id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2014-4581
Cross-site scripting (XSS) vulnerability in facture.php in the WPCB plugin 2.4.8 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter.
[ "cpe:2.3:a:wpcb_project:wpcb:*:-:-:*:-:wordpress:*:*" ]
null
null
null
4.3
null
CVE-2013-5209
The sctp_send_initiate_ack function in sys/netinet/sctp_output.c in the SCTP implementation in the kernel in FreeBSD 8.3 through 9.2-PRERELEASE does not properly initialize the state-cookie data structure, which allows remote attackers to obtain sensitive information from kernel stack memory by reading packet data in INIT-ACK chunks.
[ "cpe:2.3:o:freebsd:freebsd:8.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:9.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:9.1:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:9.1:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:9.2:prerelease:*:*:*:*:*:*" ]
null
null
null
7.8
null
GHSA-mpwq-52cf-rphx
Multiple SQL injection vulnerabilities in the checkUser function in inc/DBInterface.php in XchangeBoard 1.70 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) userNick or (2) password parameters. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
[]
null
null
null
null
null
GHSA-gqhx-qf2x-9ggq
The FrameLoader::startLoad function in WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 51.0.2704.79, does not prevent frame navigations during DocumentLoader detach operations, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.
[]
null
null
8.8
null
null
CVE-2025-62885
WordPress WP VR plugin <= 8.5.42 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in RexTheme WP VR wpvr allows DOM-Based XSS.This issue affects WP VR: from n/a through <= 8.5.42.
[]
null
6.5
null
null
null
GHSA-hvqc-c4rf-m8rq
Unspecified vulnerability in PassphraseRequester in SSHKeychain before 0.8.2 beta allows attackers to obtain sensitive information (passwords) via unknown vectors, related to "poor protection."
[]
null
null
null
null
null
GHSA-j48q-h4rm-wphj
The Ninja Tables – Easy Data Table Builder plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 5.0.18 via the args[url] parameter. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
[]
null
7.2
null
null
null
GHSA-77mp-2cw4-v2wm
SeaCMS v13.3 was discovered to contain a remote code execution (RCE) vulnerability via the component admin_ping.php.
[]
null
5.1
null
null
null
CVE-2013-3571
socat 1.2.0.0 before 1.7.2.2 and 2.0.0-b1 before 2.0.0-b6, when used for a listen type address and the fork option is enabled, allows remote attackers to cause a denial of service (file descriptor consumption) via multiple request that are refused based on the (1) sourceport, (2) lowport, (3) range, or (4) tcpwrap restrictions.
[ "cpe:2.3:a:dest-unreach:socat:1.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.7.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.7.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:1.7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:2.0.0:b1:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:2.0.0:b2:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:2.0.0:b3:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:2.0.0:b4:*:*:*:*:*:*", "cpe:2.3:a:dest-unreach:socat:2.0.0:b5:*:*:*:*:*:*" ]
null
null
null
2.6
null
CVE-2013-0831
Directory traversal vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to have an unspecified impact by leveraging access to an extension process.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1272.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1272.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1273.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1274.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1275.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1276.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1276.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1277.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1278.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1279.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1280.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1281.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1281.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1281.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1281.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1282.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1283.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1284.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1284.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1284.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1285.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1285.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1285.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1286.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1286.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1287.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1287.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1288.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1288.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1289.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1289.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1290.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1291.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1292.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1293.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1294.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1295.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1296.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1297.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1298.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1299.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1300.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1301.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1301.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1302.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1303.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1304.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1304.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1306.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1306.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1307.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1307.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1308.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1309.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1310.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1311.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1311.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.5:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.6:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.7:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.8:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.9:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.10:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.11:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.12:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.13:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.14:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.15:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.16:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.17:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.18:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.19:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.20:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.21:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.22:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.23:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.24:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.25:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.26:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.28:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.29:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.32:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.34:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.35:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.40:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.41:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.42:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.43:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.44:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.45:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.47:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.49:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.50:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-xh9c-cqj7-g26j
Multiple SQL injection vulnerabilities in BOINC allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
[]
null
9.8
null
null
null
CVE-2016-4852
YoruFukurou (NightOwl) before 2.85 relies on support for emoji skin-tone modifiers even though this support is missing from the CoreText CTFramesetter API on OS X 10.9, which allows remote attackers to cause a denial of service (application crash) via a crafted emoji character sequence.
[ "cpe:2.3:a:aki-null:yorufukurou:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
GHSA-g5fq-77pp-34rr
In Agora Foundation Agora fall23-Alpha1 before b087490, there is XSS via topicName in client/agora/public/js/editorManager.js.
[]
null
6.4
null
null
null
CVE-2024-34833
Sourcecodester Payroll Management System v1.0 is vulnerable to File Upload. Users can upload images via the "save_settings" page. An unauthenticated attacker can leverage this functionality to upload a malicious PHP file instead. Successful exploitation of this vulnerability results in the ability to execute arbitrary code as the user running the web server.
