id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
CVE-2023-49773
WordPress BCorp Shortcodes Plugin <= 0.23 is vulnerable to PHP Object Injection
Deserialization of Untrusted Data vulnerability in Tim Brattberg BCorp Shortcodes.This issue affects BCorp Shortcodes: from n/a through 0.23.
[ "cpe:2.3:a:bcorp_shortcodes_project:bcorp_shortcodes:*:*:*:*:*:wordpress:*:*" ]
null
10
null
null
null
RHSA-2025:1704
Red Hat Security Advisory: OpenShift Container Platform 4.16.36 security and extras update
go-git: argument injection via the URL field go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
7.5
null
null
null
GHSA-vhm5-4pmc-4r29
An issue was discovered in BMC Patrol before 22.1.00. The agent's configuration can be remotely queried. This configuration contains the Patrol account password, encrypted with a default AES key. This account can then be used to achieve remote code execution.
[]
null
7.5
null
null
null
GHSA-gv7v-mp3w-gfvh
Redmine before 4.0.9 and 4.1.x before 4.1.3 allows an attacker to learn the values of internal authentication keys by observing timing differences in string comparison operations within SysController and MailHandlerController.
[]
null
5.3
null
null
null
CVE-2008-3980
Unspecified vulnerability in the Upgrade component in Oracle Database 10.1.0.5 and 10.2.0.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
[ "cpe:2.3:a:oracle:database_10g:10.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_10g:10.2.0.3:*:*:*:*:*:*:*" ]
null
null
null
4.9
null
GHSA-9289-82mv-9386
The xatitv program in the gatos package does not properly drop root privileges when the configuration file does not exist, which allows local users to execute arbitrary commands via shell metacharacters in a system call.
[]
null
null
null
null
null
CVE-2011-0760
Multiple cross-site request forgery (CSRF) vulnerabilities in the configuration screen in wp-relatedposts.php in the WP Related Posts plugin 1.0 for WordPress allow remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences via the (1) wp_relatedposts_title, (2) wp_relatedposts_num, or (3) wp_relatedposts_type parameter.
[ "cpe:2.3:a:adminofsystem:wp_related_posts:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-pww3-36m8-h684
Creditwest Bank CMS Project (aka CWCMS) through 2017-07-28 has CSRF in the functionality for updating the site configuration, which allows remote attackers to inject arbitrary PHP code, as demonstrated by a PHP shell that calls eval on request parameters.
[]
null
null
8.8
null
null
CVE-1999-0758
Netscape Enterprise 3.5.1 and FastTrack 3.01 servers allow a remote attacker to view source code to scripts by appending a %20 to the script's URL.
[ "cpe:2.3:a:netscape:enterprise_server:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:fasttrack_server:3.01:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-w9wr-9v9x-q549
Windows NT automatically logs in an administrator upon rebooting.
[]
null
null
null
null
null
GHSA-m74x-fxjh-3qh9
Free5gc vulnerable to uncontrolled resource consumption
In Free5gc v3.0.5, the AMF breaks due to malformed NAS messages.
[]
null
7.5
null
null
null
GHSA-57ch-4f4p-v65v
Unknown vulnerability in tcpdump before 3.7.2 related to an inability to "Handle unknown RADIUS attributes properly," allows remote attackers to cause a denial of service (infinite loop), a different vulnerability than CAN-2003-0093.
[]
null
null
null
null
null
GHSA-gvxj-xj5w-j8qf
In the Linux kernel, the following vulnerability has been resolved:be2net: pass wrb_params in case of OS2BMCbe_insert_vlan_in_pkt() is called with the wrb_params argument being NULL at be_send_pkt_to_bmc() call site.  This may lead to dereferencing a NULL pointer when processing a workaround for specific packet, as commit bc0c3405abbb ("be2net: fix a Tx stall bug caused by a specific ipv6 packet") states.The correct way would be to pass the wrb_params from be_xmit().
