0\nCWE Name: Permissions Privileges and Access Controls\nSummary: the rbac implementation in cisco secure access control system (acs) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka bug id cscuj39274.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2013-12-02\nLast Modified Date: 2014-03-04",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Permissions Privileges and Access Controls
Summary: the do_write_pids function in lxcfs.c in lxcfs before 0.12 does not properly check permissions, which allows local users to gain privileges by writing a pid to the tasks file.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2015-12-07
Last Modified Date: 2015-12-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Permissions Privileges and Access Controls\nSummary: the do_write_pids function in lxcfs.c in lxcfs before 0.12 does not properly check permissions, which allows local users to gain privileges by writing a pid to the tasks file.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2015-12-07\nLast Modified Date: 2015-12-08",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in searchresult.php in softbiz recipes portal script allows remote attackers to execute arbitrary sql commands via the sbcat_id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2007-10-14
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in searchresult.php in softbiz recipes portal script allows remote attackers to execute arbitrary sql commands via the sbcat_id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2007-10-14\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 22
Vulnerability Type: privilege_escalation
CVSS Score: 6.5
CWE Name: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary: a flaw was found in source-to-image function as shipped with openshift enterprise 3.x. an improper path validation of tar files in extracttarstreamfromtarreader in tar/tar.go leads to privilege escalation.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-04-30
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal').",
"role": "user"
},
{
"content": "CWE Code: 22\nVulnerability Type: privilege_escalation\nCVSS Score: 6.5\nCWE Name: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')\nSummary: a flaw was found in source-to-image function as shipped with openshift enterprise 3.x. an improper path validation of tar files in extracttarstreamfromtarreader in tar/tar.go leads to privilege escalation.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-04-30\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 10.0
CWE Name: Permissions Privileges and Access Controls
Summary: an elevation of privilege vulnerability in qualcomm closed source components. product: android. versions: android kernel. android id: a-36393600.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-04-04
Last Modified Date: 2018-05-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 10.0\nCWE Name: Permissions Privileges and Access Controls\nSummary: an elevation of privilege vulnerability in qualcomm closed source components. product: android. versions: android kernel. android id: a-36393600.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-04-04\nLast Modified Date: 2018-05-08",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: a sql injection vulnerability exists in magento 2.2 prior to 2.2.10, magento 2.3 prior to 2.3.3 or 2.3.2-p1. an authenticated user with privileges to an account with newsletter template editing permission could exfiltrate the admin login data, and reset their password, effectively performing a privilege escalation.
Access Authentication: NONE
Access Complexity: UNKNOWN
Access Vector: UNKNOWN
Impact (C/I/A): NONE/NONE/NONE
Published Date: 2019-11-05
Last Modified Date: 2019-11-06 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: a sql injection vulnerability exists in magento 2.2 prior to 2.2.10, magento 2.3 prior to 2.3.3 or 2.3.2-p1. an authenticated user with privileges to an account with newsletter template editing permission could exfiltrate the admin login data, and reset their password, effectively performing a privilege escalation.\nAccess Authentication: NONE\nAccess Complexity: UNKNOWN\nAccess Vector: UNKNOWN\nImpact (C/I/A): NONE/NONE/NONE\nPublished Date: 2019-11-05\nLast Modified Date: 2019-11-06",
"role": "assistant"
}
] |
CWE Code: 384
Vulnerability Type: privilege_escalation
CVSS Score: 4.0
CWE Name: Session Fixation
Summary: ibm security privileged identity manager virtual appliance 2.2.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. this could force a user to utilize a cookie that may be known to an attacker. ibm x-force id: 144411.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2019-04-02
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Session Fixation.",
"role": "user"
},
{
"content": "CWE Code: 384\nVulnerability Type: privilege_escalation\nCVSS Score: 4.0\nCWE Name: Session Fixation\nSummary: ibm security privileged identity manager virtual appliance 2.2.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. this could force a user to utilize a cookie that may be known to an attacker. ibm x-force id: 144411.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2019-04-02\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 20
Vulnerability Type: privilege_escalation
CVSS Score: 7.8
CWE Name: Improper Input Validation
Summary: a vulnerability has been identified in firmware variant iec 61850 for en100 ethernet module (all versions < v4.33), firmware variant profinet io for en100 ethernet module (all versions), firmware variant modbus tcp for en100 ethernet module (all versions), firmware variant dnp3 tcp for en100 ethernet module (all versions), firmware variant iec104 for en100 ethernet module (all versions < v1.22). specially crafted packets to port 102/tcp could cause a denial-of-service condition in the en100 communication module if oscillographs are running. a manual restart is required to recover the en100 module functionality. successful exploitation requires an attacker with network access to send multiple packets to the en100 module. as a precondition the iec 61850-mms communication needs to be activated on the affected en100 modules. no user interaction or privileges are required to exploit the security vulnerability. the vulnerability could allow causing a denial-of-service condition of the network functionality of the device, compromising the availability of the system. at the time of advisory publication no public exploitation of this security vulnerability was known.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): NONE/NONE/COMPLETE
Published Date: 2018-07-23
Last Modified Date: 2019-03-22 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Input Validation.",
"role": "user"
},
{
"content": "CWE Code: 20\nVulnerability Type: privilege_escalation\nCVSS Score: 7.8\nCWE Name: Improper Input Validation\nSummary: a vulnerability has been identified in firmware variant iec 61850 for en100 ethernet module (all versions < v4.33), firmware variant profinet io for en100 ethernet module (all versions), firmware variant modbus tcp for en100 ethernet module (all versions), firmware variant dnp3 tcp for en100 ethernet module (all versions), firmware variant iec104 for en100 ethernet module (all versions < v1.22). specially crafted packets to port 102/tcp could cause a denial-of-service condition in the en100 communication module if oscillographs are running. a manual restart is required to recover the en100 module functionality. successful exploitation requires an attacker with network access to send multiple packets to the en100 module. as a precondition the iec 61850-mms communication needs to be activated on the affected en100 modules. no user interaction or privileges are required to exploit the security vulnerability. the vulnerability could allow causing a denial-of-service condition of the network functionality of the device, compromising the availability of the system. at the time of advisory publication no public exploitation of this security vulnerability was known.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): NONE/NONE/COMPLETE\nPublished Date: 2018-07-23\nLast Modified Date: 2019-03-22",
"role": "assistant"
}
] |
CWE Code: 200
Vulnerability Type: privilege_escalation
CVSS Score: 4.0
CWE Name: Information Exposure
Summary: vulnerability in the java se, java se embedded, jrockit component of oracle java se (subcomponent: ldap). supported versions that are affected are java se: 6u171, 7u161, 8u152 and 9.0.1; java se embedded: 8u151; jrockit: r28.3.16. easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise java se, java se embedded, jrockit. successful attacks of this vulnerability can result in unauthorized read access to a subset of java se, java se embedded, jrockit accessible data. note: this vulnerability applies to client and server deployment of java. this vulnerability can be exploited through sandboxed java web start applications and sandboxed java applets. it can also be exploited by supplying data to apis in the specified component without using sandboxed java web start applications or sandboxed java applets, such as through a web service. cvss 3.0 base score 4.3 (confidentiality impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:l/ui:n/s:u/c:l/i:n/a:n).
