text
stringlengths 365
3.97k
| conversations
listlengths 3
3
|
---|---|
CWE Code: 772
Vulnerability Type: privilege_escalation
CVSS Score: 4.9
CWE Name: Missing Release of Resource after Effective Lifetime
Summary: memory leak in hw/audio/es1370.c in qemu (aka quick emulator) allows local guest os privileged users to cause a denial of service (host memory consumption and qemu process crash) via a large number of device unplug operations.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): NONE/NONE/COMPLETE
Published Date: 2017-03-15
Last Modified Date: 2019-10-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Missing Release of Resource after Effective Lifetime.",
"role": "user"
},
{
"content": "CWE Code: 772\nVulnerability Type: privilege_escalation\nCVSS Score: 4.9\nCWE Name: Missing Release of Resource after Effective Lifetime\nSummary: memory leak in hw/audio/es1370.c in qemu (aka quick emulator) allows local guest os privileged users to cause a denial of service (host memory consumption and qemu process crash) via a large number of device unplug operations.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): NONE/NONE/COMPLETE\nPublished Date: 2017-03-15\nLast Modified Date: 2019-10-03",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in index.php in webcms portal edition allows remote attackers to execute arbitrary sql commands via the id parameter in a documentos action, a different vector than cve-2008-3213.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-09-23
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in index.php in webcms portal edition allows remote attackers to execute arbitrary sql commands via the id parameter in a documentos action, a different vector than cve-2008-3213.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-09-23\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in art_detalle.php in mystore xpress tienda virtual allows remote attackers to execute arbitrary sql commands via the id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2012-10-04
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in art_detalle.php in mystore xpress tienda virtual allows remote attackers to execute arbitrary sql commands via the id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2012-10-04\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 426
Vulnerability Type: privilege_escalation
CVSS Score: 6.9
CWE Name: Untrusted Search Path
Summary: a dll side loading vulnerability in the windows service in teamviewer versions up to 11.0.133222 (fixed in 11.0.214397), 12.0.181268 (fixed in 12.0.214399), 13.2.36215 (fixed in 13.2.36216), and 14.6.4835 (fixed in 14.7.1965) on windows could allow an attacker to perform code execution on a target system via a service restart where the dll was previously installed with administrative privileges. exploitation requires that an attacker be able to create a new file in the teamviewer application directory; directory permissions restrict that by default.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2019-10-24
Last Modified Date: 2019-10-30 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Untrusted Search Path.",
"role": "user"
},
{
"content": "CWE Code: 426\nVulnerability Type: privilege_escalation\nCVSS Score: 6.9\nCWE Name: Untrusted Search Path\nSummary: a dll side loading vulnerability in the windows service in teamviewer versions up to 11.0.133222 (fixed in 11.0.214397), 12.0.181268 (fixed in 12.0.214399), 13.2.36215 (fixed in 13.2.36216), and 14.6.4835 (fixed in 14.7.1965) on windows could allow an attacker to perform code execution on a target system via a service restart where the dll was previously installed with administrative privileges. exploitation requires that an attacker be able to create a new file in the teamviewer application directory; directory permissions restrict that by default.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2019-10-24\nLast Modified Date: 2019-10-30",
"role": "assistant"
}
] |
CWE Code: 74
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
Summary: a vulnerability in the cli parser of the cisco web security appliance (wsa) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. the attacker must authenticate with valid operator-level or administrator-level credentials. affected products: virtual and hardware versions of cisco web security appliance (wsa). more information: cscvd88855. known affected releases: 10.1.0-204. known fixed releases: 10.5.1-270 10.1.1-234.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-07-25
Last Modified Date: 2019-10-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Neutralization of Special Elements in Output Used by a Downstream Component ('Injection').",
"role": "user"
},
{
"content": "CWE Code: 74\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')\nSummary: a vulnerability in the cli parser of the cisco web security appliance (wsa) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. the attacker must authenticate with valid operator-level or administrator-level credentials. affected products: virtual and hardware versions of cisco web security appliance (wsa). more information: cscvd88855. known affected releases: 10.1.0-204. known fixed releases: 10.5.1-270 10.1.1-234.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-07-25\nLast Modified Date: 2019-10-03",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in adn forum 1.0b allow remote attackers to execute arbitrary sql commands via the (1) fid parameter in index.php and (2) pagid parameter in verpag.php, and possibly other vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2006-01-09
Last Modified Date: 2018-10-19 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in adn forum 1.0b allow remote attackers to execute arbitrary sql commands via the (1) fid parameter in index.php and (2) pagid parameter in verpag.php, and possibly other vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2006-01-09\nLast Modified Date: 2018-10-19",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: ioacceleratorfamily in apple ios before 10, os x before 10.12, tvos before 10, and watchos before 3 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2016-09-25
Last Modified Date: 2019-03-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: ioacceleratorfamily in apple ios before 10, os x before 10.12, tvos before 10, and watchos before 3 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2016-09-25\nLast Modified Date: 2019-03-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in cuteflow 2.10.0 allow remote authenticated users to execute arbitrary sql commands via the (1) listid parameter to pages/editmailinglist_step1.php, the (2) userid parameter to pages/edituser.php, the (3) fieldid parameter to pages/editfield.php, and the (4) templateid to pages/edittemplate_step1.php. note: the provenance of this information is unknown; the details are obtained solely from third party information. addtional information can be found at:
http://xforce.iss.net/xforce/xfdb/41537
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-04-02
Last Modified Date: 2017-08-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in cuteflow 2.10.0 allow remote authenticated users to execute arbitrary sql commands via the (1) listid parameter to pages/editmailinglist_step1.php, the (2) userid parameter to pages/edituser.php, the (3) fieldid parameter to pages/editfield.php, and the (4) templateid to pages/edittemplate_step1.php. note: the provenance of this information is unknown; the details are obtained solely from third party information. addtional information can be found at:\r\nhttp://xforce.iss.net/xforce/xfdb/41537\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-04-02\nLast Modified Date: 2017-08-08",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 5.0
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: gitlab community and enterprise editions version 10.1, 10.2, and 10.2.4 are vulnerable to a sql injection in the milestonefinder component resulting in disclosure of all data in a gitlab instance's database.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2018-03-21
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 5.0\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: gitlab community and enterprise editions version 10.1, 10.2, and 10.2.4 are vulnerable to a sql injection in the milestonefinder component resulting in disclosure of all data in a gitlab instance's database.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2018-03-21\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 78
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary: privilege escalation vulnerability in mcafee management of native encryption (mne) before 4.1.4 allows local users to gain elevated privileges via a crafted user input.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-06-05
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection').",
"role": "user"
},
{
"content": "CWE Code: 78\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')\nSummary: privilege escalation vulnerability in mcafee management of native encryption (mne) before 4.1.4 allows local users to gain elevated privileges via a crafted user input.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-06-05\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.8
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in index.php in smallnuke 2.0.4 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary sql commands via (1) the user_email parameter and possibly (2) username parameter in a members action.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-01-09
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.8\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in index.php in smallnuke 2.0.4 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary sql commands via (1) the user_email parameter and possibly (2) username parameter in a members action.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-01-09\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the subscription (mf_subscription) extension 0.2.2 for typo3 allows remote attackers to execute arbitrary sql commands via unknown vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-12-17
Last Modified Date: 2017-08-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the subscription (mf_subscription) extension 0.2.2 for typo3 allows remote attackers to execute arbitrary sql commands via unknown vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-12-17\nLast Modified Date: 2017-08-17",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 9.0
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: a vulnerability in the import cisco imc configuration utility of cisco integrated management controller (imc) could allow an authenticated, remote attacker to cause a denial of service (dos) condition and implement arbitrary commands with root privileges on an affected device. the vulnerability is due to improper bounds checking by the import-config process. an attacker could exploit this vulnerability by sending malicious packets to an affected device. when the packets are processed, an exploitable buffer overflow condition may occur. a successful exploit could allow the attacker to implement arbitrary code on the affected device with elevated privileges.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2019-08-21
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 9.0\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: a vulnerability in the import cisco imc configuration utility of cisco integrated management controller (imc) could allow an authenticated, remote attacker to cause a denial of service (dos) condition and implement arbitrary commands with root privileges on an affected device. the vulnerability is due to improper bounds checking by the import-config process. an attacker could exploit this vulnerability by sending malicious packets to an affected device. when the packets are processed, an exploitable buffer overflow condition may occur. a successful exploit could allow the attacker to implement arbitrary code on the affected device with elevated privileges.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2019-08-21\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 200
Vulnerability Type: privilege_escalation
CVSS Score: 4.3
CWE Name: Information Exposure
Summary: an information disclosure vulnerability in qualcomm components including the gpu driver, power driver, smsm point-to-point driver, and sound driver in android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. this issue is rated as moderate because it first requires compromising a privileged process. android id: a-30312054. references: qualcomm qc-cr#1052825.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2016-11-25
Last Modified Date: 2016-11-28 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Information Exposure.",
"role": "user"
},
{
"content": "CWE Code: 200\nVulnerability Type: privilege_escalation\nCVSS Score: 4.3\nCWE Name: Information Exposure\nSummary: an information disclosure vulnerability in qualcomm components including the gpu driver, power driver, smsm point-to-point driver, and sound driver in android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. this issue is rated as moderate because it first requires compromising a privileged process. android id: a-30312054. references: qualcomm qc-cr#1052825.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2016-11-25\nLast Modified Date: 2016-11-28",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in download system (sb_downloader) extension 0.1.4 and earlier for typo3 allows remote attackers to execute arbitrary sql commands via unknown vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-04-10
