id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
|---|---|---|---|---|---|---|---|---|
GHSA-hxxg-433j-m5fg
|
Unknown vulnerability in IBM Websphere Application Server 5.0, 5.1, and 6.0 when running on Windows, allows remote attackers to obtain the source code for Java Server Pages (.jsp) via a crafted URL that causes the page to be processed by the file serving servlet instead of the JSP engine.
|
[] | null | null | null | null | null |
|
CVE-2024-32906
|
In AcvpOnMessage of avcp.cpp, there is a possible EOP due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:a:google:android_kernel:android_kernel:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] | null | 7.8
| null | null | null |
|
CVE-2001-0010
|
Buffer overflow in transaction signature (TSIG) handling code in BIND 8 allows remote attackers to gain root privileges.
|
[
"cpe:2.3:a:isc:bind:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.2:p1:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.2:p2:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.2:p3:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.2:p4:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.2:p5:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.2:p6:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.2:p7:*:*:*:*:*:*"
] | null | null | null | 10
| null |
|
CVE-2019-15656
|
D-Link DSL-2875AL and DSL-2877AL devices through 1.00.05 are prone to information disclosure via a simple crafted request to index.asp on the web management server because of username_v and password_v variables.
|
[
"cpe:2.3:o:dlink:dsl-2875al_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dsl-2875al:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dsl-2877al_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dsl-2877al:-:*:*:*:*:*:*:*"
] | null | 7.5
| null | 5
| null |
|
CVE-2008-2873
|
sHibby sHop 2.2 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request to Db/urun.mdb.
|
[
"cpe:2.3:a:aspindir:shibby_shop:*:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
CVE-2021-25271
|
A local attacker could read or write arbitrary files with administrator privileges in HitmanPro before version Build 318.
|
[
"cpe:2.3:a:sophos:hitmanpro:*:*:*:*:*:*:*:*"
] | null | 6
| null | 3.6
| null |
|
GHSA-c3vv-p7mp-g6xv
|
IOAcceleratorFamily in Apple OS X before 10.10.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-3706.
|
[] | null | null | null | null | null |
|
GHSA-35xq-xxqc-xxh9
|
The wp-rollback plugin before 1.2.3 for WordPress has XSS.
|
[] | null | null | 6.1
| null | null |
|
CVE-2023-37470
|
Metabase vulnerable to remote code execution via POST /api/setup/validate API endpoint
|
Metabase is an open-source business intelligence and analytics platform. Prior to versions 0.43.7.3, 0.44.7.3, 0.45.4.3, 0.46.6.4, 1.43.7.3, 1.44.7.3, 1.45.4.3, and 1.46.6.4, a vulnerability could potentially allow remote code execution on one's Metabase server. The core issue is that one of the supported data warehouses (an embedded in-memory database H2), exposes a number of ways for a connection string to include code that is then executed by the process running the embedded database. Because Metabase allows users to connect to databases, this means that a user supplied string can be used to inject executable code. Metabase allows users to validate their connection string before adding a database (including on setup), and this validation API was the primary vector used as it can be called without validation. Versions 0.43.7.3, 0.44.7.3, 0.45.4.3, 0.46.6.4, 1.43.7.3, 1.44.7.3, 1.45.4.3, and 1.46.6.4 fix this issue by removing the ability of users to add H2 databases entirely. As a workaround, it is possible to block these vulnerabilities at the network level by blocking the endpoints `POST /api/database`, `PUT /api/database/:id`, and `POST /api/setup/validateuntil`. Those who use H2 as a file-based database should migrate to SQLite.
|
[
"cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:*",
"cpe:2.3:a:metabase:metabase:*:*:*:*:enterprise:*:*:*"
] | null | 10
| null | null | null |
CVE-2009-2689
|
JDK13Services.getProviders in Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, grants full privileges to instances of unspecified object types, which allows context-dependent attackers to bypass intended access restrictions via an untrusted (1) applet or (2) application.
|
[
"cpe:2.3:a:sun:java_se:*:20:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_se:*:14:*:*:*:*:*:*",
"cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*"
] | null | null | null | 10
| null |
|
CVE-2023-5728
|
During garbage collection extra operations were performed on a object that should not be. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
|
CVE-2024-39773
|
An information disclosure vulnerability exists in the testsave.sh functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability.