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2018-01-18
Last Modified Date: 2019-03-26 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Information Exposure.",
"role": "user"
},
{
"content": "CWE Code: 200\nVulnerability Type: privilege_escalation\nCVSS Score: 4.0\nCWE Name: Information Exposure\nSummary: vulnerability in the java se, java se embedded, jrockit component of oracle java se (subcomponent: ldap). supported versions that are affected are java se: 6u171, 7u161, 8u152 and 9.0.1; java se embedded: 8u151; jrockit: r28.3.16. easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise java se, java se embedded, jrockit. successful attacks of this vulnerability can result in unauthorized read access to a subset of java se, java se embedded, jrockit accessible data. note: this vulnerability applies to client and server deployment of java. this vulnerability can be exploited through sandboxed java web start applications and sandboxed java applets. it can also be exploited by supplying data to apis in the specified component without using sandboxed java web start applications or sandboxed java applets, such as through a web service. cvss 3.0 base score 4.3 (confidentiality impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:l/ui:n/s:u/c:l/i:n/a:n).\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2018-01-18\nLast Modified Date: 2019-03-26",
"role": "assistant"
}
] |
CWE Code: 20
Vulnerability Type: privilege_escalation
CVSS Score: 4.6
CWE Name: Improper Input Validation
Summary: in geforce experience (gfe) 3.x before 3.10.0.55, nvidia installer framework contains a vulnerability in nvisystemservice64 where a value passed from a user to the driver is used without validation, which may lead to denial of service or possible escalation of privileges.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-10-16
Last Modified Date: 2019-10-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Input Validation.",
"role": "user"
},
{
"content": "CWE Code: 20\nVulnerability Type: privilege_escalation\nCVSS Score: 4.6\nCWE Name: Improper Input Validation\nSummary: in geforce experience (gfe) 3.x before 3.10.0.55, nvidia installer framework contains a vulnerability in nvisystemservice64 where a value passed from a user to the driver is used without validation, which may lead to denial of service or possible escalation of privileges.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-10-16\nLast Modified Date: 2019-10-03",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in ibm infosphere information server 8.x through 8.5 fp3, 8.7.x through 8.7 fp2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary sql commands via unspecified interfaces.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2014-03-16
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in ibm infosphere information server 8.x through 8.5 fp3, 8.7.x through 8.7 fp2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary sql commands via unspecified interfaces.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2014-03-16\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 77
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary: ibm security guardium database activity monitor 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows local users to obtain administrator privileges for command execution via unspecified vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2016-10-22
Last Modified Date: 2016-11-28 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in a Command ('Command Injection').",
"role": "user"
},
{
"content": "CWE Code: 77\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Neutralization of Special Elements used in a Command ('Command Injection')\nSummary: ibm security guardium database activity monitor 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows local users to obtain administrator privileges for command execution via unspecified vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2016-10-22\nLast Modified Date: 2016-11-28",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in saralblog 1 and earlier allows remote attackers to execute arbitrary sql commands via the id parameter to viewprofile.php.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2005-12-07
Last Modified Date: 2017-07-20 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in saralblog 1 and earlier allows remote attackers to execute arbitrary sql commands via the id parameter to viewprofile.php.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2005-12-07\nLast Modified Date: 2017-07-20",
"role": "assistant"
}
] |
CWE Code: 125
Vulnerability Type: privilege_escalation
CVSS Score: 4.0
CWE Name: Out-of-bounds Read
Summary: in bluetooth, there is a possible out of bounds read due to a missing bounds check. this could lead to remote information disclosure with heap information written to the log with system execution privileges needed. user interaction is not needed for exploitation. product: androidversions: android-10android id: a-80432895
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2019-09-27
Last Modified Date: 2019-09-30 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Out-of-bounds Read.",
"role": "user"
},
{
"content": "CWE Code: 125\nVulnerability Type: privilege_escalation\nCVSS Score: 4.0\nCWE Name: Out-of-bounds Read\nSummary: in bluetooth, there is a possible out of bounds read due to a missing bounds check. this could lead to remote information disclosure with heap information written to the log with system execution privileges needed. user interaction is not needed for exploitation. product: androidversions: android-10android id: a-80432895\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2019-09-27\nLast Modified Date: 2019-09-30",
"role": "assistant"
}
] |
CWE Code: 59
Vulnerability Type: privilege_escalation
CVSS Score: 6.6
CWE Name: Improper Link Resolution Before File Access ('Link Following')
Summary: a vulnerability in the london trust media private internet access (pia) vpn client v0.9.8 beta (build 02099) for macos could allow an authenticated, local attacker to overwrite arbitrary files. when the client initiates a connection, the xml /tmp/pia-watcher.plist file is created. if the file exists, it will be truncated and the contents completely overwritten. this file is removed on disconnect. an unprivileged user can create a hard or soft link to arbitrary files owned by any user on the system, including root. this creates a denial of service condition and possible data loss if leveraged by a malicious local user.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): NONE/COMPLETE/COMPLETE
Published Date: 2019-07-11
Last Modified Date: 2019-07-16 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Link Resolution Before File Access ('Link Following').",
"role": "user"
},
{
"content": "CWE Code: 59\nVulnerability Type: privilege_escalation\nCVSS Score: 6.6\nCWE Name: Improper Link Resolution Before File Access ('Link Following')\nSummary: a vulnerability in the london trust media private internet access (pia) vpn client v0.9.8 beta (build 02099) for macos could allow an authenticated, local attacker to overwrite arbitrary files. when the client initiates a connection, the xml /tmp/pia-watcher.plist file is created. if the file exists, it will be truncated and the contents completely overwritten. this file is removed on disconnect. an unprivileged user can create a hard or soft link to arbitrary files owned by any user on the system, including root. this creates a denial of service condition and possible data loss if leveraged by a malicious local user.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): NONE/COMPLETE/COMPLETE\nPublished Date: 2019-07-11\nLast Modified Date: 2019-07-16",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 4.6
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: otools in apple xcode before 7.2 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted mach-o file, a different vulnerability than cve-2015-7057.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2015-12-11
Last Modified Date: 2016-12-07 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 4.6\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: otools in apple xcode before 7.2 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted mach-o file, a different vulnerability than cve-2015-7057.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2015-12-11\nLast Modified Date: 2016-12-07",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: the all-in-one-wp-security-and-firewall plugin before 3.9.1 for wordpress has multiple sql injection issues.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-08-14
Last Modified Date: 2019-08-19 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: the all-in-one-wp-security-and-firewall plugin before 3.9.1 for wordpress has multiple sql injection issues.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-08-14\nLast Modified Date: 2019-08-19",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: buffer overflow in the intel graphics driver in apple os x before 10.10.4 allows local users to gain privileges via unspecified vectors, a different vulnerability than cve-2015-3695, cve-2015-3696, cve-2015-3697, cve-2015-3699, cve-2015-3700, cve-2015-3701, and cve-2015-3702.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2015-07-03
Last Modified Date: 2017-09-22 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: buffer overflow in the intel graphics driver in apple os x before 10.10.4 allows local users to gain privileges via unspecified vectors, a different vulnerability than cve-2015-3695, cve-2015-3696, cve-2015-3697, cve-2015-3699, cve-2015-3700, cve-2015-3701, and cve-2015-3702.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2015-07-03\nLast Modified Date: 2017-09-22",
"role": "assistant"
}
] |
CWE Code: 787
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Out-of-bounds Write
Summary: in huff_dec_1d of nlc_dec.cpp, there is a possible out of bounds write due to a missing bounds check. this could lead to remote code execution with no additional execution privileges needed. user interaction is needed for exploitation. product: android. versions: android-9. android id: a-119292397.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2019-06-07
Last Modified Date: 2019-06-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Out-of-bounds Write.",
"role": "user"
},
{
"content": "CWE Code: 787\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Out-of-bounds Write\nSummary: in huff_dec_1d of nlc_dec.cpp, there is a possible out of bounds write due to a missing bounds check. this could lead to remote code execution with no additional execution privileges needed. user interaction is needed for exploitation. product: android. versions: android-9. android id: a-119292397.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2019-06-07\nLast Modified Date: 2019-06-11",
"role": "assistant"
}
] |
CWE Code: 732
Vulnerability Type: privilege_escalation
CVSS Score: 4.6
CWE Name: Incorrect Permission Assignment for Critical Resource
Summary: a vulnerability has been identified in simatic step 7 (tia portal) and wincc (tia portal) v10, v11, v12 (all versions), simatic step 7 (tia portal) and wincc (tia portal) v13 (all versions < v13 sp2 update 2), simatic step 7 (tia portal) and wincc (tia portal) v14 (all versions < v14 sp1 update 6), simatic step 7 (tia portal) and wincc (tia portal) v15 (all versions < v15 update 2). improper file permissions in the default installation of tia portal may allow an attacker with local file system access to insert specially crafted files which may prevent tia portal startup (denial-of-service) or lead to local code execution. no special privileges are required, but the victim needs to attempt to start tia portal after the manipulation.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-08-07