[]
null
null
null
null
null
CVE-2023-22046
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*" ]
null
4.9
null
null
null
CVE-2016-3853
Google Play services in Android before 2016-08-05 on Nexus devices allow local users to bypass the Factory Reset Protection protection mechanism and delete data via unspecified vectors, aka internal bug 26803208.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
5.5
4.9
null
CVE-2022-42252
Apache Tomcat request smuggling via malformed content-length
If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.
[ "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-78g5-3x26-97jc
In ProcessArea of dng_misc_opcodes.cpp, there is a possible out of bounds read due to a buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
5.5
null
null
null
CVE-2013-6713
The Data Protection for VMware component in IBM Tivoli Storage Manager for Virtual Environments (TSMVE) 6.3 through 7.1.0.2 does not properly check authorization for backup and restore operations, which allows local users to obtain sensitive VM data or cause a denial of service (disk consumption) via unspecified GUI actions.
[ "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:6.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:6.3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:6.3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:6.3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:6.3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:6.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:6.4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:7.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:7.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:7.1.0.2:*:*:*:*:*:*:*" ]
null
null
null
4.1
null
GHSA-gw97-f6h8-gm94
Email relay in Apache Traffic Control
An authenticated Apache Traffic Control Traffic Ops user with Portal-level privileges can send a request with a specially-crafted email subject to the /deliveryservices/request Traffic Ops endpoint to send an email, from the Traffic Ops server, with an arbitrary body to an arbitrary email address. Apache Traffic Control 5.1.x users should upgrade to 5.1.3 or 6.0.0. 4.1.x users should upgrade to 5.1.3.
[]
null
4.3
null
null
null
CVE-2025-22724
WordPress Product Carousel For WooCommerce – WoorouSell plugin <= 1.1.0 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MojofyWP Product Carousel For WooCommerce – WoorouSell allows Stored XSS.This issue affects Product Carousel For WooCommerce – WoorouSell: from n/a through 1.1.0.
[]
null
6.5
null
null
null
CVE-2023-4926
The BEAR for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.3.3. This is due to missing or incorrect nonce validation on the woobe_bulk_delete_products function. This makes it possible for unauthenticated attackers to delete products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[ "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
null
CVE-2022-40721
Arbitrary file upload vulnerability in php uploader
[ "cpe:2.3:a:creativedream_file_uploader_project:creativedream_file_uploader:0.3:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2023-47526
WordPress Chartify Plugin <= 2.0.6 is vulnerable to Cross Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Chart Builder Team Chartify – WordPress Chart Plugin allows Stored XSS.This issue affects Chartify – WordPress Chart Plugin: from n/a through 2.0.6.
[ "cpe:2.3:a:ays-pro:chartify:2.0.6:*:*:*:*:wordpress:*:*" ]
null
5.9
null
null
null
GHSA-4mw3-j4r4-8fq9
The Skyoftech So Listing Tabs module 2.2.0 for OpenCart allows a remote attacker to inject a serialized PHP object via the setting parameter, potentially resulting in the ability to write to files on the server, cause DoS, and achieve remote code execution because of deserialization of untrusted data.
[]
null
9.8
null
null
null
CVE-2025-42961
Missing Authorization check in SAP NetWeaver Application Server for ABAP
Due to a missing authorization check in SAP NetWeaver Application server for ABAP, an authenticated user with high privileges could exploit the insufficient validation of user permissions to access sensitive database tables. By leveraging overly permissive access configurations, unauthorized reading of critical data is possible, resulting in a significant impact on the confidentiality of the information stored. However, the integrity and availability of the system remain unaffected.
[]
null
4.9
null
null
null
GHSA-p9r3-92g3-xhjf
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, and XR500 before 2.3.2.32.
[]
null
null
null
null
null
GHSA-m5g2-hw2w-vfvh
ext/mysqlnd/mysqlnd_wireprotocol.c in PHP before 5.6.26 and 7.x before 7.0.11 does not verify that a BIT field has the UNSIGNED_FLAG flag, which allows remote MySQL servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted field metadata.