Last Modified Date: 2017-08-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in download system (sb_downloader) extension 0.1.4 and earlier for typo3 allows remote attackers to execute arbitrary sql commands via unknown vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-04-10\nLast Modified Date: 2017-08-17",
"role": "assistant"
}
] |
CWE Code: 732
Vulnerability Type: privilege_escalation
CVSS Score: 9.0
CWE Name: Incorrect Permission Assignment for Critical Resource
Summary: source-to-image component of openshift container platform before versions atomic-openshift 3.7.53, atomic-openshift 3.9.31 is vulnerable to a privilege escalation which allows the assemble script to run as the root user in a non-privileged container. an attacker can use this flaw to open network connections, and possibly other actions, on the host which are normally only available to a root user.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-07-02
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Incorrect Permission Assignment for Critical Resource.",
"role": "user"
},
{
"content": "CWE Code: 732\nVulnerability Type: privilege_escalation\nCVSS Score: 9.0\nCWE Name: Incorrect Permission Assignment for Critical Resource\nSummary: source-to-image component of openshift container platform before versions atomic-openshift 3.7.53, atomic-openshift 3.9.31 is vulnerable to a privilege escalation which allows the assemble script to run as the root user in a non-privileged container. an attacker can use this flaw to open network connections, and possibly other actions, on the host which are normally only available to a root user.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-07-02\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in the kose_yazilari module for php-nuke allow remote attackers to execute arbitrary sql commands via the artid parameter in a (1) viewarticle or (2) printpage action to modules.php.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-02-27
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in the kose_yazilari module for php-nuke allow remote attackers to execute arbitrary sql commands via the artid parameter in a (1) viewarticle or (2) printpage action to modules.php.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-02-27\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in bannerclick.php in zeejobsite 2.0 allows remote attackers to execute arbitrary sql commands via the adid parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-08-19
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in bannerclick.php in zeejobsite 2.0 allows remote attackers to execute arbitrary sql commands via the adid parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-08-19\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 284
Vulnerability Type: privilege_escalation
CVSS Score: 4.4
CWE Name: Improper Access Control
Summary: insufficient access control vulnerability in subsystem for intel(r) csme before version 12.0.35, intel(r) sps before version sps_e3_05.00.04.027.0 may allow unauthenticated user to potentially enable escalation of privilege via physical access.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-05-17
Last Modified Date: 2019-06-21 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Access Control.",
"role": "user"
},
{
"content": "CWE Code: 284\nVulnerability Type: privilege_escalation\nCVSS Score: 4.4\nCWE Name: Improper Access Control\nSummary: insufficient access control vulnerability in subsystem for intel(r) csme before version 12.0.35, intel(r) sps before version sps_e3_05.00.04.027.0 may allow unauthenticated user to potentially enable escalation of privilege via physical access.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-05-17\nLast Modified Date: 2019-06-21",
"role": "assistant"
}
] |
CWE Code: 362
Vulnerability Type: privilege_escalation
CVSS Score: 6.9
CWE Name: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Summary: race condition in the ptrace functionality in the linux kernel before 3.7.5 allows local users to gain privileges via a ptrace_setregs ptrace system call in a crafted application, as demonstrated by ptrace_death.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2013-02-18
Last Modified Date: 2013-06-21 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition').",
"role": "user"
},
{
"content": "CWE Code: 362\nVulnerability Type: privilege_escalation\nCVSS Score: 6.9\nCWE Name: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')\nSummary: race condition in the ptrace functionality in the linux kernel before 3.7.5 allows local users to gain privileges via a ptrace_setregs ptrace system call in a crafted application, as demonstrated by ptrace_death.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2013-02-18\nLast Modified Date: 2013-06-21",
"role": "assistant"
}
] |
CWE Code: 787
Vulnerability Type: privilege_escalation
CVSS Score: 6.8
CWE Name: Out-of-bounds Write
Summary: in libxaac, there is a possible out of bounds write due to a missing bounds check. this could lead to remote code execution with no additional execution privileges needed. user interaction is needed for exploitation. product: androidversions: android-10android id: a-113164693
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-09-27
Last Modified Date: 2019-10-01 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Out-of-bounds Write.",
"role": "user"
},
{
"content": "CWE Code: 787\nVulnerability Type: privilege_escalation\nCVSS Score: 6.8\nCWE Name: Out-of-bounds Write\nSummary: in libxaac, there is a possible out of bounds write due to a missing bounds check. this could lead to remote code execution with no additional execution privileges needed. user interaction is needed for exploitation. product: androidversions: android-10android id: a-113164693\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-09-27\nLast Modified Date: 2019-10-01",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: an issue was discovered in certain apple products. ios before 11.2 is affected. macos before 10.13.2 is affected. tvos before 11.2 is affected. watchos before 4.2 is affected. the issue involves the "iokit" component. it allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-12-27
Last Modified Date: 2019-03-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: an issue was discovered in certain apple products. ios before 11.2 is affected. macos before 10.13.2 is affected. tvos before 11.2 is affected. watchos before 4.2 is affected. the issue involves the \"iokit\" component. it allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-12-27\nLast Modified Date: 2019-03-08",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in jradio (com_jradio) component before 1.5.1 for joomla! allows remote attackers to execute arbitrary sql commands via unspecified vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2011-01-20
Last Modified Date: 2017-08-17 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in jradio (com_jradio) component before 1.5.1 for joomla! allows remote attackers to execute arbitrary sql commands via unspecified vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2011-01-20\nLast Modified Date: 2017-08-17",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 6.8
CWE Name: Permissions Privileges and Access Controls
Summary: trustport antivirus before 2.8.0.2266 and pc security before 2.0.0.1291 use weak permissions (everyone: full control) for files under %programfiles%, which allows local users to gain privileges by replacing executables with trojan horse programs.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2009-09-30
Last Modified Date: 2018-10-10 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 6.8\nCWE Name: Permissions Privileges and Access Controls\nSummary: trustport antivirus before 2.8.0.2266 and pc security before 2.0.0.1291 use weak permissions (everyone: full control) for files under %programfiles%, which allows local users to gain privileges by replacing executables with trojan horse programs.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2009-09-30\nLast Modified Date: 2018-10-10",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in index.php in easyway cms allows remote attackers to execute arbitrary sql commands via the mid parameter. additional resources found during analysis:
http://secunia.com/advisories/30494/
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-06-05
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in index.php in easyway cms allows remote attackers to execute arbitrary sql commands via the mid parameter. additional resources found during analysis:\r\n\r\nhttp://secunia.com/advisories/30494/\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-06-05\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 77
Vulnerability Type: privilege_escalation
CVSS Score: 9.0
CWE Name: Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary: a vulnerability in the vpn subsystem configuration in the cisco sd-wan solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. the vulnerability is due to insufficient input validation. an attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the affected parameter in a web page. the attacker must be authenticated to access the affected parameter. a successful exploit could allow the attacker to execute commands with root privileges. this vulnerability affects the following cisco products if they are running a release of the cisco sd-wan solution prior to release 18.3.0: vbond orchestrator software, vedge 100 series routers, vedge 1000 series routers, vedge 2000 series routers, vedge 5000 series routers, vedge cloud router platform, vmanage network management software, vsmart controller software. cisco bug ids: cscvi69808, cscvi69810, cscvi69814, cscvi69822, cscvi69827, cscvi69828, cscvi69836.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-07-18
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in a Command ('Command Injection').",
"role": "user"
},
{
"content": "CWE Code: 77\nVulnerability Type: privilege_escalation\nCVSS Score: 9.0\nCWE Name: Improper Neutralization of Special Elements used in a Command ('Command Injection')\nSummary: a vulnerability in the vpn subsystem configuration in the cisco sd-wan solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. the vulnerability is due to insufficient input validation. an attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the affected parameter in a web page. the attacker must be authenticated to access the affected parameter. a successful exploit could allow the attacker to execute commands with root privileges. this vulnerability affects the following cisco products if they are running a release of the cisco sd-wan solution prior to release 18.3.0: vbond orchestrator software, vedge 100 series routers, vedge 1000 series routers, vedge 2000 series routers, vedge 5000 series routers, vedge cloud router platform, vmanage network management software, vsmart controller software. cisco bug ids: cscvi69808, cscvi69810, cscvi69814, cscvi69822, cscvi69827, cscvi69828, cscvi69836.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-07-18\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in the selectuseridbyloginpass function in seotoaster_core/application/models/loginmodel.php in seotoaster 1.9 and earlier allow remote attackers to execute arbitrary sql commands via the (1) login parameter to sys/login/index or (2) memberloginname parameter to sys/login/member.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2012-10-25
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in the selectuseridbyloginpass function in seotoaster_core/application/models/loginmodel.php in seotoaster 1.9 and earlier allow remote attackers to execute arbitrary sql commands via the (1) login parameter to sys/login/index or (2) memberloginname parameter to sys/login/member.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2012-10-25\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in news.php in immo makler allows remote attackers to execute arbitrary sql commands via the id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2011-02-01
Last Modified Date: 2011-02-15 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in news.php in immo makler allows remote attackers to execute arbitrary sql commands via the id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2011-02-01\nLast Modified Date: 2011-02-15",
"role": "assistant"
}
] |
CWE Code: 200
Vulnerability Type: privilege_escalation
CVSS Score: 4.0
CWE Name: Information Exposure
Summary: vulnerability in the oracle weblogic server component of oracle fusion middleware (subcomponent: wls core components). supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. easily exploitable vulnerability allows high privileged attacker with network access via http to compromise oracle weblogic server. successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all oracle weblogic server accessible data. cvss 3.0 base score 4.9 (confidentiality impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:h/ui:n/s:u/c:h/i:n/a:n).
