id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
RHSA-2025:9142
Red Hat Security Advisory: container-tools:rhel8 security update
net/http: Request smuggling due to acceptance of invalid chunked data in net/http
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.4
null
null
null
GHSA-4qx9-9vv8-76v6
The Bzrtp library (aka libbzrtp) 1.0.x before 1.0.4 allows man-in-the-middle attackers to conduct spoofing attacks by leveraging a missing HVI check on DHPart2 packet reception.
[]
null
null
7.5
null
null
GHSA-fqc9-chqj-q639
Motorola Wireless Router WR850G running firmware 4.03 allows remote attackers to bypass authentication, log on as an administrator, and obtain sensitive information by repeatedly making an HTTP request for ver.asp until an administrator logs on.
[]
null
null
null
null
null
CVE-2021-21043
Reflected Cross-site Scripting (XSS) on version-compare and page-compare tools
ACS Commons version 4.9.2 (and earlier) suffers from a Reflected Cross-site Scripting (XSS) vulnerability in version-compare and page-compare due to invalid JCR characters that are not handled correctly. An attacker could potentially exploit this vulnerability to inject malicious JavaScript content into vulnerable form fields and execute it within the context of the victim's browser. Exploitation of this issue requires user interaction in order to be successful.
[ "cpe:2.3:a:adobe:adobe_consulting_services_commons:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
CVE-2022-42813
A certificate validation issue existed in the handling of WKWebView. This issue was addressed with improved validation. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. Processing a maliciously crafted certificate may lead to arbitrary code execution.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-r297-r893-jqqx
In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.
[]
null
null
null
null
null
CVE-2007-5580
Buffer overflow in a certain driver in Cisco Security Agent 4.5.1 before 4.5.1.672, 5.0 before 5.0.0.225, 5.1 before 5.1.0.106, and 5.2 before 5.2.0.238 on Windows allows remote attackers to execute arbitrary code via a crafted SMB packet in a TCP session on port (1) 139 or (2) 445.
[ "cpe:2.3:a:cisco:security_agent:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.0.3.728:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.5.1.639:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.5.1.657:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.5.1.659:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:5.0.0.201:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:5.0.193:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:5.1.79:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:5.2:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-g77p-w9vp-8chh
Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Layout.LayoutSave webapi component in Synology Surveillance Station before 9.2.0-9289 and 9.2.0-11289 allows remote authenticated users to inject SQL commands via unspecified vectors.
[]
null
5.4
null
null
null
CVE-2021-25326
Skyworth Digital Technology RN510 V.3.1.0.4 is affected by an incorrect access control vulnerability in/cgi-bin/test_version.asp. If Wi-Fi is connected but an unauthenticated user visits a URL, the SSID password and web UI password may be disclosed.
[ "cpe:2.3:o:skyworthdigital:rn510_firmware:3.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:h:skyworthdigital:rn510:-:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
null
GHSA-9gqg-6r65-r4hg
Reflected Cross-Site Scripting (XSS) vulnerability in Daily Expense Manager v1.0. This vulnerability allows an attacker to execute JavaScript code by sending a POST request through the username parameter in /login.php.
[]
5.1
6.1
null
null
null
CVE-2023-22635
A download of code without Integrity check vulnerability [CWE-494] in FortiClientMac version 7.0.0 through 7.0.7, 6.4 all versions, 6.2 all versions, 6.0 all versions, 5.6 all versions, 5.4 all versions, 5.2 all versions, 5.0 all versions and 4.0 all versions may allow a local attacker to escalate their privileges via modifying the installer upon upgrade.
[ "cpe:2.3:a:fortinet:forticlient:*:*:*:*:*:macos:*:*" ]
null
6.9
null
null
null
GHSA-72pm-8v82-j4jr
A SQL injection vulnerability exists in the “admin dynamic app mib errors” feature of the ScienceLogic SL1 that takes unsanitized user?controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database.
[]
null
8.8
null
null
null
CVE-2025-23131
dlm: prevent NPD when writing a positive value to event_done
In the Linux kernel, the following vulnerability has been resolved: dlm: prevent NPD when writing a positive value to event_done do_uevent returns the value written to event_done. In case it is a positive value, new_lockspace would undo all the work, and lockspace would not be set. __dlm_new_lockspace, however, would treat that positive value as a success due to commit 8511a2728ab8 ("dlm: fix use count with multiple joins"). Down the line, device_create_lockspace would pass that NULL lockspace to dlm_find_lockspace_local, leading to a NULL pointer dereference. Treating such positive values as successes prevents the problem. Given this has been broken for so long, this is unlikely to break userspace expectations.