|
[] | null | 5.3
| null | null | null |
|
RHSA-2012:1591
|
Red Hat Security Advisory: JBoss Enterprise Application Platform 6.0.1 update
|
httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled apache-cxf: Certain child policies of WS-SecurityPolicy 1.1 SupportingToken policy not applied on the client side apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token Mojarra: deployed web applications can read FacesContext from other applications under certain conditions httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled JBoss: Datasource connection manager returns valid connection for wrong credentials when using security-domains apache-cxf: SOAPAction spoofing on document literal web services AS: EJB authorization succeeds for any role when allowed roles list is empty JACC: Security constraints configured for EJBs are incorrectly interpreted and not applied
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
] | null | null | null | null | null |
CVE-2022-41526
|
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the ip parameter in the setDiagnosisCfg function.
|
[
"cpe:2.3:o:totolink:nr1800x_firmware:9.1.0u.6279_b20210910:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:nr1800x:-:*:*:*:*:*:*:*"
] | null | 8.8
| null | null | null |
|
GHSA-wqhj-p438-8c8f
|
SQL Injection vulnerability in Sourcecodester php task management system v1.0, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via crafted payload to admin-manage-user.php.
|
[] | null | 9.8
| null | null | null |
|
GHSA-c4wp-2hqp-cprm
|
Cross-site scripting (XSS) vulnerability in tag.php in CloudNine Interactive CJ Tag Board 3.0 allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in a url BBcode tag in the cjmsg parameter.
|
[] | null | null | null | null | null |
|
GHSA-75mr-fj8g-hrqg
|
Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allow attackers to execute arbitrary code via unspecified vectors, related to a "logic error," a different vulnerability than CVE-2013-0608, CVE-2013-0611, CVE-2013-0614, and CVE-2013-0618.
|
[] | null | null | null | null | null |
|
CVE-2015-10067
|
oznetmaster SSharpSmartThreadPool SmartThreadPool.cs race condition
|
A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The complexity of an attack is rather high. The exploitability is told to be difficult. The patch is named 0e58073c831093aad75e077962e9fb55cad0dc5f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218463.
|
[
"cpe:2.3:a:ssharpsmartthreadpool_project:ssharpsmartthreadpool:*:*:*:*:*:*:*:*"
] | null | 4.6
| 4.6
| 4
|
https://github.com/oznetmaster/SSharpSmartThreadPool/commit/0e58073c831093aad75e077962e9fb55cad0dc5f
|
CVE-2015-5667
|
Cross-site scripting (XSS) vulnerability in the HTML-Scrubber module before 0.15 for Perl, when the comment feature is enabled, allows remote attackers to inject arbitrary web script or HTML via a crafted comment.
|
[
"cpe:2.3:a:html-scrubber_project:html-scrubber:*:*:*:*:*:perl:*:*"
] | null | null | null | 2.6
| null |
|
GHSA-r27g-px4p-8wg5
|
Multiple PHP remote file inclusion vulnerabilities in PhpNews 1.0 allow remote attackers to execute arbitrary PHP code via the Include parameter to (1) Include/lib.inc.php3 and (2) Include/variables.php3.
|
[] | null | null | null | null | null |
|
CVE-2021-0589
|
In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180939982
|
[
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 7.8
| null | 7.2
| null |
|
CVE-2022-0097
|
Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*"
] | null | 9.6
| null | 6.8
| null |
|
GHSA-xq77-4xgj-83fm
|
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to write values to the underlying memory of an affected device. The vulnerability is due to improper input validation and authorization of specific commands that a user can execute within the CLI. An attacker could exploit this vulnerability by authenticating to an affected device and issuing a specific set of commands. A successful exploit could allow the attacker to modify the configuration of the device to cause it to be non-secure and abnormally functioning.
|
[] | null | null | null | null | null |
|
CVE-2015-2646
|
Unspecified vulnerability in the Enterprise Manager for Oracle Database component in Oracle Enterprise Manager Grid Control EM Base Platform: 11.1.0.1; EM Plugin for DB: 12.1.0.5, 12.1.0.6, 12.1.0.7; EM DB Control: 11.1.0.7, 11.2.0.3, and 11.2.0.4 allows remote attackers to affect integrity via unknown vectors related to Content Management.
|
[
"cpe:2.3:a:oracle:enterprise_manager_database_control:11.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_database_control:11.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_database_control:11.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:11.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_plugin_for_database_control:12.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_plugin_for_database_control:12.1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_plugin_for_database_control:12.1.0.7:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
CVE-2021-33503
|
An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.
|
[
"cpe:2.3:a:python:urllib3:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*"
] | null | 7.5
| null | 5
| null |
|
CVE-2005-3807
|
Memory leak in the VFS file lease handling in locks.c in Linux kernels 2.6.10 to 2.6.15 allows local users to cause a denial of service (memory exhaustion) via certain Samba activities that cause an fasync entry to be re-allocated by the fcntl_setlease function after the fasync queue has already been cleaned by the locks_delete_lock function.
|
[
"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*"
] | null | null | null | 4.9
| null |
|
CVE-2025-39902
|
mm/slub: avoid accessing metadata when pointer is invalid in object_err()
|
In the Linux kernel, the following vulnerability has been resolved:
mm/slub: avoid accessing metadata when pointer is invalid in object_err()
object_err() reports details of an object for further debugging, such as
the freelist pointer, redzone, etc. However, if the pointer is invalid,
attempting to access object metadata can lead to a crash since it does
not point to a valid object.
