id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
|---|---|---|---|---|---|---|---|---|
GHSA-9gqx-7jcq-wwcx
|
Cross-site scripting (XSS) vulnerability in index.pl in Perl Nopaste 1.0 allows remote attackers to inject arbitrary web script or HTML via the language parameter. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
CVE-2023-40113
|
In multiple locations, there is a possible way for apps to access cross-user message data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 5.5
| null | null | null |
|
GHSA-7w7q-h6gf-hfxp
|
On 1.0.x versions prior to 1.0.1, systems running F5OS-A software may expose certain registry ports externally. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
|
[] | null | 5.3
| null | null | null |
|
CVE-2016-1000139
|
Reflected XSS in wordpress plugin infusionsoft v1.5.11
|
[
"cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:*"
] | null | null | 6.1
| 4.3
| null |
|
CVE-2010-4181
|
Directory traversal vulnerability in Yaws 1.89 allows remote attackers to read arbitrary files via ..\ (dot dot backslash) and other sequences.
|
[
"cpe:2.3:a:yaws:yaws:1.89:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
CVE-2021-34640
|
Securimage-WP-Fixed <= 3.5.4 Reflected Cross-Site Scripting
|
The Securimage-WP-Fixed WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/securimage-wp.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.5.4.
|
[
"cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:*"
] | null | 6.1
| null | null | null |
GHSA-qp33-r3q7-6xc4
|
A cleartext storage of sensitive information vulnerability in FortiOS command line interface in versions 6.2.4 and below may allow an authenticated attacker to obtain sensitive information such as users passwords by connecting to FortiGate CLI and executing the "diag sys ha checksum show" command.
|
[] | null | 6.5
| null | null | null |
|
CVE-2023-0228
|
Improper authentication vulnerability in S+ Operations
|
Improper Authentication vulnerability in ABB Symphony Plus S+ Operations.This issue affects Symphony Plus S+ Operations: from 2.X through 2.1 SP2, 2.2, from 3.X through 3.3 SP1, 3.3 SP2.
|
[
"cpe:2.3:a:abb:symphony_plus_s\\+_operations:*:*:*:*:*:*:*:*",
"cpe:2.3:a:abb:symphony_plus_s\\+_operations:2.1:-:*:*:*:*:*:*",
"cpe:2.3:a:abb:symphony_plus_s\\+_operations:2.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:abb:symphony_plus_s\\+_operations:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:abb:symphony_plus_s\\+_operations:3.3:-:*:*:*:*:*:*",
"cpe:2.3:a:abb:symphony_plus_s\\+_operations:3.3:sp1:*:*:*:*:*:*",
"cpe:2.3:a:abb:symphony_plus_s\\+_operations:3.3:sp2:*:*:*:*:*:*"
] | null | 8.8
| null | null | null |
GHSA-2cr2-mqhq-gqp3
|
Cisco 9900 fourth-generation IP phones do not properly perform SDP negotiation, which allows remote attackers to cause a denial of service (device reboot) via crafted SDP packets, aka Bug ID CSCuf06698.
|
[] | null | null | null | null | null |
|
CVE-2018-16361
|
An issue was discovered in BTITeam XBTIT 2.5.4. news.php allows XSS via the id parameter.
|
[
"cpe:2.3:a:btiteam:xbtit:2.5.4:*:*:*:*:*:*:*"
] | null | null | 6.1
| 4.3
| null |
|
CVE-2014-0055
|
The get_rx_bufs function in drivers/vhost/net.c in the vhost-net subsystem in the Linux kernel package before 2.6.32-431.11.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly handle vhost_get_vq_desc errors, which allows guest OS users to cause a denial of service (host OS crash) via unspecified vectors.
