id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
CVE-2008-4711
SQL injection vulnerability in Joovili 3.0 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter to (1) view.blog.php, (2) view.event.php, (3) view.group.php, (4) view.music.php, (5) view.picture.php, and (6) view.video.php.
[ "cpe:2.3:a:joovili:joovili:*:*:*:*:*:*:*:*", "cpe:2.3:a:joovili:joovili:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:joovili:joovili:3.0.6:*:*:*:*:*:*:*" ]
GHSA-5pm3-7r4j-xvq5
Purchase Order Management v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the password parameter at /purchase_order/classes/login.php.
[]
GHSA-46fh-8fc5-xcwx
Prototype Pollution in lodash.defaultsdeep
Versions of `lodash.defaultsdeep` before 4.6.1 are vulnerable to Prototype Pollution. The function 'defaultsDeep' may allow a malicious user to modify the prototype of `Object` via `__proto__` causing the addition or modification of an existing property that will exist on all objects.RecommendationUpdate to version 4.6.1 or later.
[]
CVE-2008-5950
SQL injection vulnerability in media/media_level.asp in ASP Template Creature allows remote attackers to execute arbitrary SQL commands via the mcatid parameter.
[ "cpe:2.3:a:aspapps:template_creature:_nil_:*:*:*:*:*:*:*" ]
GHSA-4f8m-7h83-9f6m
XWiki Platform vulnerable to CSRF privilege escalation/RCE via the create action
ImpactThe create action is vulnerable to a CSRF attack, allowing script and thus remote code execution when targeting a user with script/programming right, thus compromising the confidentiality, integrity and availability of the whole XWiki installation. To reproduce, the XWiki syntax `[[image:path:/xwiki/bin/create/Foo/WebHome?template=&parent=Main.WebHome&title=$services.logging.getLogger(%22foo%22).error(%22Script%20executed!%22)]]` can be added to any place that supports XWiki syntax like a comment. When a user with script right views this image and a log message `ERROR foo - Script executed!` appears in the log, the XWiki installation is vulnerable.PatchesThis has been patched in XWiki 14.10.9 and 15.4RC1 by requiring a CSRF token for the actual page creation.WorkaroundsThere are no known workarounds.Referenceshttps://jira.xwiki.org/browse/XWIKI-20849https://github.com/xwiki/xwiki-platform/commit/4b20528808d0c311290b0d9ab2cfc44063380ef7
[]
CVE-2007-1648
0irc 1345 build 20060823 allows remote attackers to cause a denial of service (application crash) by operating an IRC server that sends a long string to a client, which triggers a NULL pointer dereference.
[ "cpe:2.3:a:dev0.de:0irc:1345_build_2006-08-23:*:*:*:*:*:*:*" ]
CVE-2016-3724
Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with extended read access to obtain sensitive password information by reading a job configuration.
[ "cpe:2.3:a:redhat:openshift:3.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:redhat:openshift:3.2:*:*:*:enterprise:*:*:*", "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*" ]
GHSA-pwgf-vp5c-mfpw
mao10cms 6 allows XSS via the article page.
[]
CVE-2008-7162
Buffer overflow in Hero Super Player 3000 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long filename in a .M3U file. NOTE: this might be related to CVE-2008-4504.
[ "cpe:2.3:a:heroshare:hero_super_player_3000:-:*:*:*:*:*:*:*" ]
GHSA-4mvf-qm8g-c6mp
An issue has been discovered in GitLab DAST analyzer affecting all versions starting from 1.47 before 3.0.51, which sends custom request headers in redirects.
[]
CVE-2008-6931
Unrestricted file upload vulnerability in PHPStore Job Search (aka PHPCareers) allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a resume photo, then accessing it via a direct request to the file in jobseekers/jobseeker_profile_images.
[ "cpe:2.3:a:phpstore:phpcareers:*:*:*:*:*:*:*:*" ]
CVE-2024-7488
Business Logic Error in RestApp Inc.'s Online Ordering System
Improper Input Validation vulnerability in RestApp Inc. Online Ordering System allows Integer Attacks.This issue affects Online Ordering System: 8.2.1.  NOTE: Vulnerability fixed in version 8.2.2 and does not exist before 8.2.1.
[ "cpe:2.3:a:restapp:online_ordering_system:*:*:*:*:*:*:*:*" ]
CVE-2022-31494
LibreHealth EHR Base 2.0.0 allows gacl/admin/acl_admin.php action XSS.