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2019-04-23
Last Modified Date: 2019-04-25 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Information Exposure.",
"role": "user"
},
{
"content": "CWE Code: 200\nVulnerability Type: privilege_escalation\nCVSS Score: 4.0\nCWE Name: Information Exposure\nSummary: vulnerability in the oracle weblogic server component of oracle fusion middleware (subcomponent: wls core components). supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. easily exploitable vulnerability allows high privileged attacker with network access via http to compromise oracle weblogic server. successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all oracle weblogic server accessible data. cvss 3.0 base score 4.9 (confidentiality impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:h/ui:n/s:u/c:h/i:n/a:n).\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2019-04-23\nLast Modified Date: 2019-04-25",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 6.5
CWE Name: Permissions Privileges and Access Controls
Summary: a remote escalation of privilege vulnerability in hpe helion eucalyptus version 3.3.0 through 4.3.1 was found.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-02-15
Last Modified Date: 2018-03-07 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 6.5\nCWE Name: Permissions Privileges and Access Controls\nSummary: a remote escalation of privilege vulnerability in hpe helion eucalyptus version 3.3.0 through 4.3.1 was found.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-02-15\nLast Modified Date: 2018-03-07",
"role": "assistant"
}
] |
CWE Code: 732
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Incorrect Permission Assignment for Critical Resource
Summary: the asrdrv101.sys and asrdrv102.sys low-level drivers in asrock rgbled before v1.0.35.1, a-tuning before v3.0.210, f-stream before v3.0.210, and restarttouefi before v1.0.6.2 expose functionality to read and write arbitrary physical memory. this could be leveraged by a local attacker to elevate privileges.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-10-30
Last Modified Date: 2019-10-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Incorrect Permission Assignment for Critical Resource.",
"role": "user"
},
{
"content": "CWE Code: 732\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Incorrect Permission Assignment for Critical Resource\nSummary: the asrdrv101.sys and asrdrv102.sys low-level drivers in asrock rgbled before v1.0.35.1, a-tuning before v3.0.210, f-stream before v3.0.210, and restarttouefi before v1.0.6.2 expose functionality to read and write arbitrary physical memory. this could be leveraged by a local attacker to elevate privileges.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-10-30\nLast Modified Date: 2019-10-03",
"role": "assistant"
}
] |
CWE Code: 269
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Privilege Management
Summary: in all android releases(android for msm, firefox os for msm, qrd android) from caf using the linux kernel, improper configuration of script may lead to unprivileged access.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-11-27
Last Modified Date: 2019-10-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Privilege Management.",
"role": "user"
},
{
"content": "CWE Code: 269\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Privilege Management\nSummary: in all android releases(android for msm, firefox os for msm, qrd android) from caf using the linux kernel, improper configuration of script may lead to unprivileged access.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-11-27\nLast Modified Date: 2019-10-03",
"role": "assistant"
}
] |
CWE Code: 120
Vulnerability Type: privilege_escalation
CVSS Score: 5.8
CWE Name: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary: buffer overflow in firmware for intel(r) ethernet 700 series controllers before version 7.0 may allow an unauthenticated user to potentially enable an escalation of privilege via an adjacent access.
Access Authentication: NONE
Access Complexity: UNKNOWN
Access Vector: UNKNOWN
Impact (C/I/A): NONE/NONE/NONE
Published Date: 2019-11-14
Last Modified Date: 2019-11-14 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow').",
"role": "user"
},
{
"content": "CWE Code: 120\nVulnerability Type: privilege_escalation\nCVSS Score: 5.8\nCWE Name: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')\nSummary: buffer overflow in firmware for intel(r) ethernet 700 series controllers before version 7.0 may allow an unauthenticated user to potentially enable an escalation of privilege via an adjacent access.\nAccess Authentication: NONE\nAccess Complexity: UNKNOWN\nAccess Vector: UNKNOWN\nImpact (C/I/A): NONE/NONE/NONE\nPublished Date: 2019-11-14\nLast Modified Date: 2019-11-14",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Permissions Privileges and Access Controls
Summary: greensql firewall (greensql-fw) before 0.9.2 allows remote attackers to bypass sql injection protection via a crafted string, possibly involving an encoded space character (%20).
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-09-14
Last Modified Date: 2009-09-14 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Permissions Privileges and Access Controls\nSummary: greensql firewall (greensql-fw) before 0.9.2 allows remote attackers to bypass sql injection protection via a crafted string, possibly involving an encoded space character (%20).\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-09-14\nLast Modified Date: 2009-09-14",
"role": "assistant"
}
] |
CWE Code: 287
Vulnerability Type: privilege_escalation
CVSS Score: 7.5
CWE Name: Improper Authentication
Summary: a vulnerability in the authentication functionality of the web-based service portal of cisco elastic services controller software could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrator privileges on an affected system. the vulnerability is due to improper security restrictions that are imposed by the web-based service portal of the affected software. an attacker could exploit this vulnerability by submitting an empty password value to an affected portal when prompted to enter an administrative password for the portal. a successful exploit could allow the attacker to bypass authentication and gain administrator privileges for the web-based service portal of the affected software. this vulnerability affects cisco elastic services controller software release 3.0.0. cisco bug ids: cscvg29809.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-02-22
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Authentication.",
"role": "user"
},
{
"content": "CWE Code: 287\nVulnerability Type: privilege_escalation\nCVSS Score: 7.5\nCWE Name: Improper Authentication\nSummary: a vulnerability in the authentication functionality of the web-based service portal of cisco elastic services controller software could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrator privileges on an affected system. the vulnerability is due to improper security restrictions that are imposed by the web-based service portal of the affected software. an attacker could exploit this vulnerability by submitting an empty password value to an affected portal when prompted to enter an administrative password for the portal. a successful exploit could allow the attacker to bypass authentication and gain administrator privileges for the web-based service portal of the affected software. this vulnerability affects cisco elastic services controller software release 3.0.0. cisco bug ids: cscvg29809.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-02-22\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in ibm sterling b2b integrator 5.1 and 5.2 and sterling file gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary sql commands via unspecified vectors, a different vulnerability than cve-2012-5766.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2013-07-03
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in ibm sterling b2b integrator 5.1 and 5.2 and sterling file gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary sql commands via unspecified vectors, a different vulnerability than cve-2012-5766.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2013-07-03\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in browsecats.php in pozscripts classified ads allows remote attackers to execute arbitrary sql commands via the cid parameter, a different vector than cve-2008-3672.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-08-13
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in browsecats.php in pozscripts classified ads allows remote attackers to execute arbitrary sql commands via the cid parameter, a different vector than cve-2008-3672.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-08-13\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in category_edit.php in proman xpress 5.0.1 allows remote attackers to execute arbitrary sql commands via the cid parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2012-08-13
Last Modified Date: 2013-07-14 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in category_edit.php in proman xpress 5.0.1 allows remote attackers to execute arbitrary sql commands via the cid parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2012-08-13\nLast Modified Date: 2013-07-14",
"role": "assistant"
}
] |
CWE Code: 94
Vulnerability Type: privilege_escalation
CVSS Score: 6.0
CWE Name: Improper Control of Generation of Code ('Code Injection')
Summary: bigtree cms 4.2.23 allows remote authenticated users, if possessing privileges to set hooks, to execute arbitrary code via /core/admin/auto-modules/forms/process.php.
Access Authentication: SINGLE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-09-14
Last Modified Date: 2018-11-07 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Control of Generation of Code ('Code Injection').",
"role": "user"
},
{
"content": "CWE Code: 94\nVulnerability Type: privilege_escalation\nCVSS Score: 6.0\nCWE Name: Improper Control of Generation of Code ('Code Injection')\nSummary: bigtree cms 4.2.23 allows remote authenticated users, if possessing privileges to set hooks, to execute arbitrary code via /core/admin/auto-modules/forms/process.php.\nAccess Authentication: SINGLE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-09-14\nLast Modified Date: 2018-11-07",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.5
CWE Name: Permissions Privileges and Access Controls
Summary: an issue where webextensions can use the mozaddonmanager api to elevate privilege due to privileged pages being allowed in the permissions list. this allows a malicious extension to then install additional extensions without explicit user permission. this vulnerability affects firefox < 50.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-06-11
Last Modified Date: 2018-08-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.5\nCWE Name: Permissions Privileges and Access Controls\nSummary: an issue where webextensions can use the mozaddonmanager api to elevate privilege due to privileged pages being allowed in the permissions list. this allows a malicious extension to then install additional extensions without explicit user permission. this vulnerability affects firefox < 50.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-06-11\nLast Modified Date: 2018-08-08",
"role": "assistant"
}
] |
CWE Code: 787
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Out-of-bounds Write
Summary: in android before the 2018-06-05 security patch level, nvidia tlz trustzone contains a possible out of bounds write due to integer overflow which could lead to local escalation of privilege in the trustzone with no additional execution privileges needed. user interaction is not needed for exploitation. this issue is rated as high. version: n/a. android: a-69480285. reference: n-cve-2017-6292.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-06-07
Last Modified Date: 2018-07-27 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Out-of-bounds Write.",
"role": "user"
},
{
"content": "CWE Code: 787\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Out-of-bounds Write\nSummary: in android before the 2018-06-05 security patch level, nvidia tlz trustzone contains a possible out of bounds write due to integer overflow which could lead to local escalation of privilege in the trustzone with no additional execution privileges needed. user interaction is not needed for exploitation. this issue is rated as high. version: n/a. android: a-69480285. reference: n-cve-2017-6292.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-06-07\nLast Modified Date: 2018-07-27",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.9
CWE Name: Permissions Privileges and Access Controls
Summary: lgtosync.sys in vmware workstation 9.x before 9.0.3, vmware player 5.x before 5.0.3, vmware fusion 5.x before 5.0.4, vmware esxi 4.0 through 5.1, and vmware esx 4.0 and 4.1, when a 32-bit windows guest os is used, allows guest os users to gain guest os privileges via an application that performs a crafted memory allocation.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: ADJACENT_NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2013-12-04
Last Modified Date: 2014-03-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.9\nCWE Name: Permissions Privileges and Access Controls\nSummary: lgtosync.sys in vmware workstation 9.x before 9.0.3, vmware player 5.x before 5.0.3, vmware fusion 5.x before 5.0.4, vmware esxi 4.0 through 5.1, and vmware esx 4.0 and 4.1, when a 32-bit windows guest os is used, allows guest os users to gain guest os privileges via an application that performs a crafted memory allocation.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: ADJACENT_NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2013-12-04\nLast Modified Date: 2014-03-03",
"role": "assistant"
}
] |
CWE Code: 20
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Input Validation
Summary: a vulnerability in the log subscription subsystem of the cisco web security appliance (wsa) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. the vulnerability is due to insufficient validation of user-supplied input on the web and command-line interface. an attacker could exploit this vulnerability by authenticating to the affected device and injecting scripting commands in the scope of the log subscription subsystem. a successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system and elevate privileges to root.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2019-05-03
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Input Validation.",
"role": "user"
},
{