[]
null
null
8.1
null
null
CVE-2024-42189
HCL BigFix Web Reports might be subject to a Denial of Service (DoS) attack
HCL BigFix Web Reports might be subject to a Denial of Service (DoS) attack, due to a potentially weak validation of an API parameter.
[]
5.6
null
null
null
null
GHSA-gvmr-mp5q-9wvw
Plaintext Storage of a Password in Jenkins Skype notifier Plugin
Skype notifier Plugin 1.1.0 and earlier stores a password unencrypted in its global configuration file `hudson.plugins.skype.im.transport.SkypePublisher.xml` on the Jenkins controller as part of its configuration. This password can be viewed by users with access to the Jenkins controller file system.
[]
null
3.3
null
null
null
CVE-2021-21452
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
[ "cpe:2.3:a:sap:3d_visual_enterprise_viewer:9:*:*:*:*:*:*:*" ]
null
null
4.3
null
null
CVE-2012-1485
Unspecified vulnerability in the NetFront Life Browser (com.access_company.android.nflifebrowser.lite) application 2.2.0 and 2.3.0 for Android has unknown impact and attack vectors.
[ "cpe:2.3:a:netfrontlife:netfront_life_browser:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:netfrontlife:netfront_life_browser:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
null
10
null
RHSA-2025:1685
Red Hat Security Advisory: bind security update
bind: bind9: Many records in the additional section cause CPU exhaustion
[ "cpe:/o:redhat:rhel_els:6" ]
null
7.5
null
null
null
GHSA-h2fc-m4gm-6mg8
A denial of service (DoS) condition was discovered in GitLab CE/EE affecting all versions from 13.2.4 before 16.10.6, 16.11 before 16.11.3, and 17.0 before 17.0.1. By leveraging this vulnerability an attacker could create a DoS condition by sending crafted API calls.
[]
null
4.3
null
null
null
GHSA-9w58-vr95-pxh6
Cross-site scripting (XSS) vulnerability in Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
6.1
null
null
CVE-2018-14906
The Web server in 3CX version 15.5.8801.3 is vulnerable to Reflected XSS on all stack traces' propertyPath parameters.
[ "cpe:2.3:a:3cx:3cx_web_server:15.5.8801.3:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
CVE-2018-12191
Bounds check in Kernel subsystem in Intel CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20, or Intel(R) Server Platform Services before versions 4.00.04.383 or SPS 4.01.02.174, or Intel(R) TXE before versions 3.1.60 or 4.0.10 may allow an unauthenticated user to potentially execute arbitrary code via physical access.
[ "cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_platform_services_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:trusted_execution_engine_firmware:*:*:*:*:*:*:*:*" ]
null
7.6
null
7.2
null
CVE-2025-28231
Incorrect access control in Itel Electronics IP Stream v1.7.0.6 allows unauthorized attackers to execute arbitrary commands with Administrator privileges.
[]
null
9.1
null
null
null
GHSA-v2jv-fprq-92p2
codeBeamer before 9.5.0-RC3 does not properly restrict the ability to execute custom Java code and access the Java class loader via computed fields.
[]
null
null
null
null
null
GHSA-hph3-qw97-9mfg
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interaction.
[]
null
7.5
null
null
null
GHSA-6mjg-7996-86jv
SQL injection vulnerability in the Online News Paper Manager (com_jnewspaper) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter to index.php. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
null
CVE-2015-0468
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, and 12.1.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
[ "cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:12.1.0.1:*:*:*:*:*:*:*" ]
null
null
null
6
null
GHSA-w3x4-5r5m-33f5
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-8838.
[]
null
7.8
null
null
null
GHSA-wrvc-jhv2-r58v
The Graphina - Elementor Charts and Graphs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple chart widget parameters in version 3.1.3 and below. This is due to insufficient input sanitization and output escaping on user supplied attributes such as chart categories, titles, and tooltip settings. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2023-30644
Stack out of bound write vulnerability in CdmaSmsParser of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
[ "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-nov-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-oct-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-j88r-3c3q-h5jh
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to obtain files without access privileges via the Multiple Files Download function of application 'Cabinet'.
[]
null
null
null
null
null
GHSA-r5w2-v2mp-q9qv
Microsoft SharePoint Information Disclosure Vulnerability
[]
null
4.4
null
null
null
GHSA-p466-f3jc-jwrr
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution.
[]
null
null
7.8
null
null
GHSA-h654-r868-pj2q
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform remote code execution.
[]
null
9.6
null
null
null
CVE-2019-4606
IBM DB2 High Performance Unload load for LUW 6.1 and 6.5 could allow a local attacker to execute arbitrary code on the system, caused by an untrusted search path vulnerability. By using a executable file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 168298.
[ "cpe:2.3:a:ibm:db2_high_performance_unload_load:5.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:5.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.5.0.0:if1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*" ]
null
null
7.4
null
null
CVE-2023-23516
The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to execute arbitrary code with kernel privileges.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2018-20481
XRef::getEntry in XRef.cc in Poppler 0.72.0 mishandles unallocated XRef entries, which allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted PDF document, when XRefEntry::setFlag in XRef.h is called from Parser::makeStream in Parser.cc.
[ "cpe:2.3:a:freedesktop:poppler:0.72.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
GHSA-hw5v-vjxm-9hpj
Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the delid parameter at viewtreatmentrecord.php.
[]
null
9.8
null
null
null
GHSA-jxcr-pjg6-v566
A vulnerability, which was classified as critical, has been found in TOTOLINK N150RT 3.4.0-B20190525. Affected by this issue is some unknown functionality of the file /boafrm/formVlan. The manipulation of the argument submit-url leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
8.7
8.8
null
null
null
CVE-2010-2112
Directory traversal vulnerability in the FTP service in FileCOPA before 5.03 allows remote attackers to read or overwrite arbitrary files via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:intervations:filecopa:*:*:*:*:*:*:*:*", "cpe:2.3:a:intervations:filecopa:1.01:*:*:*:*:*:*:*", "cpe:2.3:a:intervations:filecopa:2.01:*:*:*:*:*:*:*", "cpe:2.3:a:intervations:filecopa:2.02:*:*:*:*:*:*:*", "cpe:2.3:a:intervations:filecopa:3.01:*:*:*:*:*:*:*", "cpe:2.3:a:intervations:filecopa:4.01:*:*:*:*:*:*:*" ]
null
null
null
8.8
null
CVE-2022-28784
Path traversal vulnerability in Galaxy Themes prior to SMR May-2022 Release 1 allows attackers to list file names in arbitrary directory as system user. The patch addresses incorrect implementation of file path validation check logic.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
null
4
null
null
null
GHSA-fq2g-8q79-phh9
A vulnerability was found in itsourcecode Online Food Ordering System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /addcategory.php. The manipulation of the argument cname leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
CVE-2021-46159
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15050)
[ "cpe:2.3:a:siemens:simcenter_femap:2020.2:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2020.2:maintenance_pack1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2020.2:maintenance_pack2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2020.2:maintenance_pack3:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2021.1:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2021.1:maintenance_pack1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2021.1:maintenance_pack2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2021.1:maintenance_pack3:*:*:*:*:*:*" ]
null
7.8
null
6.8
null
GHSA-hf99-rfvg-c8pg
Unspecified vulnerability in the Oracle Agile Engineering Data Management component in Oracle Supply Chain Products Suite 6.1.2.2, 6.1.3.0, and 6.2.0.0 allows remote attackers to affect integrity via unknown vectors related to Web Client.
[]
null
null
null
null
null
GHSA-hj28-g29j-qvp6
Multiple arbitrary write vulnerabilities exist in the VCD sorted bsearch functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the arbitrary write when triggered via the vcd2lxt2 conversion utility.
[]
null
7.8
null
null
null
CVE-2024-31385
WordPress ReDi Restaurant Reservation plugin <= 24.0128 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Reservation Diary ReDi Restaurant Reservation.This issue affects ReDi Restaurant Reservation: from n/a through 24.0128.
[]
null
4.3
null
null
null
CVE-2024-49096
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2016-10161
The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-777v-jvx3-g93p
win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
[]
null
null
null
null
null
CVE-2025-55328
Windows Hyper-V Elevation of Privilege Vulnerability
Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Hyper-V allows an authorized attacker to elevate privileges locally.
[]
null
7.8
null
null
null
GHSA-gvj9-724p-cxwf
Xiaomi Pro 13 GetApps integral-dialog-page Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Xiaomi Pro 13 smartphones. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the integral-dialog-page.html file. When parsing the integralInfo parameter, the process does not properly sanitize user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-22332.
[]
null
null
8.8
null
null
CVE-2018-15876
An issue was discovered in the ajax-bootmodal-login plugin 1.4.3 for WordPress. The register form, login form, and password-recovery form require solving a CAPTCHA to perform actions. However, this is required only once per user session, and therefore one could send as many requests as one wished by automation.
[ "cpe:2.3:a:ajax_bootmodal_login_project:ajax_bootmodal_login:1.4.3:*:*:*:*:*:*:*" ]
null
null
5.3
5
null
CVE-2006-6418
Buffer overflow in the POSIX Threads library (libpthread) on HP Tru64 UNIX 4.0F PK8, 4.0G PK4, and 5.1A PK6 allows local users to gain root privileges via a long PTHREAD_CONFIG environment variable.
[ "cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*", "cpe:2.3:o:hp:tru64:4.0g:pk4:*:*:*:*:*:*", "cpe:2.3:o:hp:tru64:5.1a:pk6:*:*:*:*:*:*" ]
null
null
null
7.2
null
CVE-2025-34073
stamparm/maltrail <=0.54 Remote Command Execution
An unauthenticated command injection vulnerability exists in stamparm/maltrail (Maltrail) versions <=0.54. A remote attacker can execute arbitrary operating system commands via the username parameter in a POST request to the /login endpoint. This occurs due to unsafe handling of user-supplied input passed to subprocess.check_output() in core/http.py, allowing injection of shell metacharacters. Exploitation does not require authentication and commands are executed with the privileges of the Maltrail process.
[]
10
null
null
null
null
CVE-2023-21735
Microsoft Office Remote Code Execution Vulnerability
Microsoft Office Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*" ]
null
7.8
null
null
null
CVE-2024-7664
SourceCodester Car Driving School Management System view_details.php sql injection
A vulnerability classified as critical has been found in SourceCodester Car Driving School Management System 1.0. Affected is an unknown function of the file view_details.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:sourcecodester:car_driving_school_management_system:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*" ]
5.3
6.3
6.3
6.5
null
GHSA-7537-7q22-h2h7
The issue was addressed with improved checks. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4. Processing web content may lead to a denial-of-service.
[]
null
6.5
null
null
null
CVE-2024-41698
Priority – CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
Priority – CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
[ "cpe:2.3:a:priority-software:priority:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
GHSA-rcrf-wp3c-5926
In ReadMATImage of mat.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution in an unprivileged process when loading a MATLAB image file with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-140328986
[]
null
null
null
null
null
GHSA-wvvx-h9cj-x5m6
A security issue exists within the x86 Microsoft Installer File (MSI), installed with FTLinx. Authenticated attackers with valid Windows user credentials can initiate a repair and hijack the resulting console window. This allows the launching of a command prompt running with SYSTEM-level privileges, allowing full access to all files, processes, and system resources.
[]
8.5
7.8
null
null
null
CVE-2024-38164
GroupMe Elevation of Privilege Vulnerability
An improper access control vulnerability in GroupMe allows an a unauthenticated attacker to elevate privileges over a network by convincing a user to click on a malicious link.
[ "cpe:2.3:a:microsoft:groupme:-:*:*:*:*:*:*:*" ]
null
9.6
null
null
null
GHSA-cghm-v6v8-jp7r
In the Linux kernel, the following vulnerability has been resolved:fsdax: Fix infinite loop in dax_iomap_rw()I got an infinite loop and a WARNING report when executing a tail command in virtiofs.WARNING: CPU: 10 PID: 964 at fs/iomap/iter.c:34 iomap_iter+0x3a2/0x3d0 Modules linked in: CPU: 10 PID: 964 Comm: tail Not tainted 5.19.0-rc7 Call Trace: <TASK> dax_iomap_rw+0xea/0x620 ? __this_cpu_preempt_check+0x13/0x20 fuse_dax_read_iter+0x47/0x80 fuse_file_read_iter+0xae/0xd0 new_sync_read+0xfe/0x180 ? 0xffffffff81000000 vfs_read+0x14d/0x1a0 ksys_read+0x6d/0xf0 __x64_sys_read+0x1a/0x20 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcdThe tail command will call read() with a count of 0. In this case, iomap_iter() will report this WARNING, and always return 1 which casuing the infinite loop in dax_iomap_rw().Fixing by checking count whether is 0 in dax_iomap_rw().
[]
null
6.2
null
null
null
GHSA-cq86-p348-qr4p
libsndfile through 1.2.2 has an ogg_vorbis.c vorbis_analysis_wrote out-of-bounds read.
[]
null
5.3
null
null
null
GHSA-8gg8-wr4j-v2wr
Gophish vulnerable to Denial of Service via crafted payload involving autofocus
Gophish through 0.12.1 allows attackers to cause a Denial of Service (DoS) via a crafted payload involving autofocus.
[]
null
7.5
null
null
null
GHSA-gxgh-m36c-w28w
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[]
null
null
7.5
null
null
CVE-2025-62410
--disallow-code-generation-from-strings is not sufficient for isolating untrusted JavaScript in happy-dom
In versions before 20.0.2, it was found that --disallow-code-generation-from-strings is not sufficient for isolating untrusted JavaScript in happy-dom. The untrusted script and the rest of the application still run in the same Isolate/process, so attackers can deploy prototype pollution payloads to hijack important references like "process" in the example below, or to hijack control flow via flipping checks of undefined property. This vulnerability is due to an incomplete fix for CVE-2025-61927. The vulnerability is fixed in 20.0.2.
[]
9.4
null
null
null
null
GHSA-vxc4-9x3f-45c5
Cross-site scripting (XSS) vulnerability in the Web UI in IBM Connections 4.0 through CR4, 4.5 through CR5, 5.0 before CR4, and 5.5 before CR1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-2995, CVE-2016-2997, and CVE-2016-3005.
[]
null
null
5.4
null
null
CVE-2021-31162
In the standard library in Rust before 1.52.0, a double free can occur in the Vec::from_iter function if freeing the element panics.
[ "cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
GHSA-9wgv-97mj-xqwh
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.
[]
null
7.8
null
null
null
GHSA-3rfj-rp8x-285j
A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.
[]
null
6.4
null
null
null
GHSA-3pcq-34w5-p4g2
modern-async's `forEachSeries` and `forEachLimit` functions do not limit the number of requests
ImpactThis is a bug affecting two of the functions in this library: `forEachSeries` and `forEachLimit`. They should limit the concurrency of some actions but, in practice, they don't. Any code calling these functions will be written thinking they would limit the concurrency but they won't. This could lead to potential security issues in other projects.PatchesThe problem has been patched in 1.0.4.WorkaroundsThere is no workaround aside from upgrading to 1.0.4.
[]
null
7.5
null
null
null
GHSA-hw2j-4vj7-9j38
Automotive Shop Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /services/view_service.php.
[]
null
7.2
null
null
null
CVE-2019-16058
An issue was discovered in the pam_p11 component 0.2.0 and 0.3.0 for OpenSC. If a smart card creates a signature with a length longer than 256 bytes, this triggers a buffer overflow. This may be the case for RSA keys with 4096 bits depending on the signature scheme.
[ "cpe:2.3:a:opensc_project:opensc:0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:opensc_project:opensc:0.3.0:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-fvx3-g627-phm2
Server-Side Request Forgery (SSRF) in com.ctrip.framework.apollo:apollo
An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via `/system-info/health` because the `%23` substring is mishandled.
[]
null
null
10
null
null
GHSA-8r6j-wmvw-5vcw
Dell PowerScale OneFS, 8.0.x-9.5.x, contains an improper handling of insufficient privileges vulnerability. A local privileged attacker could potentially exploit this vulnerability, leading to elevation of privilege and affect in compliance mode also.
[]
null
6.7
null
null
null
GHSA-q542-6qvr-358j
In the Linux kernel, the following vulnerability has been resolved:apparmor: Fix memleak in aa_simple_write_to_buffer()When copy_from_user failed, the memory is freed by kvfree. however the management struct and data blob are allocated independently, so only kvfree(data) cause a memleak issue here. Use aa_put_loaddata(data) to fix this issue.
[]
null
5.5
null
null
null
CVE-2016-6121
IBM Emptoris Supplier Lifecycle Management 10.0.x and 10.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 118383.
[ "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_supplier_lifecycle_management:10.0.2.7:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
null
CVE-2023-7308
SecGate3600 Firewall Information Disclosure via authManageSet.cgi
SecGate3600, a network firewall product developed by NSFOCUS, contains a sensitive information disclosure vulnerability in the /cgi-bin/authUser/authManageSet.cgi endpoint. The affected component fails to enforce authentication checks on POST requests to retrieve user data. An unauthenticated remote attacker can exploit this flaw to obtain sensitive information, including user identifiers and configuration details, by sending crafted requests to the vulnerable endpoint. An affected version range is undefined. Exploitation evidence was first observed by the Shadowserver Foundation on 2024-06-18 UTC.
[]
8.7
null
null
null
null
CVE-2020-35563
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an incomplete XSS filter allowing an attacker to inject crafted malicious code into the page.
[ "cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*", "cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
null
GHSA-rv27-4h44-2v87
In authorize_enrol of fpc_ta_hw_auth.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-137650218
[]
null
4.4
null
null
null
GHSA-fvm9-r7wp-vc8g
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
[]
null
8.8
null
null
null
CVE-2025-34333
AudioCodes Fax/IVR Appliance <= 2.6.23 World-Writable Webroot LPE
AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and including 2.6.23 configure the web document root at C:\\F2MAdmin\\F2E with overly permissive file system permissions. Authenticated local users have modify rights on this directory, while the associated web server process runs as NT AUTHORITY\\SYSTEM. As a result, any local user can create or alter server-side scripts within the webroot and then trigger them via HTTP requests, causing arbitrary code to execute with SYSTEM privileges.
[]
8.5
null
null
null
null
CVE-2024-52483
WordPress LeanPress plugin <= 1.0.0 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Igor Benić LeanPress allows Reflected XSS.This issue affects LeanPress: from n/a through 1.0.0.
[]
null
7.1
null
null
null
GHSA-56pr-6ff4-492c
The picture_Release function in misc/picture.c in VideoLAN VLC media player 2.1.5 allows remote attackers to execute arbitrary code or cause a denial of service (write access violation) via a crafted M2V file.
[]
null
null
null
null
null
GHSA-78jc-mm83-fpr5
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in webangon The Pack Elementor addons allows PHP Local File Inclusion. This issue affects The Pack Elementor addons: from n/a through 2.1.1.
[]
null
7.5
null
null
null
GHSA-j2gc-738w-q744
In the Linux kernel, the following vulnerability has been resolved:nilfs2: protect access to buffers with no active referencesnilfs_lookup_dirty_data_buffers(), which iterates through the buffers attached to dirty data folios/pages, accesses the attached buffers without locking the folios/pages.For data cache, nilfs_clear_folio_dirty() may be called asynchronously when the file system degenerates to read only, so nilfs_lookup_dirty_data_buffers() still has the potential to cause use after free issues when buffers lose the protection of their dirty state midway due to this asynchronous clearing and are unintentionally freed by try_to_free_buffers().Eliminate this race issue by adjusting the lock section in this function.
[]
null
7.8
null
null
null