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Incorrect Permission Assignment for Critical Resource.",
"role": "user"
},
{
"content": "CWE Code: 732\nVulnerability Type: privilege_escalation\nCVSS Score: 4.6\nCWE Name: Incorrect Permission Assignment for Critical Resource\nSummary: a vulnerability has been identified in simatic step 7 (tia portal) and wincc (tia portal) v10, v11, v12 (all versions), simatic step 7 (tia portal) and wincc (tia portal) v13 (all versions < v13 sp2 update 2), simatic step 7 (tia portal) and wincc (tia portal) v14 (all versions < v14 sp1 update 6), simatic step 7 (tia portal) and wincc (tia portal) v15 (all versions < v15 update 2). improper file permissions in the default installation of tia portal may allow an attacker with local file system access to insert specially crafted files which may prevent tia portal startup (denial-of-service) or lead to local code execution. no special privileges are required, but the victim needs to attempt to start tia portal after the manipulation.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-08-07\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Permissions Privileges and Access Controls
Summary: an elevation of privilege vulnerability exists in windows when the win32k component fails to properly handle objects in memory, aka 'win32k elevation of privilege vulnerability'. this cve id is unique from cve-2019-0797.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2019-04-09
Last Modified Date: 2019-04-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Permissions Privileges and Access Controls\nSummary: an elevation of privilege vulnerability exists in windows when the win32k component fails to properly handle objects in memory, aka 'win32k elevation of privilege vulnerability'. this cve id is unique from cve-2019-0797.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2019-04-09\nLast Modified Date: 2019-04-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the unified task list (utl) portlet for ibm websphere portal 7.x and 8.x through 8.0.0.1 cf12 allows remote attackers to execute arbitrary sql commands via unspecified vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2014-07-29
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the unified task list (utl) portlet for ibm websphere portal 7.x and 8.x through 8.0.0.1 cf12 allows remote attackers to execute arbitrary sql commands via unspecified vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2014-07-29\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Permissions Privileges and Access Controls
Summary: the checkpoint and restart feature in the kernel in ibm aix 5.2, 5.3, and 6.1 does not properly protect kernel memory, which allows local users to read and modify portions of memory and gain privileges via unspecified vectors involving a restart of a 64-bit process, probably related to the as_getadsp64 function.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2008-03-31
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Permissions Privileges and Access Controls\nSummary: the checkpoint and restart feature in the kernel in ibm aix 5.2, 5.3, and 6.1 does not properly protect kernel memory, which allows local users to read and modify portions of memory and gain privileges via unspecified vectors involving a restart of a 64-bit process, probably related to the as_getadsp64 function.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2008-03-31\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Permissions Privileges and Access Controls
Summary: libcameraservice in mediaserver in android 4.x before 4.4.4, 5.x before 5.1.1 lmy49h, and 6.x before 2016-03-01 does not require use of the icameraservice::dump method for a camera service dump, which allows attackers to gain privileges via a crafted application that directly dumps, as demonstrated by obtaining signature or signatureorsystem access, aka internal bug 26265403.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2016-03-12
Last Modified Date: 2016-11-28 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Permissions Privileges and Access Controls\nSummary: libcameraservice in mediaserver in android 4.x before 4.4.4, 5.x before 5.1.1 lmy49h, and 6.x before 2016-03-01 does not require use of the icameraservice::dump method for a camera service dump, which allows attackers to gain privileges via a crafted application that directly dumps, as demonstrated by obtaining signature or signatureorsystem access, aka internal bug 26265403.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2016-03-12\nLast Modified Date: 2016-11-28",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 6.8
CWE Name: Permissions Privileges and Access Controls
Summary: stack-based buffer overflow in the xl command line utility in xen 4.1.x through 4.5.x allows local guest administrators to gain privileges via a long configuration argument.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2015-07-16
Last Modified Date: 2018-10-30 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 6.8\nCWE Name: Permissions Privileges and Access Controls\nSummary: stack-based buffer overflow in the xl command line utility in xen 4.1.x through 4.5.x allows local guest administrators to gain privileges via a long configuration argument.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2015-07-16\nLast Modified Date: 2018-10-30",
"role": "assistant"
}
] |
CWE Code: 476
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: NULL Pointer Dereference
Summary: nvidia gpu display driver contains a vulnerability in kernel mode layer handler where a null pointer dereference may lead to denial of service or potential escalation of privileges.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-04-02
Last Modified Date: 2018-05-31 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: NULL Pointer Dereference.",
"role": "user"
},
{
"content": "CWE Code: 476\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: NULL Pointer Dereference\nSummary: nvidia gpu display driver contains a vulnerability in kernel mode layer handler where a null pointer dereference may lead to denial of service or potential escalation of privileges.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-04-02\nLast Modified Date: 2018-05-31",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Permissions Privileges and Access Controls
Summary: ld.so in the gnu c library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the ld_audit environment variable to reference dynamic shared objects (dsos) as audit objects, which allows local users to gain privileges by leveraging an unsafe dso located in a trusted library directory, as demonstrated by libpcprofile.so.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2011-01-07
Last Modified Date: 2019-06-13 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Permissions Privileges and Access Controls\nSummary: ld.so in the gnu c library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the ld_audit environment variable to reference dynamic shared objects (dsos) as audit objects, which allows local users to gain privileges by leveraging an unsafe dso located in a trusted library directory, as demonstrated by libpcprofile.so.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2011-01-07\nLast Modified Date: 2019-06-13",
"role": "assistant"
}
] |
CWE Code: 400
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Uncontrolled Resource Consumption
Summary: apport through 2.20.7 does not properly handle core dumps from setuid binaries allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges. note: this vulnerability exists because of an incomplete fix for cve-2015-1324.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-02-02
Last Modified Date: 2018-02-15 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Uncontrolled Resource Consumption.",
"role": "user"
},
{
"content": "CWE Code: 400\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Uncontrolled Resource Consumption\nSummary: apport through 2.20.7 does not properly handle core dumps from setuid binaries allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges. note: this vulnerability exists because of an incomplete fix for cve-2015-1324.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-02-02\nLast Modified Date: 2018-02-15",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in profil.php in mafya oyun scrpti (aka mafia game script) allows remote attackers to execute arbitrary sql commands via the id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2010-12-29
Last Modified Date: 2017-08-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in profil.php in mafya oyun scrpti (aka mafia game script) allows remote attackers to execute arbitrary sql commands via the id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2010-12-29\nLast Modified Date: 2017-08-17",
"role": "assistant"
}
] |
CWE Code: 22
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary: directory traversal vulnerability in vmware esxi 3.5 before esxe350-200810401-o-ug and esx 3.5 before esx350-200810201-ug allows administrators with the datastore.filemanagement privilege to gain privileges via unknown vectors.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2008-11-10
Last Modified Date: 2018-10-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal').",
"role": "user"
},
{
"content": "CWE Code: 22\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')\nSummary: directory traversal vulnerability in vmware esxi 3.5 before esxe350-200810401-o-ug and esx 3.5 before esx350-200810201-ug allows administrators with the datastore.filemanagement privilege to gain privileges via unknown vectors.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2008-11-10\nLast Modified Date: 2018-10-11",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: in moodle 2.x and 3.x, sql injection can occur via user preferences.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-03-26
Last Modified Date: 2017-08-16 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: in moodle 2.x and 3.x, sql injection can occur via user preferences.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-03-26\nLast Modified Date: 2017-08-16",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: sql_injection
CVSS Score: 9.3
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: an issue was discovered in certain apple products. ios before 11 is affected. macos before 10.13 is affected. icloud before 7.0 on windows is affected. tvos before 11 is affected. watchos before 4 is affected. the issue involves the "sqlite" component. it allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-10-23
Last Modified Date: 2019-03-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: sql_injection\nCVSS Score: 9.3\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: an issue was discovered in certain apple products. ios before 11 is affected. macos before 10.13 is affected. icloud before 7.0 on windows is affected. tvos before 11 is affected. watchos before 4 is affected. the issue involves the \"sqlite\" component. it allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-10-23\nLast Modified Date: 2019-03-08",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.6
CWE Name: Permissions Privileges and Access Controls
Summary: the protected mode feature in microsoft internet explorer 7 through 10 on windows vista sp2, windows server 2008 sp2 and r2 sp1, windows 7 sp1, windows 8, windows server 2012, and windows rt does not properly implement the integrity access level (aka il) protection mechanism, which allows remote attackers to obtain medium-integrity privileges by leveraging access to a low-integrity process, aka "process integrity level assignment vulnerability."