One known path to the crash is when alloc_consistency_checks()
determines the pointer to the allocated object is invalid because of a
freelist corruption, and calls object_err() to report it. The debug code
should report and handle the corruption gracefully and not crash in the
process.
In case the pointer is NULL or check_valid_pointer() returns false for
the pointer, only print the pointer value and skip accessing metadata.
|
[] | null | null | null | null | null |
GHSA-9r6p-56h8-7v76
|
A vulnerability classified as critical has been found in SourceCodester Best House Rental Management System 1.0. Affected is an unknown function of the file payment_report.php. The manipulation of the argument month_of leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-268794 is the identifier assigned to this vulnerability.
|
[] | 5.3
| 6.3
| null | null | null |
|
CVE-2007-2774
|
Multiple PHP remote file inclusion vulnerabilities in SunLight CMS 5.3 allow remote attackers to execute arbitrary PHP code via a URL in the root parameter to (1) _connect.php or (2) modules/startup.php.
|
[
"cpe:2.3:a:sunlight_cms:sunlight_cms:5.3:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-q954-xhvx-crpg
|
Cross-site scripting (XSS) vulnerability in Offiria 2.1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to installer/index.php.
|
[] | null | null | null | null | null |
|
GHSA-q8hq-6988-hf6w
|
The VK Block Patterns plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.31.1.1. This is due to missing or incorrect nonce validation on the vbp_clear_patterns_cache() function. This makes it possible for unauthenticated attackers to clear the patterns cache via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[] | null | 4.3
| null | null | null |
|
CVE-2014-0399
|
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3, 6.3.1, and 6.3.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Data, Domain & Function Security.
|
[
"cpe:2.3:a:oracle:supply_chain_products_suite:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.2:*:*:*:*:*:*:*"
] | null | null | null | 4
| null |
|
CVE-2018-14986
|
The Leagoo Z5C Android device with a build fingerprint of sp7731c_1h10_32v4_bird:6.0/MRA58K/android.20170629.214736:user/release-keys contains a pre-installed app with a package name of com.android.messaging (versionCode=1000110, versionName=1.0.001, (android.20170630.092853-0)) containing an exported content provider named com.android.messaging.datamodel.MessagingContentProvider. Any app co-located on the device can read the most recent text message from each conversation. That is, for each phone number where the user has either sent or received a text message from, a zero-permission third-party app can obtain the body of the text message, phone number, name of the contact (if it exists), and a timestamp for the most recent text message of each conversation. As the querying of the vulnerable content provider app component can be performed silently in the background, a malicious app can continuously monitor the content provider to see if the current message in each conversation has changed to obtain new text messages.
|
[
"cpe:2.3:o:leagoo:z5c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:leagoo:z5c:-:*:*:*:*:*:*:*"
] | null | null | 7.5
| 5
| null |
|
CVE-2025-30919
|
WordPress Store Locator Widget plugin <= 20200131 - CSRF to Stored XSS vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in Store Locator Widgets Store Locator Widget allows Stored XSS. This issue affects Store Locator Widget: from n/a through 20200131.
|
[] | null | 7.1
| null | null | null |
GHSA-gwhh-28wm-q9vf
|
SQL Injection vulnerability in dataease before 1.2.0, allows attackers to gain sensitive information via the orders parameter to /api/sys_msg/list/1/10.
|
[] | null | 7.5
| null | null | null |
|
GHSA-g588-g6rv-8pfg
|
An unprivileged application can allocate GPU memory by calling memory allocation ioctl function and can exhaust all the memory which results in out of memory in Snapdragon Mobile, Snapdragon Voice & Music in QCS405, SD 210/SD 212/SD 205, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 845 / SD 850, SD 855
|
[] | null | null | null | null | null |
|
GHSA-f6fc-9fwc-q7rw
|
IBM Business Automation Workflow 22.0.2, 23.0.1, 23.0.2, and 24.0.0 stores potentially sensitive information in log files under certain situations that could be read by an authenticated user. IBM X-Force ID: 284868.
|
[] | null | 5.3
| null | null | null |
|
GHSA-86rq-gv28-jjr6
|
The parse_string function in cjson.c in the cJSON library mishandles UTF8/16 strings, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a non-hex character in a JSON string, which triggers a heap-based buffer overflow.
|
[] | null | null | 9.8
| null | null |
|
GHSA-r8pg-c8jf-gm8p
|
A Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in openSUSE Tumbleweed MirrorCache allows the execution of arbitrary JS via reflected XSS in the REGEX and P parameters.