"content": "CWE Code: 20\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Input Validation\nSummary: a vulnerability in the log subscription subsystem of the cisco web security appliance (wsa) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. the vulnerability is due to insufficient validation of user-supplied input on the web and command-line interface. an attacker could exploit this vulnerability by authenticating to the affected device and injecting scripting commands in the scope of the log subscription subsystem. a successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system and elevate privileges to root.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2019-05-03\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in comment.php in php knowledge base (phpkb) 1.5 and 2.0 allows remote attackers to execute arbitrary sql commands via the id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-04-22
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in comment.php in php knowledge base (phpkb) 1.5 and 2.0 allows remote attackers to execute arbitrary sql commands via the id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-04-22\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 6.9
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: the (1) cimview and (2) cimedit components in ge proficy hmi/scada-cimplicity 8.2 and earlier allow remote attackers to gain privileges via a crafted cimplicity screen (aka .cim) file.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2015-01-17
Last Modified Date: 2015-01-21 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 6.9\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: the (1) cimview and (2) cimedit components in ge proficy hmi/scada-cimplicity 8.2 and earlier allow remote attackers to gain privileges via a crafted cimplicity screen (aka .cim) file.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2015-01-17\nLast Modified Date: 2015-01-21",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 3.6
CWE Name: Permissions Privileges and Access Controls
Summary: the python interpreter in cisco nx-os 6.2(8a) on nexus 7000 devices allows local users to bypass intended access restrictions and delete an arbitrary vdc's files by leveraging administrative privileges in one vdc, aka bug id cscur08416.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): NONE/PARTIAL/PARTIAL
Published Date: 2015-07-03
Last Modified Date: 2016-12-28 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 3.6\nCWE Name: Permissions Privileges and Access Controls\nSummary: the python interpreter in cisco nx-os 6.2(8a) on nexus 7000 devices allows local users to bypass intended access restrictions and delete an arbitrary vdc's files by leveraging administrative privileges in one vdc, aka bug id cscur08416.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): NONE/PARTIAL/PARTIAL\nPublished Date: 2015-07-03\nLast Modified Date: 2016-12-28",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: the freshmail-newsletter plugin before 1.6 for wordpress has shortcode.php sql injection via the 'fm_form id=' substring.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2019-10-22
Last Modified Date: 2019-10-24 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: the freshmail-newsletter plugin before 1.6 for wordpress has shortcode.php sql injection via the 'fm_form id=' substring.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2019-10-22\nLast Modified Date: 2019-10-24",
"role": "assistant"
}
] |
CWE Code: 1187
Vulnerability Type: privilege_escalation
CVSS Score: 4.3
CWE Name: Use of Uninitialized Resource
Summary: in libavc there is a possible out of bounds read due to uninitialized data. this could lead to remote information disclosure with no additional execution privileges needed. user interaction is needed for exploitation. product: androidversions: android-10android id: a-73339042
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2019-09-27
Last Modified Date: 2019-10-01 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Use of Uninitialized Resource.",
"role": "user"
},
{
"content": "CWE Code: 1187\nVulnerability Type: privilege_escalation\nCVSS Score: 4.3\nCWE Name: Use of Uninitialized Resource\nSummary: in libavc there is a possible out of bounds read due to uninitialized data. this could lead to remote information disclosure with no additional execution privileges needed. user interaction is needed for exploitation. product: androidversions: android-10android id: a-73339042\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2019-09-27\nLast Modified Date: 2019-10-01",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in success_story.php in php online dating software myphpdating allows remote attackers to execute arbitrary sql commands via the id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-10-23
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in success_story.php in php online dating software myphpdating allows remote attackers to execute arbitrary sql commands via the id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-10-23\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the views module 6.x before 6.x-2.2 for drupal allows remote attackers to execute arbitrary sql commands via unspecified vectors related to "an exposed filter on cck text fields."
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-02-02
Last Modified Date: 2017-08-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the views module 6.x before 6.x-2.2 for drupal allows remote attackers to execute arbitrary sql commands via unspecified vectors related to \"an exposed filter on cck text fields.\"\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-02-02\nLast Modified Date: 2017-08-08",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 4.4
CWE Name: Permissions Privileges and Access Controls
Summary: the z90crypt_unlocked_ioctl function in the z90crypt driver in the linux kernel 2.6.9 does not perform a capability check for the z90quiesce operation, which allows local users to leverage euid 0 privileges to force a driver outage.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-09-18
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 4.4\nCWE Name: Permissions Privileges and Access Controls\nSummary: the z90crypt_unlocked_ioctl function in the z90crypt driver in the linux kernel 2.6.9 does not perform a capability check for the z90quiesce operation, which allows local users to leverage euid 0 privileges to force a driver outage.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-09-18\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in store_info.php in softbiz classifieds plus allows remote attackers to execute arbitrary sql commands via the id parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2007-09-27
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in store_info.php in softbiz classifieds plus allows remote attackers to execute arbitrary sql commands via the id parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2007-09-27\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 10.0
CWE Name: Permissions Privileges and Access Controls
Summary: the standard universe shadow (condor_shadow.std) component in condor 7.7.3 through 7.7.6, 7.8.0 before 7.8.5, and 7.9.0 does no properly check privileges, which allows remote attackers to gain privileges via a crafted standard universe job.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2014-06-06
Last Modified Date: 2014-06-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 10.0\nCWE Name: Permissions Privileges and Access Controls\nSummary: the standard universe shadow (condor_shadow.std) component in condor 7.7.3 through 7.7.6, 7.8.0 before 7.8.5, and 7.9.0 does no properly check privileges, which allows remote attackers to gain privileges via a crafted standard universe job.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2014-06-06\nLast Modified Date: 2014-06-09",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection exists in the project log 1.5.3 component for joomla! via the search parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-02-18
Last Modified Date: 2018-03-02 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection exists in the project log 1.5.3 component for joomla! via the search parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-02-18\nLast Modified Date: 2018-03-02",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in the advanced search in wikidforum 2.10 allow remote attackers to execute arbitrary sql commands via the (1) select_sort or (2) opt_search_select parameters. note: this issue could not be reproduced by third parties.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2013-01-24
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in the advanced search in wikidforum 2.10 allow remote attackers to execute arbitrary sql commands via the (1) select_sort or (2) opt_search_select parameters. note: this issue could not be reproduced by third parties.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2013-01-24\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 3.7
CWE Name: Permissions Privileges and Access Controls
Summary: the file-execution functionality in winrar before 5.30 beta 5 allows local users to gain privileges via a trojan horse file with a name similar to an extensionless filename that was selected by the user.
Access Authentication: NONE
Access Complexity: HIGH
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2015-12-30
Last Modified Date: 2016-12-06 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 3.7\nCWE Name: Permissions Privileges and Access Controls\nSummary: the file-execution functionality in winrar before 5.30 beta 5 allows local users to gain privileges via a trojan horse file with a name similar to an extensionless filename that was selected by the user.\nAccess Authentication: NONE\nAccess Complexity: HIGH\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2015-12-30\nLast Modified Date: 2016-12-06",
"role": "assistant"
}
] |
CWE Code: 476
Vulnerability Type: privilege_escalation
CVSS Score: 5.2
CWE Name: NULL Pointer Dereference
Summary: prior to see v11.1.3mp1, symantec endpoint encryption can be susceptible to a null pointer de-reference issue, which can result in a nullpointerexception that can lead to a privilege escalation scenario.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: ADJACENT_NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-11-13
Last Modified Date: 2017-11-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: NULL Pointer Dereference.",
"role": "user"
},
{
"content": "CWE Code: 476\nVulnerability Type: privilege_escalation\nCVSS Score: 5.2\nCWE Name: NULL Pointer Dereference\nSummary: prior to see v11.1.3mp1, symantec endpoint encryption can be susceptible to a null pointer de-reference issue, which can result in a nullpointerexception that can lead to a privilege escalation scenario.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: ADJACENT_NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-11-13\nLast Modified Date: 2017-11-29",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 2.1
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: ** disputed ** buffer overflow in the sqldriverconnect function in unixodbc 2.0.10, 2.3.1, and earlier allows local users to cause a denial of service (crash) via a long string in the filedsn option. note: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker already has legitimate access to cause a dos or execute code, and therefore the issue would not cross privilege boundaries. there may be limited attack scenarios if isql command-line options are exposed to an attacker, although it seems likely that other, more serious issues would also be exposed, and this issue might not cross privilege boundaries in that context.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): NONE/NONE/PARTIAL
Published Date: 2012-08-31
Last Modified Date: 2017-08-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 2.1\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: ** disputed ** buffer overflow in the sqldriverconnect function in unixodbc 2.0.10, 2.3.1, and earlier allows local users to cause a denial of service (crash) via a long string in the filedsn option. note: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker already has legitimate access to cause a dos or execute code, and therefore the issue would not cross privilege boundaries. there may be limited attack scenarios if isql command-line options are exposed to an attacker, although it seems likely that other, more serious issues would also be exposed, and this issue might not cross privilege boundaries in that context.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): NONE/NONE/PARTIAL\nPublished Date: 2012-08-31\nLast Modified Date: 2017-08-29",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Permissions Privileges and Access Controls
Summary: yast2-add-on-creator in suse inst-source-utils 2008.11.26 before 2008.11.26-0.9.1 and 2012.9.13 before 2012.9.13-0.8.1 allows local users to gain privileges via a crafted (1) file name or (2) directory name. opensuse 11.4 is vulnerable per https://bugzilla.novell.com/show_bug.cgi?id=604730
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2013-12-02
Last Modified Date: 2018-10-30 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Permissions Privileges and Access Controls\nSummary: yast2-add-on-creator in suse inst-source-utils 2008.11.26 before 2008.11.26-0.9.1 and 2012.9.13 before 2012.9.13-0.8.1 allows local users to gain privileges via a crafted (1) file name or (2) directory name. opensuse 11.4 is vulnerable per https://bugzilla.novell.com/show_bug.cgi?id=604730\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2013-12-02\nLast Modified Date: 2018-10-30",
"role": "assistant"
}
] |
CWE Code: 352
Vulnerability Type: privilege_escalation
CVSS Score: 6.8
CWE Name: Cross-Site Request Forgery (CSRF)
Summary: in bagecms 3.1.3, upload/index.php has a csrf vulnerability that can be used to upload arbitrary files and get server privileges.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-11-08
Last Modified Date: 2018-12-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Cross-Site Request Forgery (CSRF).",
"role": "user"
},
{
"content": "CWE Code: 352\nVulnerability Type: privilege_escalation\nCVSS Score: 6.8\nCWE Name: Cross-Site Request Forgery (CSRF)\nSummary: in bagecms 3.1.3, upload/index.php has a csrf vulnerability that can be used to upload arbitrary files and get server privileges.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-11-08\nLast Modified Date: 2018-12-11",
"role": "assistant"
}
] |
CWE Code: 284
Vulnerability Type: privilege_escalation
CVSS Score: 4.0
CWE Name: Improper Access Control
Summary: vulnerability in the mysql server component of oracle mysql (subcomponent: server: optimizer). supported versions that are affected are 8.0.16 and prior. easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise mysql server. successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete dos) of mysql server. cvss 3.0 base score 6.5 (availability impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:l/ui:n/s:u/c:n/i:n/a:h).