|
[
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*"
] | null | null | null | 5.5
| null |
|
GHSA-m8v7-vg3v-85c7
|
Multiple cross-site scripting (XSS) vulnerabilities (1) in the WYSIWYG editors, (2) during local group creation, (3) during HTML redirects, (4) in the HTML import, (5) in the Rich text editor, and (6) in link-page in IBM Lotus Quickr 8.1 services for Lotus Domino before Hotfix 15 allow remote attackers to inject arbitrary web script or HTML via unknown vectors, including (7) the Imported Page. NOTE: the vulnerability in the WYSIWYG editors may exist because of an incomplete fix for CVE-2008-2163.
|
[] | null | null | null | null | null |
|
CVE-2023-20125
|
Cisco BroadWorks Network Server TCP Denial of Service Vulnerability
|
A vulnerability in the local interface of Cisco BroadWorks Network Server could allow an unauthenticated, remote attacker to exhaust system resources, causing a denial of service (DoS) condition.
This vulnerability exists because rate limiting does not occur for certain incoming TCP connections. An attacker could exploit this vulnerability by sending a high rate of TCP connections to the server. A successful exploit could allow the attacker to cause TCP connection resources to grow rapidly until the Cisco BroadWorks Network Server becomes unusable.
Note: To recover from this vulnerability, either Cisco BroadWorks Network Server software must be restarted or the Cisco BroadWorks Network Server node must be rebooted. For more information, see the section of this advisory.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[
"cpe:2.3:h:cisco:broadworks_network_server:-:*:*:*:*:*:*:*"
] | null | 8.6
| null | null | null |
GHSA-843c-r5h3-9m54
|
An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory, aka 'Microsoft unistore.dll Information Disclosure Vulnerability'.
|
[] | null | null | 5.5
| null | null |
|
CVE-2019-3409
|
All versions up to UKBB_WF820+_1.0.0B06 of ZTE WF820+ LTE Outdoor CPE product are impacted by command injection vulnerability. Due to inadequate parameter verification, unauthorized users can take advantage of this vulnerability to control the user terminal system.
|
[
"cpe:2.3:o:zte:wf820\\+_lte_outdoor_cpe_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zte:wf820\\+_lte_outdoor_cpe:-:*:*:*:*:*:*:*"
] | null | null | 9
| null | null |
|
CVE-2015-8417
|
Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8408, CVE-2015-8416, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, CVE-2015-8451, and CVE-2015-8455.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | null | 10
| null |
|
RHSA-2020:3601
|
Red Hat Security Advisory: Ansible security and bug fix update (2.9.13)
|
ansible: dnf module install packages with no GPG signature
|
[
"cpe:/a:redhat:ansible_engine:2.9::el7",
"cpe:/a:redhat:ansible_engine:2.9::el8"
] | null | 6.3
| null | null | null |
RHSA-2008:0516
|
Red Hat Security Advisory: evolution security update
|
evolution: iCalendar buffer overflow via large timezone specification
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null | null |
CVE-2023-29120
|
Unauthorized Remote Command Execution in Enel X Juicebox
|
Waybox Enel X web management application could be used to execute arbitrary OS commands and provide administrator’s privileges over the Waybox system.
|
[
"cpe:2.3:a:enel_x:juicebox_pro3.0_22kw_cellular:*:*:*:*:*:*:*:*",
"cpe:2.3:o:enelx:waybox_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:enelx:waybox_pro:3.0:*:*:*:*:*:*:*"
] | null | 9.6
| null | null | null |
GHSA-26w6-gvvp-6v5v
|
An SQL Injection vulnerablitly exits in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/dl_sendmail.php.
|
[] | null | null | null | null | null |
|
CVE-2021-27091
|
RPC Endpoint Mapper Service Elevation of Privilege Vulnerability
|
RPC Endpoint Mapper Service Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*"
] | null | 7.8
| null | null | null |
GHSA-cmc5-q5p8-hw92
|
SQL injection vulnerability in BackLinkSpider allows remote attackers to execute arbitrary SQL commands via the cat_id parameter to a site-specific component name such as link.php or backlinkspider.php.