[ "cpe:2.3:a:librehealth:librehealth_ehr:2.0.0:*:*:*:*:*:*:*" ]
GHSA-rqjw-5w3g-3rjv
UE assertion is possible due to improper validation of invite message with SDP body in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
[]
CVE-2005-4508
Nexus Concepts Dev Hound 2.24 and earlier allows remote attackers to obtain the installation path via a URL containing a non-existent .dll file.
[ "cpe:2.3:a:nexus_concepts:dev_hound:1.50:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:1.51:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:1.52:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:1.60:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:1.61:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:1.70:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:1.80:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:1.81:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.01:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.02:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.03:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.04:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.10:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.11:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.12:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.13:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.20:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.21:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.22:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.23:*:*:*:*:*:*:*", "cpe:2.3:a:nexus_concepts:dev_hound:2.24:*:*:*:*:*:*:*" ]
GHSA-8j6q-8932-r8p2
Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781.
[]
GHSA-f23v-9crx-ggxj
CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser profile.
[]
GHSA-rx5q-gxfx-g59w
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
GHSA-cw99-3f5p-3g72
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An authenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
CVE-2023-50009
FFmpeg v.n6.1-3-g466799d4f5 allows a heap-based buffer overflow via the ff_gaussian_blur_8 function in libavfilter/edge_template.c:116:5 component.
[ "cpe:2.3:a:ffmpeg:ffmpeg:-:*:*:*:*:*:*:*" ]
GHSA-m6vm-8g8v-xfjh
Out-of-bounds Write in OpenCV
An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0 (corresponds with OpenCV-Python 4.1.0.25). A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file to trigger this vulnerability.
[]
CVE-2022-38777
An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account.
[ "cpe:2.3:a:elastic:endgame:*:*:*:*:*:*:*:*", "cpe:2.3:a:elastic:endpoint_security:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-c3g9-g75h-v935
A vulnerability has been found in SourceCodester Best House Rental Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /ajax.php?action=save_category. The manipulation of the argument name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2023-31056
CloverDX before 5.17.3 writes passwords to the audit log in certain situations, if the audit log is enabled and single sign-on is not employed. The fixed versions are 5.15.4, 5.16.2, 5.17.3, and 6.0.x.
[ "cpe:2.3:a:cloverdx:cloverdx:*:*:*:*:*:*:*:*", "cpe:2.3:a:cloverdx:cloverdx:5.16.0:*:*:*:*:*:*:*", "cpe:2.3:a:cloverdx:cloverdx:5.16.1:*:*:*:*:*:*:*" ]
CVE-2025-3876
SMS Alert Order Notifications – WooCommerce <= 3.8.1 - Authenticated (Subscriber+) Privilege Escalation via handleWpLoginCreateUserAction Function
The SMS Alert Order Notifications – WooCommerce plugin for WordPress is vulnerable to Privilege Escalation due to insufficient user OTP validation in the handleWpLoginCreateUserAction() function in all versions up to, and including, 3.8.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to impersonate any account by supplying its username or email and elevate their privileges to that of an administrator.
[]
GHSA-pj84-qjm3-77mg
Jenkins Pipeline: Multibranch Plugin vulnerable to OS Command Injection
Jenkins Pipeline: Multibranch Plugin 706.vd43c65dec013 and earlier uses distinct checkout directories per SCM for the readTrusted step, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents.
[]
CVE-2018-13075
The mintToken function of a smart contract implementation for Carbon Exchange Coin Token (CEC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:carbonexchangecointoken_project:carbonexchangecointoken:-:*:*:*:*:*:*:*" ]
CVE-2020-27841
There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability.
[ "cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*" ]
CVE-2022-47917
CVE-2022-47917
Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to improper input validation of user input to several modules and services of the software. This could allow an attacker to delete arbitrary files and cause a denial-of-service condition.
[ "cpe:2.3:a:sewio:real-time_location_system_studio:*:*:*:*:*:*:*:*" ]
CVE-2013-6424
Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
[ "cpe:2.3:a:pixman:pixman:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*" ]
CVE-2024-13750
Multilevel Referral Affiliate Plugin for WooCommerce <= 2.27 - Authenticated (Subscriber+) SQL Injection
The Multilevel Referral Affiliate Plugin for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter in all versions up to, and including, 2.27 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
GHSA-423h-mr5w-x796
Improper access control vulnerability in FactoryCamera prior to SMR May-2024 Release 1 allows local attackers to take pictures without privilege.