This issue affects MirrorCache before 1.083.
|
[] | 5.3
| 6.1
| null | null | null |
|
CVE-2024-2206
|
SSRF Vulnerability in gradio-app/gradio
|
An SSRF vulnerability exists in the gradio-app/gradio due to insufficient validation of user-supplied URLs in the `/proxy` route. Attackers can exploit this vulnerability by manipulating the `self.replica_urls` set through the `X-Direct-Url` header in requests to the `/` and `/config` routes, allowing the addition of arbitrary URLs for proxying. This flaw enables unauthorized proxying of requests and potential access to internal endpoints within the Hugging Face space. The issue arises from the application's inadequate checking of safe URLs in the `build_proxy_request` function.
|
[
"cpe:2.3:a:gradio_project:gradio:-:*:*:*:*:python:*:*"
] | null | null | 7.3
| null | null |
GHSA-j9q9-j3gw-5wwh
|
Multiple SQL injection vulnerabilities in ezContents 1.41 and earlier allow remote attackers to conduct unauthorized activities.
|
[] | null | null | null | null | null |
|
GHSA-6328-q24x-5xmf
|
Dell EMC System Update, version 1.9.2 and prior, contain an Unprotected Storage of Credentials vulnerability. A local attacker with user privleges could potentially exploit this vulnerability leading to the disclosure of user passwords.
|
[] | null | null | null | null | null |
|
GHSA-66f8-mc6v-326v
|
Unrestricted Upload of File with Dangerous Type vulnerability in FantasticPlugins SUMO Affiliates Pro allows Using Malicious Files. This issue affects SUMO Affiliates Pro: from n/a through 10.7.0.
|
[] | null | 10
| null | null | null |
|
CVE-2025-43243
|
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7, macOS Sonoma 14.7.7. An app may be able to modify protected parts of the file system.
|
[] | null | 9.8
| null | null | null |
|
GHSA-3393-hvrj-w7v3
|
Denial of Service in Elasticsearch
|
In Elasticsearch versions before 7.13.3 and 6.8.17 an uncontrolled recursion vulnerability that could lead to a denial of service attack was identified in the Elasticsearch Grok parser. A user with the ability to submit arbitrary queries to Elasticsearch could create a malicious Grok query that will crash the Elasticsearch node.
|
[] | null | 5.7
| null | null | null |
CVE-2022-33968
|
BIG-IP LTM and APM NTLM vulnerability CVE-2022-33968
|
In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, when an LTM monitor or APM SSO is configured on a virtual server, and NTLM challenge-response is in use, undisclosed traffic can cause a buffer over-read. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
|
[
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*"
] | null | 3.7
| null | null | null |
GHSA-3hqg-24jc-82m9
|
Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D, FSW-1048D, FSW-3032D, and FSW-R-112D-POE models, when in FortiLink managed mode and upgraded to 3.4.1, might allow remote attackers to bypass authentication and gain administrative access via an empty password for the rest_admin account.
|
[] | null | null | 9.8
| null | null |
|
GHSA-r2xr-35cg-68vv
|
The networkReloadIptablesRules function in network/bridge_driver.c in libvirt before 0.9.9 does not properly handle firewall rules on bridge networks when libvirtd is restarted, which might allow remote attackers to bypass intended access restrictions via a (1) DNS or (2) DHCP query.
|
[] | null | null | 5.9
| null | null |
|
CVE-2010-2741
|
The OpenType Font (OTF) format driver in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 performs an incorrect integer calculation during font processing, which allows local users to gain privileges via a crafted application, aka "OpenType Font Validation Vulnerability."
|
[
"cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*"
] | null | null | null | 7.2
| null |
|
GHSA-5wh5-j2hf-hpfc
|
MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.
|
[] | null | null | null | null | null |
|
GHSA-4q56-g7vf-vcvc
|
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
|
[] | null | 6.5
| null | null | null |
|
CVE-2024-47598
|
GHSL-2024-246: GStreamer has an OOB-read in qtdemux_merge_sample_table
|
GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in the qtdemux_merge_sample_table function within qtdemux.c. The problem is that the size of the stts buffer isn’t properly checked before reading stts_duration, allowing the program to read 4 bytes beyond the boundaries of stts->data. This vulnerability reads up to 4 bytes past the allocated bounds of the stts array. This vulnerability is fixed in 1.24.10.