|
[] | null | null | null | null | null |
|
CVE-2008-4805
|
Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the community title, (2) API input, and vectors related to the (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities, and (8) Global Search components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[
"cpe:2.3:a:ibm:lotus_connections:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_connections:1.0.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
GHSA-778m-r9w8-v3q7
|
doorGets 7.0 allows remote attackers to write to arbitrary files via directory traversal, as demonstrated by a dg-user/?controller=theme&action=edit&name=doorgets&file=../../1.txt%00 URI with content in the theme_content_nofi parameter.
|
[] | null | null | 7.5
| null | null |
|
GHSA-7422-7rq6-j4qv
|
Badaso vulnerable to cross-site scripting
|
Cross Site Scripting vulnerabiltiy in Badaso v.0.0.1 thru v.2.9.7 allows a remote attacker to execute arbitrary code via a crafted payload to the Name of member parameter in the add new member function.
|
[] | null | 5.4
| null | null | null |
GHSA-58pf-pcwv-qg85
|
Path traversal in u-root
|
This affects all versions of package github.com/u-root/u-root/pkg/uzip. It is vulnerable to both leading and non-leading relative path traversal attacks in zip file extraction.
|
[] | null | 7.5
| null | null | null |
RHSA-2021:4750
|
Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.9] 0-day
|
libssh: NULL pointer dereference in sftpserver.c if ssh_buffer_new returns NULL kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c Ansible: ansible-connection module discloses sensitive info in traceback error message kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
|
[
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 8.8
| null | null | null |
CVE-2023-45624
|
An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
|
[
"cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
|
CVE-2009-3716
|
Unrestricted file upload vulnerability in admin.php in MCshoutbox 1.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in smilies/.
|
[
"cpe:2.3:a:maniacomputer:mcshoutbox:1.1:*:*:*:*:*:*:*"
] | null | null | null | 6.5
| null |
|
GHSA-j6qq-9939-9jv8
|
alextselegidis/easyappointments vulnerable to Stored Cross-site Scripting
|
alextselegidis/easyappointments is vulnerable to stored cross-site scripting in versions 1.4.3 and prior. A patch is available at commit bddc5cbeb7ff237a72943b304dcb01c653781767 and anticipated to be part of version 1.5.0.
|
[] | null | null | 6.8
| null | null |
ICSA-22-216-01
|
Digi ConnectPort X2D
|
An attacker may be able to execute malicious actions due to the lack of device access protections and device permissions when using the web application. This could lead to uploading python files which can be later executed.CVE-2022-2634 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
|
[] | null | null | 10
| null | null |
GHSA-fhc7-6h7r-f5p6
|
Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /tour/admin/update_payment.php.
|
[] | null | 7.2
| null | null | null |
|
CVE-2018-21024
|
licenseUpload.php in Centreon Web before 2.8.27 allows attackers to upload arbitrary files via a POST request.
|
[
"cpe:2.3:a:centreon:centreon:*:*:*:*:*:*:*:*"
] | null | 9.8
| null | 7.5
| null |
|
GHSA-mrjx-cpjh-p346
|
Unspecified vulnerability in xscreensaver 4.12, and possibly other versions, allows attackers to cause xscreensaver to crash via unspecified vectors "while verifying the user-password."
|
[] | null | null | null | null | null |
|
CVE-1999-0083
|
getcwd() file descriptor leak in FTP.
|
[
"cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
CVE-2002-1227
|
PAM 0.76 treats a disabled password as if it were an empty (null) password, which allows local and remote attackers to gain privileges as disabled users.
|
[
"cpe:2.3:a:pam:pam:0.76:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
CVE-2016-10151
|
The hesiod_init function in lib/hesiod.c in Hesiod 3.2.1 compares EUID with UID to determine whether to use configurations from environment variables, which allows local users to gain privileges via the (1) HESIOD_CONFIG or (2) HES_DOMAIN environment variable and leveraging certain SUID/SGUID binary.