[ "cpe:2.3:a:sourcecodester:payroll_management_system:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-rj62-f3v9-qqwj
In the Linux kernel, the following vulnerability has been resolved:netfilter: nf_tables: do not ignore genmask when looking up chain by idWhen adding a rule to a chain referring to its ID, if that chain had been deleted on the same batch, the rule might end up referring to a deleted chain.This will lead to a WARNING like following:[ 33.098431] ------------[ cut here ]------------ [ 33.098678] WARNING: CPU: 5 PID: 69 at net/netfilter/nf_tables_api.c:2037 nf_tables_chain_destroy+0x23d/0x260 [ 33.099217] Modules linked in: [ 33.099388] CPU: 5 PID: 69 Comm: kworker/5:1 Not tainted 6.4.0+ #409 [ 33.099726] Workqueue: events nf_tables_trans_destroy_work [ 33.100018] RIP: 0010:nf_tables_chain_destroy+0x23d/0x260 [ 33.100306] Code: 8b 7c 24 68 e8 64 9c ed fe 4c 89 e7 e8 5c 9c ed fe 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d 31 c0 89 c6 89 c7 c3 cc cc cc cc <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d 31 c0 89 c6 89 c7 [ 33.101271] RSP: 0018:ffffc900004ffc48 EFLAGS: 00010202 [ 33.101546] RAX: 0000000000000001 RBX: ffff888006fc0a28 RCX: 0000000000000000 [ 33.101920] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 33.102649] RBP: ffffc900004ffc78 R08: 0000000000000000 R09: 0000000000000000 [ 33.103018] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880135ef500 [ 33.103385] R13: 0000000000000000 R14: dead000000000122 R15: ffff888006fc0a10 [ 33.103762] FS: 0000000000000000(0000) GS:ffff888024c80000(0000) knlGS:0000000000000000 [ 33.104184] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.104493] CR2: 00007fe863b56a50 CR3: 00000000124b0001 CR4: 0000000000770ee0 [ 33.104872] PKRU: 55555554 [ 33.104999] Call Trace: [ 33.105113] <TASK> [ 33.105214] ? show_regs+0x72/0x90 [ 33.105371] ? __warn+0xa5/0x210 [ 33.105520] ? nf_tables_chain_destroy+0x23d/0x260 [ 33.105732] ? report_bug+0x1f2/0x200 [ 33.105902] ? handle_bug+0x46/0x90 [ 33.106546] ? exc_invalid_op+0x19/0x50 [ 33.106762] ? asm_exc_invalid_op+0x1b/0x20 [ 33.106995] ? nf_tables_chain_destroy+0x23d/0x260 [ 33.107249] ? nf_tables_chain_destroy+0x30/0x260 [ 33.107506] nf_tables_trans_destroy_work+0x669/0x680 [ 33.107782] ? mark_held_locks+0x28/0xa0 [ 33.107996] ? __pfx_nf_tables_trans_destroy_work+0x10/0x10 [ 33.108294] ? _raw_spin_unlock_irq+0x28/0x70 [ 33.108538] process_one_work+0x68c/0xb70 [ 33.108755] ? lock_acquire+0x17f/0x420 [ 33.108977] ? __pfx_process_one_work+0x10/0x10 [ 33.109218] ? do_raw_spin_lock+0x128/0x1d0 [ 33.109435] ? _raw_spin_lock_irq+0x71/0x80 [ 33.109634] worker_thread+0x2bd/0x700 [ 33.109817] ? __pfx_worker_thread+0x10/0x10 [ 33.110254] kthread+0x18b/0x1d0 [ 33.110410] ? __pfx_kthread+0x10/0x10 [ 33.110581] ret_from_fork+0x29/0x50 [ 33.110757] </TASK> [ 33.110866] irq event stamp: 1651 [ 33.111017] hardirqs last enabled at (1659): [<ffffffffa206a209>] __up_console_sem+0x79/0xa0 [ 33.111379] hardirqs last disabled at (1666): [<ffffffffa206a1ee>] __up_console_sem+0x5e/0xa0 [ 33.111740] softirqs last enabled at (1616): [<ffffffffa1f5d40e>] __irq_exit_rcu+0x9e/0xe0 [ 33.112094] softirqs last disabled at (1367): [<ffffffffa1f5d40e>] __irq_exit_rcu+0x9e/0xe0 [ 33.112453] ---[ end trace 0000000000000000 ]---This is due to the nft_chain_lookup_byid ignoring the genmask. After this change, adding the new rule will fail as it will not find the chain.
[]
null
null
null
null
null
CVE-2020-27781
User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even "admin" users, compromising the ceph administrator. This flaw affects Ceph versions prior to 14.2.16, 15.x prior to 15.2.8, and 16.x prior to 16.2.0.
[ "cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*" ]
null
7.1
null
3.6
null
CVE-2007-6528
Directory traversal vulnerability in tiki-listmovies.php in TikiWiki before 1.9.9 allows remote attackers to read arbitrary files via a .. (dot dot) and modified filename in the movie parameter.
[ "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:*:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:1.9.7:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2024-43139
WordPress Football Pool plugin <= 2.11.9 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a through 2.11.9.
[ "cpe:2.3:a:antoine_hurkmans:football_pool_wordpress:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-h5cm-vc68-69h9
A vulnerability in Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request. This affects Atlassian Jira Server and Data Center versions before 8.13.18, versions 8.14.0 and later before 8.20.6, and versions 8.21.0 and later before 8.22.0. This also affects Atlassian Jira Service Management Server and Data Center versions before 4.13.18, versions 4.14.0 and later before 4.20.6, and versions 4.21.0 and later before 4.22.0.
[]
null
null
null
null
null
CVE-2025-59037
DuckDB NPM packages 1.3.3 and 1.29.2 briefly compromised with malware
DuckDB is an analytical in-process SQL database management system. On 08 September 2025, the DuckDB distribution for Node.js on npm was compromised with malware (along with several other packages). An attacker published new versions of four of DuckDB's packages that included malicious code to interfere with cryptocoin transactions* According to the npm statistics, nobody has downloaded these packages before they were deprecated. The packages and versions `@duckdb/[email protected]`, `@duckdb/[email protected]`, `[email protected]`, and `@duckdb/[email protected]` were affected. DuckDB immediately deprecated the specific versions, engaged npm support to delete the affected verions, and re-released the node packages with higher version numbers (1.3.4/1.30.0). Users may upgrade to versions 1.3.4, 1.30.0, or a higher version to protect themselves. As a workaround, they may also downgrade to 1.3.2 or 1.29.1.
[]
8.6
null
null
null
null
CVE-2017-18055
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wmi_event->num_vdev_mac_entries in wma_pdev_set_hw_mode_resp_evt_handler(), which is received from firmware, leads to potential buffer overflow.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
null
CVE-2018-5975
SQL Injection exists in the Smart Shoutbox 3.0.0 component for Joomla! via the shoutauthor parameter to the archive URI.
[ "cpe:2.3:a:thekrotek:smart_shoutbox:3.0.0:*:*:*:*:joomla\\!:*:*" ]
null
null
9.8
7.5
null
CVE-2021-32731
The reset password form reveal users email address
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Between (and including) versions 13.1RC1 and 13.1, the reset password form reveals the email address of users just by giving their username. The problem has been patched on XWiki 13.2RC1. As a workaround, it is possible to manually modify the `resetpasswordinline.vm` to perform the changes made to mitigate the vulnerability.
[ "cpe:2.3:a:xwiki:xwiki:13.1:-:*:*:*:*:*:*", "cpe:2.3:a:xwiki:xwiki:13.1:rc1:*:*:*:*:*:*" ]
null
5.3
null
null
null
CVE-2006-2464
stopWebLogic.sh in BEA WebLogic Server 8.1 before Service Pack 4 and 7.0 before Service Pack 6 displays the administrator password to stdout when executed, which allows local users to obtain the password by viewing a local display.
[ "cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp4:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp5:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp3:*:*:*:*:*:*" ]
null
null
null
4.6
null
CVE-2024-35287
A vulnerability in the NuPoint Messenger (NPM) component of Mitel MiCollab through version 9.8 SP1 (9.8.1.5) could allow an authenticated attacker with administrative privilege to conduct a privilege escalation attack due to the execution of a resource with unnecessary privileges. A successful exploit could allow an attacker to execute arbitrary commands with elevated privileges.
[ "cpe:2.3:a:mitel:micollab:-:*:*:*:*:-:*:*" ]
null
6.7
null
null
null
GHSA-p9hh-6xcm-5wxj
NetApp OnCommand System Manager before 9.0 allows remote attackers to obtain sensitive credentials via vectors related to cluster peering setup.
[]
null
null
8.1
null
null
CVE-2023-20696
In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07856356 / ALPS07874388 (For MT6880 and MT6890 only); Issue ID: ALPS07856356 / ALPS07874388 (For MT6880 and MT6890 only).
[ "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", "cpe:2.3:o:openwrt:openwrt:21.02.0:-:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8395:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
null
6.7
null
null
null
GHSA-5qph-qrqq-9w48
Blink in Google Chrome prior to 54.0.2840.59 for Windows missed a CORS check on redirect in TextTrackLoader, which allowed a remote attacker to bypass cross-origin restrictions via crafted HTML pages.
[]
null
null
6.5
null
null
GHSA-2hpj-g53m-9gj6
closure-util downloads Resources over HTTP
Affected versions of `closure-util` insecurely download an executable over an unencrypted HTTP connection.In scenarios where an attacker has a privileged network position, it is possible to intercept the response and replace the executable with a malicious one, resulting in code execution on the system running `closure-util`.RecommendationTo mitigate this issue:Install the package using npm's `--ignore-scripts` flag.Navigate to the package directory, and open `default-config.json` in a text editorChange the download URLs in the `compiler_url` and `library_url` to `https` equivalentsrun `npm i` in the package directory.
[]
null
8.1
null
null
null
GHSA-g8h6-3qp4-fcgg
Missing Authorization vulnerability in WP OnlineSupport, Essential Plugin Popup Anything.This issue affects Popup Anything: from n/a through 2.8.
[]
null
5.3
null
null
null
GHSA-gfr7-vjm7-2h33
Multiple directory traversal vulnerabilities in Web Wiz Forums 9.07 and earlier allow remote attackers to list arbitrary directories, and .txt and .zip files, via a .....\\\ in the sub parameter to (1) RTE_file_browser.asp or (2) file_browser.asp.
[]
null
null
null
null
null
CVE-2025-39569
WordPress Taskbuilder <= 4.0.1 - SQL Injection Vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in taskbuilder Taskbuilder allows Blind SQL Injection. This issue affects Taskbuilder: from n/a through 4.0.1.
[]
null
8.5
null
null
null
GHSA-7p3m-5qgr-x458
In getSmsRoleHolder of RoleService.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-235601770
[]
null
5.5
null
null
null
GHSA-vjc2-23hc-65cq
Multiple PHP remote file inclusion vulnerabilities in MiniBB Forum 1.5a and earlier allow remote attackers to execute arbitrary PHP code via a URL in the absolute_path parameter to (1) components/com_minibb.php or (2) components/minibb/index.php.
[]
null
null
null
null
null
GHSA-hp87-wrg5-gq65
Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to linked applications takeover.
[]
null
null
null
null
null
CVE-2016-5626
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to GIS.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*" ]
null
6.5
null
4
null
GHSA-67x9-72qp-w8c9
In the Linux kernel, the following vulnerability has been resolved:net: skb_partial_csum_set() fix against transport header magic valueskb->transport_header uses the special 0xFFFF value to mark if the transport header was set or not.We must prevent callers to accidentaly set skb->transport_header to 0xFFFF. Note that only fuzzers can possibly do this today.syzbot reported:WARNING: CPU: 0 PID: 2340 at include/linux/skbuff.h:2847 skb_transport_offset include/linux/skbuff.h:2956 [inline] WARNING: CPU: 0 PID: 2340 at include/linux/skbuff.h:2847 virtio_net_hdr_to_skb+0xbcc/0x10c0 include/linux/virtio_net.h:103 Modules linked in: CPU: 0 PID: 2340 Comm: syz-executor.0 Not tainted 6.3.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 RIP: 0010:skb_transport_header include/linux/skbuff.h:2847 [inline] RIP: 0010:skb_transport_offset include/linux/skbuff.h:2956 [inline] RIP: 0010:virtio_net_hdr_to_skb+0xbcc/0x10c0 include/linux/virtio_net.h:103 Code: 41 39 df 0f 82 c3 04 00 00 48 8b 7c 24 10 44 89 e6 e8 08 6e 59 ff 48 85 c0 74 54 e8 ce 36 7e fc e9 37 f8 ff ff e8 c4 36 7e fc <0f> 0b e9 93 f8 ff ff 44 89 f7 44 89 e6 e8 32 38 7e fc 45 39 e6 0f RSP: 0018:ffffc90004497880 EFLAGS: 00010293 RAX: ffffffff84fea55c RBX: 000000000000ffff RCX: ffff888120be2100 RDX: 0000000000000000 RSI: 000000000000ffff RDI: 000000000000ffff RBP: ffffc90004497990 R08: ffffffff84fe9de5 R09: 0000000000000034 R10: ffffea00048ebd80 R11: 0000000000000034 R12: ffff88811dc2d9c8 R13: dffffc0000000000 R14: ffff88811dc2d9ae R15: 1ffff11023b85b35 FS: 00007f9211a59700(0000) GS:ffff8881f6c00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000200002c0 CR3: 00000001215a5000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> packet_snd net/packet/af_packet.c:3076 [inline] packet_sendmsg+0x4590/0x61a0 net/packet/af_packet.c:3115 sock_sendmsg_nosec net/socket.c:724 [inline] sock_sendmsg net/socket.c:747 [inline] __sys_sendto+0x472/0x630 net/socket.c:2144 __do_sys_sendto net/socket.c:2156 [inline] __se_sys_sendto net/socket.c:2152 [inline] __x64_sys_sendto+0xe5/0x100 net/socket.c:2152 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x2f/0x50 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f9210c8c169 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f9211a59168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f9210dabf80 RCX: 00007f9210c8c169 RDX: 000000000000ffed RSI: 00000000200000c0 RDI: 0000000000000003 RBP: 00007f9210ce7ca1 R08: 0000000020000540 R09: 0000000000000014 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe135d65cf R14: 00007f9211a59300 R15: 0000000000022000
[]
null
null
null
null
null
GHSA-ffqx-gqm7-8cpx
This affects the package pistacheio/pistache before 0.0.3.20220425. It is possible to traverse directories to fetch arbitrary files from the server.
[]
null
7.5
null
null
null
RHSA-2024:0499
Red Hat Security Advisory: libssh security update
ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
5.9
null
null
null
GHSA-jhwr-q438-6q4j
Rescue Dispatch Management System v1.0 is vulnerable to SQL injection via /rdms/classes/Master.php?f=delete_incident.
[]
null
9.8
null
null
null
GHSA-4mvv-7x66-vcqx
Race condition in GNU screen 4.0.3 allows local users to create or overwrite arbitrary files via a symlink attack on the /tmp/screen-exchange temporary file.
[]
null
null
null
null
null
CVE-2019-20217
D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute arbitrary OS commands via the urn: to the M-SEARCH method in ssdpcgi() in /htdocs/cgibin, because SERVER_ID is mishandled. The value of the urn: service/device is checked with the strstr function, which allows an attacker to concatenate arbitrary commands separated by shell metacharacters.
[ "cpe:2.3:o:dlink:dir-859_firmware:1.05:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-859_firmware:1.06b01:beta01:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-859:-:*:*:*:*:*:*:*" ]
null
9.8
null
10
null
CVE-2020-13947
An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the message.jsp page of Apache ActiveMQ versions 5.15.12 through 5.16.0.
[ "cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
GHSA-4v5g-qj5x-c7jp
Adobe Document Server for Reader Extensions 6.0, during log on, provides different error messages depending on whether the user ID is valid or invalid, which allows remote attackers to more easily identify valid user IDs via brute force attacks.
[]
null
null
null
null
null
CVE-2016-0598
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.
[ "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
GHSA-2jmv-57qj-jwg6
Race condition in Blizzard Overwatch 1.15.0.2 allows remote authenticated users to cause a denial of service (season bans and SR losses for other users) by leaving a competitive match at a specific time during the initial loading of that match.
[]
null
null
5.3
null
null
RHSA-2010:0981
Red Hat Security Advisory: HelixPlayer removal
HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
CVE-2005-2855
Cross-site scripting (XSS) vulnerability in Unclassified NewsBoard 1.5.3 allows remote attackers to inject arbitrary web script or HTML via the description field.
[ "cpe:2.3:a:unclassified_newsboard:unclassified_newsboard:1.5.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2020-3872
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to read restricted memory.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
GHSA-fw9m-qhpg-r3m4
Use-after-free vulnerability in the HTMLBodyElement::insertedInto function in core/html/HTMLBodyElement.cpp in Blink, as used in Google Chrome before 34.0.1847.116, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving attributes.
[]
null
null
null
null
null
CVE-2009-3833
Cross-site scripting (XSS) vulnerability in index.php in TFTgallery 0.13 allows remote attackers to inject arbitrary web script or HTML via the album parameter.
[ "cpe:2.3:a:tftgallery:tftgallery:0.13:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2024-6089
Rockwell Automation Major nonrecoverable fault in 5015 – AENFTXT
An input validation vulnerability exists in the Rockwell Automation 5015 - AENFTXT when a manipulated PTP packet is sent, causing the secondary adapter to result in a major nonrecoverable fault. If exploited, a power cycle is required to recover the product.
[ "cpe:2.3:a:rockwellautomation:5015_aenftxt:*:*:*:*:*:*:*:*", "cpe:2.3:o:rockwellautomation:5015-aenftxt_firmware:2.011:*:*:*:*:*:*:*", "cpe:2.3:h:rockwellautomation:5015-aenftxt:-:*:*:*:*:*:*:*" ]
8.7
null
null
null
null
GHSA-r4mf-x9jp-4g78
Cross-site Scripting (XSS) vulnerability in Web UI of Secomea GateManager allows phishing attacker to inject javascript or html into logged in user session.
[]
null
6.1
null
null
null
GHSA-mph7-wrx2-6w38
Multiple PHP remote file inclusion vulnerabilities in ExBB 1.9.1, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the exbb[home_path] parameter in files in the modules directory including (1) birstday/birst.php (2) birstday/select.php, (3) birstday/profile_show.php, (4) newusergreatings/pm_newreg.php, (5) punish/p_error.php, (6) punish/profile.php, and (7) threadstop/threadstop.php. NOTE: the (8) modules/userstop/userstop.php vector might overlap CVE-2006-4488, although it is for a slightly different product from the same vendor.
[]
null
null
null
null
null
GHSA-v33j-h2wh-c582
CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Buffer Overflow.
[]
null
9.8
null
null
null
CVE-2012-5122
Google Chrome before 23.0.1271.64 does not properly perform a cast of an unspecified variable during handling of input, which allows remote attackers to cause a denial of service or possibly have other impact via unknown vectors.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.5:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.6:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.7:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.8:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.9:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.10:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.11:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.12:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.13:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.14:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.15:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.16:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.17:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.18:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.19:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.20:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.21:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.22:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.23:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.24:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.26:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.32:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.35:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.40:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.41:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.44:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.45:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.49:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.50:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.51:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.52:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.53:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.54:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.55:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.56:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.57:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.58:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.59:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.60:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:23.0.1271.61:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-rfpf-v3rv-g8rx
Interscan VirusWall 3.6.x and earlier follows symbolic links when uninstalling the product, which allows local users to overwrite arbitrary files via a symlink attack.
[]
null
null
null
null
null
RHSA-2022:7021
Red Hat Security Advisory: thunderbird security update
expat: a use-after-free in the doContent function in xmlparse.c
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.1
null
null
null
GHSA-p8rx-fwgq-rh2f
.NET Remote Code Execution Vulnerability
Microsoft Security Advisory CVE-2023-35390: .NET Remote Code Execution Vulnerability<a name="executive-summary"></a>Executive summaryMicrosoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.A vulnerability exists when some dotnet commands are used in directories with weaker permissions which can result in remote code execution.AnnouncementAnnouncement for this issue can be found at https://github.com/dotnet/announcements/issues/266<a name="mitigation-factors"></a>Mitigation factorsMicrosoft has not identified any mitigating factors for this vulnerability.<a name="affected-software"></a>Affected softwareAny .NET 7.0.1xx SDK 7.0.109 or earlier.Any .NET 7.0.3xx SDK 7.0.306 or earlier.Any .NET 6.0.1xx SDK 6.0.120 or earlier.Any .NET 6.0.3xx SDK 6.0.315 or earlier.Any .NET 6.0.4xx SDK 6.0.412 or earlier.If your application uses the following package versions, ensure you update to the latest version of .NET.<a name=".NET 7"></a>.NET 7Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [ Microsoft.NET.Build.Containers](https://www.nuget.org/packages/Microsoft.NET.Build.Containers) | <= 7.0.306 | 7.0.307, 7.0.400<a name=".NET 6"></a>.NET 6Package name | Affected version | Patched version ------------ | ---------------- | -------------------------Advisory FAQ<a name="how-affected"></a>How do I know if I am affected?If you have a runtime or SDK with a version listed, or an affected package listed in [affected software](#affected-software), you're exposed to the vulnerability.<a name="how-fix"></a>How do I fix the issue?To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.If you are using one of the affected packages, please update to the patched version listed above.If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the `dotnet --info` command. You will see output like the following;If you're using .NET 7.0, you should download and install Runtime 7.0.10 or SDK 7.0.110 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.If you're using .NET 6.0, you should download and install Runtime 6.0.21 or SDK 6.0.316 (for Visual Studio 2022 v17.2) from https://dotnet.microsoft.com/download/dotnet-core/6.0..NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.Additionally, if you've deployed [self-contained applications](https://docs.microsoft.com/dotnet/core/deploying/#self-contained-deployments-scd) targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.Other InformationReporting Security IssuesIf you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at <https://aka.ms/corebounty>.SupportYou can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.DisclaimerThe information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.External Links[CVE-2023-35390]( https://www.cve.org/CVERecord?id=CVE-2023-35390)RevisionsV1.0 (August 08, 2023): Advisory published._Version 1.0__Last Updated 2023-08-08_
[]
null
7.8
null
null
null
RHSA-2024:2086
Red Hat Security Advisory: shim security update
shim: Out-of-bounds read printing error messages shim: RCE in http boot support may lead to Secure Boot bypass shim: Interger overflow leads to heap buffer overflow in verify_sbat_section on 32-bits systems shim: Out-of-bounds read in verify_buffer_authenticode() malformed PE file shim: Out-of-bound read in verify_buffer_sbat() shim: out of bounds read when parsing MZ binaries
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
5.1
null
null
null
CVE-2023-46757
The remote PIN module has a vulnerability that causes incorrect information storage locations.Successful exploitation of this vulnerability may affect confidentiality.
[ "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-vg4f-4gf6-23hh
A vulnerability was found in Campcodes Video Sharing Website 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin_class.php. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225916.
[]
null
7.5
null
null
null
GHSA-44h6-7xw4-35hg
Recourse ManTrap 1.6 allows attackers to cause a denial of service via a sequence of commands that navigate into and out of the /proc/self directory and executing various commands such as ls or pwd.
[]
null
null
null
null
null
CVE-2018-4381
A resource exhaustion issue was addressed with improved input validation. This issue is fixed in tvOS 12.1, iOS 12.1. Processing a maliciously crafted message may lead to a denial of service.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
GHSA-4vh5-9j7r-fhh8
The ABUS Secvest FUMO50110 hybrid module does not have any security mechanism that ensures confidentiality or integrity of RF packets that are exchanged with an alarm panel. This makes it easier to conduct wAppLoxx authentication-bypass attacks.
[]
null
null
null
null
null
CVE-2024-43243
WordPress JobBoard Job listing plugin <= 1.2.6 - Arbitrary File Upload vulnerability
Unrestricted Upload of File with Dangerous Type vulnerability in ThemeGlow JobBoard Job listing allows Upload a Web Shell to a Web Server.This issue affects JobBoard Job listing: from n/a through 1.2.6.
[]
null
10
null
null
null
CVE-2023-27457
WordPress Add Expires Headers & Optimized Minify Plugin <= 2.7 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Passionate Brains Add Expires Headers & Optimized Minify plugin <= 2.7 versions.
[ "cpe:2.3:a:passionatebrains:add_expires_headers_\\&_optimized_minify:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
null
GHSA-rw9x-m363-6r7f
In phNxpNciHal_ioctl of phNxpNciHal.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-238083126
[]
null
4.2
null
null
null
GHSA-c6mq-2g3q-7hx6
Hancom Office Show PPT File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hancom Office Show. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PPT files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20387.
[]
null
null
7.8
null
null
GHSA-8vqq-grj6-7fxj
The 3Com 3CRWER100-75 router with 1.2.10ww software, when remote management is disabled but a web server has been configured, serves a web page to external clients, which might allow remote attackers to obtain information about the router's existence and product details.
[]
null
null
null
null
null
CVE-2013-0371
Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability, related to MyISAM.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*" ]
null
null
null
4
null
CVE-2025-28910
WordPress WP Hide Admin Bar plugin <= 2.0 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Ravinder Khurana WP Hide Admin Bar allows Cross Site Request Forgery. This issue affects WP Hide Admin Bar: from n/a through 2.0.
[]
null
4.3
null
null
null
CVE-2018-19205
Roundcube before 1.3.7 mishandles GnuPG MDC integrity-protection warnings, which makes it easier for attackers to obtain sensitive information, a related issue to CVE-2017-17688. This is associated with plugins/enigma/lib/enigma_driver_gnupg.php.
[ "cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-wxc6-2xqr-q2pg
In affected versions of Octopus Server it is possible for target discovery to print certain values marked as sensitive to log files in plaint-text in when verbose logging is enabled.
[]
null
7.5
null
null
null
GHSA-54f3-c6hg-865h
Allocation of Resources Without Limits in Keycloak
An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.
[]
null
7.7
null
null
null
CVE-2019-10972
Mitsubishi Electric FR Configurator2, Version 1.16S and prior. This vulnerability can be triggered when an attacker provides the target with a rogue project file (.frc2). Once a user opens the rogue project, CPU exhaustion occurs, which causes the software to quit responding until the application is restarted.
[ "cpe:2.3:a:mitsubishielectric:electric_fr_configurator2:*:*:*:*:*:*:*:*" ]
null
5.5
null
7.1
null
CVE-2009-2718
The Abstract Window Toolkit (AWT) implementation in Sun Java SE 6 before Update 15 on X11 does not impose the intended constraint on distance from the window border to the Security Warning Icon, which makes it easier for context-dependent attackers to trick a user into interacting unsafely with an untrusted applet.
[ "cpe:2.3:a:sun:java_se:6:14:*:*:*:*:*:*", "cpe:2.3:a:x.org:x11:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-xcxc-8xh9-j2v7
NVIDIA Triton Inference Server for Windows and Linux contains a vulnerability in the Python backend, where an attacker could cause an out-of-bounds write by sending a request. A successful exploit of this vulnerability might lead to remote code execution, denial of service, data tampering, or information disclosure.
[]
null
8.1
null
null
null
CVE-2016-5096
Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*" ]
null
null
8.6
7.5
null
GHSA-p8x7-9vmm-j7mv
Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability when handling malicious JavaScript. This vulnerability could result in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a malicious file.
[]
null
null
null
null
null
GHSA-2r54-3grc-9jjr
In the Linux kernel, the following vulnerability has been resolved:NFSD: Protect against send buffer overflow in NFSv3 READSince before the git era, NFSD has conserved the number of pages held by each nfsd thread by combining the RPC receive and send buffers into a single array of pages. This works because there are no cases where an operation needs a large RPC Call message and a large RPC Reply at the same time.Once an RPC Call has been received, svc_process() updates svc_rqst::rq_res to describe the part of rq_pages that can be used for constructing the Reply. This means that the send buffer (rq_res) shrinks when the received RPC record containing the RPC Call is large.A client can force this shrinkage on TCP by sending a correctly- formed RPC Call header contained in an RPC record that is excessively large. The full maximum payload size cannot be constructed in that case.
[]
null
null
null
null
null
CVE-2023-7136
code-projects Record Management System Document Type doctype.php cross site scripting
A vulnerability classified as problematic was found in code-projects Record Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /main/doctype.php of the component Document Type Handler. The manipulation of the argument docname with the input "><script src="https://js.rip/b23tmbxf49"></script> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249139.
[ "cpe:2.3:a:code-projects:record_management_system:1.0:*:*:*:*:*:*:*" ]
null
2.4
2.4
3.3
null
GHSA-4vj5-7544-hm74
** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the /WebCM/index.jsp file via the msg parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
[]
null
6.1
null
null
null
CVE-2023-33498
alist <=3.16.3 is vulnerable to Incorrect Access Control. Low privilege accounts can upload any file.
[ "cpe:2.3:a:alist_project:alist:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
CVE-2024-51362
The LSC Smart Connect Indoor IP Camera V7.6.32 is vulnerable to an information disclosure issue where live camera footage can be accessed through the RTSP protocol on port 8554 without requiring authentication. This allows unauthorized users with network access to view the camera's feed, potentially compromising user privacy and security. No credentials or special permissions are required, and access can be gained remotely over the network.
[ "cpe:2.3:o:lsc_smart_connect:indoor_camera_firmware:7.6.32:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
RHSA-2021:0083
Red Hat Security Advisory: Red Hat Ceph Storage 4.2 security and bug fix update
grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL
[ "cpe:/a:redhat:ceph_storage:4::el8" ]
null
8.2
null
null
null
GHSA-rpv4-252f-9j5c
The default configuration of Apache 2.0.40, as shipped with Red Hat Linux 9.0, allows remote attackers to list directory contents, even if auto indexing is turned off and there is a default web page configured, via a GET request containing a double slash (//).
[]
null
null
null
null
null
CVE-2020-1496
Microsoft Excel Remote Code Execution Vulnerability
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
[ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x64:*" ]
null
8.8
null
9.3
null
GHSA-mjhg-c85c-62fv
In the Linux kernel, the following vulnerability has been resolved:RDMA: Verify port when creating flow ruleValidate port value provided by the user and with that remove no longer needed validation by the driver. The missing check in the mlx5_ib driver could cause to the below oops.Call trace: _create_flow_rule+0x2d4/0xf28 [mlx5_ib] mlx5_ib_create_flow+0x2d0/0x5b0 [mlx5_ib] ib_uverbs_ex_create_flow+0x4cc/0x624 [ib_uverbs] ib_uverbs_handler_UVERBS_METHOD_INVOKE_WRITE+0xd4/0x150 [ib_uverbs] ib_uverbs_cmd_verbs.isra.7+0xb28/0xc50 [ib_uverbs] ib_uverbs_ioctl+0x158/0x1d0 [ib_uverbs] do_vfs_ioctl+0xd0/0xaf0 ksys_ioctl+0x84/0xb4 __arm64_sys_ioctl+0x28/0xc4 el0_svc_common.constprop.3+0xa4/0x254 el0_svc_handler+0x84/0xa0 el0_svc+0x10/0x26c Code: b9401260 f9615681 51000400 8b001c20 (f9403c1a)
[]
null
5.5
null
null
null
GHSA-xgj6-2p43-6fvx
The Download Monitor WordPress plugin before 4.4.5 does not properly validate and escape the "orderby" GET parameter before using it in a SQL statement when viewing the logs, leading to an SQL Injection issue
[]
null
7.2
null
null
null
CVE-2006-1262
Multiple SQL injection vulnerabilities in ASPPortal 3.00 have unknown impact and attack vectors.
[ "cpe:2.3:a:aspportal:aspportal:3.0.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-c433-q7cj-fw94
An issue was discovered in CapMon Access Manager 5.4.1.1005. CALRunElevated.exe attempts to enforce access control by adding an unprivileged user to the local Administrators group for a very short time to execute a single command. However, the user is left in that group if the command crashes, and there is also a race condition in all cases.
[]
null
null
7
null
null
CVE-2005-4048
Heap-based buffer overflow in the avcodec_default_get_buffer function (utils.c) in FFmpeg libavcodec 0.4.9-pre1 and earlier, as used in products such as (1) mplayer, (2) xine-lib, (3) Xmovie, and (4) GStreamer, allows remote attackers to execute arbitrary commands via small PNG images with palettes.
[ "cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:cvs:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2021-20569
IBM Security Secret Server up to 11.0 could allow an attacker to enumerate usernames due to improper input validation. IBM X-Force ID: 199243.
[ "cpe:2.3:a:ibm:security_secret_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
5.3
null
null
CVE-2017-6598
A vulnerability in the debug plug-in functionality of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to execute arbitrary commands, aka Privilege Escalation. More Information: CSCvb86725 CSCvb86797. Known Affected Releases: 2.0(1.68) 3.1(1k)A. Known Fixed Releases: 92.2(1.105) 92.1(1.1733) 2.1(1.69).
[ "cpe:2.3:a:cisco:firepower_extensible_operating_system:2.0\\(1.68\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_computing_system:3.1\\(1k\\)a:*:*:*:*:*:*:*" ]
null
null
6.7
7.2
null
RHSA-2024:2047
Red Hat Security Advisory: OpenShift Container Platform 4.13.41 bug fix and security update
osin: manipulation of the argument secret leads to observable timing discrepancy go-git: Maliciously crafted Git server replies can cause DoS on go-git clients go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients cluster-monitoring-operator: credentials leak kubevirt-csi: PersistentVolume allows access to HCP's root node
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
6.5
null
null
null
GHSA-282m-667p-q2wq
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
[]
null
6.8
null
null
null
CVE-2015-9407
The xpinner-lite plugin through 2.2 for WordPress has xpinner-lite.php XSS.
[ "cpe:2.3:a:cyberseo:xpinner_lite:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
null
GHSA-55r2-frc9-27m7
Windows Fax Service Remote Code Execution Vulnerability.
[]
null
7.8
null
null
null
GHSA-vpmp-5444-6g95
Multiple SQL injection vulnerabilities in Longino Jacome php-Revista 1.1.2 allow remote attackers to execute arbitrary SQL commands via the (1) id_temas parameter in busqueda_tema.php, the (2) cadena parameter in busqueda.php, the (3) id_autor parameter in autor.php, the (4) email parameter in lista.php, and the (5) id_articulo parameter in articulo.php.
[]
null
null
null
null
null