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): NONE/NONE/PARTIAL
Published Date: 2019-07-23
Last Modified Date: 2019-08-14 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Access Control.",
"role": "user"
},
{
"content": "CWE Code: 284\nVulnerability Type: privilege_escalation\nCVSS Score: 4.0\nCWE Name: Improper Access Control\nSummary: vulnerability in the mysql server component of oracle mysql (subcomponent: server: optimizer). supported versions that are affected are 8.0.16 and prior. easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise mysql server. successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete dos) of mysql server. cvss 3.0 base score 6.5 (availability impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:l/ui:n/s:u/c:n/i:n/a:h).\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): NONE/NONE/PARTIAL\nPublished Date: 2019-07-23\nLast Modified Date: 2019-08-14",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: an issue was discovered in certain apple products. macos before 10.12.4 is affected. the issue involves the "multi-touch" component. it allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-04-02
Last Modified Date: 2017-07-12 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: an issue was discovered in certain apple products. macos before 10.12.4 is affected. the issue involves the \"multi-touch\" component. it allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-04-02\nLast Modified Date: 2017-07-12",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: an issue was discovered in arcms through 2018-03-19. sql injection exists via the json/newslist limit parameter because of ctl/main/json.php, ctl/main/service/data.php, and comp/db/mysql.php.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-11-26
Last Modified Date: 2018-12-19 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: an issue was discovered in arcms through 2018-03-19. sql injection exists via the json/newslist limit parameter because of ctl/main/json.php, ctl/main/service/data.php, and comp/db/mysql.php.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-11-26\nLast Modified Date: 2018-12-19",
"role": "assistant"
}
] |
CWE Code: 22
Vulnerability Type: privilege_escalation
CVSS Score: 4.4
CWE Name: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary: this vulnerability allows local attackers to escalate privileges on vulnerable installations of samsung notes fixed in version 2.0.02.31. an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. the specific flaw exists within the handling of zip files. the issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. an attacker can leverage this vulnerability to escalate privileges to resources normally protected from the application. was zdi-can-5358.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-09-24
Last Modified Date: 2019-10-09 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal').",
"role": "user"
},
{
"content": "CWE Code: 22\nVulnerability Type: privilege_escalation\nCVSS Score: 4.4\nCWE Name: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')\nSummary: this vulnerability allows local attackers to escalate privileges on vulnerable installations of samsung notes fixed in version 2.0.02.31. an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. the specific flaw exists within the handling of zip files. the issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. an attacker can leverage this vulnerability to escalate privileges to resources normally protected from the application. was zdi-can-5358.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-09-24\nLast Modified Date: 2019-10-09",
"role": "assistant"
}
] |
CWE Code: 20
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Input Validation
Summary: windows hyper-v in windows 8.1, windows server 2012 gold and r2, windows rt 8.1, windows 10 gold, 1511, 1607, and 1703, and windows server 2016 allows a remote code execution vulnerability when it fails to properly validate input from a privileged user on a guest operating system, aka "windows hyper-v remote code execution vulnerability".
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-08-08
Last Modified Date: 2017-08-15 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Input Validation.",
"role": "user"
},
{
"content": "CWE Code: 20\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Input Validation\nSummary: windows hyper-v in windows 8.1, windows server 2012 gold and r2, windows rt 8.1, windows 10 gold, 1511, 1607, and 1703, and windows server 2016 allows a remote code execution vulnerability when it fails to properly validate input from a privileged user on a guest operating system, aka \"windows hyper-v remote code execution vulnerability\".\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-08-08\nLast Modified Date: 2017-08-15",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in index.php in eacomm do-cms 3.0 allows remote attackers to execute arbitrary sql commands via the p parameter. note: the provenance of this information is unknown; the details are obtained solely from third party information.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2009-02-02
Last Modified Date: 2017-08-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in index.php in eacomm do-cms 3.0 allows remote attackers to execute arbitrary sql commands via the p parameter. note: the provenance of this information is unknown; the details are obtained solely from third party information.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2009-02-02\nLast Modified Date: 2017-08-08",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 6.5
CWE Name: Permissions Privileges and Access Controls
Summary: jenkins before 1.638 and lts before 1.625.2 do not properly restrict access to api tokens which might allow remote administrators to gain privileges and run scripts by using an api token of another user.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2015-11-25
Last Modified Date: 2016-06-14 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 6.5\nCWE Name: Permissions Privileges and Access Controls\nSummary: jenkins before 1.638 and lts before 1.625.2 do not properly restrict access to api tokens which might allow remote administrators to gain privileges and run scripts by using an api token of another user.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2015-11-25\nLast Modified Date: 2016-06-14",
"role": "assistant"
}
] |
CWE Code: 284
Vulnerability Type: privilege_escalation
CVSS Score: 4.9
CWE Name: Improper Access Control
Summary: nvidia gpu display driver contains a vulnerability in the kernel mode layer handler where improper access controls could allow unprivileged users to cause a denial of service.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): NONE/NONE/COMPLETE
Published Date: 2017-09-22
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Access Control.",
"role": "user"
},
{
"content": "CWE Code: 284\nVulnerability Type: privilege_escalation\nCVSS Score: 4.9\nCWE Name: Improper Access Control\nSummary: nvidia gpu display driver contains a vulnerability in the kernel mode layer handler where improper access controls could allow unprivileged users to cause a denial of service.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): NONE/NONE/COMPLETE\nPublished Date: 2017-09-22\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 200
Vulnerability Type: privilege_escalation
CVSS Score: 2.1
CWE Name: Information Exposure
Summary: in freebsd before 11.2-stable(r338983), 11.2-release-p4, 11.1-release-p15, 10.4-stable(r338984), and 10.4-release-p13, due to insufficient initialization of memory copied to userland in the getcontext and swapcontext system calls, small amounts of kernel memory may be disclosed to userland processes. unprivileged authenticated local users may be able to access small amounts privileged kernel data.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2018-09-28
Last Modified Date: 2018-11-23 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Information Exposure.",
"role": "user"
},
{
"content": "CWE Code: 200\nVulnerability Type: privilege_escalation\nCVSS Score: 2.1\nCWE Name: Information Exposure\nSummary: in freebsd before 11.2-stable(r338983), 11.2-release-p4, 11.1-release-p15, 10.4-stable(r338984), and 10.4-release-p13, due to insufficient initialization of memory copied to userland in the getcontext and swapcontext system calls, small amounts of kernel memory may be disclosed to userland processes. unprivileged authenticated local users may be able to access small amounts privileged kernel data.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2018-09-28\nLast Modified Date: 2018-11-23",
"role": "assistant"
}
] |
CWE Code: 284
Vulnerability Type: privilege_escalation
CVSS Score: 4.0
CWE Name: Improper Access Control
Summary: vulnerability in the mysql server component of oracle mysql (subcomponent: server: security: privileges). supported versions that are affected are 8.0.16 and prior. easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise mysql server. successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete dos) of mysql server. cvss 3.0 base score 4.9 (availability impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:h/ui:n/s:u/c:n/i:n/a:h).