|
[
"cpe:2.3:a:hesiod_project:hesiod:3.2.1:*:*:*:*:*:*:*"
] | null | null | 7
| 6.9
| null |
|
GHSA-72xf-g2v4-qvf3
|
tough-cookie Prototype Pollution vulnerability
|
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in `rejectPublicSuffixes=false` mode. This issue arises from the manner in which the objects are initialized.
|
[] | null | 6.5
| null | null | null |
CVE-2022-36949
|
In Veritas NetBackup OpsCenter, an attacker with local access to a NetBackup OpsCenter server could potentially escalate their privileges. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.
|
[
"cpe:2.3:a:veritas:netbackup:*:*:*:*:*:*:*:*",
"cpe:2.3:a:veritas:netbackup:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:veritas:netbackup:9.1.0.0:*:*:*:*:*:*:*"
] | null | 9.3
| null | null | null |
|
GHSA-cjgx-q6hf-5frq
|
Directory traversal vulnerability in iWeb Server allows remote attackers to read arbitrary files via an HTTP request containing .. sequences, a different vulnerability than CVE-2003-0475.
|
[] | null | null | null | null | null |
|
CVE-2020-25248
|
An issue was discovered in Hyland OnBase through 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. Directory traversal exists for reading files, as demonstrated by the FileName parameter.
|
[
"cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:*"
] | null | 7.5
| null | 5
| null |
|
GHSA-5gj5-pjhv-qqc6
|
Selesta Visual Access Manager < 4.42.2 is vulnerable to Cross Site Scripting (XSS) via vam/vam_visits.php.
|
[] | null | 6.1
| null | null | null |
|
CVE-2023-48171
|
An issue in OWASP DefectDojo before v.1.5.3.1 allows a remote attacker to escalate privileges via the user permissions component.
|
[
"cpe:2.3:a:owasp:defectdojo:*:*:*:*:*:*:*:*"
] | null | 8.8
| null | null | null |
|
GHSA-25g3-p7c7-27pp
|
A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS–IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of crafted IS–IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending a crafted link-state PDU to an affected system to be processed. A successful exploit could allow the attacker to cause all routers within the IS–IS area to unexpectedly restart the IS–IS process, resulting in a DoS condition. This vulnerability affects Cisco devices if they are running a vulnerable release of Cisco IOS XR Software earlier than Release 6.6.3 and are configured with the IS–IS routing protocol. Cisco has confirmed that this vulnerability affects both Cisco IOS XR 32-bit Software and Cisco IOS XR 64-bit Software.
|
[] | null | 7.4
| null | null | null |
|
GHSA-rfm9-3hx8-8v36
|
SuiteCRM 7.8.x before 7.8.30, 7.10.x before 7.10.17, and 7.11.x before 7.11.5 allows SQL Injection (issue 1 of 3).
|
[] | null | null | 9.8
| null | null |
|
CVE-2016-4605
|
Calendar in Apple iOS before 9.3.3 allows remote attackers to cause a denial of service (NULL pointer dereference and device restart) via a crafted invitation.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | 6.5
| 7.1
| null |
|
CVE-2021-4043
|
NULL Pointer Dereference in gpac/gpac
|
NULL Pointer Dereference in GitHub repository gpac/gpac prior to 1.1.0.
|
[
"cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | null | 5.8
| null | null |
CVE-2008-3871
|
Multiple format string vulnerabilities in UltraISO 9.3.1.2633, and possibly other versions before 9.3.3.2685, allow user-assisted attackers to execute arbitrary code via format string specifiers in the filename of a (1) DAA or (2) ISZ file.
|
[
"cpe:2.3:a:ezbsystems:ultraiso:9.3.1.2633:*:*:*:*:*:*:*"
] | null | null | null | 9.3
| null |
|
GHSA-5vxw-j3gc-3hhx
|
Multiple unspecified vulnerabilities in Xerox WorkCentre and WorkCentre Pro before 12.050.03.000, 13.x before 13.050.03.000, and 14.x before 14.050.03.000 allow remote attackers to have an unspecified impact via unspecified vectors relating to "HTTP Security issues."