[]
null
null
null
null
null
CVE-2024-56827
Openjpeg: heap buffer overflow in lib/openjp2/j2k.c
A flaw was found in the OpenJPEG project. A heap buffer overflow condition may be triggered when certain options are specified while using the opj_decompress utility. This can lead to an application crash or other undefined behavior.
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:10", "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:7", "cpe:/o:redhat:enterprise_linux:8" ]
null
5.6
null
null
null
GHSA-33g2-5xpr-jrcj
SolarWinds Serv-U FTP server before 15.2.1 mishandles the CHMOD command.
[]
null
null
null
null
null
GHSA-v8f2-89xw-2297
The password reset feature of Ai3 QbiBot lacks proper access control, allowing unauthenticated remote attackers to reset any user's password.
[]
null
9.8
null
null
null
GHSA-ghpg-95cp-r25j
Buffer overflow in bootpd on OpenBSD, FreeBSD, and Linux systems via a malformed header type.
[]
null
null
null
null
null
CVE-2023-25489
WordPress Update Theme and Plugins from Zip File Plugin <= 2.0.0 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Jeff Sherk Update Theme and Plugins from Zip File plugin <= 2.0.0 versions.
[ "cpe:2.3:a:iwebss:update_theme_and_plugins_from_zip_file:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
null
CVE-2018-1567
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow remote attackers to execute arbitrary Java code through the SOAP connector with a serialized object from untrusted sources. IBM X-Force ID: 143024.
[ "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*" ]
null
null
9.8
null
null
CVE-2016-10865
The Lightbox Plus Colorbox plugin through 2.7.2 for WordPress has cross-site request forgery (CSRF) via wp-admin/admin.php?page=lightboxplus, as demonstrated by resultant width XSS.
[ "cpe:2.3:a:23systems:lightbox_plus_colorbox:*:*:*:*:*:wordpress:*:*" ]
null
null
6.1
4.3
null
GHSA-xrf5-w7v9-g2mq
index.php in PHP Site Lock 2.0 allows remote attackers to bypass authentication and obtain administrative access by setting the login_id, group_id, login_name, user_id, and user_type cookies to certain values.
[]
null
null
null
null
null
GHSA-h4c5-xg49-397w
A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file birdsupdate.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
CVE-2018-16947
An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. The backup tape controller (butc) process accepts incoming RPCs but does not require (or allow for) authentication of those RPCs. Handling those RPCs results in operations being performed with administrator credentials, including dumping/restoring volume contents and manipulating the backup database. For example, an unauthenticated attacker can replace any volume's content with arbitrary data.
[ "cpe:2.3:a:openafs:openafs:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
GHSA-4fp9-g9rc-jhf3
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.02.034. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of OBJ files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this to execute code in the context of the current process. Was ZDI-CAN-16174.
[]
null
7.8
null
null
null
GHSA-gpvc-2qwg-r73m
The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C_DEMO_V1.0 does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (deadlock) of the device by flooding it with LMP_AU_Rand packets after paging procedure. User intervention is required to restart the device.
[]
null
null
null
null
null
CVE-2016-4455
The Subscription Manager package (aka subscription-manager) before 1.17.7-1 for Candlepin uses weak permissions (755) for subscription-manager cache directories, which allows local users to obtain sensitive information by reading files in the directories.
[ "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:subscription-manager:*:*:*:*:*:*:*:*" ]
null
3.3
null
2.1
null
CVE-2024-58098
bpf: track changes_pkt_data property for global functions
In the Linux kernel, the following vulnerability has been resolved: bpf: track changes_pkt_data property for global functions When processing calls to certain helpers, verifier invalidates all packet pointers in a current state. For example, consider the following program: __attribute__((__noinline__)) long skb_pull_data(struct __sk_buff *sk, __u32 len) { return bpf_skb_pull_data(sk, len); } SEC("tc") int test_invalidate_checks(struct __sk_buff *sk) { int *p = (void *)(long)sk->data; if ((void *)(p + 1) > (void *)(long)sk->data_end) return TCX_DROP; skb_pull_data(sk, 0); *p = 42; return TCX_PASS; } After a call to bpf_skb_pull_data() the pointer 'p' can't be used safely. See function filter.c:bpf_helper_changes_pkt_data() for a list of such helpers. At the moment verifier invalidates packet pointers when processing helper function calls, and does not traverse global sub-programs when processing calls to global sub-programs. This means that calls to helpers done from global sub-programs do not invalidate pointers in the caller state. E.g. the program above is unsafe, but is not rejected by verifier. This commit fixes the omission by computing field bpf_subprog_info->changes_pkt_data for each sub-program before main verification pass. changes_pkt_data should be set if: - subprogram calls helper for which bpf_helper_changes_pkt_data returns true; - subprogram calls a global function, for which bpf_subprog_info->changes_pkt_data should be set. The verifier.c:check_cfg() pass is modified to compute this information. The commit relies on depth first instruction traversal done by check_cfg() and absence of recursive function calls: - check_cfg() would eventually visit every call to subprogram S in a state when S is fully explored; - when S is fully explored: - every direct helper call within S is explored (and thus changes_pkt_data is set if needed); - every call to subprogram S1 called by S was visited with S1 fully explored (and thus S inherits changes_pkt_data from S1). The downside of such approach is that dead code elimination is not taken into account: if a helper call inside global function is dead because of current configuration, verifier would conservatively assume that the call occurs for the purpose of the changes_pkt_data computation.