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): NONE/NONE/PARTIAL
Published Date: 2019-07-23
Last Modified Date: 2019-08-14 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Access Control.",
"role": "user"
},
{
"content": "CWE Code: 284\nVulnerability Type: privilege_escalation\nCVSS Score: 4.0\nCWE Name: Improper Access Control\nSummary: vulnerability in the mysql server component of oracle mysql (subcomponent: server: security: privileges). supported versions that are affected are 8.0.16 and prior. easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise mysql server. successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete dos) of mysql server. cvss 3.0 base score 4.9 (availability impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:h/ui:n/s:u/c:n/i:n/a:h).\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): NONE/NONE/PARTIAL\nPublished Date: 2019-07-23\nLast Modified Date: 2019-08-14",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: regfilter.sys in iobit malware fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses ioctl 0x8006e040 with a size larger than 8 bytes. this can lead to denial of service or code execution with root privileges.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2018-11-10
Last Modified Date: 2018-12-12 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: regfilter.sys in iobit malware fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses ioctl 0x8006e040 with a size larger than 8 bytes. this can lead to denial of service or code execution with root privileges.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2018-11-10\nLast Modified Date: 2018-12-12",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the sql comment filtering system in the database api in drupal 7.x before 7.39 allows remote attackers to execute arbitrary sql commands via an sql comment.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2015-08-24
Last Modified Date: 2016-12-24 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the sql comment filtering system in the database api in drupal 7.x before 7.39 allows remote attackers to execute arbitrary sql commands via an sql comment.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2015-08-24\nLast Modified Date: 2016-12-24",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: the 'reportid' parameter received by the '/common/run_report.php' script in the quest kace system management appliance 8.0.318 is not sanitized, leading to sql injection (in particular, an error-based type).
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2018-05-31
Last Modified Date: 2018-07-02 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: the 'reportid' parameter received by the '/common/run_report.php' script in the quest kace system management appliance 8.0.318 is not sanitized, leading to sql injection (in particular, an error-based type).\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2018-05-31\nLast Modified Date: 2018-07-02",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in avanset visual certexam manager 3.3 and earlier allow remote authenticated users to execute arbitrary sql commands via the (1) title, (2) file name, or (3) candidate name field.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2014-01-24
Last Modified Date: 2016-12-31 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in avanset visual certexam manager 3.3 and earlier allow remote authenticated users to execute arbitrary sql commands via the (1) title, (2) file name, or (3) candidate name field.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2014-01-24\nLast Modified Date: 2016-12-31",
"role": "assistant"
}
] |
CWE Code: 284
Vulnerability Type: privilege_escalation
CVSS Score: 2.1
CWE Name: Improper Access Control
Summary: vulnerability in the oracle vm virtualbox component of oracle virtualization (subcomponent: core). supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where oracle vm virtualbox executes to compromise oracle vm virtualbox. successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all oracle vm virtualbox accessible data. cvss 3.0 base score 5.5 (confidentiality impacts). cvss vector: (cvss:3.0/av:l/ac:l/pr:l/ui:n/s:u/c:h/i:n/a:n).
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2019-01-16
Last Modified Date: 2019-06-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Access Control.",
"role": "user"
},
{
"content": "CWE Code: 284\nVulnerability Type: privilege_escalation\nCVSS Score: 2.1\nCWE Name: Improper Access Control\nSummary: vulnerability in the oracle vm virtualbox component of oracle virtualization (subcomponent: core). supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where oracle vm virtualbox executes to compromise oracle vm virtualbox. successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all oracle vm virtualbox accessible data. cvss 3.0 base score 5.5 (confidentiality impacts). cvss vector: (cvss:3.0/av:l/ac:l/pr:l/ui:n/s:u/c:h/i:n/a:n).\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2019-01-16\nLast Modified Date: 2019-06-11",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in includes/password.php in redaxscript 0.3.2 allow remote attackers to execute arbitrary sql commands via the (1) id or (2) password parameter to the password_reset program.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2015-01-01
Last Modified Date: 2015-01-02 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in includes/password.php in redaxscript 0.3.2 allow remote attackers to execute arbitrary sql commands via the (1) id or (2) password parameter to the password_reset program.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2015-01-01\nLast Modified Date: 2015-01-02",
"role": "assistant"
}
] |
CWE Code: 426
Vulnerability Type: privilege_escalation
CVSS Score: 6.8
CWE Name: Untrusted Search Path
Summary: untrusted search path vulnerability in evernote for windows versions prior to 6.3 allows remote attackers to gain privileges via a trojan horse dll in an unspecified directory.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-05-22
Last Modified Date: 2017-06-01 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Untrusted Search Path.",
"role": "user"
},
{
"content": "CWE Code: 426\nVulnerability Type: privilege_escalation\nCVSS Score: 6.8\nCWE Name: Untrusted Search Path\nSummary: untrusted search path vulnerability in evernote for windows versions prior to 6.3 allows remote attackers to gain privileges via a trojan horse dll in an unspecified directory.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-05-22\nLast Modified Date: 2017-06-01",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: multiple sql injection vulnerabilities in advantech/broadwin webaccess before 7.0 allow remote attackers to execute arbitrary sql commands via crafted string input.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2012-02-21
Last Modified Date: 2018-01-05 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: multiple sql injection vulnerabilities in advantech/broadwin webaccess before 7.0 allow remote attackers to execute arbitrary sql commands via crafted string input.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2012-02-21\nLast Modified Date: 2018-01-05",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 6.8
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in admin.php in libera cms 1.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary sql commands via the libera_staff_pass cookie parameter.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-10-22
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 6.8\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in admin.php in libera cms 1.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary sql commands via the libera_staff_pass cookie parameter.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-10-22\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 79
Vulnerability Type: privilege_escalation
CVSS Score: 3.5
CWE Name: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary: cross-site scripting (xss) vulnerability in db_create.php in phpmyadmin before 2.11.2.1 allows remote authenticated users with create database privileges to inject arbitrary web script or html via a hex-encoded img element in the db parameter in a post request, a different vulnerability than cve-2006-6942.
Access Authentication: SINGLE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): NONE/PARTIAL/NONE
Published Date: 2007-11-15
Last Modified Date: 2017-07-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting').",
"role": "user"
},
{
"content": "CWE Code: 79\nVulnerability Type: privilege_escalation\nCVSS Score: 3.5\nCWE Name: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')\nSummary: cross-site scripting (xss) vulnerability in db_create.php in phpmyadmin before 2.11.2.1 allows remote authenticated users with create database privileges to inject arbitrary web script or html via a hex-encoded img element in the db parameter in a post request, a different vulnerability than cve-2006-6942.\nAccess Authentication: SINGLE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): NONE/PARTIAL/NONE\nPublished Date: 2007-11-15\nLast Modified Date: 2017-07-29",
"role": "assistant"
}
] |
CWE Code: 476
Vulnerability Type: privilege_escalation
CVSS Score: 2.1
CWE Name: NULL Pointer Dereference
Summary: vmware esxi 6.5 without patch esxi650-201707101-sg, esxi 6.0 without patch esxi600-201706101-sg, esxi 5.5 without patch esxi550-201709101-sg, workstation (12.x before 12.5.3), fusion (8.x before 8.5.4) contain a null pointer dereference vulnerability. this issue occurs when handling guest rpc requests. successful exploitation of this issue may allow attackers with normal user privileges to crash their vms.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): NONE/NONE/PARTIAL
Published Date: 2017-09-15
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: NULL Pointer Dereference.",
"role": "user"
},
{
"content": "CWE Code: 476\nVulnerability Type: privilege_escalation\nCVSS Score: 2.1\nCWE Name: NULL Pointer Dereference\nSummary: vmware esxi 6.5 without patch esxi650-201707101-sg, esxi 6.0 without patch esxi600-201706101-sg, esxi 5.5 without patch esxi550-201709101-sg, workstation (12.x before 12.5.3), fusion (8.x before 8.5.4) contain a null pointer dereference vulnerability. this issue occurs when handling guest rpc requests. successful exploitation of this issue may allow attackers with normal user privileges to crash their vms.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): NONE/NONE/PARTIAL\nPublished Date: 2017-09-15\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 125
Vulnerability Type: privilege_escalation
CVSS Score: 6.1
CWE Name: Out-of-bounds Read
Summary: in bta_av_proc_meta_cmd of bta_av_act.cc, there is a possible out of bounds read due to an incorrect bounds check. this could lead to remote information disclosure over bluetooth with no additional execution privileges needed. user interaction is not needed for exploitation. product: android versions: android-7.0 android-7.1.1 android-7.1.2 android-8.0 android-8.1 android-9.0 android id: a-111893951
Access Authentication: NONE
Access Complexity: LOW
Access Vector: ADJACENT_NETWORK
Impact (C/I/A): COMPLETE/NONE/NONE
Published Date: 2018-10-02
Last Modified Date: 2018-11-20 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Out-of-bounds Read.",
"role": "user"
},
{
"content": "CWE Code: 125\nVulnerability Type: privilege_escalation\nCVSS Score: 6.1\nCWE Name: Out-of-bounds Read\nSummary: in bta_av_proc_meta_cmd of bta_av_act.cc, there is a possible out of bounds read due to an incorrect bounds check. this could lead to remote information disclosure over bluetooth with no additional execution privileges needed. user interaction is not needed for exploitation. product: android versions: android-7.0 android-7.1.1 android-7.1.2 android-8.0 android-8.1 android-9.0 android id: a-111893951\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: ADJACENT_NETWORK\nImpact (C/I/A): COMPLETE/NONE/NONE\nPublished Date: 2018-10-02\nLast Modified Date: 2018-11-20",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 6.8
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: buffer overflow in the msgfunctiondemarshall function in winscard_svc.c in the pc/sc smart card daemon (aka pcscd) in muscle pcsc-lite 1.5.4 and earlier might allow local users to gain privileges via crafted scard_control message data, which is improperly demarshalled. note: this vulnerability exists because of an incorrect fix for cve-2010-0407.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2010-06-18
Last Modified Date: 2010-08-12 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 6.8\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: buffer overflow in the msgfunctiondemarshall function in winscard_svc.c in the pc/sc smart card daemon (aka pcscd) in muscle pcsc-lite 1.5.4 and earlier might allow local users to gain privileges via crafted scard_control message data, which is improperly demarshalled. note: this vulnerability exists because of an incorrect fix for cve-2010-0407.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2010-06-18\nLast Modified Date: 2010-08-12",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: ioacceleratorfamily in apple os x before 10.10.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than cve-2015-3705.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2015-07-03
Last Modified Date: 2017-09-22 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: ioacceleratorfamily in apple os x before 10.10.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than cve-2015-3705.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2015-07-03\nLast Modified Date: 2017-09-22",
"role": "assistant"
}
] |
CWE Code: 119
Vulnerability Type: sql_injection
CVSS Score: 5.0
CWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary: buffer overflow in the skip-scan optimization in sqlite 3.8.2 allows remote attackers to cause a denial of service (crash) via crafted sql statements.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): NONE/NONE/PARTIAL
Published Date: 2015-08-12
Last Modified Date: 2016-11-28 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer.",
"role": "user"
},
{
"content": "CWE Code: 119\nVulnerability Type: sql_injection\nCVSS Score: 5.0\nCWE Name: Improper Restriction of Operations within the Bounds of a Memory Buffer\nSummary: buffer overflow in the skip-scan optimization in sqlite 3.8.2 allows remote attackers to cause a denial of service (crash) via crafted sql statements.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): NONE/NONE/PARTIAL\nPublished Date: 2015-08-12\nLast Modified Date: 2016-11-28",
"role": "assistant"
}
] |
CWE Code: 416
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Use After Free
Summary: the madapt driver of some huawei smart phones with software earlier than vicky-al00ac00b172 versions,vicky-al00cc768b122,vicky-tl00ac01b167,earlier than victoria-al00ac00b172 versions,victoria-tl00ac00b123,victoria-tl00ac01b167 has a use after free (uaf) vulnerability. an attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability, successful exploitation may cause arbitrary code execution.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-11-22
Last Modified Date: 2017-12-12 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Use After Free.",
"role": "user"
},
{
"content": "CWE Code: 416\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Use After Free\nSummary: the madapt driver of some huawei smart phones with software earlier than vicky-al00ac00b172 versions,vicky-al00cc768b122,vicky-tl00ac01b167,earlier than victoria-al00ac00b172 versions,victoria-tl00ac00b123,victoria-tl00ac01b167 has a use after free (uaf) vulnerability. an attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability, successful exploitation may cause arbitrary code execution.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-11-22\nLast Modified Date: 2017-12-12",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in group_posts.php in clipshare before 3.0.1 allows remote attackers to execute arbitrary sql commands via the tid parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2008-06-20
Last Modified Date: 2017-09-29 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in group_posts.php in clipshare before 3.0.1 allows remote attackers to execute arbitrary sql commands via the tid parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2008-06-20\nLast Modified Date: 2017-09-29",
"role": "assistant"
}
] |
CWE Code: 79
Vulnerability Type: privilege_escalation
CVSS Score: 3.5
CWE Name: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary: an elevation of privilege vulnerability exists when microsoft sharepoint server does not properly sanitize a specially crafted web request to an affected sharepoint server, aka 'microsoft sharepoint elevation of privilege vulnerability'. this cve id is unique from cve-2019-1330.