|
[] | null | null | null | null | null |
|
CVE-2020-24424
|
Uncontrolled Search Path in Adobe Premiere Pro for Windows
|
Adobe Premiere Pro version 14.4 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7
| null | null | null |
CVE-2024-29904
|
CodeIgniter4 Language class DoS Vulnerability
|
CodeIgniter is a PHP full-stack web framework A vulnerability was found in the Language class that allowed DoS attacks. This vulnerability can be exploited by an attacker to consume a large amount of memory on the server. Upgrade to v4.4.7 or later.
|
[
"cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
CVE-2014-0547
|
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*"
] | null | null | null | 10
| null |
|
CVE-2019-2765
|
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Solaris accessible data as well as unauthorized read access to a subset of Oracle Solaris accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Solaris. CVSS 3.0 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L).
|
[
"cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*"
] | null | 5.3
| null | 4.4
| null |
|
GHSA-jh47-7cvc-2c72
|
An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Integer Overflow and crash during the handling of certain PDF files that embed specifically crafted 3D content, because of a free of valid memory.
|
[] | null | null | 6.5
| null | null |
|
CVE-2013-1461
|
The ExecuteSoapAction function in the SOAPAction handler in the HTTP service in MiniUPnP MiniUPnPd 1.0 allows remote attackers to cause a denial of service (NULL pointer dereference and service crash) via a SOAPAction header that lacks a # (pound sign) character, a different vulnerability than CVE-2013-0230.
|
[
"cpe:2.3:a:miniupnp_project:miniupnpd:1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.8
| null |
|
GHSA-xpx7-g688-hrvx
|
IrfanView CADImage Plugin DWG File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26242.
|
[] | null | null | 7.8
| null | null |
|
RHSA-2022:0827
|
Red Hat Security Advisory: .NET Core 3.1 security and bugfix update
|
brotli: buffer overflow when input chunk is larger than 2GiB dotnet: ASP.NET Denial of Service via FormPipeReader dotnet: double parser stack buffer overrun
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 6.3
| null | null | null |
CVE-2022-0353
|
A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to
1.3.1.2
and
Lenovo Diagnostics versions prior to 4.45
that could allow a local user with administrative access to trigger a system crash.
|
[
"cpe:2.3:a:lenovo:diagnostics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:lenovo:hardwarescan_addin:*:*:*:*:*:*:*:*",
"cpe:2.3:a:lenovo:hardwarescan_plugin:*:*:*:*:*:*:*:*"
] | null | 4.4
| null | null | null |
|
GHSA-h8g8-5hxr-929v
|
hosttracker in OpenDaylight l2switch allows remote attackers to change the host location information by spoofing the MAC address, aka "topology spoofing."
|
[] | null | null | 5.3
| null | null |
|
RHSA-2011:0199
|
Red Hat Security Advisory: krb5 security update
|
krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002) krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)
|
[
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
CVE-2025-5169
|
Open Asset Import Library Assimp MDLLoader.cpp InternReadFile_3DGS_MDL345 out-of-bounds
|
A vulnerability classified as problematic has been found in Open Asset Import Library Assimp 5.4.3. This affects the function MDLImporter::InternReadFile_3DGS_MDL345 of the file assimp/code/AssetLib/MDL/MDLLoader.cpp. The manipulation leads to out-of-bounds read. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The project decided to collect all Fuzzer bugs in a main-issue to address them in the future.
|
[] | 4.8
| 3.3
| 3.3
| 1.7
| null |
CVE-2022-32211
|
A SQL injection vulnerability exists in Rocket.Chat <v3.18.6, <v4.4.4 and <v4.7.3 which can allow an attacker to retrieve a reset password token through or a 2fa secret.
|
[
"cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*"
] | null | 8.8
| null | null | null |
|
CVE-2008-3432
|
Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
|
[
"cpe:2.3:a:vim:vim:6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:vim:6.3:*:*:*:*:*:*:*"
] | null | null | null | 6.8
| null |
|
GHSA-c995-g8wc-74pm
|
The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the 'mf_last_name' shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database.