Access Authentication: NONE
Access Complexity: HIGH
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2013-08-14
Last Modified Date: 2018-10-12 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.6\nCWE Name: Permissions Privileges and Access Controls\nSummary: the protected mode feature in microsoft internet explorer 7 through 10 on windows vista sp2, windows server 2008 sp2 and r2 sp1, windows 7 sp1, windows 8, windows server 2012, and windows rt does not properly implement the integrity access level (aka il) protection mechanism, which allows remote attackers to obtain medium-integrity privileges by leveraging access to a low-integrity process, aka \"process integrity level assignment vulnerability.\"\nAccess Authentication: NONE\nAccess Complexity: HIGH\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2013-08-14\nLast Modified Date: 2018-10-12",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the diocese of portsmouth church search (pd_churchsearch) extension before 0.1.1, and 0.2.10 and earlier 0.2.x versions, an extension for typo3, allows remote attackers to execute arbitrary sql commands via unspecified vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-03-13
Last Modified Date: 2009-08-19 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the diocese of portsmouth church search (pd_churchsearch) extension before 0.1.1, and 0.2.10 and earlier 0.2.x versions, an extension for typo3, allows remote attackers to execute arbitrary sql commands via unspecified vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-03-13\nLast Modified Date: 2009-08-19",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Permissions Privileges and Access Controls
Summary: an elevation of privilege vulnerability exists when the windows shell fails to validate folder shortcuts, aka 'windows shell elevation of privilege vulnerability'.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2019-06-12
Last Modified Date: 2019-06-14 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Permissions Privileges and Access Controls\nSummary: an elevation of privilege vulnerability exists when the windows shell fails to validate folder shortcuts, aka 'windows shell elevation of privilege vulnerability'.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2019-06-12\nLast Modified Date: 2019-06-14",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in newshowler 1.03 beta allows remote attackers to execute arbitrary sql commands via the news_user cookie parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-03-25
Last Modified Date: 2018-10-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in newshowler 1.03 beta allows remote attackers to execute arbitrary sql commands via the news_user cookie parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-03-25\nLast Modified Date: 2018-10-11",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: phpipam 1.4 allows sql injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is used.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-09-22
Last Modified Date: 2019-10-01 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: phpipam 1.4 allows sql injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is used.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-09-22\nLast Modified Date: 2019-10-01",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in mh products projekt shop allow remote attackers to execute arbitrary sql commands via the (1) ts parameter to details.php and possibly the (2) ilceler parameter to index.php.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2011-09-27
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in mh products projekt shop allow remote attackers to execute arbitrary sql commands via the (1) ts parameter to details.php and possibly the (2) ilceler parameter to index.php.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2011-09-27\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in empire cms 5.1 allows remote attackers to execute arbitrary sql commands via the bid parameter to the default uri under e/tool/gbook/.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-07-01
Last Modified Date: 2018-10-10 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in empire cms 5.1 allows remote attackers to execute arbitrary sql commands via the bid parameter to the default uri under e/tool/gbook/.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-07-01\nLast Modified Date: 2018-10-10",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Permissions Privileges and Access Controls
Summary: the mediatek video driver in android before 2016-10-05 allows attackers to gain privileges via a crafted application, aka android internal bug 30019362 and mediatek internal bug alps02829384.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2016-10-10
Last Modified Date: 2016-11-28 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Permissions Privileges and Access Controls\nSummary: the mediatek video driver in android before 2016-10-05 allows attackers to gain privileges via a crafted application, aka android internal bug 30019362 and mediatek internal bug alps02829384.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2016-10-10\nLast Modified Date: 2016-11-28",
"role": "assistant"
}
] |
CWE Code: 426
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Untrusted Search Path
Summary: untrusted search path vulnerability in self-extracting archive files created by lhaz+ version 3.4.0 and earlier allows an attacker to gain privileges via a trojan horse dll in an unspecified directory.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-07-17
Last Modified Date: 2017-07-20 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Untrusted Search Path.",
"role": "user"
},
{
"content": "CWE Code: 426\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Untrusted Search Path\nSummary: untrusted search path vulnerability in self-extracting archive files created by lhaz+ version 3.4.0 and earlier allows an attacker to gain privileges via a trojan horse dll in an unspecified directory.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-07-17\nLast Modified Date: 2017-07-20",
"role": "assistant"
}
] |
CWE Code: 200
Vulnerability Type: privilege_escalation
CVSS Score: 2.6
CWE Name: Information Exposure
Summary: an information disclosure vulnerability in qualcomm components including the camera driver and video driver could enable a local malicious application to access data outside of its permission levels. this issue is rated as moderate because it first requires compromising a privileged process. product: android. versions: kernel-3.10, kernel-3.18. android id: a-30148242. references: qc-cr#1052821.
Access Authentication: NONE
Access Complexity: HIGH
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2017-01-12
Last Modified Date: 2017-01-18 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Information Exposure.",
"role": "user"
},
{
"content": "CWE Code: 200\nVulnerability Type: privilege_escalation\nCVSS Score: 2.6\nCWE Name: Information Exposure\nSummary: an information disclosure vulnerability in qualcomm components including the camera driver and video driver could enable a local malicious application to access data outside of its permission levels. this issue is rated as moderate because it first requires compromising a privileged process. product: android. versions: kernel-3.10, kernel-3.18. android id: a-30148242. references: qc-cr#1052821.\nAccess Authentication: NONE\nAccess Complexity: HIGH\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2017-01-12\nLast Modified Date: 2017-01-18",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection exists in task rabbit clone 1.0 via the single_blog.php id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-01-29
Last Modified Date: 2018-02-14 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection exists in task rabbit clone 1.0 via the single_blog.php id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-01-29\nLast Modified Date: 2018-02-14",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: fs grubhub clone 1.0 has sql injection via the /food keywords parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-12-13
Last Modified Date: 2017-12-20 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: fs grubhub clone 1.0 has sql injection via the /food keywords parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-12-13\nLast Modified Date: 2017-12-20",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in jokes/index.php in the witze addon 0.9 for dev!l'z clanportal allows remote attackers to execute arbitrary sql commands via the id parameter in a show action.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2012-09-19
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in jokes/index.php in the witze addon 0.9 for dev!l'z clanportal allows remote attackers to execute arbitrary sql commands via the id parameter in a show action.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2012-09-19\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in album.php in php web script dynamic photo gallery 1.02 allows remote attackers to execute arbitrary sql commands via the albumid parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-03-05
Last Modified Date: 2018-10-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in album.php in php web script dynamic photo gallery 1.02 allows remote attackers to execute arbitrary sql commands via the albumid parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-03-05\nLast Modified Date: 2018-10-11",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the extbase framework in typo3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to execute arbitrary sql commands via unspecified vectors, related to "the query object model and relation values."
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2013-03-20
Last Modified Date: 2013-06-05 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the extbase framework in typo3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to execute arbitrary sql commands via unspecified vectors, related to \"the query object model and relation values.\"\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2013-03-20\nLast Modified Date: 2013-06-05",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Permissions Privileges and Access Controls
Summary: the web-based enterprise management (wbem) packages (1) sunwwbdoc, (2) sunwwbcou, (3) sunwwbdev and (4) sunwmgapp packages, when installed using solaris 8 update 1/01 or later, install files with world or group write permissions, which allows local users to gain root privileges or cause a denial of service.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2002-10-29
Last Modified Date: 2018-10-30 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Permissions Privileges and Access Controls\nSummary: the web-based enterprise management (wbem) packages (1) sunwwbdoc, (2) sunwwbcou, (3) sunwwbdev and (4) sunwmgapp packages, when installed using solaris 8 update 1/01 or later, install files with world or group write permissions, which allows local users to gain root privileges or cause a denial of service.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2002-10-29\nLast Modified Date: 2018-10-30",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in aspwebalbum allows remote attackers to execute arbitrary sql statements via (1) the username field on the login page or (2) the cat parameter to album.asp. note: it was later reported that vector 1 affects aspwebalbum 3.2, and the vector involves the txtusername parameter in a processlogin action to album.asp, as reachable from the login action.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2004-12-31
Last Modified Date: 2017-10-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in aspwebalbum allows remote attackers to execute arbitrary sql statements via (1) the username field on the login page or (2) the cat parameter to album.asp. note: it was later reported that vector 1 affects aspwebalbum 3.2, and the vector involves the txtusername parameter in a processlogin action to album.asp, as reachable from the login action.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2004-12-31\nLast Modified Date: 2017-10-11",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 6.8
CWE Name: Permissions Privileges and Access Controls
Summary: microsoft internet explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "internet explorer elevation of privilege vulnerability."
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2014-08-12
Last Modified Date: 2018-10-12 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 6.8\nCWE Name: Permissions Privileges and Access Controls\nSummary: microsoft internet explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka \"internet explorer elevation of privilege vulnerability.\"\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2014-08-12\nLast Modified Date: 2018-10-12",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 4.6
CWE Name: Permissions Privileges and Access Controls
Summary: safenet authentication service windows logon agent uses a weak acl for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module, a different vulnerability than cve-2015-7966.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-03-02
Last Modified Date: 2018-03-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 4.6\nCWE Name: Permissions Privileges and Access Controls\nSummary: safenet authentication service windows logon agent uses a weak acl for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module, a different vulnerability than cve-2015-7966.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-03-02\nLast Modified Date: 2018-03-17",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in main.asp in jbook allows remote attackers to execute arbitrary sql commands via the username (user parameter).