|
[
"cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*"
] | 5.1
| null | null | null | null |
CVE-2025-6433
|
WebAuthn would allow a user to sign a challenge on a webpage with an invalid TLS certificate
|
If a user visited a webpage with an invalid TLS certificate, and granted an exception, the webpage was able to provide a WebAuthn challenge that the user would be prompted to complete. This is in violation of the WebAuthN spec which requires "a secure transport established without errors". This vulnerability affects Firefox < 140 and Thunderbird < 140.
|
[] | null | 9.8
| null | null | null |
CVE-2012-1102
|
It was discovered that the XML::Atom Perl module before version 0.39 did not disable external entities when parsing XML from potentially untrusted sources. This may allow attackers to gain read access to otherwise protected resources, depending on how the library is used.
|
[
"cpe:2.3:a:xml\\:\\:atom_project:xml\\:\\:atom:*:*:*:*:*:perl:*:*"
] | null | 7.5
| null | 5
| null |
|
GHSA-8474-v7fq-4hmm
|
The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the installation process. This vulnerability is due to an incomplete fix for CVE-2023-38418. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
|
[] | null | 7.8
| null | null | null |
|
CVE-2021-23174
|
WordPress Download Monitor plugin <= 4.4.6 - Auth. Stored Cross-Site Scripting (XSS) vulnerability
|
Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0].
|
[
"cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*"
] | null | 3.4
| null | null | null |
GHSA-v9q4-769r-h63j
|
debian/tor.init in the Debian tor_0.2.9.11-1~deb9u1 package for Tor was designed to execute aa-exec from the standard system pathname if the apparmor package is installed, but implements this incorrectly (with a wrong assumption that the specific pathname would remain the same forever), which allows attackers to bypass intended AppArmor restrictions by leveraging the silent loss of this protection mechanism. NOTE: this does not affect systems, such as default Debian stretch installations, on which Tor startup relies on a systemd unit file (instead of this tor.init script).
|
[] | null | null | 7.5
| null | null |
|
GHSA-fjj4-2q73-jvgc
|
Nervos CKB calculation of program load cycles may be missed when executing in resume mode
|
ImpactThe calculation of program load cycles may be missed when executing in resume mode. Since the script execution order is now determined, this issue does not cause network splitting.
|
[] | null | null | null | null | null |
CVE-2013-4811
|
UpdateDomainControllerServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the adCert argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-1743.
|
[
"cpe:2.3:a:hp:identity_driven_manager:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:procurve_manager:3.20:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:procurve_manager:3.20:*:*:*:*:plus:*:*",
"cpe:2.3:a:hp:procurve_manager:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:procurve_manager:4.0:*:*:*:*:plus:*:*"
] | null | null | null | 10
| null |
|
CVE-2019-7237
|
An issue was discovered in idreamsoft iCMS 7.0.13 on Windows. editor/editor.admincp.php allows admincp.php?app=files&do=browse ..\ Directory Traversal.
|
[
"cpe:2.3:a:idreamsoft:icms:7.0.13:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.5
| 5
| null |
|
CVE-2023-2067
|
The Announcement & Notification Banner – Bulletin plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce validation on the 'bulletinwp_update_bulletin_status', 'bulletinwp_update_bulletin', 'bulletinwp_update_settings', 'bulletinwp_update_status', 'bulletinwp_export_bulletins', and 'bulletinwp_import_bulletins' functions in versions up to, and including, 3.7.0. This makes it possible for unauthenticated attackers to modify the plugin's settings, modify bulletins, create new bulletins, and more, via a forged request granted they can trick a site's user into performing an action such as clicking on a link.
|
[
"cpe:2.3:a:bulletin:announcement_\\&_notification_banner_-_bulletin:*:*:*:*:*:wordpress:*:*"
] | null | 6.3
| null | null | null |
|
CVE-2024-43518
|
Windows Telephony Server Remote Code Execution Vulnerability
|
Windows Telephony Server Remote Code Execution Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] | null | 8.8
| null | null | null |
CVE-2010-3847
|
elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory.