[]
CVE-2008-3096
The Outline Designer module 5.x before 5.x-1.4 for Drupal changes each content reader's authentication level to match that of the content author, which might allow remote attackers to gain privileges.
[ "cpe:2.3:a:drupal:outline_designer_module:5:*:*:*:*:*:*:*" ]
GHSA-c7qj-xcvw-r7jv
Cross Site Scripting vulnerability in Petrol Pump Mangement Software v.1.0 allows an attacker to execute arbitrary code via a crafted payload to the Address parameter in the add_invoices.php component.
[]
GHSA-p6qm-652f-pc2j
When installed following the default/recommended settings, TCExam <= 14.8.1 allowed unauthenticated users to access the /cache/backup/ directory, which included sensitive database backup files.
[]
CVE-2011-3490
Multiple stack-based buffer overflows in service.exe in Measuresoft ScadaPro 4.0.0 and earlier allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long command to port 11234, as demonstrated with the TF command.
[ "cpe:2.3:a:measuresoft:scadapro:*:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:2.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.10:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.11:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.12:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.13:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.14:*:*:*:*:*:*:*", "cpe:2.3:a:measuresoft:scadapro:3.9.15:*:*:*:*:*:*:*" ]
GHSA-chgj-p4c2-8wqj
A Use of Hard-coded Credentials issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump with default network configuration uses hard-coded credentials to automatically establish a wireless network connection. The pump will establish a wireless network connection even if the pump is Ethernet connected and active; however, if the wireless association is established and the Ethernet cable is attached, the pump does not attach the network stack to the wireless network. In this scenario, all network traffic is instead directed over the wired Ethernet connection.
[]
GHSA-fcgc-vq62-f5wg
Directory traversal vulnerability in the web-management interface in the server in Cisco Wide Area Application Services (WAAS) Mobile before 3.5.5 allows remote attackers to upload and execute arbitrary files via a crafted POST request, aka Bug ID CSCuh69773.
[]
GHSA-qjg7-q66x-8cc5
The Musulmanin.com (aka com.wSalyafiyailimurdjiya) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
CVE-2023-51447
Decidim vulnerable to cross-site scripting (XSS) in the dynamic file uploads
Decidim is a participatory democracy framework. Starting in version 0.27.0 and prior to versions 0.27.5 and 0.28.0, the dynamic file upload feature is subject to potential cross-site scripting attacks in case the attacker manages to modify the file names of the records being uploaded to the server. This appears in sections where the user controls the file upload dialogs themselves and has the technical knowledge to change the file names through the dynamic upload endpoint. Therefore I believe it would require the attacker to control the whole session of the particular user but in any case, this needs to be fixed. Successful exploit of this vulnerability would require the user to have successfully uploaded a file blob to the server with a malicious file name and then have the possibility to direct the other user to the edit page of the record where the attachment is attached. The users are able to craft the direct upload requests themselves controlling the file name that gets stored to the database. The attacker is able to change the filename e.g. to `<svg onload=alert('XSS')>` if they know how to craft these requests themselves. And then enter the returned blob ID to the form inputs manually by modifying the edit page source. Versions 0.27.5 and 0.28.0 contain a patch for this issue. As a workaround, disable dynamic uploads for the instance, e.g. from proposals.
[ "cpe:2.3:a:decidim:decidim:*:*:*:*:*:*:*:*", "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*" ]
GHSA-7wwj-hgj5-9v54
In TravianZ 8.3.4 and 8.3.3, Incorrect Access Control in the installation script allows an attacker to overwrite the server configuration and inject PHP code.
[]
CVE-2024-11273
Contact Form & SMTP Plugin for WordPress by PirateForms < 2.6.0 - Admin+ Stored XSS
The Contact Form & SMTP Plugin for WordPress by PirateForms WordPress plugin before 2.6.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[]
CVE-2007-1939
Cross-site scripting (XSS) vulnerability in the embedded webserver in Daniel Naber LanguageTool before 0.8.9 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving an error message, possibly the demultiplex method in HTTPServer.java.
[ "cpe:2.3:a:daniel_naber:languagetool:*:*:*:*:*:*:*:*" ]
GHSA-v33p-6qfg-8qqq
A vulnerability was found in JoeyBling bootplus up to 247d5f6c209be1a5cf10cd0fa18e1d8cc63cf55d. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/sys/role/list. The manipulation of the argument sort leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable.