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-03-02
Last Modified Date: 2017-08-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in main.asp in jbook allows remote attackers to execute arbitrary sql commands via the username (user parameter).\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-03-02\nLast Modified Date: 2017-08-17",
"role": "assistant"
}
] |
CWE Code: 347
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Verification of Cryptographic Signature
Summary: a vulnerability in the secure configuration validation functionality of cisco fxos software and cisco nx-os software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. the vulnerability is due to a lack of proper validation of system files when the persistent configuration information is read from the file system. an attacker could exploit this vulnerability by authenticating to the device and overwriting the persistent configuration storage with malicious executable files. an exploit could allow the attacker to run arbitrary commands at system startup and those commands will run as the root user. the attacker must have valid administrative credentials for the device.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2019-05-15
Last Modified Date: 2019-05-21 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Verification of Cryptographic Signature.",
"role": "user"
},
{
"content": "CWE Code: 347\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Verification of Cryptographic Signature\nSummary: a vulnerability in the secure configuration validation functionality of cisco fxos software and cisco nx-os software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. the vulnerability is due to a lack of proper validation of system files when the persistent configuration information is read from the file system. an attacker could exploit this vulnerability by authenticating to the device and overwriting the persistent configuration storage with malicious executable files. an exploit could allow the attacker to run arbitrary commands at system startup and those commands will run as the root user. the attacker must have valid administrative credentials for the device.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2019-05-15\nLast Modified Date: 2019-05-21",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the my quiz and poll (myquizpoll) extension before 2.0.6 for typo3 allows remote attackers to execute arbitrary sql commands via unspecified vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2013-07-01
Last Modified Date: 2013-07-02 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the my quiz and poll (myquizpoll) extension before 2.0.6 for typo3 allows remote attackers to execute arbitrary sql commands via unspecified vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2013-07-01\nLast Modified Date: 2013-07-02",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in the insert_to_pastebin function in php/cccp-admin/inc/functions.php in cccp community clan portal pastebin before 2.80 allow remote attackers to execute arbitrary sql commands via the (1) subject, (2) language, and (3) nickname parameters to php/cccp-pages/submit.php. note: some of these details are obtained from third party information.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-04-06
Last Modified Date: 2017-08-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in the insert_to_pastebin function in php/cccp-admin/inc/functions.php in cccp community clan portal pastebin before 2.80 allow remote attackers to execute arbitrary sql commands via the (1) subject, (2) language, and (3) nickname parameters to php/cccp-pages/submit.php. note: some of these details are obtained from third party information.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-04-06\nLast Modified Date: 2017-08-17",
"role": "assistant"
}
] |
CWE Code: 352
Vulnerability Type: sql_injection
CVSS Score: 6.8
CWE Name: Cross-Site Request Forgery (CSRF)
Summary: multiple cross-site request forgery (csrf) vulnerabilities in kasseler cms before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct sql injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query parameter in a sql_query action in the database module to admin.php, related to cve-2013-3727.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2014-03-13
Last Modified Date: 2014-03-13 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Cross-Site Request Forgery (CSRF).",
"role": "user"
},
{
"content": "CWE Code: 352\nVulnerability Type: sql_injection\nCVSS Score: 6.8\nCWE Name: Cross-Site Request Forgery (CSRF)\nSummary: multiple cross-site request forgery (csrf) vulnerabilities in kasseler cms before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct sql injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query parameter in a sql_query action in the database module to admin.php, related to cve-2013-3727.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2014-03-13\nLast Modified Date: 2014-03-13",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.0
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the search autocomplete module before 7.x-2.1 for drupal allows remote authenticated users with the "use search_autocomplete" permission to execute arbitrary sql commands via unspecified vectors.
Access Authentication: SINGLE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2012-09-19
Last Modified Date: 2012-09-21 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.0\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the search autocomplete module before 7.x-2.1 for drupal allows remote authenticated users with the \"use search_autocomplete\" permission to execute arbitrary sql commands via unspecified vectors.\nAccess Authentication: SINGLE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2012-09-19\nLast Modified Date: 2012-09-21",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the casino (com_casino) component 1.0 for joomla! allows remote attackers to execute arbitrary sql commands via the id parameter in a (1) category or (2) player action to index.php. exploit poc reference links indicate a prerequisite of privileged authenticated user.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2010-01-28
Last Modified Date: 2017-08-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the casino (com_casino) component 1.0 for joomla! allows remote attackers to execute arbitrary sql commands via the id parameter in a (1) category or (2) player action to index.php. exploit poc reference links indicate a prerequisite of privileged authenticated user.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2010-01-28\nLast Modified Date: 2017-08-17",
"role": "assistant"
}
] |
CWE Code: 522
Vulnerability Type: privilege_escalation
CVSS Score: 5.0
CWE Name: Insufficiently Protected Credentials
Summary: an issue was discovered in circontrol open charge point protocol (ocpp) before 1.5.0, as used in circarlife, powerstudio, and other products. due to storage of credentials in xml files, an unprivileged user can look at /services/config/config.xml for the admin credentials of the ocpp and circarlife panels.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2018-09-18
Last Modified Date: 2019-10-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Insufficiently Protected Credentials.",
"role": "user"
},
{
"content": "CWE Code: 522\nVulnerability Type: privilege_escalation\nCVSS Score: 5.0\nCWE Name: Insufficiently Protected Credentials\nSummary: an issue was discovered in circontrol open charge point protocol (ocpp) before 1.5.0, as used in circarlife, powerstudio, and other products. due to storage of credentials in xml files, an unprivileged user can look at /services/config/config.xml for the admin credentials of the ocpp and circarlife panels.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2018-09-18\nLast Modified Date: 2019-10-03",
"role": "assistant"
}
] |
CWE Code: 200
Vulnerability Type: privilege_escalation
CVSS Score: 4.0
CWE Name: Information Exposure
Summary: ibm business process manager 8.6 could allow an authenticated user with special privileges to reveal sensitive information about the application server. ibm x-force id: 136150.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2018-03-30
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Information Exposure.",
"role": "user"
},
{
"content": "CWE Code: 200\nVulnerability Type: privilege_escalation\nCVSS Score: 4.0\nCWE Name: Information Exposure\nSummary: ibm business process manager 8.6 could allow an authenticated user with special privileges to reveal sensitive information about the application server. ibm x-force id: 136150.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2018-03-30\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in contact.php in my little forum allows remote attackers to execute arbitrary sql commands via the id parameter, a different vector than cve-2007-2942.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2010-06-02
Last Modified Date: 2017-08-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in contact.php in my little forum allows remote attackers to execute arbitrary sql commands via the id parameter, a different vector than cve-2007-2942.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2010-06-02\nLast Modified Date: 2017-08-17",
"role": "assistant"
}
] |
CWE Code: 269
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Privilege Management
Summary: an elevation of privilege vulnerability exists in microsoft windows setup when it does not properly handle privileges, aka 'microsoft windows setup elevation of privilege vulnerability'.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2019-10-10
Last Modified Date: 2019-10-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Privilege Management.",
"role": "user"
},
{
"content": "CWE Code: 269\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Privilege Management\nSummary: an elevation of privilege vulnerability exists in microsoft windows setup when it does not properly handle privileges, aka 'microsoft windows setup elevation of privilege vulnerability'.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2019-10-10\nLast Modified Date: 2019-10-11",
"role": "assistant"
}
] |
CWE Code: 20
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Input Validation
Summary: in call of sliceprovider.java, there is a possible permissions bypass due to improper input validation. this could lead to local escalation of privilege with no additional execution privileges needed. user interaction is not needed for exploitation.product: androidversions: android-9 android-10android id: a-138441555
Access Authentication: NONE
Access Complexity: UNKNOWN
Access Vector: UNKNOWN
Impact (C/I/A): NONE/NONE/NONE
Published Date: 2019-11-13
Last Modified Date: 2019-11-13 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Input Validation.",
"role": "user"
},
{
"content": "CWE Code: 20\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Input Validation\nSummary: in call of sliceprovider.java, there is a possible permissions bypass due to improper input validation. this could lead to local escalation of privilege with no additional execution privileges needed. user interaction is not needed for exploitation.product: androidversions: android-9 android-10android id: a-138441555\nAccess Authentication: NONE\nAccess Complexity: UNKNOWN\nAccess Vector: UNKNOWN\nImpact (C/I/A): NONE/NONE/NONE\nPublished Date: 2019-11-13\nLast Modified Date: 2019-11-13",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: buffer overflow in the pioout program in printers.rte in ibm aix 5.2, 5.3, and 6.1 allows local users to gain privileges via a long command line option.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2008-01-25
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: buffer overflow in the pioout program in printers.rte in ibm aix 5.2, 5.3, and 6.1 allows local users to gain privileges via a long command line option.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2008-01-25\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: ** disputed ** sql injection vulnerability in approvals/ in request tracker (rt) 4.0.10 and earlier allows remote attackers to execute arbitrary sql commands via the showpending parameter. note: the vendor disputes this issue, stating "we were unable to replicate it, and the individual that reported it retracted their report," and "we had verified that the claimed exploit did not function according to the author's claims."