Access Authentication: SINGLE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): NONE/PARTIAL/NONE
Published Date: 2019-10-10
Last Modified Date: 2019-10-11 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting').",
"role": "user"
},
{
"content": "CWE Code: 79\nVulnerability Type: privilege_escalation\nCVSS Score: 3.5\nCWE Name: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')\nSummary: an elevation of privilege vulnerability exists when microsoft sharepoint server does not properly sanitize a specially crafted web request to an affected sharepoint server, aka 'microsoft sharepoint elevation of privilege vulnerability'. this cve id is unique from cve-2019-1330.\nAccess Authentication: SINGLE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): NONE/PARTIAL/NONE\nPublished Date: 2019-10-10\nLast Modified Date: 2019-10-11",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Permissions Privileges and Access Controls
Summary: the nvidia camera driver in android before 2016-06-01 on nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27533373.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2016-06-13
Last Modified Date: 2016-06-14 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Permissions Privileges and Access Controls\nSummary: the nvidia camera driver in android before 2016-06-01 on nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27533373.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2016-06-13\nLast Modified Date: 2016-06-14",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 4.6
CWE Name: Permissions Privileges and Access Controls
Summary: the x86 emulator in xen does not properly treat x86 null segments as unusable when accessing memory, which might allow local hvm guest users to gain privileges via vectors involving "unexpected" base/limit values.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-01-23
Last Modified Date: 2017-07-01 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 4.6\nCWE Name: Permissions Privileges and Access Controls\nSummary: the x86 emulator in xen does not properly treat x86 null segments as unusable when accessing memory, which might allow local hvm guest users to gain privileges via vectors involving \"unexpected\" base/limit values.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-01-23\nLast Modified Date: 2017-07-01",
"role": "assistant"
}
] |
CWE Code: 426
Vulnerability Type: privilege_escalation
CVSS Score: 9.3
CWE Name: Untrusted Search Path
Summary: a vulnerability in viber before 10.7.0 for desktop (windows) could allow an attacker to execute arbitrary commands on a targeted system. this vulnerability is due to unsafe search paths used by the application uri. an attacker could exploit this vulnerability by convincing a targeted user to follow a malicious link. successful exploitation could cause the application to load libraries from the directory targeted by the uri link. the attacker could use this behavior to execute arbitrary commands on the system with the privileges of the targeted user, if the attacker can place a crafted library in a directory that is accessible to the vulnerable system.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2019-06-03
Last Modified Date: 2019-06-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Untrusted Search Path.",
"role": "user"
},
{
"content": "CWE Code: 426\nVulnerability Type: privilege_escalation\nCVSS Score: 9.3\nCWE Name: Untrusted Search Path\nSummary: a vulnerability in viber before 10.7.0 for desktop (windows) could allow an attacker to execute arbitrary commands on a targeted system. this vulnerability is due to unsafe search paths used by the application uri. an attacker could exploit this vulnerability by convincing a targeted user to follow a malicious link. successful exploitation could cause the application to load libraries from the directory targeted by the uri link. the attacker could use this behavior to execute arbitrary commands on the system with the privileges of the targeted user, if the attacker can place a crafted library in a directory that is accessible to the vulnerable system.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2019-06-03\nLast Modified Date: 2019-06-03",
"role": "assistant"
}
] |
CWE Code: 77
Vulnerability Type: privilege_escalation
CVSS Score: 6.8
CWE Name: Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary: the keyguard application in ale-l02c635b140 and earlier versions,ale-l02c636b140 and earlier versions,ale-l21c10b150 and earlier versions,ale-l21c185b200 and earlier versions,ale-l21c432b214 and earlier versions,ale-l21c464b150 and earlier versions,ale-l21c636b200 and earlier versions,ale-l23c605b190 and earlier versions,ale-tl00c01b250 and earlier versions,ale-ul00c00b250 and earlier versions,mt7-l09c605b325 and earlier versions,mt7-l09c900b339 and earlier versions,mt7-tl10c900b339 and earlier versions,crr-cl00c92b172 and earlier versions,crr-l09c432b180 and earlier versions,crr-tl00c01b172 and earlier versions,crr-ul00c00b172 and earlier versions,crr-ul20c432b171 and earlier versions,gra-cl00c92b230 and earlier versions,gra-l09c432b222 and earlier versions,gra-tl00c01b230sp01 and earlier versions,gra-ul00c00b230 and earlier versions,gra-ul00c10b201 and earlier versions,gra-ul00c432b220 and earlier versions,h60-l04c10b523 and earlier versions,h60-l04c185b523 and earlier versions,h60-l04c636b527 and earlier versions,h60-l04c900b530 and earlier versions,plk-al10c00b220 and earlier versions,plk-al10c92b220 and earlier versions,plk-cl00c92b220 and earlier versions,plk-l01c10b140 and earlier versions,plk-l01c185b130 and earlier versions,plk-l01c432b187 and earlier versions,plk-l01c432b190 and earlier versions,plk-l01c432b190 and earlier versions,plk-l01c636b130 and earlier versions,plk-tl00c01b220 and earlier versions,plk-tl01hc01b220 and earlier versions,plk-ul00c17b220 and earlier versions,ath-al00c00b210 and earlier versions,ath-al00c92b200 and earlier versions,ath-cl00c92b210 and earlier versions,ath-tl00c01b210 and earlier versions,ath-tl00hc01b210 and earlier versions,ath-ul00c00b210 and earlier versions,rio-al00c00b220 and earlier versions,rio-cl00c92b220 and earlier versions,rio-tl00c01b220 and earlier versions,rio-ul00c00b220 and earlier versions have a privilege elevation vulnerability. an attacker may exploit it to launch command injection in order to gain elevated privileges.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-11-22
Last Modified Date: 2017-12-07 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in a Command ('Command Injection').",
"role": "user"
},
{
"content": "CWE Code: 77\nVulnerability Type: privilege_escalation\nCVSS Score: 6.8\nCWE Name: Improper Neutralization of Special Elements used in a Command ('Command Injection')\nSummary: the keyguard application in ale-l02c635b140 and earlier versions,ale-l02c636b140 and earlier versions,ale-l21c10b150 and earlier versions,ale-l21c185b200 and earlier versions,ale-l21c432b214 and earlier versions,ale-l21c464b150 and earlier versions,ale-l21c636b200 and earlier versions,ale-l23c605b190 and earlier versions,ale-tl00c01b250 and earlier versions,ale-ul00c00b250 and earlier versions,mt7-l09c605b325 and earlier versions,mt7-l09c900b339 and earlier versions,mt7-tl10c900b339 and earlier versions,crr-cl00c92b172 and earlier versions,crr-l09c432b180 and earlier versions,crr-tl00c01b172 and earlier versions,crr-ul00c00b172 and earlier versions,crr-ul20c432b171 and earlier versions,gra-cl00c92b230 and earlier versions,gra-l09c432b222 and earlier versions,gra-tl00c01b230sp01 and earlier versions,gra-ul00c00b230 and earlier versions,gra-ul00c10b201 and earlier versions,gra-ul00c432b220 and earlier versions,h60-l04c10b523 and earlier versions,h60-l04c185b523 and earlier versions,h60-l04c636b527 and earlier versions,h60-l04c900b530 and earlier versions,plk-al10c00b220 and earlier versions,plk-al10c92b220 and earlier versions,plk-cl00c92b220 and earlier versions,plk-l01c10b140 and earlier versions,plk-l01c185b130 and earlier versions,plk-l01c432b187 and earlier versions,plk-l01c432b190 and earlier versions,plk-l01c432b190 and earlier versions,plk-l01c636b130 and earlier versions,plk-tl00c01b220 and earlier versions,plk-tl01hc01b220 and earlier versions,plk-ul00c17b220 and earlier versions,ath-al00c00b210 and earlier versions,ath-al00c92b200 and earlier versions,ath-cl00c92b210 and earlier versions,ath-tl00c01b210 and earlier versions,ath-tl00hc01b210 and earlier versions,ath-ul00c00b210 and earlier versions,rio-al00c00b220 and earlier versions,rio-cl00c92b220 and earlier versions,rio-tl00c01b220 and earlier versions,rio-ul00c00b220 and earlier versions have a privilege elevation vulnerability. an attacker may exploit it to launch command injection in order to gain elevated privileges.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-11-22\nLast Modified Date: 2017-12-07",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 6.9
CWE Name: Permissions Privileges and Access Controls
Summary: sshd in openssh before 7.4, when privilege separation is not used, creates forwarded unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2017-01-05
Last Modified Date: 2018-06-01 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 6.9\nCWE Name: Permissions Privileges and Access Controls\nSummary: sshd in openssh before 7.4, when privilege separation is not used, creates forwarded unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2017-01-05\nLast Modified Date: 2018-06-01",
"role": "assistant"
}
] |
CWE Code: 16
Vulnerability Type: privilege_escalation
CVSS Score: 6.0
CWE Name: Configuration
Summary: ** disputed ** mysql 5.5.19 and possibly other versions, and mariadb 5.5.28a and possibly other versions, when configured to assign the file privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the file privilege to create files as the mysql administrator. note: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. note: it could be argued that this should not be included in cve because it is a configuration issue. per http://www.openwall.com/lists/oss-security/2012/12/02/3, this vulnerability is for linux-based software installations.