[]
CVE-2025-38134
usb: acpi: Prevent null pointer dereference in usb_acpi_add_usb4_devlink()
In the Linux kernel, the following vulnerability has been resolved: usb: acpi: Prevent null pointer dereference in usb_acpi_add_usb4_devlink() As demonstrated by the fix for update_port_device_state, commit 12783c0b9e2c ("usb: core: Prevent null pointer dereference in update_port_device_state"), usb_hub_to_struct_hub() can return NULL in certain scenarios, such as during hub driver unbind or teardown race conditions, even if the underlying usb_device structure exists. Plus, all other places that call usb_hub_to_struct_hub() in the same file do check for NULL return values. If usb_hub_to_struct_hub() returns NULL, the subsequent access to hub->ports[udev->portnum - 1] will cause a null pointer dereference.
[]
CVE-2022-23118
Jenkins Debian Package Builder Plugin 1.6.11 and earlier implements functionality that allows agents to invoke command-line `git` at an attacker-specified path on the controller, allowing attackers able to control agent processes to invoke arbitrary OS commands on the controller.
[ "cpe:2.3:a:jenkins:debian_package_builder:*:*:*:*:*:jenkins:*:*" ]
CVE-2023-35813
Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3.
[ "cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:*", "cpe:2.3:a:sitecore:experience_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*", "cpe:2.3:a:sitecore:managed_cloud:*:*:*:*:*:*:*:*" ]
CVE-2021-40866
Certain NETGEAR smart switches are affected by a remote admin password change by an unauthenticated attacker via the (disabled by default) /sqfs/bin/sccd daemon, which fails to check authentication when the authentication TLV is missing from a received NSDP packet. This affects GC108P before 1.0.8.2, GC108PP before 1.0.8.2, GS108Tv3 before 7.0.7.2, GS110TPP before 7.0.7.2, GS110TPv3 before 7.0.7.2, GS110TUP before 1.0.5.3, GS308T before 1.0.3.2, GS310TP before 1.0.3.2, GS710TUP before 1.0.5.3, GS716TP before 1.0.4.2, GS716TPP before 1.0.4.2, GS724TPP before 2.0.6.3, GS724TPv2 before 2.0.6.3, GS728TPPv2 before 6.0.8.2, GS728TPv2 before 6.0.8.2, GS750E before 1.0.1.10, GS752TPP before 6.0.8.2, GS752TPv2 before 6.0.8.2, MS510TXM before 1.0.4.2, and MS510TXUP before 1.0.4.2.
[ "cpe:2.3:o:netgear:gc108p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gc108p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gc108pp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gc108pp:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs108t_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs108tv3:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs110tpp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs110tpp:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs110tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs110tp:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs110tup_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs110tup:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs308t_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs308t:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs310tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs310tp:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs710tup_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs710tup:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs716tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs716tp:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs716tpp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs716tpp:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs724tpp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs724tpp:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs724tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs724tp:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs728tpp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs728tpp:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs728tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs728tp:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs750e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs750e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs752tpp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs752tpp:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:gs752tp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs752tp:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ms510txm_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ms510txm:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ms510txup_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ms510txup:-:*:*:*:*:*:*:*" ]
CVE-2021-31339
A vulnerability has been identified in Mendix Excel Importer Module (All versions < V9.0.3). Uploading a manipulated XML File results in an exception that could expose information about the Application-Server and the used XML-Framework.
[ "cpe:2.3:a:mendix:excel_importer:*:*:*:*:*:*:*:*" ]
CVE-2018-15820
EasyIO EasyIO-30P devices before 2.0.5.27 allow XSS via the dev.htm GDN parameter.
[ "cpe:2.3:o:easyio:easyio_30p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:easyio:easyio_30p:-:*:*:*:*:*:*:*" ]
CVE-2007-4767
Perl-Compatible Regular Expression (PCRE) library before 7.3 does not properly compute the length of (1) a \p sequence, (2) a \P sequence, or (3) a \P{x} sequence, which allows context-dependent attackers to cause a denial of service (infinite loop or crash) or execute arbitrary code.