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2013-05-10
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: ** disputed ** sql injection vulnerability in approvals/ in request tracker (rt) 4.0.10 and earlier allows remote attackers to execute arbitrary sql commands via the showpending parameter. note: the vendor disputes this issue, stating \"we were unable to replicate it, and the individual that reported it retracted their report,\" and \"we had verified that the claimed exploit did not function according to the author's claims.\"\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2013-05-10\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 798
Vulnerability Type: privilege_escalation
CVSS Score: 7.5
CWE Name: Use of Hard-coded Credentials
Summary: emc data protection advisor 6.3.x before patch 67 and 6.4.x before patch 130 contains undocumented accounts with hard-coded passwords and various privileges. affected accounts are: "apollo system test", "emc.dpa.agent.logon" and "emc.dpa.metrics.logon". an attacker with knowledge of the password could potentially use these accounts via rest apis to gain unauthorized access to emc data protection advisor (including potentially access with administrative privileges).
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-03-16
Last Modified Date: 2018-04-13 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Use of Hard-coded Credentials.",
"role": "user"
},
{
"content": "CWE Code: 798\nVulnerability Type: privilege_escalation\nCVSS Score: 7.5\nCWE Name: Use of Hard-coded Credentials\nSummary: emc data protection advisor 6.3.x before patch 67 and 6.4.x before patch 130 contains undocumented accounts with hard-coded passwords and various privileges. affected accounts are: \"apollo system test\", \"emc.dpa.agent.logon\" and \"emc.dpa.metrics.logon\". an attacker with knowledge of the password could potentially use these accounts via rest apis to gain unauthorized access to emc data protection advisor (including potentially access with administrative privileges).\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-03-16\nLast Modified Date: 2018-04-13",
"role": "assistant"
}
] |
CWE Code: 426
Vulnerability Type: privilege_escalation
CVSS Score: 4.6
CWE Name: Untrusted Search Path
Summary: ibm db2 for linux, unix and windows (includes db2 connect server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to the db2 instance account by loading a malicious shared library. ibm x-force id: 149640.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-11-09
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Untrusted Search Path.",
"role": "user"
},
{
"content": "CWE Code: 426\nVulnerability Type: privilege_escalation\nCVSS Score: 4.6\nCWE Name: Untrusted Search Path\nSummary: ibm db2 for linux, unix and windows (includes db2 connect server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to the db2 instance account by loading a malicious shared library. ibm x-force id: 149640.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-11-09\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in wpdatatables.php in the wpdatatables plugin 1.5.3 and earlier for wordpress allows remote attackers to execute arbitrary sql commands via the table_id parameter in a get_wdtable action to wp-admin/admin-ajax.php.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2014-12-02
Last Modified Date: 2017-09-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in wpdatatables.php in the wpdatatables plugin 1.5.3 and earlier for wordpress allows remote attackers to execute arbitrary sql commands via the table_id parameter in a get_wdtable action to wp-admin/admin-ajax.php.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2014-12-02\nLast Modified Date: 2017-09-08",
"role": "assistant"
}
] |
CWE Code: 190
Vulnerability Type: privilege_escalation
CVSS Score: 6.9
CWE Name: Integer Overflow or Wraparound
Summary: integer overflow in the kernel-mode drivers in microsoft windows xp sp2 and sp3, windows server 2003 sp2, windows vista sp2, windows server 2008 sp2 and r2 sp1, windows 7 sp1, windows 8, windows 8.1, and windows server 2012 gold and r2 allows local users to gain privileges via a crafted application, aka "win32k integer overflow vulnerability." per: http://technet.microsoft.com/en-us/security/bulletin/ms13-101
"win32k integer overflow vulnerability - cve-2013-5058
a denial of service vulnerability exists in the way that the win32k.sys kernel-mode driver handles objects in memory. an attacker who successfully exploited this vulnerability could cause the target system to stop responding."
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2013-12-11
Last Modified Date: 2019-05-13 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Integer Overflow or Wraparound.",
"role": "user"
},
{
"content": "CWE Code: 190\nVulnerability Type: privilege_escalation\nCVSS Score: 6.9\nCWE Name: Integer Overflow or Wraparound\nSummary: integer overflow in the kernel-mode drivers in microsoft windows xp sp2 and sp3, windows server 2003 sp2, windows vista sp2, windows server 2008 sp2 and r2 sp1, windows 7 sp1, windows 8, windows 8.1, and windows server 2012 gold and r2 allows local users to gain privileges via a crafted application, aka \"win32k integer overflow vulnerability.\" per: http://technet.microsoft.com/en-us/security/bulletin/ms13-101\r\n\r\n\"win32k integer overflow vulnerability - cve-2013-5058\r\n\r\na denial of service vulnerability exists in the way that the win32k.sys kernel-mode driver handles objects in memory. an attacker who successfully exploited this vulnerability could cause the target system to stop responding.\"\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2013-12-11\nLast Modified Date: 2019-05-13",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in default.aspx in parsagostar parsaweb cms allows remote attackers to execute arbitrary sql commands via the (1) id parameter in the "page" page and (2) txtsearch parameter in the "search" page.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-09-30
Last Modified Date: 2018-10-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in default.aspx in parsagostar parsaweb cms allows remote attackers to execute arbitrary sql commands via the (1) id parameter in the \"page\" page and (2) txtsearch parameter in the \"search\" page.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-09-30\nLast Modified Date: 2018-10-11",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in index.php in archangel weblog 0.90.02 and earlier allows remote attackers to execute arbitrary sql commands via the post_id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-05-20
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in index.php in archangel weblog 0.90.02 and earlier allows remote attackers to execute arbitrary sql commands via the post_id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-05-20\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 770
Vulnerability Type: privilege_escalation
CVSS Score: 4.6
CWE Name: Allocation of Resources Without Limits or Throttling
Summary: in tzdata there is possible memory corruption due to a mismatch between allocation and deallocation functions. this could lead to local escalation of privilege with no additional execution privileges needed. user interaction is not needed for exploitation. product: androidversions: android-10android id: a-113039724
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-09-27
Last Modified Date: 2019-10-01 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Allocation of Resources Without Limits or Throttling.",
"role": "user"
},
{
"content": "CWE Code: 770\nVulnerability Type: privilege_escalation\nCVSS Score: 4.6\nCWE Name: Allocation of Resources Without Limits or Throttling\nSummary: in tzdata there is possible memory corruption due to a mismatch between allocation and deallocation functions. this could lead to local escalation of privilege with no additional execution privileges needed. user interaction is not needed for exploitation. product: androidversions: android-10android id: a-113039724\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-09-27\nLast Modified Date: 2019-10-01",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 4.4
CWE Name: Permissions Privileges and Access Controls
Summary: the x86 emulator in kvm 83, when a guest is configured for symmetric multiprocessing (smp), does not properly restrict writing of segment selectors to segment registers, which might allow guest os users to cause a denial of service (guest os crash) or gain privileges on the guest os by leveraging access to a (1) io port or (2) mmio region, and replacing an instruction in between emulator entry and instruction fetch.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2010-03-05
Last Modified Date: 2017-09-19 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 4.4\nCWE Name: Permissions Privileges and Access Controls\nSummary: the x86 emulator in kvm 83, when a guest is configured for symmetric multiprocessing (smp), does not properly restrict writing of segment selectors to segment registers, which might allow guest os users to cause a denial of service (guest os crash) or gain privileges on the guest os by leveraging access to a (1) io port or (2) mmio region, and replacing an instruction in between emulator entry and instruction fetch.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2010-03-05\nLast Modified Date: 2017-09-19",
"role": "assistant"
}
] |
CWE Code: 78
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary: multiple local privilege escalation vulnerabilities have been identified in the liquidvpn client through 1.37 for macos. an attacker can communicate with an unprotected xpc service and directly execute arbitrary os commands as root or load a potentially malicious kernel extension because com.smr.liquidvpn.ovpnhelper uses the value of the "tun_path" or "tap_path" pathname in a kextload() call.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-11-20
Last Modified Date: 2018-12-18 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection').",
"role": "user"
},
{
"content": "CWE Code: 78\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')\nSummary: multiple local privilege escalation vulnerabilities have been identified in the liquidvpn client through 1.37 for macos. an attacker can communicate with an unprotected xpc service and directly execute arbitrary os commands as root or load a potentially malicious kernel extension because com.smr.liquidvpn.ovpnhelper uses the value of the \"tun_path\" or \"tap_path\" pathname in a kextload() call.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-11-20\nLast Modified Date: 2018-12-18",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: ebrigade before 5.0 has evenement_choice.php chxcal sql injection.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-09-30
Last Modified Date: 2019-10-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: ebrigade before 5.0 has evenement_choice.php chxcal sql injection.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-09-30\nLast Modified Date: 2019-10-03",
"role": "assistant"
}
] |
CWE Code: 79
Vulnerability Type: privilege_escalation
CVSS Score: 3.5
CWE Name: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary: jboss brms 6 and bpm suite 6 are vulnerable to a stored xss via business process editor. the flaw is due to an incomplete fix for cve-2016-5398. remote, authenticated attackers that have privileges to create business processes can store scripts in them, which are not properly sanitized before showing to other users, including admins.