|
[] | null | 5.4
| null | null | null |
|
CVE-2005-2506
|
Algorithmic complexity vulnerability in CoreFoundation in Mac OS X 10.3.9 and 10.4.2 allows attackers to cause a denial of service (CPU consumption) via crafted Gregorian dates.
|
[
"cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
GHSA-ch64-w8w8-w7mw
|
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the local_virtual_ip and the local_virtual_mask variables.
|
[] | null | 7.2
| null | null | null |
|
CVE-2014-0153
|
The REST API in oVirt 3.4.0 and earlier stores session IDs in HTML5 local storage, which allows remote attackers to obtain sensitive information via a crafted web page.
|
[
"cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
CVE-2021-35267
|
NTFS-3G versions < 2021.8.22, a stack buffer overflow can occur when correcting differences in the MFT and MFTMirror allowing for code execution or escalation of privileges when setuid-root.
|
[
"cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*"
] | null | 7.8
| null | 6.9
| null |
|
CVE-2008-6843
|
Directory traversal vulnerability in index.php in Fantastico, as used with cPanel 11.x, allows remote attackers to read arbitrary files via a .. (dot dot) in the sup3r parameter.
|
[
"cpe:2.3:a:netenberg:fantastico_de_luxe:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.4.19:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.8.6:stable:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.8.6_stable:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.16:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.18:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.18.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.18.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.18.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.18.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.19.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.21:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.21:beta:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.22:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.22.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.22.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.22.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.23.1:current:*:*:*:*:*:*",
"cpe:2.3:a:cpanel:cpanel:11.23.1_current:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
CVE-2015-5765
|
The user interface in Safari in Apple iOS before 9 allows remote attackers to spoof URLs via unspecified vectors, a different vulnerability than CVE-2015-5764 and CVE-2015-5767.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
GHSA-2369-v4cc-9249
|
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
|
[] | null | null | 9.6
| null | null |
|
GHSA-qgjc-gjpm-c9qr
|
A vulnerability classified as critical has been found in Wavlink WN579X3 up to 20230615. Affected is an unknown function of the file /cgi-bin/adm.cgi of the component Ping Test. The manipulation of the argument pingIp leads to injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232236. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | null | null | 4.7
| null | null |
|
GHSA-2cmq-q2jm-35rx
|
Multiple cross-site scripting (XSS) vulnerabilities in the Views module 7.x-3.x before 7.x-3.6 for Drupal allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via certain view configuration fields.
|
[] | null | null | null | null | null |
|
GHSA-hq4m-f732-qm3c
|
Cross-site scripting (XSS) vulnerability in add_comment.php in Wheatblog (wB) 1.1 allows remote attackers to inject arbitrary web script or HTML via the Email field. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: this issue may overlap CVE-2006-5195.
|
[] | null | null | null | null | null |
|
RHSA-2023:6195
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Queued up rendering could have allowed websites to clickjack Mozilla: Large WebGL draw could have led to a crash Mozilla: WebExtensions could open arbitrary URLs Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 Mozilla: Address bar spoofing via bidirectional characters libvpx: crash related to VP9 encoding in libvpx
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 7.5
| null | null | null |
GHSA-jpfp-xq3p-4h3r
|
Deis Workflow Manager race condition vulnerability
|
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Deis Workflow Manager up to 2.3.2. It has been classified as problematic. This affects an unknown part. The manipulation leads to race condition. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 2.3.3 is able to address this issue. The patch is named 31fe3bccbdde134a185752e53380330d16053f7f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-248847. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
|
[] | null | 4.6
| null | null | null |
GHSA-6wcj-j5cr-j9jh
|
Unknown vulnerability in System Administration Manager (SAM) in HP-UX B.11.00, B.11.11, B.11.22, and B.11.23 allows local users to gain privileges.