Access Authentication: SINGLE
Access Complexity: MEDIUM
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2012-12-03
Last Modified Date: 2014-02-21 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Configuration.",
"role": "user"
},
{
"content": "CWE Code: 16\nVulnerability Type: privilege_escalation\nCVSS Score: 6.0\nCWE Name: Configuration\nSummary: ** disputed ** mysql 5.5.19 and possibly other versions, and mariadb 5.5.28a and possibly other versions, when configured to assign the file privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the file privilege to create files as the mysql administrator. note: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. note: it could be argued that this should not be included in cve because it is a configuration issue. per http://www.openwall.com/lists/oss-security/2012/12/02/3, this vulnerability is for linux-based software installations.\nAccess Authentication: SINGLE\nAccess Complexity: MEDIUM\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2012-12-03\nLast Modified Date: 2014-02-21",
"role": "assistant"
}
] |
CWE Code: 264
Vulnerability Type: privilege_escalation
CVSS Score: 9.0
CWE Name: Permissions Privileges and Access Controls
Summary: f5 big-ip before 12.0.0 hf3 allows remote authenticated users to modify the account configuration of users with the resource administration role and gain privilege via a crafted external extended application verification (eav) monitor script.
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2016-06-30
Last Modified Date: 2019-06-06 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Permissions Privileges and Access Controls.",
"role": "user"
},
{
"content": "CWE Code: 264\nVulnerability Type: privilege_escalation\nCVSS Score: 9.0\nCWE Name: Permissions Privileges and Access Controls\nSummary: f5 big-ip before 12.0.0 hf3 allows remote authenticated users to modify the account configuration of users with the resource administration role and gain privilege via a crafted external extended application verification (eav) monitor script.\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2016-06-30\nLast Modified Date: 2019-06-06",
"role": "assistant"
}
] |
CWE Code: 772
Vulnerability Type: privilege_escalation
CVSS Score: 1.9
CWE Name: Missing Release of Resource after Effective Lifetime
Summary: memory leak in qemu (aka quick emulator), when built with ide ahci emulation support, allows local guest os privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the ahci device.
Access Authentication: NONE
Access Complexity: MEDIUM
Access Vector: LOCAL
Impact (C/I/A): NONE/NONE/PARTIAL
Published Date: 2017-06-16
Last Modified Date: 2019-10-03 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Missing Release of Resource after Effective Lifetime.",
"role": "user"
},
{
"content": "CWE Code: 772\nVulnerability Type: privilege_escalation\nCVSS Score: 1.9\nCWE Name: Missing Release of Resource after Effective Lifetime\nSummary: memory leak in qemu (aka quick emulator), when built with ide ahci emulation support, allows local guest os privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the ahci device.\nAccess Authentication: NONE\nAccess Complexity: MEDIUM\nAccess Vector: LOCAL\nImpact (C/I/A): NONE/NONE/PARTIAL\nPublished Date: 2017-06-16\nLast Modified Date: 2019-10-03",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: sql injection vulnerability in the ltree converter in pomm before 1.1.5 allows remote attackers to execute arbitrary sql commands via unspecified vectors.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2015-01-13
Last Modified Date: 2017-09-08 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: sql injection vulnerability in the ltree converter in pomm before 1.1.5 allows remote attackers to execute arbitrary sql commands via unspecified vectors.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2015-01-13\nLast Modified Date: 2017-09-08",
"role": "assistant"
}
] |
CWE Code: 20
Vulnerability Type: privilege_escalation
CVSS Score: 7.2
CWE Name: Improper Input Validation
Summary: the kernel in microsoft windows 2000 sp4, xp sp2 and sp3, and server 2003 sp2 does not properly validate the user-mode input associated with the editing of an unspecified desktop parameter, which allows local users to gain privileges via a crafted application, aka "windows desktop parameter edit vulnerability."
Access Authentication: NONE
Access Complexity: LOW
Access Vector: LOCAL
Impact (C/I/A): COMPLETE/COMPLETE/COMPLETE
Published Date: 2009-06-10
Last Modified Date: 2019-02-26 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Input Validation.",
"role": "user"
},
{
"content": "CWE Code: 20\nVulnerability Type: privilege_escalation\nCVSS Score: 7.2\nCWE Name: Improper Input Validation\nSummary: the kernel in microsoft windows 2000 sp4, xp sp2 and sp3, and server 2003 sp2 does not properly validate the user-mode input associated with the editing of an unspecified desktop parameter, which allows local users to gain privileges via a crafted application, aka \"windows desktop parameter edit vulnerability.\"\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: LOCAL\nImpact (C/I/A): COMPLETE/COMPLETE/COMPLETE\nPublished Date: 2009-06-10\nLast Modified Date: 2019-02-26",
"role": "assistant"
}
] |
CWE Code: 89
Vulnerability Type: sql_injection
CVSS Score: 7.5
CWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary: zoho manageengine applications manager 13 before build 13530 allows sql injection via the /mypage.do widgetid parameter.
Access Authentication: NONE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/PARTIAL/PARTIAL
Published Date: 2017-11-16
Last Modified Date: 2018-08-07 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').",
"role": "user"
},
{
"content": "CWE Code: 89\nVulnerability Type: sql_injection\nCVSS Score: 7.5\nCWE Name: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')\nSummary: zoho manageengine applications manager 13 before build 13530 allows sql injection via the /mypage.do widgetid parameter.\nAccess Authentication: NONE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/PARTIAL/PARTIAL\nPublished Date: 2017-11-16\nLast Modified Date: 2018-08-07",
"role": "assistant"
}
] |
CWE Code: 200
Vulnerability Type: privilege_escalation
CVSS Score: 4.0
CWE Name: Information Exposure
Summary: vulnerability in the oracle integrated lights out manager (ilom) component of oracle sun systems products suite (subcomponent: system management). the supported version that is affected is prior to 3.2.6. easily exploitable vulnerability allows high privileged attacker with network access via http to compromise oracle integrated lights out manager (ilom). successful attacks of this vulnerability can result in unauthorized read access to a subset of oracle integrated lights out manager (ilom) accessible data. cvss 3.0 base score 2.7 (confidentiality impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:h/ui:n/s:u/c:l/i:n/a:n).
Access Authentication: SINGLE
Access Complexity: LOW
Access Vector: NETWORK
Impact (C/I/A): PARTIAL/NONE/NONE
Published Date: 2017-10-19
Last Modified Date: 2017-10-24 | [
{
"content": "You are a cybersecurity expert assistant. Provide detailed information about vulnerabilities in a clear and structured format.",
"role": "system"
},
{
"content": "Please provide details about this vulnerability: Information Exposure.",
"role": "user"
},
{
"content": "CWE Code: 200\nVulnerability Type: privilege_escalation\nCVSS Score: 4.0\nCWE Name: Information Exposure\nSummary: vulnerability in the oracle integrated lights out manager (ilom) component of oracle sun systems products suite (subcomponent: system management). the supported version that is affected is prior to 3.2.6. easily exploitable vulnerability allows high privileged attacker with network access via http to compromise oracle integrated lights out manager (ilom). successful attacks of this vulnerability can result in unauthorized read access to a subset of oracle integrated lights out manager (ilom) accessible data. cvss 3.0 base score 2.7 (confidentiality impacts). cvss vector: (cvss:3.0/av:n/ac:l/pr:h/ui:n/s:u/c:l/i:n/a:n).\nAccess Authentication: SINGLE\nAccess Complexity: LOW\nAccess Vector: NETWORK\nImpact (C/I/A): PARTIAL/NONE/NONE\nPublished Date: 2017-10-19\nLast Modified Date: 2017-10-24",
"role": "assistant"
}
] |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.