[]
null
null
null
null
null
GHSA-j3j2-mcvq-8p35
Certain NETGEAR devices are affected by denial of service. This affects M4300-28G before 12.0.2.15, M4300-52G before 12.0.2.15, M4300-28G-POE+ before 12.0.2.15, M4300-52G-POE+ before 12.0.2.15, M4300-8X8F before 12.0.2.15, M4300-12X12F before 12.0.2.15, M4300-24X24F before 12.0.2.15, M4300-24X before 12.0.2.15, M4300-48X before 12.0.2.15, and M4200 before 12.0.2.15.
[]
null
null
null
null
null
CVE-2017-6411
Cross Site Request Forgery (CSRF) on D-Link DSL-2730U C1 IN_1.00 devices allows remote attackers to change the DNS or firewall configuration or any password.
[ "cpe:2.3:o:dlink:dsl-2730u_firmware:in_1.00:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dsl-2730u:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-f5q9-9qmh-w24h
dcmnet in DCMTK before 3.6.9 has a segmentation fault via an invalid DIMSE message.
[]
null
4.3
null
null
null
CVE-2023-47022
Insecure Direct Object Reference in NCR Terminal Handler v.1.5.1 allows an unprivileged user to edit the audit logs for any user and can lead to CSV injection.
[ "cpe:2.3:a:ncr:terminal_handler:1.5.1:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2025-3074
Inappropriate implementation in Downloads in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
[]
null
5.4
null
null
null
CVE-2011-4699
The Ubermedia Twidroyd Legacy (com.twidroydlegacy) application 4.3.11 for Android does not properly protect data, which allows remote attackers to read or modify Twitter information via a crafted application.
[ "cpe:2.3:a:ubermedia:twidroyd_legacy:4.3.11:*:*:*:*:*:*:*", "cpe:2.3:o:android:android:*:*:*:*:*:*:*:*" ]
null
null
null
6.4
null
CVE-2009-0817
Cross-site scripting (XSS) vulnerability in the Protected Node module 5.x before 5.x-1.4 and 6.x before 6.x-1.5, a module for Drupal, allows remote authenticated users with "administer site configuration" permissions to inject arbitrary web script or HTML via the Password page info field, which is not properly handled by the protected_node_enterpassword function in protected_node.module.
[ "cpe:2.3:a:drupal:protected_node_module:5.x:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:5.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:5.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:5.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:5.x-1.x-dev:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:6.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:6.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:6.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:protected_node_module:6.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
GHSA-m987-jp5m-qvxh
CommuniGate Pro 6.2 allows stored XSS via a message body in Pronto! Mail Composer, which is mishandled in /MIME/INBOX-MM-1/ if the raw email link (in .txt format) is modified and then renamed with a .html or .wssp extension.
[]
null
null
6.1
null
null
CVE-2009-0486
Bugzilla 3.2.1, 3.0.7, and 3.3.2, when running under mod_perl, calls the srand function at startup time, which causes Apache children to have the same seed and produce insufficiently random numbers for random tokens, which allows remote attackers to bypass cross-site request forgery (CSRF) protection mechanisms and conduct unauthorized activities as other users.
[ "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2023-50976
Redpanda before 23.1.21 and 23.2.x before 23.2.18 has missing authorization checks in the Transactions API.
[ "cpe:2.3:a:redpanda:redpanda:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2011-5009
The CmpWebServer.dll module in the Control service in 3S CoDeSys 3.4 SP4 Patch 2 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a crafted Content-Length in an HTTP POST or (2) an invalid HTTP request method.