[ "cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:*" ]
CVE-2005-0744
The web GUI for Novell iChain 2.2 and 2.3 SP2 and SP3 allows attackers to hijack sessions and gain administrator privileges by (1) sniffing the connection on TCP port 51100 and replaying the authentication information or (2) obtaining and replaying the PCZQX02 authentication cookie from the browser.
[ "cpe:2.3:a:novell:ichain:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:novell:ichain:2.3:*:*:*:*:*:*:*" ]
GHSA-45rh-q5fv-wf42
A vulnerability exists in the HCI IEC 60870-5-104 function included in certain versions of the RTU500 series product. The vulnerability can only be exploited, if the HCI 60870-5-104 is configured with support for IEC 62351-5 and the CMU contains the license feature ‘Advanced security’ which must be ordered separately. If these preconditions are fulfilled, an attacker could exploit the vulnerability by sending a specially crafted message to the RTU500, causing the targeted RTU500 CMU to reboot. The vulnerability is caused by a missing input data validation which eventually if exploited causes an internal buffer to overflow in the HCI IEC 60870-5-104 function.
[]
GHSA-482v-6rp2-p55w
The WebDAV service in Infinera TNMS (Transcend Network Management System) 19.10.3 allows a low-privileged remote attacker to conduct unauthorized file operations, because of execution with unnecessary privileges.
[]
GHSA-v6c2-47h6-2hfg
SQL injection vulnerability in SourceCodester Alumni Management System v 1.0 allows remote attackers to execute arbitrary SQL statements, via the id parameter to manage_event.php.
[]
CVE-2021-41299
ECOA BAS controller - Use of Hard-coded Credentials
ECOA BAS controller is vulnerable to hard-coded credentials within its Linux distribution image, thus remote attackers can obtain administrator’s privilege without logging in.
[ "cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:ecoa:ecs_router_controller-ecs:-:*:*:*:*:*:*:*", "cpe:2.3:o:ecoa:riskbuster_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:ecoa:riskbuster:-:*:*:*:*:*:*:*", "cpe:2.3:a:ecoa:riskterminator:-:*:*:*:*:*:*:*" ]
GHSA-jgh8-23p9-p5x7
The Ninja Forms WordPress plugin is vulnerable to sensitive information disclosure via the bulk_export_submissions function found in the ~/includes/Routes/Submissions.php file, in versions up to and including 3.5.7. This allows authenticated attackers to export all Ninja Forms submissions data via the /ninja-forms-submissions/export REST API which can include personally identifiable information.
[]
GHSA-p87g-j8m4-pq52
In the Linux kernel, the following vulnerability has been resolved:nilfs2: propagate directory read errors from nilfs_find_entry()Syzbot reported that a task hang occurs in vcs_open() during a fuzzing test for nilfs2.The root cause of this problem is that in nilfs_find_entry(), which searches for directory entries, ignores errors when loading a directory page/folio via nilfs_get_folio() fails.If the filesystem images is corrupted, and the i_size of the directory inode is large, and the directory page/folio is successfully read but fails the sanity check, for example when it is zero-filled, nilfs_check_folio() may continue to spit out error messages in bursts.Fix this issue by propagating the error to the callers when loading a page/folio fails in nilfs_find_entry().The current interface of nilfs_find_entry() and its callers is outdated and cannot propagate error codes such as -EIO and -ENOMEM returned via nilfs_find_entry(), so fix it together.
[]
CVE-2020-15273
Cross-Site Scripting in baserCMS
baserCMS before version 4.4.1 is vulnerable to Cross-Site Scripting. The issue affects the following components: Edit feed settings, Edit widget area, Sub site new registration, New category registration. Arbitrary JavaScript may be executed by entering specific characters in the account that can access the file upload function category list, subsite setting list, widget area edit, and feed list on the management screen. The issue was introduced in version 4.0.0. It is fixed in version 4.4.1.
[ "cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*" ]
GHSA-7qc9-w55v-w7p3
A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
[]
GHSA-2cm7-996m-ffcv
The popup-builder plugin before 3.64.1 for WordPress allows information disclosure and settings modification, leading to in-scope privilege escalation via admin-post actions to com/classes/Actions.php. By sending a POST request to wp-admin/admin-post.php, an authenticated attacker with minimal (subscriber-level) permissions can modify the plugin's settings to allow arbitrary roles (including subscribers) access to plugin functionality by setting the action parameter to sgpbSaveSettings, export a list of current newsletter subscribers by setting the action parameter to csv_file, or obtain system configuration information including webserver configuration and a list of installed plugins by setting the action parameter to sgpb_system_info.