Access Authentication: SINGLE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): NONE/PARTIAL/NONE
Published Date: 2018-08-01
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting').",
"role": "user"
},
{
"content": "CWE Code: 79\nVulnerability Type: privilege_escalation\nCVSS Score: 3.5\nCWE Name: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')\nSummary: jboss brms 6 and bpm suite 6 are vulnerable to a stored xss via business process editor. the flaw is due to an incomplete fix for cve-2016-5398. remote, authenticated attackers that have privileges to create business processes can store scripts in them, which are not properly sanitized before showing to other users, including admins.\nAccess Authentication: SINGLE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): NONE/PARTIAL/NONE\nPublished Date: 2018-08-01\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: phpipam 1.4 allows sql injection via the app/admin/custom-fields/edit-result.php table parameter when action=add is used.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-09-22
Last Modified Date: 2019-09-23 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: phpipam 1.4 allows sql injection via the app/admin/custom-fields/edit-result.php table parameter when action=add is used.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-09-22\nLast Modified Date: 2019-09-23",
"role": "assistant"
}
] |
CWE Code: 125
Vulnerability Type: privilege_escalation
CVSS Score: 4.3
CWE Name: Out-of-bounds Read
Summary: in libxaac there is a possible out of bounds read due to missing bounds check. this could lead to information disclosure with no additional execution privileges needed. user interaction is needed for exploitation. product: androidversions: android-10android id: a-116774502
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2019-09-27
Last Modified Date: 2019-10-01 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Out-of-bounds Read.",
"role": "user"
},
{
"content": "CWE Code: 125\nVulnerability Type: privilege_escalation\nCVSS Score: 4.3\nCWE Name: Out-of-bounds Read\nSummary: in libxaac there is a possible out of bounds read due to missing bounds check. this could lead to information disclosure with no additional execution privileges needed. user interaction is needed for exploitation. product: androidversions: android-10android id: a-116774502\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2019-09-27\nLast Modified Date: 2019-10-01",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: an improper input validation vulnerability in ca privileged access manager 2.x allows remote attackers to conduct sql injection attacks.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-06-18
Last Modified Date: 2018-08-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: an improper input validation vulnerability in ca privileged access manager 2.x allows remote attackers to conduct sql injection attacks.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-06-18\nLast Modified Date: 2018-08-09",
"role": "assistant"
}
] |
CWE Code: 287
Vulnerability Type: privilege_escalation
CVSS Score: 7.5
CWE Name: Improper Authentication
Summary: xrdp 0.9.1 calls the pam function auth_start_session() in an incorrect location, leading to pam session modules not being properly initialized, with a potential consequence of incorrect configurations or elevation of privileges, aka a pam_limits.so bypass.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-03-17
Last Modified Date: 2019-10-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Authentication.",
"role": "user"
},
{
"content": "CWE Code: 287\nVulnerability Type: privilege_escalation\nCVSS Score: 7.5\nCWE Name: Improper Authentication\nSummary: xrdp 0.9.1 calls the pam function auth_start_session() in an incorrect location, leading to pam session modules not being properly initialized, with a potential consequence of incorrect configurations or elevation of privileges, aka a pam_limits.so bypass.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-03-17\nLast Modified Date: 2019-10-03",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the kutub-i sitte (kutubisitte) 1.1 module for php-nuke allows remote attackers to execute arbitrary sql commands via the kid parameter in a hadisgoster action to modules.php.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-03-10
Last Modified Date: 2018-10-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the kutub-i sitte (kutubisitte) 1.1 module for php-nuke allows remote attackers to execute arbitrary sql commands via the kid parameter in a hadisgoster action to modules.php.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-03-10\nLast Modified Date: 2018-10-11",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in jobcontrol (dmmjobcontrol) 1.15.0 and earlier extension for typo3 allows remote attackers to execute arbitrary sql commands via unknown vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-04-10
Last Modified Date: 2017-08-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in jobcontrol (dmmjobcontrol) 1.15.0 and earlier extension for typo3 allows remote attackers to execute arbitrary sql commands via unknown vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-04-10\nLast Modified Date: 2017-08-17",
"role": "assistant"
}
] |
CWE Code: 269
Vulnerability Type: privilege_escalation
CVSS Score: 6.5
CWE Name: Improper Privilege Management
Summary: the elegant themes bloom plugin before 1.1.1 for wordpress has privilege escalation.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-09-20
Last Modified Date: 2019-09-20 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Privilege Management.",
"role": "user"
},
{
"content": "CWE Code: 269\nVulnerability Type: privilege_escalation\nCVSS Score: 6.5\nCWE Name: Improper Privilege Management\nSummary: the elegant themes bloom plugin before 1.1.1 for wordpress has privilege escalation.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-09-20\nLast Modified Date: 2019-09-20",
"role": "assistant"
}
] |
CWE Code: 416
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Use After Free
Summary: an issue was discovered in certain apple products. macos before 10.12.2 is affected. the issue involves the "directory services" component. it allows local users to gain privileges or cause a denial of service (use-after-free) via unspecified vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-02-20
Last Modified Date: 2017-09-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Use After Free.",
"role": "user"
},
{
"content": "CWE Code: 416\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Use After Free\nSummary: an issue was discovered in certain apple products. macos before 10.12.2 is affected. the issue involves the \"directory services\" component. it allows local users to gain privileges or cause a denial of service (use-after-free) via unspecified vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-02-20\nLast Modified Date: 2017-09-03",
"role": "assistant"
}
] |
CWE Code: 77
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary: a vulnerability in the cli command-parsing code of cisco meeting server could allow an authenticated, local attacker to perform command injection and escalate their privileges to root. the attacker must first authenticate to the application with valid administrator credentials. the vulnerability is due to insufficient validation of user-supplied input at the cli for certain commands. an attacker could exploit this vulnerability by authenticating to the affected application and submitting a crafted cli command for execution at the cisco meeting server cli. an exploit could allow the attacker to perform command injection and escalate their privilege level to root. vulnerable products: this vulnerability exists in cisco meeting server software versions prior to and including 2.0, 2.1, and 2.2. cisco bug ids: cscvf53830.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-09-07
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in a Command ('Command Injection').",
"role": "user"
},
{
"content": "CWE Code: 77\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Neutralization of Special Elements used in a Command ('Command Injection')\nSummary: a vulnerability in the cli command-parsing code of cisco meeting server could allow an authenticated, local attacker to perform command injection and escalate their privileges to root. the attacker must first authenticate to the application with valid administrator credentials. the vulnerability is due to insufficient validation of user-supplied input at the cli for certain commands. an attacker could exploit this vulnerability by authenticating to the affected application and submitting a crafted cli command for execution at the cisco meeting server cli. an exploit could allow the attacker to perform command injection and escalate their privilege level to root. vulnerable products: this vulnerability exists in cisco meeting server software versions prior to and including 2.0, 2.1, and 2.2. cisco bug ids: cscvf53830.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-09-07\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 125
Vulnerability Type: privilege_escalation
CVSS Score: 7.8
CWE Name: Out-of-bounds Read
Summary: in bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. this could lead to remote information disclosure with no additional execution privileges needed. user interaction is not needed for exploitation. product: android versions: android-6.0 android-6.0.1 android-7.0 android-7.1.1 android-7.1.2 android-8.0 android-8.1 android id: a-79164722.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/NONE/NONE
Published Date: 2018-11-06
Last Modified Date: 2018-12-12 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Out-of-bounds Read.",
"role": "user"
},
{
"content": "CWE Code: 125\nVulnerability Type: privilege_escalation\nCVSS Score: 7.8\nCWE Name: Out-of-bounds Read\nSummary: in bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. this could lead to remote information disclosure with no additional execution privileges needed. user interaction is not needed for exploitation. product: android versions: android-6.0 android-6.0.1 android-7.0 android-7.1.1 android-7.1.2 android-8.0 android-8.1 android id: a-79164722.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/NONE/NONE\nPublished Date: 2018-11-06\nLast Modified Date: 2018-12-12",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in view_cresume.php in vastal i-tech freelance zone allows remote attackers to execute arbitrary sql commands via the coder_id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-10-07