[ "cpe:2.3:a:3ssoftware:codesys:3.4:sp4:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-6qx4-682c-qrhq
SEOWON INTECH SLC-130 And SLR-120S devices allow Remote Code Execution via the ipAddr parameter to the system_log.cgi page.
[]
null
9.8
null
null
null
CVE-2023-42451
Mastodon Invalid Domain Name Normalization vulnerability
Mastodon is a free, open-source social network server based on ActivityPub. Prior to versions 3.5.14, 4.0.10, 4.1.8, and 4.2.0-rc2, under certain circumstances, attackers can exploit a flaw in domain name normalization to spoof domains they do not own. Versions 3.5.14, 4.0.10, 4.1.8, and 4.2.0-rc2 contain a patch for this issue.
[ "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", "cpe:2.3:a:joinmastodon:mastodon:4.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:joinmastodon:mastodon:4.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:joinmastodon:mastodon:4.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:joinmastodon:mastodon:4.2.0:rc1:*:*:*:*:*:*" ]
null
7.4
null
null
null
CVE-2013-0987
Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted QTIF file.
[ "cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-63m8-53q2-389q
Cross-site scripting (XSS) vulnerability in Cisco Identity Services Engine (ISE) 1.2 patch 2 and earlier allows remote attackers to inject arbitrary web script or HTML via a report containing a crafted URL that is not properly handled during generation of report-output pages, aka Bug ID CSCui15064.
[]
null
null
null
null
null
CVE-2008-6113
Cross-site scripting (XSS) vulnerability in SemanticScuttle before 0.90 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the (1) username and (2) profile page.
[ "cpe:2.3:a:semanticscuttle:semanticscuttle:*:*:*:*:*:*:*:*", "cpe:2.3:a:semanticscuttle:semanticscuttle:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:semanticscuttle:semanticscuttle:0.86:*:*:*:*:*:*:*", "cpe:2.3:a:semanticscuttle:semanticscuttle:0.87:*:*:*:*:*:*:*", "cpe:2.3:a:semanticscuttle:semanticscuttle:0.88:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-h7g6-4g93-wvh5
PHP remote file inclusion vulnerability in classes/menu.php in Site-Assistant 0990 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the paths[version] parameter.
[]
null
null
null
null
null
GHSA-75jf-p7fv-p8r2
In FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEASE-p4, 11.3-STABLE before r356036, and 11.3-RELEASE before 11.3-RELEASE-p8, incomplete packet data validation may result in accessing out-of-bounds memory leading to a kernel panic or other unpredictable results.
[]
null
9.8
null
null
null
GHSA-37qc-g79h-4wcg
Certain NETGEAR devices are affected by command injection. This affects R6400 before 1.0.1.24, R6700 before 1.0.1.26, R6900 before 1.0.1.28, R7000 before 1.0.9.10, R7000P before 1.0.1.16, R6900P before 1.0.1.16, and R7800 before 1.0.2.36.
[]
null
null
null
null
null
CVE-2013-3653
Multiple cross-site scripting (XSS) vulnerabilities in the RecommendSearch feature in the management screen in LOCKON EC-CUBE before 2.12.5 allow remote attackers to inject arbitrary web script or HTML via vectors involving the rank parameter, a different vulnerability than CVE-2013-3652.
[ "cpe:2.3:a:lockon:ec-cube:*:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.12.2:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.12.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2024-31839
Cross Site Scripting vulnerability in tiagorlampert CHAOS v.5.0.1 allows a remote attacker to escalate privileges via the sendCommandHandler function in the handler.go component.
[ "cpe:2.3:a:tiagorlampert:chaos:-:*:*:*:*:*:*:*" ]
null
4.8
null
null
null
GHSA-6wh3-qww6-wvhg
Unrestricted Upload of File with Dangerous Type vulnerability in Asep Bagja Priandana Woostagram Connect allows Upload a Web Shell to a Web Server.This issue affects Woostagram Connect: from n/a through 1.0.2.
[]
null
10
null
null
null
CVE-2006-3126
c2faxrecv in capi4hylafax 01.02.03 allows remote attackers to execute arbitrary commands via null (\0) and shell metacharacters in the TSI string, as demonstrated by a fax from an anonymous number.
[ "cpe:2.3:a:julian_pawlowski:capi4hylafax:01.02.03:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-xp76-33m9-43ww
XML Injection RCE by parse http sitemap xml response vulnerability in Apache HertzBeat.The attacker needs to have an authenticated account with access, and add monitor parsed by xml, returned special content can trigger the XML parsing vulnerability.This issue affects Apache HertzBeat (incubating): before 1.7.0.Users are recommended to upgrade to version 1.7.0, which fixes the issue.
[]
null
8.8
null
null
null
GHSA-jh65-gmw3-hp3h
Pligg CMS v2.0.2 was discovered to contain a time-based SQL injection vulnerability via the page_size parameter at load_data_for_groups.php.
[]
null
9.8
null
null
null
GHSA-xmcw-mv9p-7pq2
Duplicate Advisory: Keycloak error_description injection on error pages that can trigger phishing attacks
Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-27gc-wj6x-9w55. This link is maintained to preserve external references.Original DescriptionA flaw was found in Keycloak. Keycloak’s account console and other pages accept arbitrary text in the error_description query parameter. This text is directly rendered in error pages without validation or sanitization. While HTML encoding prevents XSS, an attacker can craft URLs with misleading messages (e.g., fake support phone numbers or URLs), which are displayed within the trusted Keycloak UI. This creates a phishing vector, potentially tricking users into contacting malicious actors.
[]
null
4.3
null
null
null
GHSA-4c26-994w-7pc4
Rejected reason: reserved but not needed
[]
null
null
null
null
null
GHSA-gp8g-f42f-95q2
ZITADEL's actions can overload reserved claims
ImpactUnder certain circumstances an action could set [reserved claims](https://zitadel.com/docs/apis/openidoauth/claims#reserved-claims) managed by ZITADEL.For example it would be possible to set the claim `urn:zitadel:iam:user:resourceowner:name`if it was not set by ZITADEL itself.To compensate for this we introduced a protection that does prevent actions from changing claims that start with `urn:zitadel:iam`Patches2.x versions are fixed on >= [2.48.3](https://github.com/zitadel/zitadel/releases/tag/v2.48.3) 2.47.x versions are fixed on >= [2.47.8](https://github.com/zitadel/zitadel/releases/tag/v2.47.8) 2.46.x versions are fixed on >= [2.46.5](https://github.com/zitadel/zitadel/releases/tag/v2.46.5) 2.45.x versions are fixed on >= [2.45.5](https://github.com/zitadel/zitadel/releases/tag/v2.45.5) 2.44.x versions are fixed on >= [2.44.7](https://github.com/zitadel/zitadel/releases/tag/v2.44.7) 2.43.x versions are fixed on >= [2.43.11](https://github.com/zitadel/zitadel/releases/tag/v2.43.11) 2.42.x versions are fixed on >= [2.42.17](https://github.com/zitadel/zitadel/releases/tag/v2.42.17)WorkaroundsNo workaround available since a patch is availableCreditsMany thanks to @schettn whose disclosure of another topic lead us to find this issue.
[]
8.3
6.1
null
null
null
CVE-2024-36970
wifi: iwlwifi: Use request_module_nowait
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: Use request_module_nowait This appears to work around a deadlock regression that came in with the LED merge in 6.9. The deadlock happens on my system with 24 iwlwifi radios, so maybe it something like all worker threads are busy and some work that needs to complete cannot complete. [also remove unnecessary "load_module" var and now-wrong comment]
[]
null
5.5
null
null
null
CVE-2009-2649
The IATA (ata) driver in FreeBSD 6.0 and 8.0, when read access to /dev is available, allows local users to cause a denial of service (kernel panic) via a certain IOCTL request with a large count, which triggers a malloc call with a large value.
[ "cpe:2.3:o:freebsd:freebsd:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:8.0:*:*:*:*:*:*:*" ]
null
null
null
4.7
null
CVE-2023-5748
Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology SSL VPN Client before 1.4.7-0687 allows local users to conduct denial-of-service attacks via unspecified vectors.
[ "cpe:2.3:a:synology:ssl_vpn_client:*:*:*:*:*:*:*:*" ]
null
3.3
null
null
null
GHSA-r98c-6vfm-m459
In the Linux kernel, the following vulnerability has been resolved:virtio-gpu: fix a missing check to avoid NULL dereference'cache_ent' could be set NULL inside virtio_gpu_cmd_get_capset() and it will lead to a NULL dereference by a lately use of it (i.e., ptr = cache_ent->caps_cache). Fix it with a NULL check.[ kraxel: minor codestyle fixup ]
[]
null
null
null
null
null
GHSA-3598-xggf-5767
A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
[]
null
6.3
null
null
null
GHSA-2c3h-vr56-625m
A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality to behave incorrectly when multiple URLs are requested in parallel. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. This HSTS mechanism would however surprisingly fail when multiple transfers are done in parallel as the HSTS cache file gets overwritten by the most recentlycompleted transfer. A later HTTP-only transfer to the earlier host name would then *not* get upgraded properly to HSTS.
[]
null
6.5
null
null
null
GHSA-jqxf-f2x7-9g34
A Use of Uninitialized Resource vulnerability in the Border Gateway Protocol (BGP) software of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker to send specific genuine BGP packets to a device configured with BGP to cause a Denial of Service (DoS) by crashing the Routing Protocol Daemon (rpd). This issue is triggered when the packets attempt to initiate a BGP connection before a BGP session is successfully established. Continued receipt of these specific BGP packets will cause a sustained Denial of Service condition. This issue is triggerable in both iBGP and eBGP deployments. This issue affects: Juniper Networks Junos OS 21.1 version 21.1R1 and later versions prior to 21.1R3-S5; 21.2 version 21.2R1 and later versions prior to 21.2R3-S2; 21.3 version 21.3R1 and later versions prior to 21.3R3-S2; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R3; 22.2 versions prior to 22.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 21.1R1. This issue affects: Juniper Networks Junos OS Evolved 21.1-EVO version 21.1R1-EVO and later versions prior to 21.4R3-EVO; 22.1-EVO versions prior to 22.1R3-EVO; 22.2-EVO versions prior to 22.2R2-EVO. This issue does not affect Juniper Networks Junos OS Evolved versions prior to 21.1R1-EVO.
[]
null
7.5
null
null
null
CVE-2023-37739
i-doit Pro v25 and below was discovered to be vulnerable to path traversal.
[ "cpe:2.3:a:i-doit:i-doit:*:*:*:*:pro:*:*:*" ]
null
6.5
null
null
null
GHSA-r9rg-4m6m-xwmx
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a crafted SQL statement.
[]
null
null
9.8
null
null
GHSA-6v2h-8mcr-85f2
Agiloft Release 28 downloads critical system packages over an insecure HTTP connection. An attacker in a Man-In-the-Middle position could replace or modify the contents of the download URL. Users should upgrade to Agiloft Release 30.
[]
9.2
8.1
null
null
null
CVE-2008-5013
Mozilla Firefox 2.x before 2.0.0.18 and SeaMonkey 1.x before 1.1.13 do not properly check when the Flash module has been dynamically unloaded properly, which allows remote attackers to execute arbitrary code via a crafted SWF file that "dynamically unloads itself from an outside JavaScript function," which triggers an access of an expired memory address.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:beta:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.5:1.1.10:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-2whm-2v6j-6238
Insufficient input validation in MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
null
null
null
null
null
GHSA-6fw4-w39p-32q3
libxslt, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
[]
null
null
8.8
null
null
CVE-2015-7450
Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons Collections library.
[ "cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:sterling_integrator:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_common_reporting:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_common_reporting:2.1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_common_reporting:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_common_reporting:3.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_common_reporting:3.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_common_reporting:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_common_reporting:3.1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:watson_content_analytics:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:watson_explorer_analytical_components:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:watson_explorer_analytical_components:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:watson_explorer_annotation_administration_console:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:watson_explorer_annotation_administration_console:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.0:*:*:*:-:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:-:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:traditional:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:hypervisor:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.5:*:*:*:liberty:*:*:*" ]
null
9.8
null
10
null
CVE-2010-4577
The CSSParser::parseFontFaceSrc function in WebCore/css/CSSParser.cpp in WebKit, as used in Google Chrome before 8.0.552.224, Chrome OS before 8.0.552.343, webkitgtk before 1.2.6, and other products does not properly parse Cascading Style Sheets (CSS) token sequences, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted local font, related to "Type Confusion."
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-mpcg-jpxc-257w
The BP Profile Search plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.7.5. This is due to missing or incorrect nonce validation on the bps_ajax_field_selector(), bps_ajax_template_options(), and bps_ajax_field_row() functions. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
6.1
null
null
null
GHSA-v6c8-m3mq-28f4
Integer overflow in the API for the AirPort wireless driver on Apple Mac OS X 10.4.7 might allow physically proximate attackers to cause a denial of service (crash) or execute arbitrary code in third-party wireless software that uses the API via crafted frames.
[]
null
null
null
null
null
GHSA-j22j-v4p5-6wv7
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.1 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
[]
null
5.1
null
null
null
GHSA-5r6m-h6wm-64gp
Path Traversal in Ivanti Avalanche before version 6.4.7 allows a remote unauthenticated attacker to bypass authentication. This CVE addresses incomplete fixes from CVE-2024-47010.
[]
null
7.3
null
null
null
GHSA-crpf-mqjx-74x8
JoxTechnology Ajox Poll does not properly restrict access to admin/managepoll.php, which allows remote attackers to bypass authentication and gain administrative access via a direct request.
[]
null
null
null
null
null
CVE-2018-0141
A vulnerability in Cisco Prime Collaboration Provisioning (PCP) Software 11.6 could allow an unauthenticated, local attacker to log in to the underlying Linux operating system. The vulnerability is due to a hard-coded account password on the system. An attacker could exploit this vulnerability by connecting to the affected system via Secure Shell (SSH) using the hard-coded credentials. A successful exploit could allow the attacker to access the underlying operating system as a low-privileged user. After low-level privileges are gained, the attacker could elevate to root privileges and take full control of the device. Cisco Bug IDs: CSCvc82982.
[ "cpe:2.3:a:cisco:prime_collaboration:11.6:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:prime_collaboration_assurance:11.6:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:prime_collaboration_provisioning:11.6:*:*:*:*:*:*:*" ]
null
null
8.4
7.2
null
GHSA-3q36-w9hw-287p
FTPshell Server 3.38 allows remote authenticated users to cause a denial of service (application crash) by multiple connections and disconnections without using the QUIT command.
[]
null
null
null
null
null
CVE-2023-51672
WordPress FunnelKit Checkout plugin <= 3.10.3 - Unauthenticated Arbitrary Post/Page Deletion vulnerability
Missing Authorization vulnerability in FunnelKit FunnelKit Checkout.This issue affects FunnelKit Checkout: from n/a through 3.10.3.
[ "cpe:2.3:a:funnelkit:funnelkit_checkout:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2007-5265
Multiple format string vulnerabilities in websrv.cpp in Dawn of Time 1.69s beta4 and earlier allow remote attackers to execute arbitrary code via format string specifiers in the (1) username or (2) password fields when accessing certain "restricted zones", which are not properly handled by the (a) processWebHeader and (b) filterWebRequest functions.
[ "cpe:2.3:a:dawnoftime:dawn_of_time:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2025-1509
Show Me The Cookies <= 1.0 - Unauthenticated Arbitrary Shortcode Execution
The The Show Me The Cookies plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.0. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
[]
null
7.3
null
null
null
GHSA-p428-5vgm-3pf6
Cross-site scripting (XSS) vulnerability in index.php in Elite Forum 1.0.0.0 allows remote attackers to inject arbitrary web script or HTML via the title parameter in a ptopic action, a different vulnerability than CVE-2005-3412.
[]
null
null
null
null
null
CVE-2023-43238
D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter nvmacaddr in form2Dhcpip.cgi.
[ "cpe:2.3:o:dlink:dir-816_a2_firmware:1.10cnb05:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-816_a2:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-38h6-xf6r-fw6f
MediaWiki before 1.5.4 uses a hard-coded "internal placeholder string", which allows remote attackers to bypass protection against cross-site scripting (XSS) attacks and execute Javascript using inline style attributes, which are processed by Internet Explorer.
[]
null
null
null
null
null
GHSA-qvwr-p3hj-j6jf
Magento vulnerable to privilege escalation due to incorrect authorization
Magento versions 2.4.9-alpha2, 2.4.8-p2, 2.4.7-p7, 2.4.6-p12, 2.4.5-p14, 2.4.4-p15 and earlier are affected by an Incorrect Authorization vulnerability. A low-privileged attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to elevated privileges that increase integrity impact to high. Exploitation of this issue does not require user interaction.
[]
null
6.5
null
null
null
CVE-2020-5958
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the NVIDIA Control Panel component in which an attacker with local system access can plant a malicious DLL file, which may lead to code execution, denial of service, or information disclosure.
[ "cpe:2.3:o:nvidia:quadro_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:nvidia:tesla_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:tesla:-:*:*:*:*:*:*:*" ]
null
7.8
null
4.4
null
CVE-2021-3617
A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow command injection by setting a specially crafted network configuration. This vulnerability is the same as CNVD-2020-68652.
[ "cpe:2.3:o:lenovo:smart_camera_c2e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:smart_camera_c2e:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:smart_camera_x3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:smart_camera_x3:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:smart_camera_x5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:smart_camera_x5:-:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
GHSA-ghr7-g9w8-hgv4
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system.
[]
null
null
7.8
null
null
GHSA-4wg5-gh53-4jf5
Insufficient policy enforcement in Extensions API in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to bypass downloads policy via a crafted HTML page.
[]
null
6.5
null
null
null
CVE-2018-2739
Vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware (subcomponent: Web Server Plugin). Supported versions that are affected are 10.1.4.3.0, 11.1.2.3.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Access Manager. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Access Manager, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Access Manager accessible data as well as unauthorized access to critical data or complete access to all Oracle Access Manager accessible data. CVSS 3.0 Base Score 9.3 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N).
[ "cpe:2.3:a:oracle:access_manager:10.1.4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:access_manager:11.1.2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:access_manager:12.2.1.3.0:*:*:*:*:*:*:*" ]
null
null
9.3
5.8
null
GHSA-3772-r33f-jvrg
Vidyo 02-09-/D allows clickjacking via the portal/ URI.
[]
null
null
null
null
null
GHSA-xcq9-mmxv-cwpf
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebsiteDefender wp secure allows Stored XSS. This issue affects wp secure: from n/a through 1.2.
[]
null
7.1
null
null
null
CVE-2021-41211
Heap OOB read in shape inference for `QuantizeV2`
TensorFlow is an open source platform for machine learning. In affected versions the shape inference code for `QuantizeV2` can trigger a read outside of bounds of heap allocated array. This occurs whenever `axis` is a negative value less than `-1`. In this case, we are accessing data before the start of a heap buffer. The code allows `axis` to be an optional argument (`s` would contain an `error::NOT_FOUND` error code). Otherwise, it assumes that `axis` is a valid index into the dimensions of the `input` tensor. If `axis` is less than `-1` then this results in a heap OOB read. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, as this version is the only one that is also affected.
[ "cpe:2.3:a:google:tensorflow:2.6.0:*:*:*:*:*:*:*" ]
null
7.1
null
null
null
GHSA-5q66-v53q-pm35
Keycloak vulnerable to Plaintext Storage of User Password
A flaw was discovered in Keycloak Core package. When a user registers itself through registration flow, the "password" and "password-confirm" field from the form will occur as regular attributes in the users attributes. The password is also created, but the user attributes must not be there. This way, any entities (all users and clients with proper rights/roles) are able to retrieve the users passwords in clear-text.ImpactPasswords for self-registered users are stored as cleartext attributes associated with the user.MitigationDisable self-registration for users in all realms until patched.
[]
null
8.8
null
null
null
CVE-2009-3286
NFSv4 in the Linux kernel 2.6.18, and possibly other versions, does not properly clean up an inode when an O_EXCL create fails, which causes files to be created with insecure settings such as setuid bits, and possibly allows local users to gain privileges, related to the execution of the do_open_permission function even when a create fails.
[ "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
GHSA-h5wg-545x-jr6v
Terminal Services Manager MMC in Windows 2000 and XP trusts the Client Address (IP address) that is provided by the client instead of obtaining it from the packet headers, which allows clients to spoof their public IP address, e.g. through a Network Address Translation (NAT).
[]
null
null
null
null
null
GHSA-p2ch-5xfx-q36f
Multiple unspecified vulnerabilities in Objective Development Sharity before 3.3 allow remote attackers to cause a denial of service (daemon crash) via unspecified vectors.
[]
null
null
null
null
null
CVE-2022-26597
Cross-site scripting (XSS) vulnerability in the Layout module's Open Graph integration in Liferay Portal 7.3.0 through 7.4.0, and Liferay DXP 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML via the site name.
[ "cpe:2.3:a:liferay:digital_experience_platform:*:*:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.3:-:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.3:fix_pack_1:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.3:fix_pack_2:*:*:*:*:*:*", "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
GHSA-97xf-83qp-65g4
In H3C GR2200 MiniGR1A0V100R016, the USERLIMIT_GLOBAL option is set to 0 in the /etc/bftpd.conf. This can cause DoS attacks when unlimited users are connected.
[]
null
7.5
null
null
null
CVE-2023-49372
JFinalCMS v5.0.0 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/slide/save.
[ "cpe:2.3:a:jfinalcms_project:jfinalcms:5.0:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-645m-2pcv-99m7
An issue was discovered in 42Gears SureMDM before 2018-11-27. By visiting the page found at /console/ConsolePage/Master.html, an attacker is able to see the markup that would be presented to an authenticated user. This is caused by the session validation occurring after the initial markup is loaded. This results in a list of unprotected API endpoints that disclose call logs, SMS logs, and user-account data.
[]
null
null
7.5
null
null