[]
CVE-2008-1831
Multiple unspecified vulnerabilities in the Siebel SimBuilder component in Oracle Siebel Enterprise 7.8.2 and 7.8.5 have unknown impact and remote or local attack vectors, aka (1) SEBL01, (2) SEBL02, (3) SEBL03, (4) SEBL04, (5) SEBL05, and (6) SEBL06.
[ "cpe:2.3:a:oracle:siebel_enterprise:7.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:siebel_enterprise:7.8.5:*:*:*:*:*:*:*" ]
CVE-2003-0246
The ioperm system call in Linux kernel 2.4.20 and earlier does not properly restrict privileges, which allows local users to gain read or write access to certain I/O ports.
[ "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.45:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.46:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.47:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.48:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.49:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.50:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.51:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.52:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.53:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.54:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.55:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.56:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.57:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.58:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.59:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.60:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.61:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.62:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.63:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.64:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.65:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.66:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.67:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.68:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.69:*:*:*:*:*:*:*" ]
GHSA-32mc-px3q-67r4
main/http.c in the HTTP server in Asterisk Open Source 1.8.x before 1.8.20.2, 10.x before 10.12.2, and 11.x before 11.2.2; Certified Asterisk 1.8.15 before 1.8.15-cert2; and Asterisk Digiumphones 10.x-digiumphones before 10.12.2-digiumphones does not properly restrict Content-Length values, which allows remote attackers to conduct stack-consumption attacks and cause a denial of service (daemon crash) via a crafted HTTP POST request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-5976.
[]
CVE-2023-32094
WordPress Extended Post Status plugin <= 1.0.19 - Broken Access Control vulnerability
Missing Authorization vulnerability in Felix Welberg Extended Post Status allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Extended Post Status: from n/a through 1.0.19.
[]
CVE-2021-39322
Easy Social Icons <= 3.0.8 - Reflected Cross-Site Scripting
The Easy Social Icons plugin <= 3.0.8 for WordPress echoes out the raw value of `$_SERVER['PHP_SELF']` in its main file. On certain configurations including Apache+modPHP this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path.
[ "cpe:2.3:a:cybernetikz:easy_social_icons:*:*:*:*:*:wordpress:*:*" ]
CVE-2023-23364
Multimedia Console
A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote users to execute code via unspecified vectors. We have already fixed the vulnerability in the following versions: Multimedia Console 2.1.1 ( 2023/03/29 ) and later Multimedia Console 1.4.7 ( 2023/03/20 ) and later
[ "cpe:2.3:a:qnap:multimedia_console:*:*:*:*:*:*:*:*" ]
CVE-2019-8120
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated user can inject arbitrary Javascript code by manipulating section of a POST request related to customer's email address.
[ "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*" ]
CVE-2024-35474
A Directory Traversal vulnerability in iceice666 ResourcePack Server before v1.0.8 allows a remote attacker to disclose files on the server, via setPath in ResourcePackFileServer.kt.
[]
GHSA-g66q-grxc-64j3
Cross-site Scripting in JavaMelody
JavaMelody through 1.60.0 has XSS via the counter parameter in a clear_counter action to the /monitoring URI.
[]
CVE-2022-41742
NGINX ngx_http_mp4_module vulnerability CVE-2022-41742
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
[ "cpe:2.3:a:f5:nginx:*:*:*:*:open_source:*:*:*", "cpe:2.3:a:f5:nginx:*:*:*:*:plus:*:*:*", "cpe:2.3:a:f5:nginx:1.23.0:*:*:*:open_source:*:*:*", "cpe:2.3:a:f5:nginx:1.23.1:*:*:*:open_source:*:*:*", "cpe:2.3:a:f5:nginx:r1:*:*:*:open_source_subscription:*:*:*", "cpe:2.3:a:f5:nginx:r2:*:*:*:open_source_subscription:*:*:*", "cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
CVE-2018-6784
In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A00824C.
[ "cpe:2.3:a:jiangmin:antivirus:16.0.0.100:*:*:*:*:*:*:*" ]
GHSA-7h6w-3h2j-3p77
Use of implicit intent for sensitive communication vulnerability in startTncActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.
[]
GHSA-r7fj-xx85-c8w6
An elevation of privilege vulnerability in the message broker of BlackBerry Protect for Windows version(s) versions 1574 and earlier could allow an attacker to potentially execute code in the context of a BlackBerry Cylance service that has admin rights on the system.