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in view_cresume.php in vastal i-tech freelance zone allows remote attackers to execute arbitrary sql commands via the coder_id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-10-07\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the rapid recipe (com_rapidrecipe) component 1.6.6 and 1.6.7 for joomla! allows remote attackers to execute arbitrary sql commands via the recipe_id parameter in a viewrecipe action to index.php.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-06-13
Last Modified Date: 2017-10-19 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the rapid recipe (com_rapidrecipe) component 1.6.6 and 1.6.7 for joomla! allows remote attackers to execute arbitrary sql commands via the recipe_id parameter in a viewrecipe action to index.php.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-06-13\nLast Modified Date: 2017-10-19",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in profile.php in phpenpals allows remote attackers to execute arbitrary sql commands via the personalid parameter. note: it was later reported that 1.1 and earlier are affected.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2006-01-04
Last Modified Date: 2018-10-19 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in profile.php in phpenpals allows remote attackers to execute arbitrary sql commands via the personalid parameter. note: it was later reported that 1.1 and earlier are affected.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2006-01-04\nLast Modified Date: 2018-10-19",
"role": "assistant"
}
] |
CWE Code: 352
Vulnerability Type: privilege_escalation
CVSS Score: 6.8
CWE Name: Cross-Site Request Forgery (CSRF)
Summary: cross-site request forgery (csrf) vulnerability in django cms before 3.0.14, 3.1.x before 3.1.1 allows remote attackers to manipulate privileged users into performing unknown actions via unspecified vectors.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-08-18
Last Modified Date: 2017-08-24 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Cross-Site Request Forgery (CSRF).",
"role": "user"
},
{
"content": "CWE Code: 352\nVulnerability Type: privilege_escalation\nCVSS Score: 6.8\nCWE Name: Cross-Site Request Forgery (CSRF)\nSummary: cross-site request forgery (csrf) vulnerability in django cms before 3.0.14, 3.1.x before 3.1.1 allows remote attackers to manipulate privileged users into performing unknown actions via unspecified vectors.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-08-18\nLast Modified Date: 2017-08-24",
"role": "assistant"
}
] |
CWE Code: 798
Vulnerability Type: privilege_escalation
CVSS Score: 10.0
CWE Name: Use of Hard-coded Credentials
Summary: a vulnerability in cisco ios xe software could allow an unauthenticated, remote attacker to log in to a device running an affected release of cisco ios xe software with the default username and password that are used at initial boot, aka a static credential vulnerability. the vulnerability is due to an undocumented user account with privilege level 15 that has a default username and password. an attacker could exploit this vulnerability by using this account to remotely connect to an affected device. a successful exploit could allow the attacker to log in to the device with privilege level 15 access. this vulnerability affects cisco devices that are running a vulnerable release of cisco ios xe software release 16.x. this vulnerability does not affect cisco ios xe software releases prior to release 16.x. cisco bug ids: cscve89880.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-03-28
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Use of Hard-coded Credentials.",
"role": "user"
},
{
"content": "CWE Code: 798\nVulnerability Type: privilege_escalation\nCVSS Score: 10.0\nCWE Name: Use of Hard-coded Credentials\nSummary: a vulnerability in cisco ios xe software could allow an unauthenticated, remote attacker to log in to a device running an affected release of cisco ios xe software with the default username and password that are used at initial boot, aka a static credential vulnerability. the vulnerability is due to an undocumented user account with privilege level 15 that has a default username and password. an attacker could exploit this vulnerability by using this account to remotely connect to an affected device. a successful exploit could allow the attacker to log in to the device with privilege level 15 access. this vulnerability affects cisco devices that are running a vulnerable release of cisco ios xe software release 16.x. this vulnerability does not affect cisco ios xe software releases prior to release 16.x. cisco bug ids: cscve89880.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-03-28\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: glpi before 9.1.5 allows sql injection via an ajax/getdropdownvalue.php request with an entity_restrict parameter that is not a list of integers.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-07-17
Last Modified Date: 2017-07-26 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: glpi before 9.1.5 allows sql injection via an ajax/getdropdownvalue.php request with an entity_restrict parameter that is not a list of integers.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-07-17\nLast Modified Date: 2017-07-26",
"role": "assistant"
}
] |
CWE Code: 284
Vulnerability Type: privilege_escalation
CVSS Score: 7.6
CWE Name: Improper Access Control
Summary: an elevation of privilege vulnerability in the synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. this issue is rated as high because it first requires compromising a privileged process. product: android. versions: kernel-3.10. android id: a-31911920.
Access Authentication: NONE
Access Complexity: HIGH
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-01-12
Last Modified Date: 2017-01-18 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Access Control.",
"role": "user"
},
{
"content": "CWE Code: 284\nVulnerability Type: privilege_escalation\nCVSS Score: 7.6\nCWE Name: Improper Access Control\nSummary: an elevation of privilege vulnerability in the synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. this issue is rated as high because it first requires compromising a privileged process. product: android. versions: kernel-3.10. android id: a-31911920.\nAccess Authentication: NONE\nAccess Complexity: HIGH\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-01-12\nLast Modified Date: 2017-01-18",
"role": "assistant"
}
] |
CWE Code: 367
Vulnerability Type: privilege_escalation
CVSS Score: 3.3
CWE Name: Time-of-check Time-of-use (TOCTOU) Race Condition
Summary: an unprivileged user can delete arbitrary files on a linux system running ensltp 10.5.1, 10.5.0, and 10.2.3 hotfix 1246778 and earlier. by exploiting a time of check to time of use (toctou) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbitrary files.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): NONE/PARTIAL/PARTIAL
Published Date: 2018-09-18
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Time-of-check Time-of-use (TOCTOU) Race Condition.",
"role": "user"
},
{
"content": "CWE Code: 367\nVulnerability Type: privilege_escalation\nCVSS Score: 3.3\nCWE Name: Time-of-check Time-of-use (TOCTOU) Race Condition\nSummary: an unprivileged user can delete arbitrary files on a linux system running ensltp 10.5.1, 10.5.0, and 10.2.3 hotfix 1246778 and earlier. by exploiting a time of check to time of use (toctou) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbitrary files.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): NONE/PARTIAL/PARTIAL\nPublished Date: 2018-09-18\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: the url_redirect (aka url redirect) extension through 1.2.1 for typo3 fails to properly sanitize user input and is susceptible to sql injection.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-10-16
Last Modified Date: 2019-10-21 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: the url_redirect (aka url redirect) extension through 1.2.1 for typo3 fails to properly sanitize user input and is susceptible to sql injection.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-10-16\nLast Modified Date: 2019-10-21",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in tforum b0.915 allow remote attackers to execute arbitrary sql commands via the (1) topicid parameter to viewtopic.php, the (2) boardid parameter to viewboard.php, or (3) catid parameter to viewcat.php.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2012-08-31
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in tforum b0.915 allow remote attackers to execute arbitrary sql commands via the (1) topicid parameter to viewtopic.php, the (2) boardid parameter to viewboard.php, or (3) catid parameter to viewcat.php.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2012-08-31\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sequelize is an object-relational mapping, or a middleman to convert things from postgres, mysql, mariadb, sqlite and microsoft sql server into usable data for nodejs if user input goes into the `limit` or `order` parameters, a malicious user can put in their own sql statements. this affects sequelize 3.16.0 and earlier.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-05-31
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sequelize is an object-relational mapping, or a middleman to convert things from postgres, mysql, mariadb, sqlite and microsoft sql server into usable data for nodejs if user input goes into the `limit` or `order` parameters, a malicious user can put in their own sql statements. this affects sequelize 3.16.0 and earlier.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-05-31\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in chronoscan version 1.5.4.3 and earlier allows an unauthenticated attacker to execute arbitrary sql commands via the wcr_machineid cookie.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-06-21
Last Modified Date: 2019-06-24 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in chronoscan version 1.5.4.3 and earlier allows an unauthenticated attacker to execute arbitrary sql commands via the wcr_machineid cookie.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-06-21\nLast Modified Date: 2019-06-24",
"role": "assistant"
}
] |