|
[] | null | null | null | null | null |
|
GHSA-98h2-2cpv-4fq9
|
A vulnerability in the CLI of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, local attacker with high privileges to execute arbitrary commands as the root user.This vulnerability exists because CLI input is not properly sanitized. An attacker could exploit this vulnerability by sending malicious characters to the CLI. A successful exploit could allow the attacker to read and write to the underlying operating system as the root user.
|
[] | null | 6
| null | null | null |
|
GHSA-wp6w-6rq3-hxmq
|
A vulnerability was determined in yeqifu carRental up to 3fabb7eae93d209426638863980301d6f99866b3. Affected by this vulnerability is an unknown functionality of the file /carRental_war/druid/login.html of the component Druid. Executing manipulation can lead to hard-coded credentials. The attack may be launched remotely. The exploit has been publicly disclosed and may be utilized. This product operates on a rolling release basis, ensuring continuous delivery. Consequently, there are no version details for either affected or updated releases.
|
[] | 5.5
| 5.3
| null | null | null |
|
GHSA-564f-j4mm-773m
|
Improper authorization vulnerability in Highlight Preview in Synology Universal Search before 1.0.5-0135 allows remote authenticated users to bypass permission checks for directories in POSIX mode.
|
[] | null | null | 8.8
| null | null |
|
GHSA-7896-9859-h9rc
|
In the Linux kernel, the following vulnerability has been resolved:ACPI: scan: Fix a memory leak in an error handling pathIf 'acpi_device_set_name()' fails, we must free
'acpi_device_bus_id->bus_id' or there is a (potential) memory leak.
|
[] | null | 5.5
| null | null | null |
|
GHSA-8hxm-3hf9-xxjx
|
IBM Security Secret Server 10.7 could disclose sensitive information to an authenticated user from generated error messages. IBM X-Force ID: 170013.
|
[] | null | null | null | null | null |
|
CVE-2018-0435
|
Cisco Umbrella API Unauthorized Access Vulnerability
|
A vulnerability in the Cisco Umbrella API could allow an authenticated, remote attacker to view and modify data across their organization and other organizations. The vulnerability is due to insufficient authentication configurations for the API interface of Cisco Umbrella. An attacker could exploit this vulnerability to view and potentially modify data for their organization or other organizations. A successful exploit could allow the attacker to read or modify data across multiple organizations.
|
[
"cpe:2.3:a:cisco:umbrella:*:*:*:*:*:*:*:*"
] | null | null | 9.1
| 6.5
| null |
GHSA-xc22-p987-8pjg
|
Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via a SELECT element that contains many OPTION elements.
|
[] | null | null | null | null | null |
|
CVE-2020-12425
|
Due to confusion processing a hyphen character in Date.parse(), a one-byte out of bounds read could have occurred, leading to potential information disclosure. This vulnerability affects Firefox < 78.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | 6.5
| null | 4.3
| null |
|
GHSA-7qq2-vhg3-r8g8
|
A vulnerability in Cisco FXOS Software could allow an authenticated, local attacker with administrative credentials to cause a buffer overflow condition. The vulnerability is due to incorrect bounds checking of values that are parsed from a specific file. An attacker could exploit this vulnerability by supplying a crafted file that, when it is processed, may cause a stack-based buffer overflow. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system with root privileges. An attacker would need to have valid administrative credentials to exploit this vulnerability.
|
[] | null | 6.7
| null | null | null |
|
CVE-2013-0872
|
The swr_init function in libswresample/swresample.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via an invalid or unsupported (1) input or (2) output channel layout, related to an out-of-bounds array access.
|
[
"cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.1.1:*:*:*:*:*:*:*"
] | null | null | null | 10
| null |
|
CVE-2023-21424
|
Improper Handling of Insufficient Permissions or Privileges vulnerability in SemChameleonHelper prior to SMR Jan-2023 Release 1 allows attacker to modify network related values, network code, carrier id and operator brand.
|
[
"cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*"
] | null | 5.1
| null | null | null |
|
ICSA-21-348-02
|
Schneider Electric Rack PDU (Update A)
|
An attacker could access the system with elevated privileges when a privileged account clicks on a malicious URL that compromises the security token. CVE-2021-22825 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:L).. --------- End Update A Part 3 of 3 ---------CVE-2021-22825 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:L).
|
[] | null | null | 6.5
| null | null |
CVE-2025-41227
|
Denial-of-Service Vulnerability
|
VMware ESXi, Workstation, and Fusion contain a denial-of-service vulnerability due to certain guest options. A malicious actor with non-administrative privileges within a guest operating system may be able to exploit this issue by exhausting memory of the host process leading to a denial-of-service condition.
|
[] | null | 5.5
| null | null | null |
GHSA-7vx7-8m24-fqv4
|
The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image.
|
[] | null | null | 5.5
| null | null |
|
CVE-2024-28036
|
Improper conditions check for some Intel(R) Arc™ GPU may allow an authenticated user to potentially enable denial of service via local access.
|
[] | 5.7
| 5.6
| null | null | null |
|
CVE-2009-2557
|
Directory traversal vulnerability in system/download.php in Admin News Tools 2.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the fichier parameter.
|
[
"cpe:2.3:a:adminnewstools:admin_news_tools:2.5:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
GHSA-h5gp-9w8f-f2p2
|
An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb2pdu.c in ksmbd does not properly check the UserName value because it does not consider the address of security buffer, leading to an out-of-bounds read.
|
[] | null | 9.1
| null | null | null |
|
CVE-2025-5918
|
Libarchive: reading past eof may be triggered for piped file streams
|
A vulnerability has been identified in the libarchive library. This flaw can be triggered when file streams are piped into bsdtar, potentially allowing for reading past the end of the file. This out-of-bounds read can lead to unintended consequences, including unpredictable program behavior, memory corruption, or a denial-of-service condition.
|
[
"cpe:/o:redhat:enterprise_linux:10",
"cpe:/o:redhat:enterprise_linux:6",
"cpe:/o:redhat:enterprise_linux:7",
"cpe:/o:redhat:enterprise_linux:8",
"cpe:/o:redhat:enterprise_linux:9",
"cpe:/a:redhat:openshift:4"
] | null | 3.9
| null | null | null |
GHSA-7f2f-pcv3-j2r7
|
XWiki Platform's tags on non-viewable pages can be revealed to users
|
ImpactTags from pages not viewable to the current user are leaked by the tags API.
This information can also be exploited to infer the document reference of non-viewable pages.PatchesThis vulnerability has been patched in XWiki 14.4.8, 14.10.4, and 15.0 RC1.WorkaroundsThere is no workaround apart from upgrading to a fixed version.Referenceshttps://jira.xwiki.org/browse/XWIKI-20002For more informationIf you have any questions or comments about this advisory:Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)Email us at [Security Mailing List](mailto:[email protected])
|
[] | null | 4.3
| null | null | null |
GHSA-6cmp-vqhj-484p
|
PHP Scripts Mall Single Theater Booking has XSS via the title parameter to admin/sitesettings.php.
|
[] | null | null | 4.8
| null | null |
|
GHSA-fh3c-6974-c7cg
|
Cross-site request forgery (CSRF) vulnerability in the Email-Template module in Generic YouTube Clone Script allows remote attackers to upload files with arbitrary file types to templates/emails/ as administrators.
|
[] | null | null | null | null | null |
|
GHSA-chwm-vq5f-3r66
|
The mem_get_bits_rectangle function in base/gdevmem.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file.
|
[] | null | null | 5.5
| null | null |
|
GHSA-44w6-h8x6-p8h9
|
It was found that subscription-manager's DBus interface before 1.19.4 let unprivileged user access the com.redhat.RHSM1.Facts.GetFacts and com.redhat.RHSM1.Config.Set methods. An unprivileged local attacker could use these methods to gain access to private information, or launch a privilege escalation attack.
|
[] | null | null | 7.8
| null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.