[]
GHSA-wm9w-3fvv-87q8
There is an insufficient input validation vulnerability in FusionCompute 8.0.0. Due to the input validation is insufficient, an attacker can exploit this vulnerability to upload any files to the device. Successful exploit may cause the service abnormal.
[]
GHSA-mhx8-fvj8-9m2q
An Uncontrolled Search Path Element issue was discovered in Moxa SoftNVR-IA Live Viewer, Version 3.30.3122 and prior versions. An uncontrolled search path element (DLL Hijacking) vulnerability has been identified. To exploit this vulnerability, an attacker could rename a malicious DLL to meet the criteria of the application, and the application would not verify that the DLL is correct. The attacker needs to have administrative access to the default install location in order to plant the insecure DLL. Once loaded by the application, the DLL could run malicious code at the privilege level of the application.
[]
CVE-2005-3567
slapd daemon in IBM Tivoli Directory Server (ITDS) 5.2.0 and 6.0.0 binds using SASL EXTERNAL, which allows attackers to bypass authentication and modify and delete directory data via unknown attack vectors.
[ "cpe:2.3:a:ibm:tivoli_directory_server:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0:*:*:*:*:*:*:*" ]
GHSA-pcgx-rfp4-vxcw
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. Inserting a USB device that sends invalid messages may cause a kernel panic.
[]
CVE-2009-2551
Multiple cross-site scripting (XSS) vulnerabilities in ScriptsEz Easy Image Downloader allow remote attackers to inject arbitrary web script or HTML via the id parameter in a detail action to (1) main.php and possibly (2) demo_page.php.
[ "cpe:2.3:a:scriptsez:easy_image_downloader:-:*:*:*:*:*:*:*" ]
CVE-2004-1119
Stack-based buffer overflow in IN_CDDA.dll in Winamp 5.05, and possibly other versions including 5.06, allows remote attackers to execute arbitrary code via a certain .m3u playlist file.
[ "cpe:2.3:a:nullsoft:winamp:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.06:*:*:*:*:*:*:*" ]
GHSA-p9x7-h752-wp55
FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. A vulnerability exists in the communication function that enables users to upload EDS files by FactoryTalk Linx. This may allow an attacker to upload a file with bad compression, consuming all the available CPU resources, leading to a denial-of-service condition.
[]
GHSA-pg38-v6v7-565r
IBM Curam Social Program Management 5.2, 6.0, and 7.0 contains a vulnerability that would allow an authorized user to obtain sensitive information from the profile of a higher privileged user that they should not have access to. IBM X-Force ID: 118536.
[]
GHSA-ww35-r2cx-vqr3
The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary commands via vectors related to "traffic capture."
[]
GHSA-7j74-mjgh-q8hf
Cross-site Scripting (XSS) - Stored in GitHub repository pkp/ojs prior to 3.3.0-16.
[]
GHSA-c5cf-2xw6-jfpr
Unauthenticated attackers can rename arbitrary devices of arbitrary users (i.e., EV chargers).
[]
GHSA-339v-pgj2-77h7
Drawings SDK (All versions prior to 2022.4) are vulnerable to an out-of-bounds read due to parsing of DWG files resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allows attackers to cause a denial-of service condition or read sensitive information from memory.
[]
CVE-2023-46081
WordPress Lava Directory Manager Plugin <= 1.1.34 is vulnerable to Cross Site Scripting (XSS)
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Lavacode Lava Directory Manager plugin <= 1.1.34 versions.
[ "cpe:2.3:a:lava-code:lava_directory_manager:*:*:*:*:*:wordpress:*:*" ]
CVE-2016-7537
MagickCore/memory.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted PDB file.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" ]
CVE-2019-16328
In RPyC 4.1.x through 4.1.1, a remote attacker can dynamically modify object attributes to construct a remote procedure call that executes code for an RPyC service with default configuration settings.