|
[
"cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*"
] | null | null | null | 6.9
| null |
|
CVE-2023-26154
|
Versions of the package pubnub before 7.4.0; all versions of the package com.pubnub:pubnub; versions of the package pubnub before 6.19.0; all versions of the package github.com/pubnub/go; versions of the package github.com/pubnub/go/v7 before 7.2.0; versions of the package pubnub before 7.3.0; versions of the package pubnub/pubnub before 6.1.0; versions of the package pubnub before 5.3.0; versions of the package pubnub before 0.4.0; versions of the package pubnub/c-core before 4.5.0; versions of the package com.pubnub:pubnub-kotlin before 7.7.0; versions of the package pubnub/swift before 6.2.0; versions of the package pubnub before 5.2.0; versions of the package pubnub before 4.3.0 are vulnerable to Insufficient Entropy via the getKey function, due to inefficient implementation of the AES-256-CBC cryptographic algorithm. The provided encrypt function is less secure when hex encoding and trimming are applied, leaving half of the bits in the key always the same for every encoded message or file.
**Note:**
In order to exploit this vulnerability, the attacker needs to invest resources in preparing the attack and brute-force the encryption.
|
[
"cpe:2.3:a:pubnub:c-core:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pubnub:kotlin:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*",
"cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:go:*:*",
"cpe:2.3:a:pubnub:swift:*:*:*:*:*:*:*:*"
] | null | 5.9
| null | null | null |
|
CVE-2020-5020
|
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 193656.
|
[
"cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] | null | null | 6.1
| null | null |
|
CVE-2007-0880
|
Capital Request Forms stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain database credentials via a direct request for inc/common_db.inc.
|
[
"cpe:2.3:a:capital_request_forms:capital_request_forms:*:*:*:*:*:*:*:*"
] | null | null | null | 7.8
| null |
|
CVE-2024-9466
|
Expedition: Cleartext Storage of Information Leads to Firewall Admin Credential Disclosure
|
A cleartext storage of sensitive information vulnerability in Palo Alto Networks Expedition allows an authenticated attacker to reveal firewall usernames, passwords, and API keys generated using those credentials.
|
[
"cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.0:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.2:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.3:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.4:2:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.5:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.6:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.7:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.8:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.9:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.10:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.11:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.12:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.13:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.14:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.15:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.16:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.17:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.18:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.19:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.20:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.21:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.22:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.23:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.24:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.25:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.26:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.28:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.29:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.30:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.31:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.32:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.33:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.34:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.35:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.36:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.37:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.38:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.39:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.40:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.41:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.42:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.43:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.44:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.45:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.46:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.47:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.48:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.49:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.50:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.51:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.52:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.53:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.54:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.55:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.56:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.57:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.58:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.59:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.60:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.61:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.62:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.63:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.64:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.65:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.66:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.67:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.68:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.69:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.70:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.71:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.72:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.73:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.74:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.75:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.76:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.77:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.78:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.79:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.80:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.81:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.82:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.83:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.84:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.85:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.86:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.87:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.88:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.89:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.90:1:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.91:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.92:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.93:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.94:-:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:expedition:1.2.95:-:*:*:*:*:*:*"
] | 8.2
| null | null | null | null |
CVE-2025-1598
|
SourceCodester Best Church Management Software asset_crud.php unrestricted upload
|
A vulnerability was found in SourceCodester Best Church Management Software 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/app/asset_crud.php. The manipulation of the argument photo1 leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 5.3
| 6.3
| 6.3
| 6.5
| null |
CVE-2022-43602
|
Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `ymax` variable is set to 0xFFFF and `m_spec.format` is `TypeDesc::UINT8`
|
[
"cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | null | 8.1
| null | null |
|
CVE-2018-17013
|
An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices. Authenticated attackers can crash router services (e.g., inetd, HTTP, DNS, and UPnP) via long JSON data for protocol wan wan_rate.
|
[
"cpe:2.3:o:tp-link:tl-wr886n_firmware:6.0_2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:tp-link:tl-wr886n_firmware:7.0_1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:tl-wr886n:-:*:*:*:*:*:*:*"
] | null | null | 6.5
| 4
| null |
|
GHSA-7jmp-283p-h6xj
|
Allegra calculateTokenExpDate Password Recovery Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Allegra. Authentication is not required to exploit this vulnerability.The specific flaw exists within the password recovery mechanism. The issue results from reliance upon a predictable value when generating a password reset token. An attacker can leverage this vulnerability to bypass authentication on the application. Was ZDI-CAN-27104.
|
[] | null | null | 9.8
| null | null |
|
GHSA-55jc-crgv-2cf9
|
SQL injection vulnerability in vdateUsr.asp in EzHRS HR Assist 1.05 and earlier allows remote attackers to execute arbitrary SQL commands via the password parameter. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null | null |
|
CVE-2022-35235
|
WordPress WPide plugin <= 2.6 - Authenticated Arbitrary File Read vulnerability
|
Authenticated (admin+) Arbitrary File Read vulnerability in XplodedThemes WPide plugin <= 2.6 at WordPress.
|
[
"cpe:2.3:a:xplodedthemes:wpide_-_file_manager_\\&_code_editor:*:*:*:*:*:wordpress:*:*"
] | null | 4.9
| null | null | null |
CVE-2025-48824
|
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
|
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to execute code over a network.
|
[] | null | 8.8
| null | null | null |
GHSA-22q6-hvj2-jgmw
|
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150905.
|
[] | null | 7.1
| null | null | null |
|
CVE-2009-0098
|
Microsoft Exchange 2000 Server SP3, Exchange Server 2003 SP2, and Exchange Server 2007 SP1 do not properly interpret Transport Neutral Encapsulation (TNEF) properties, which allows remote attackers to execute arbitrary code via a crafted TNEF message, aka "Memory Corruption Vulnerability."
|
[
"cpe:2.3:a:microsoft:exchange_server:2000:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:exchange_server:2007:sp1:*:*:*:*:*:*"
] | null | null | null | 9.3
| null |
|
GHSA-5xph-62q2-pxff
|
libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the `CURLOPT_SSLCERT` option (`--cert` with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client certificate by name or with a file name - using the same option. If the name exists as a file, it will be used instead of by name.If the appliction runs with a current working directory that is writable by other users (like `/tmp`), a malicious user can create a file name with the same name as the app wants to use by name, and thereby trick the application to use the file based cert instead of the one referred to by name making libcurl send the wrong client certificate in the TLS connection handshake.
|
[] | null | 7.5
| null | null | null |
|
CVE-2015-5579
|
Adobe Flash Player before 18.0.0.241 and 19.x before 19.0.0.185 on Windows and OS X and before 11.2.202.521 on Linux, Adobe AIR before 19.0.0.190, Adobe AIR SDK before 19.0.0.190, and Adobe AIR SDK & Compiler before 19.0.0.190 allow attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5567.
|
[
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.191:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.203:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.209:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.232:*:*:*:*:*:*:*"
] | null | null | null | 10
| null |
|
ICSA-23-269-04
|
Advantech EKI-1524-CE series
|
Advantech EKI-1524, EKI-1522, EKI-1521 devices through version 1.21 are affected by a stored cross-site scripting vulnerability, which can be triggered by authenticated users in the device name field of the web-interface. Advantech EKI-1524, EKI-1522, EKI-1521 devices through version 1.24 are affected by a stored cross-site scripting vulnerability, which can be triggered by authenticated users in the ping tool of the web-interface.
|
[] | null | null | 5.4
| null | null |
GHSA-573p-3w7c-mcjh
|
Multiple cross-site scripting (XSS) vulnerabilities in pages/3DComplete.php in the WooCommerce SagePay Direct Payment Gateway plugin before 0.1.6.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) MD or (2) PARes parameter.
|
[] | null | null | null | null | null |
|
ICSA-23-040-04
|
Horner Automation Cscape Envision RV
|
-Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds read vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in reads past the end of allocated data structures. An attacker could leverage these vulnerabilities to execute arbitrary code in the context of the current process.-CVE-2023-0621 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds write vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in writes past the end of allocated data structures. An attacker could leverage these vulnerabilities to execute arbitrary code in the context of the current process.-CVE-2023-0622 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds write vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in writes past the end of allocated data structures. An attacker could leverage these vulnerabilities to execute arbitrary code in the context of the current process.-CVE-2023-0623 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
|
[] | null | 7.8
| null | null | null |
GHSA-998j-j6v9-5846
|
Apache Solr UpdateRequestHandler for XML resolves XML External Entities
|
The UpdateRequestHandler for XML in Apache Solr before 4.1 allows remote attackers to have an unspecified impact via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
|
[] | null | null | null | null | null |
GHSA-cx34-9hmm-493f
|
Use-after-free vulnerability in mm/mprotect.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors involving an mprotect system call.
|
[] | null | null | null | null | null |
|
GHSA-87cr-9pc7-7jg5
|
Exiv2 0.26 contains a heap buffer overflow in tiff parser
|
[] | null | null | 5.5
| null | null |
|
RHSA-2023:3495
|
Red Hat Security Advisory: Logging Subsystem 5.7.2 - Red Hat OpenShift security update
|
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding rubygem-rack: denial of service in header parsing rubygem-activesupport: Possible XSS in SafeBuffer#bytesplice
|
[
"cpe:/a:redhat:logging:5.7::el8"
] | null | 6.1
| null | null | null |
GHSA-8c2r-6439-8493
|
OpenImageIO v3.1.0.0dev was discovered to contain a segmentation violation via the component /OpenImageIO/string_view.h.
|
[] | null | 6.5
| null | null | null |
|
CVE-2022-20707
|
Cisco Small Business RV Series Routers Vulnerabilities
|
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software Cause denial of service (DoS) For more information about these vulnerabilities, see the Details section of this advisory.
|
[
"cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*"
] | null | 10
| null | null | null |
GHSA-x4j4-pcg4-rpww
|
The BlockMeister – Block Pattern Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.1.10. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] | null | 6.1
| null | null | null |
|
CVE-2025-50477
|
A URL redirection in lbry-desktop v0.53.9 allows attackers to redirect victim users to attacker-controlled pages.
|
[] | null | 5.4
| null | null | null |
|
GHSA-qmrc-358m-f76x
|
The balancer_handler function in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6, when a threaded Multi-Processing Module is used, allows remote authenticated users to cause a denial of service (child process crash) via an invalid bb variable.
|
[] | null | null | null | null | null |
|
CVE-2015-9440
|
The monetize plugin through 1.03 for WordPress has CSRF with resultant XSS via wp-admin/admin.php?page=monetize-zones-new.
|
[
"cpe:2.3:a:monetize_project:monetize:*:*:*:*:*:wordpress:*:*"
] | null | 6.5
| null | 4.3
| null |
|
GHSA-w923-8w64-f5gh
|
In Phoenix Contacts ENERGY AXC PU Web service an authenticated restricted user of the web frontend can access, read, write and create files throughout the file system using specially crafted URLs via the upload and download functionality of the web service. This may lead to full control of the service.
|
[] | null | 8.8
| null | null | null |
|
CVE-2006-5505
|
Multiple PHP file inclusion vulnerabilities in 2BGal 3.0 allow remote attackers to execute arbitrary PHP code via the lang parameter to (1) admin/configuration.inc.php, (2) admin/creer_album.inc.php, (3) admin/changepwd.php.inc, and unspecified other files. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
|
[
"cpe:2.3:a:ben3w:2bgal:3.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-292m-rvrj-457h
|
Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.
|
[] | null | 4.8
| null | null | null |
|
CVE-2024-13823
|
360 Product Rotation <= 1.5.8 - Reflected XSS
|
The 360 Product Rotation WordPress plugin through 1.5.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against only unauthenticated users.
|
[] | null | 6.1
| null | null | null |
CVE-2024-49340
|
IBM Watson Studio Local cross-site request forgery
|
IBM Watson Studio Local 1.2.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
|
[
"cpe:2.3:a:ibm:watson_studio_local:1.2.3:*:*:*:*:*:*:*"
] | null | 4.3
| null | null | null |
CVE-2023-22771
|
Insufficient Session Expiration in ArubaOS Command Line Interface
|
An insufficient session expiration vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability allows an attacker to keep a session running on an affected device after the removal of the impacted account
|
[
"cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7030:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7205:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7210:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7220:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7240xm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7280:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:9004:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:9004-lte:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:9012:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mc-va-10:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mc-va-1k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mc-va-250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mc-va-50:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-hw-10k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-hw-1k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-hw-5k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-10k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-1k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-50:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-5k:-:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:sd-wan:*:*:*:*:*:*:*:*"
] | null | 6.8
| null | null | null |
GHSA-ww7q-fq8q-pm4x
|
An HTML injection vulnerability exists in WordPress plugin "Advanced Custom Fields" prior to 6.4.3. If this vulnerability is exploited, crafted HTML code may be rendered and page display may be tampered.
|
[] | 4.6
| null | 3.4
| null | null |
|
CVE-2005-0232
|
Firefox 1.0 allows remote attackers to modify Boolean configuration parameters for the about:config site by using a plugin such as Flash, and the -moz-opacity filter, to display the about:config site then cause the user to double-click at a certain screen position, aka "Fireflashing."
|
[
"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*"
] | null | null | null | 2.6
| null |
|
RHSA-2017:0339
|
Red Hat Security Advisory: Red Hat Enterprise Linux 4 Extended Life Cycle Support One-Month Notice
|
This is the One-Month notification for the retirement of Red Hat Enterprise Linux 4 Extended Life Cycle Support Add-On (ELS). This notification applies only to those customers subscribed to the Extended Life Cycle Support (ELS) channel for Red Hat Enterprise Linux 4.
|
[
"cpe:/o:redhat:rhel_els:4::as",
"cpe:/o:redhat:rhel_els:4::es"
] | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.