[ "cpe:2.3:a:rpyc_project:rpyc:*:*:*:*:*:*:*:*" ]
CVE-2021-0463
In convertToHidl of convert.cpp, there is a possible out of bounds read due to uninitialized data from ReturnFrameworkMessage. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154867068
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
CVE-2022-49204
bpf, sockmap: Fix more uncharged while msg has more_data
In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Fix more uncharged while msg has more_data In tcp_bpf_send_verdict(), if msg has more data after tcp_bpf_sendmsg_redir(): tcp_bpf_send_verdict() tosend = msg->sg.size //msg->sg.size = 22220 case __SK_REDIRECT: sk_msg_return() //uncharged msg->sg.size(22220) sk->sk_forward_alloc tcp_bpf_sendmsg_redir() //after tcp_bpf_sendmsg_redir, msg->sg.size=11000 goto more_data; tosend = msg->sg.size //msg->sg.size = 11000 case __SK_REDIRECT: sk_msg_return() //uncharged msg->sg.size(11000) to sk->sk_forward_alloc The msg->sg.size(11000) has been uncharged twice, to fix we can charge the remaining msg->sg.size before goto more data. This issue can cause the following info: WARNING: CPU: 0 PID: 9860 at net/core/stream.c:208 sk_stream_kill_queues+0xd4/0x1a0 Call Trace: <TASK> inet_csk_destroy_sock+0x55/0x110 __tcp_close+0x279/0x470 tcp_close+0x1f/0x60 inet_release+0x3f/0x80 __sock_release+0x3d/0xb0 sock_close+0x11/0x20 __fput+0x92/0x250 task_work_run+0x6a/0xa0 do_exit+0x33b/0xb60 do_group_exit+0x2f/0xa0 get_signal+0xb6/0x950 arch_do_signal_or_restart+0xac/0x2a0 ? vfs_write+0x237/0x290 exit_to_user_mode_prepare+0xa9/0x200 syscall_exit_to_user_mode+0x12/0x30 do_syscall_64+0x46/0x80 entry_SYSCALL_64_after_hwframe+0x44/0xae </TASK> WARNING: CPU: 0 PID: 2136 at net/ipv4/af_inet.c:155 inet_sock_destruct+0x13c/0x260 Call Trace: <TASK> __sk_destruct+0x24/0x1f0 sk_psock_destroy+0x19b/0x1c0 process_one_work+0x1b3/0x3c0 worker_thread+0x30/0x350 ? process_one_work+0x3c0/0x3c0 kthread+0xe6/0x110 ? kthread_complete_and_exit+0x20/0x20 ret_from_fork+0x22/0x30 </TASK>
[]
CVE-2002-0173
Buffer overflow in cpr for the eoe.sw.cpr SGI Checkpoint-Restart Software package on SGI IRIX 6.5.10 and earlier may allow local users to gain root privileges.
[ "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*" ]
CVE-2020-9391
An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6 on the AArch64 architecture. It ignores the top byte in the address passed to the brk system call, potentially moving the memory break downwards when the application expects it to move upwards, aka CID-dcde237319e6. This has been observed to cause heap corruption with the GNU C Library malloc implementation.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.4:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*" ]
CVE-2020-0263
In the Accessibility service, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154913130
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
CVE-2019-14491
An issue was discovered in OpenCV before 3.4.7 and 4.x before 4.1.1. There is an out of bounds read in the function cv::predictOrdered<cv::HaarEvaluator> in modules/objdetect/src/cascadedetect.hpp, which leads to denial of service.
[ "cpe:2.3:a:opencv:opencv:*:*:*:*:*:*:*:*" ]
GHSA-pxxv-rv32-2qgv
OpenStack Nova uses insecure keystone middleware tmpdir by default
keystone/middleware/auth_token.py in OpenStack Nova Folsom, Grizzly, and Havana uses an insecure temporary directory for storing signing certificates, which allows local users to spoof servers by pre-creating this directory, which is reused by Nova, as demonstrated using /tmp/keystone-signing-nova on Fedora.
[]
GHSA-vw25-hvx4-pmx5
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have a Command injection vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.
[]
GHSA-mq9w-jgw2-mvrp
Cross-site scripting (XSS) vulnerability in tools/local_lookup.php in the WebAdmin Portal in Netsweeper allows remote attackers to inject arbitrary web script or HTML via the group parameter in a lookup action.
[]
GHSA-rjgp-5vq3-q8c2
An issue in KukuFM Android v1.12.7 (11207) allows attackers to access sensitive cleartext data via the android:allowBackup="true" in the ANdroidManifest.xml
[]
CVE-2023-41222
D-Link DIR-3040 prog.cgi SetWan2Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability
D-Link DIR-3040 prog.cgi SetWan2Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21622.
[ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ]