id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2002-0292
Cross-site scripting vulnerability in Slash before 2.2.5, as used in Slashcode and elsewhere, allows remote attackers to steal cookies and authentication information from other users via Javascript in a URL, possibly in the formkey field.
[ "cpe:2.3:a:open_source_development_network:slashcode:*:*:*:*:*:*:*:*", "cpe:2.3:a:open_source_development_network:slashcode:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:open_source_development_network:slashcode:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:open_source_development_network:slashcode:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:open_source_development_network:slashcode:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:open_source_development_network:slashcode:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:open_source_development_network:slashcode:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:open_source_development_network:slashcode:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:open_source_development_network:slashcode:2.2.4:*:*:*:*:*:*:*" ]
null
null
null
2.6
null
RHSA-2023:7570
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
null
GHSA-wf4j-m7h5-2p32
WebEOC before 6.0.2 allows remote attackers to obtain valid usernames via the HTML source of the WebEOC login webpage, which could be useful in other attacks such as locking out valid users via brute force methods.
[]
null
null
null
null
null
GHSA-m8ff-63v2-7fmv
models/comment.php in Anchor CMS 0.9.2 and earlier allows remote attackers to inject arbitrary headers into mail messages via a crafted Host: header.
[]
null
null
null
null
null
CVE-1999-0535
A Windows NT account policy for passwords has inappropriate, security-critical settings, e.g. for password length, password age, or uniqueness.
[ "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-jq5g-93fw-pqwp
Multiple memory leaks in the IP module in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_109, allow local users to cause a denial of service (memory consumption) via vectors related to (1) M_DATA, (2) M_PROTO, (3) M_PCPROTO, and (4) M_SIG STREAMS messages.
[]
null
null
null
null
null
GHSA-gh83-648r-p96w
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05656484.
[]
null
4.4
null
null
null
CVE-2019-19739
MFScripts YetiShare 3.5.2 through 4.5.3 does not set the Secure flag on session cookies, allowing the cookie to be sent over cleartext channels.
[ "cpe:2.3:a:mfscripts:yetishare:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2005-0319
Direct remote injection vulnerability in modalfram.wdm in Alt-N WebAdmin 3.0.4 allows remote attackers to load external webpages that appear to come from the WebAdmin server, which allows remote attackers to inject arbitrary HTML or web script to facilitate cross-site scripting (XSS) and phishing attacks.
[ "cpe:2.3:a:alt-n:webadmin:3.0.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2024-13750
Multilevel Referral Affiliate Plugin for WooCommerce <= 2.27 - Authenticated (Subscriber+) SQL Injection
The Multilevel Referral Affiliate Plugin for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter in all versions up to, and including, 2.27 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
6.5
null
null
null
CVE-2014-9808
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted dpc image.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
GHSA-2f43-7r2f-7785
A SQL Injection vulnerability was discovered in AbanteCart 1.4.0 in the update() function in public_html/admin/controller/responses/listing_grid/collections.php. The vulnerability is exploitable via the id parameter.
[]
null
6
null
null
null
GHSA-6m35-6x4j-hxjg
Directory Traversal vulnerability in FileMage Gateway Windows Deployments v.1.10.8 and before allows a remote attacker to obtain sensitive information via a crafted request to the /mgmt/ component.
[]
null
7.5
null
null
null
RHSA-2024:2036
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.8
null
null
null
PYSEC-2023-175
null
Pillow versions before v10.0.1 bundled libwebp binaries in wheels that are vulnerable to CVE-2023-5129 (previously CVE-2023-4863). Pillow v10.0.1 upgrades the bundled libwebp binary to v1.3.2.
[]
null
null
null
null
null
GHSA-xchh-qqph-rgx2
Multiple vulnerabilities in (1) bank.php, (2) landfill.php, (3) outposts.php, (4) tribes.php, (5) house.php, (6) tribearmor.php, (7) tribeastral.php, (8) tribeware.php, and (9) includes/head.php in Bartek Jasicki Vallheru before 1.3 beta have unknown impact and remote attack vectors, probably related to large integer values containing more than 15 digits. NOTE: the original vendor report is for integer overflows, but this is probably an incorrect usage of the term.
[]
null
null
null
null
null
GHSA-5mvf-2v8v-7668
A vulnerability, which was classified as critical, has been found in PCMan FTP Server 2.0.7. Affected by this issue is some unknown functionality of the component FEAT Command Handler. The manipulation leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
CVE-2018-14624
A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.
[ "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
7.5
null
null
RHSA-2012:1461
Red Hat Security Advisory: libproxy security update
libproxy: PAC handling insufficient content length check leading to buffer overflow
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
cisco-sa-sdbufof-h5f5VSeL
Cisco SD-WAN Solution Software Buffer Overflow Vulnerability
A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain access to information that they are not authorized to access, make changes to the system that they are not authorized to make, and execute commands on an affected system with privileges of the root user. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
null
9.8
null
null
GHSA-phr7-6xmx-pr2p
Kerio Winroute Firewall before 6.0.9, ServerFirewall before 1.0.1, and MailServer before 6.0.5, when installed on Windows based systems, do not modify the ACLs for critical files, which allows local users with Power Users privileges to modify programs, install malicious DLLs in the plug-ins folder, and modify XML files related to configuration.
[]
null
null
null
null
null
RHSA-2025:4007
Red Hat Security Advisory: OpenShift Container Platform 4.16.39 security and extras update
golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
7.5
null
null
null
GHSA-q7g7-fmmr-xhp8
In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.
[]
null
6
null
null
null
GHSA-m776-ggrp-96xq
Tunnelblick 3.3beta20 and earlier allows local users to gain privileges via an OpenVPN configuration file that specifies execution of a script upon occurrence of an OpenVPN event.
[]
null
null
null
null
null
GHSA-w56g-56mr-h79p
mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive system information.
[]
null
7.5
null
null
null
GHSA-2jrq-xvh8-r648
Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure.
[]
null
7.8
null
null
null
GHSA-hpv4-mq4h-frcq
A vulnerability has been found in LinZhaoguan pb-cms 2.0 and classified as problematic. This vulnerability affects unknown code of the component Logout. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
4.3
null
null
null
CVE-2012-3522
Cross-site scripting (XSS) vulnerability in contrib/langwiz.php in GeSHi before 1.0.8.11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:qbnz:geshi:*:*:*:*:*:*:*:*", "cpe:2.3:a:qbnz:geshi:1.0.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:qbnz:geshi:1.0.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:qbnz:geshi:1.0.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:qbnz:geshi:1.0.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:qbnz:geshi:1.0.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:qbnz:geshi:1.0.8.9:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
cisco-sa-FND-AUTH-vEypBmmR
Cisco IoT Field Network Director SOAP API Authorization Bypass Vulnerability
A vulnerability in the SOAP API of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to access and modify information on devices that belong to a different domain. The vulnerability is due to insufficient authorization in the SOAP API. An attacker could exploit this vulnerability by sending SOAP API requests to affected devices for devices that are outside their authorized domain. A successful exploit could allow the attacker to access and modify information on devices that belong to a different domain. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FND-AUTH-vEypBmmR ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FND-AUTH-vEypBmmR"]
[]
null
null
8.7
null
null
CVE-2017-8446
The Reporting feature in X-Pack in versions prior to 5.5.2 and standalone Reporting plugin versions versions prior to 2.4.6 had an impersonation vulnerability. A user with the reporting_user role could execute a report with the permissions of another reporting user, possibly gaining access to sensitive data.
[ "cpe:2.3:a:elasticsearch:x-pack:*:*:*:*:*:*:*:*", "cpe:2.3:a:elasticsearch:x-pack_reporting:*:*:*:*:*:*:*:*" ]
null
null
5.3
4
null
GHSA-45j6-ggjp-pvcr
Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
[]
null
7.8
null
null
null
CVE-2018-13481
The mintToken function of a smart contract implementation for TRIUM, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:triumland:triumland:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2022-30647
Adobe Illustrator Font Parsing Use-After-Free Remote Code Execution Vulnerability
Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
GHSA-2633-6xpw-2gqx
In the Linux kernel, the following vulnerability has been resolved:RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for deviceCurrently, when mlx5_ib_get_hw_stats() is used for device (port_num = 0), there is a special handling in order to use the correct counters, but, port_num is being passed down the stack without any change. Also, some functions assume that port_num >=1. As a result, the following oops can occur.BUG: unable to handle page fault for address: ffff89510294f1a8 #PF: supervisor write access in kernel mode #PF: error_code(0x0002) - not-present page PGD 0 P4D 0 Oops: 0002 [#1] SMP CPU: 8 PID: 1382 Comm: devlink Tainted: G W 6.1.0-rc4_for_upstream_base_2022_11_10_16_12 #1 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 RIP: 0010:_raw_spin_lock+0xc/0x20 Call Trace: <TASK> mlx5_ib_get_native_port_mdev+0x73/0xe0 [mlx5_ib] do_get_hw_stats.constprop.0+0x109/0x160 [mlx5_ib] mlx5_ib_get_hw_stats+0xad/0x180 [mlx5_ib] ib_setup_device_attrs+0xf0/0x290 [ib_core] ib_register_device+0x3bb/0x510 [ib_core] ? atomic_notifier_chain_register+0x67/0x80 __mlx5_ib_add+0x2b/0x80 [mlx5_ib] mlx5r_probe+0xb8/0x150 [mlx5_ib] ? auxiliary_match_id+0x6a/0x90 auxiliary_bus_probe+0x3c/0x70 ? driver_sysfs_add+0x6b/0x90 really_probe+0xcd/0x380 __driver_probe_device+0x80/0x170 driver_probe_device+0x1e/0x90 __device_attach_driver+0x7d/0x100 ? driver_allows_async_probing+0x60/0x60 ? driver_allows_async_probing+0x60/0x60 bus_for_each_drv+0x7b/0xc0 __device_attach+0xbc/0x200 bus_probe_device+0x87/0xa0 device_add+0x404/0x940 ? dev_set_name+0x53/0x70 __auxiliary_device_add+0x43/0x60 add_adev+0x99/0xe0 [mlx5_core] mlx5_attach_device+0xc8/0x120 [mlx5_core] mlx5_load_one_devl_locked+0xb2/0xe0 [mlx5_core] devlink_reload+0x133/0x250 devlink_nl_cmd_reload+0x480/0x570 ? devlink_nl_pre_doit+0x44/0x2b0 genl_family_rcv_msg_doit.isra.0+0xc2/0x110 genl_rcv_msg+0x180/0x2b0 ? devlink_nl_cmd_region_read_dumpit+0x540/0x540 ? devlink_reload+0x250/0x250 ? devlink_put+0x50/0x50 ? genl_family_rcv_msg_doit.isra.0+0x110/0x110 netlink_rcv_skb+0x54/0x100 genl_rcv+0x24/0x40 netlink_unicast+0x1f6/0x2c0 netlink_sendmsg+0x237/0x490 sock_sendmsg+0x33/0x40 __sys_sendto+0x103/0x160 ? handle_mm_fault+0x10e/0x290 ? do_user_addr_fault+0x1c0/0x5f0 __x64_sys_sendto+0x25/0x30 do_syscall_64+0x3d/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0Fix it by setting port_num to 1 in order to get device status and remove unused variable.
[]
null
null
null
null
null
GHSA-g533-xq5w-jmf3
node-stringbuilder vulnerable to Out-of-bounds Read
All versions of the package node-stringbuilder are vulnerable to Out-of-bounds Read due to incorrect memory length calculation, by calling ToBuffer, ToString, or CharAt on a StringBuilder object with a non-empty string value input. It's possible to return previously allocated memory, for example, by providing negative indexes, leading to an Information Disclosure.
[]
8.8
8.2
null
null
null
GHSA-xwxh-r5pc-7pp9
Heap-based buffer overflow in Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted Matroska video (aka MKV) file.
[]
null
null
null
null
null
GHSA-cgrr-rmx2-wjhf
NoticeWare Email Server NG 5.1.2.2 allows remote attackers to cause a denial of service (crash) via multiple POP3 requests with a long PASS command.
[]
null
null
null
null
null
GHSA-hm6g-6c9j-353m
Multiple cross-site scripting (XSS) vulnerabilities in imageVue 1.7 allow remote attackers to inject arbitrary web script or HTML via the path parameter to (1) popup.php, (2) test/dir2.php, (3) admin/upload.php, and (4) dirxml.php in upload/. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
null
CVE-2019-14480
AdRem NetCrunch 10.6.0.4587 has an Improper Session Handling vulnerability in the NetCrunch web client, which can lead to an authentication bypass or escalation of privileges.
[ "cpe:2.3:a:adremsoft:netcrunch:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
GHSA-9mrh-cw6f-gm2j
The distributed engine of Secret Server versions 11.7.49 and earlier can be exploited during an initial authorization event that would allow an attacker to impersonate another distributed engine.
[]
null
3.8
null
null
null
GHSA-qgmp-4vvj-6ggw
Improper Privilege Management vulnerability in favethemes Houzez Login Register allows Privilege Escalation.This issue affects Houzez Login Register: from n/a through 2.6.3.
[]
null
9.8
null
null
null
CVE-2012-3135
Unspecified vulnerability in the Oracle JRockit component in Oracle Fusion Middleware 28.2.3 and before, and 27.7.2 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
[ "cpe:2.3:a:oracle:fusion_middleware:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:fusion_middleware:28.2.3:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-p995-58rj-543m
internal/advanced_comment_system/index.php and internal/advanced_comment_system/admin.php in Advanced Comment System, version 1.0, contain a reflected cross-site scripting vulnerability via ACS_path. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. The product is discontinued.
[]
null
null
6.1
null
null
CVE-2023-46324
pkg/suci/suci.go in free5GC udm before 1.2.0, when Go before 1.19 is used, allows an Invalid Curve Attack because it may compute a shared secret via an uncompressed public key that has not been validated. An attacker can send arbitrary SUCIs to the UDM, which tries to decrypt them via both its private key and the attacker's public key.
[ "cpe:2.3:a:free5gc:udm:*:*:*:*:*:go:*:*", "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2016-0780
It was discovered that cf-release v231 and lower, Pivotal Cloud Foundry Elastic Runtime 1.5.x versions prior to 1.5.17 and Pivotal Cloud Foundry Elastic Runtime 1.6.x versions prior to 1.6.18 do not properly enforce disk quotas in certain cases. An attacker could use an improper disk quota value to bypass enforcement and consume all the disk on DEAs/CELLs causing a potential denial of service for other applications.
[ "cpe:2.3:a:cloudfoundry:cf-release:231:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2015-5078
SQL injection vulnerability in the insert function in application/controllers/admin/dataentry.php in LimeSurvey 2.06+ allows remote authenticated users to execute arbitrary SQL commands via the closedate parameter.
[ "cpe:2.3:a:limesurvey:limesurvey:2.06\\+:*:*:*:*:*:*:*" ]
null
null
null
6.5
null
GHSA-6q28-45j9-263v
In the Linux kernel, the following vulnerability has been resolved:tcp: add sanity checks to rx zerocopyTCP rx zerocopy intent is to map pages initially allocated from NIC drivers, not pages owned by a fs.This patch adds to can_map_frag() these additional checks:Page must not be a compound one.page->mapping must be NULL.This fixes the panic reported by ZhangPeng.syzbot was able to loopback packets built with sendfile(), mapping pages owned by an ext4 file to TCP rx zerocopy.r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r4, &(0x7f00000006c0)={0x2, 0x4e24, @empty}, 0x10) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x181e42, 0x0) fallocate(r5, 0x0, 0x0, 0x85b8) sendfile(r4, r5, 0x0, 0x8ba0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000440)=0x40) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x181e42, 0x0)
[]
null
5.5
null
null
null
GHSA-7g9x-v864-75f3
The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to disclose kernel memory.
[]
null
9.8
null
null
null
GHSA-4747-c4gm-2j5q
Lotus Domino Server 5.0 and 6.0 allows remote attackers to read the source code for files via an HTTP request with a filename with a trailing dot.
[]
null
null
null
null
null
GHSA-84p5-g8gp-7gjx
Cross-site scripting (XSS) vulnerability in index.php in Monster Top List (MTL) 1.4 allows remote attackers to inject arbitrary web script or HTML via the user_error_message parameter.
[]
null
null
null
null
null
CVE-2016-5283
Mozilla Firefox before 49.0 allows remote attackers to bypass the Same Origin Policy via a crafted fragment identifier in the SRC attribute of an IFRAME element, leading to insufficient restrictions on link-color information after a document is resized.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-f7cj-p2gc-6mpq
solid.exe in IBM solidDB 6.5.0.3 and earlier does not properly perform a recursive call to a certain function upon receiving packet data containing a single integer field, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a TCP session on port 1315.
[]
null
null
null
null
null
GHSA-62q5-36cp-484h
An issue in WoFit v.7.2.3 allows a remote attacker to obtain sensitive information via the firmware update process
[]
null
7.5
null
null
null
GHSA-9cgp-gh54-rmwq
Cross-site scripting (XSS) vulnerability in Bugzilla 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the Version field.
[]
null
null
null
null
null
CVE-1999-1218
Vulnerability in finger in Commodore Amiga UNIX 2.1p2a and earlier allows local users to read arbitrary files.
[ "cpe:2.3:o:commodore:amiga_unix:*:*:*:*:*:*:*:*" ]
null
null
null
2.1
null
CVE-2019-3793
Invitations Service supports HTTP connections
Pivotal Apps Manager Release, versions 665.0.x prior to 665.0.28, versions 666.0.x prior to 666.0.21, versions 667.0.x prior to 667.0.7, contain an invitation service that accepts HTTP. A remote unauthenticated user could listen to network traffic and gain access to the authorization credentials used to make the invitation requests.
[ "cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*" ]
null
null
8.1
null
null
CVE-2025-3393
mrcen springboot-ucan-admin Personal Settings Interface index cross site scripting
A vulnerability was found in mrcen springboot-ucan-admin up to 5f35162032cbe9288a04e429ef35301545143509. It has been classified as problematic. This affects an unknown part of the file /ucan-admin/index of the component Personal Settings Interface. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable.
[]
5.1
3.5
3.5
4
null
GHSA-mqvg-gc79-6rxx
Incorrect Privilege Assignment vulnerability in mojoomla Hospital Management System allows Privilege Escalation. This issue affects Hospital Management System: from 47.0(20 through 11.
[]
null
8.8
null
null
null
CVE-2024-7928
FastAdmin lang path traversal
A vulnerability, which was classified as problematic, has been found in FastAdmin up to 1.3.3.20220121. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipulation of the argument lang leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.4.20220530 is able to address this issue. It is recommended to upgrade the affected component.
[ "cpe:2.3:a:fastadmin:fastadmin:*:*:*:*:*:*:*:*" ]
5.3
4.3
4.3
4
null
CVE-2015-9159
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, and SD 850, lack of input validation OEMCrypto_GetRandom can cause potential buffer overflow.
[ "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
GHSA-9xmj-p4rv-2528
Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
null
GHSA-gmwq-3p3h-96pp
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.0.80. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PNG images. Crafted data in a PNG image can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15398.
[]
null
null
null
null
null
CVE-2017-0687
A denial of service vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35583675.
[ "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
null
GHSA-j3xr-2g3j-267r
In the Linux kernel, the following vulnerability has been resolved:net: dsa: mv88e6xxx: Fix out-of-bound accessIf an ATU violation was caused by a CPU Load operation, the SPID could be larger than DSA_MAX_PORTS (the size of mv88e6xxx_chip.ports[] array).
[]
null
5.5
null
null
null
CVE-2024-26085
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[ "cpe:2.3:a:adobe:experience_manager:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager_cloud_service:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*" ]
null
5.4
null
null
null
GHSA-7gx8-m2jf-q557
Stack-based buffer overflow in Apple QuickTime before 7.7.2 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted pathname for a file.
[]
null
null
null
null
null
RHSA-2023:1364
Red Hat Security Advisory: firefox security update
Mozilla: Incorrect code generation during JIT compilation Mozilla: Potential out-of-bounds when accessing throttled streams Mozilla: Invalid downcast in Worklets Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.8
null
null
null
CVE-2023-43114
An issue was discovered in Qt before 5.15.16, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3 on Windows. When using the GDI font engine, if a corrupted font is loaded via QFontDatabase::addApplicationFont{FromData], then it can cause the application to crash because of missing length checks.
[ "cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2014-2373
Accuenergy Accuenergy Acuvim II Client-Side Enforcement of Server-Side Security
The AXN-NET Ethernet module accessory 3.04 for the Accuenergy Acuvim II allows remote attackers to discover passwords and modify settings via vectors involving JavaScript.
[ "cpe:2.3:o:accuenergy:axm-net:3.04:*:*:*:*:*:*:*", "cpe:2.3:h:accuenergy:acuvim_ii:-:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2019-0053
Junos OS: Insufficient validation of environment variables in telnet client may lead to stack-based buffer overflow
Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client — accessible from the CLI or shell — in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2.
[ "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3r12:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
GHSA-4qfr-cjvm-qrcj
In the Linux kernel, the following vulnerability has been resolved:net: fix crash when config small gso_max_size/gso_ipv4_max_sizeConfig a small gso_max_size/gso_ipv4_max_size will lead to an underflow in sk_dst_gso_max_size(), which may trigger a BUG_ON crash, because sk->sk_gso_max_size would be much bigger than device limits. Call Trace: tcp_write_xmit tso_segs = tcp_init_tso_segs(skb, mss_now); tcp_set_skb_tso_segs tcp_skb_pcount_set // skb->len = 524288, mss_now = 8 // u16 tso_segs = 524288/8 = 65535 -> 0 tso_segs = DIV_ROUND_UP(skb->len, mss_now) BUG_ON(!tso_segs) Add check for the minimum value of gso_max_size and gso_ipv4_max_size.
[]
null
5.5
null
null
null
CVE-2023-20140
Cisco Small Business RV016, RV042, RV042G, RV082 , RV320, and RV325 Routers Cross-Site Scripting Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities.
[ "cpe:2.3:o:cisco:rv016_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv016:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv042_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv042:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv042g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv042g:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv082_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv082:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
CVE-2016-8504
CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser profile.
[ "cpe:2.3:a:yandex:yandex_browser:*:*:*:*:*:*:*:*" ]
null
null
4.3
4.3
null
GHSA-x43g-gj9x-838x
PhantomJS Arbitrary File Read
PhantomJS through 2.1.1 has an arbitrary file read vulnerability, as demonstrated by an XMLHttpRequest for a `file://` URI. The vulnerability exists in the `page.open()` function of the webpage module, which loads a specified URL and calls a given callback. An attacker can supply a specially crafted HTML file, as user input, that allows reading arbitrary files on the filesystem. For example, if `page.render()` is the function callback, this generates a PDF or an image of the targeted file. **NOTE**: this product is no longer developed.
[]
null
7.5
null
null
null
CVE-2025-9327
Foxit PDF Reader PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Foxit PDF Reader PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-26774.
[]
null
null
3.3
null
null
ICSA-24-011-09
Siemens SIMATIC CN 4100
The "intermediate installation" system state of the affected application allows an attacker to add their own login credentials to the device. This allows an attacker to remotely login as root and take control of the device even after the affected device is fully set up. The affected application allows IP configuration change without authentication to the device. This could allow an attacker to cause denial of service condition. The "intermediate installation" system state of the affected application uses default credential with admin privileges. An attacker could use the credentials to gain complete control of the affected device.
[]
null
9.8
null
null
null
GHSA-6mfm-qj5q-7hqv
A vulnerability classified as critical has been found in PHPGurukul User Registration & Login and User Management System 1.0. This affects an unknown part of the file /signup.php. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
CVE-2021-24536
Custom Login Redirect <= 1.0.0 - CSRF to Stored XSS
The Custom Login Redirect WordPress plugin through 1.0.0 does not have CSRF check in place when saving its settings, and do not sanitise or escape user input before outputting them back in the page, leading to a Stored Cross-Site Scripting issue
[ "cpe:2.3:a:custom_login_redirect_project:custom_login_redirect:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
null
RHSA-2022:6268
Red Hat Security Advisory: convert2rhel security, bug fix, and enhancement update
convert2rhel: Activation key passed via command line by code
[ "cpe:/a:redhat:convert2rhel::el7" ]
null
5.5
null
null
null
GHSA-3468-ffhm-49jw
Kofax Front Office Server version 4.1.1.11.0.5212 (both Thin Client and Administration Console) suffers from multiple authenticated stored XSS vulnerabilities via the (1) "Filename" field in /Kofax/KFS/ThinClient/document/upload/ - (Thin Client) or (2) "DeviceName" field in /Kofax/KFS/Admin/DeviceService/device/ - (Administration Console).
[]
null
null
5.4
null
null
CVE-2003-1570
The server in IBM Tivoli Storage Manager (TSM) 5.1.x, 5.2.x before 5.2.1.2, and 6.x before 6.1 does not require credentials to observe the server console in some circumstances, which allows remote authenticated administrators to monitor server operations by establishing a console mode session, related to "session exposure."
[ "cpe:2.3:a:ibm:tivoli_storage_manager:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:5.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:5.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:5.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:5.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager:6.0:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
CVE-2020-13856
An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.0.8-std devices. Authentication is not required to download the support file that contains sensitive information such as cleartext credentials and password hashes.
[ "cpe:2.3:o:mofinetwork:mofi4500-4gxelte_firmware:4.0.8-std:*:*:*:*:*:*:*", "cpe:2.3:h:mofinetwork:mofi4500-4gxelte:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-35p9-hh46-pwm3
Buffer overflow in the USB Gadget RNDIS implementation in the Linux kernel before 2.6.16 allows remote attackers to cause a denial of service (kmalloc'd memory corruption) via a remote NDIS response to OID_GEN_SUPPORTED_LIST, which causes memory to be allocated for the reply data but not the reply structure.
[]
null
null
null
null
null
GHSA-rv29-g37p-fvpf
PNPSCADA 2.200816204020 allows SQL injection via parameter 'interf' in /browse.jsp. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
[]
null
null
null
null
null
GHSA-8cw9-5hmv-77w6
sanic vulnerable to Path Traversal when using `app.static` if using encoded `%2F` URLs
ImpactAccess to lateral directories when using `app.static` if using encoded `%2F` URLs. Parent directory traversal is not impacted.Patchesv20.12.7 (LTS)v21.12.2 (LTS)v22.6.1Referenceshttps://github.com/sanic-org/sanic/issues/2478 https://github.com/sanic-org/sanic/pull/2495For more informationIf you have any questions or comments about this advisory:Open an issue in [the community forums](https://community.sanicframework.org/)Ping us on [the Discord server](https://discord.gg/FARQzAEMAA)
[]
null
8.3
null
null
null
CVE-2024-0879
Authentication bypass in vector-admin domain restriction
Authentication bypass in vector-admin allows a user to register to a vector-admin server while “domain restriction” is active, even when not owning an authorized email address.
[ "cpe:2.3:a:mintplexlabs:vector_admin:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
https://github.com/Mintplex-Labs/vector-admin/pull/128/commits/a581b8177dd6be719a5ef6d3ce4b1e939636bb41
GHSA-q6p7-p3cc-vcf9
Potential vulnerabilities have been identified in the audio package for certain HP PC products using the Sound Research SECOMN64 driver, which might allow escalation of privilege. Sound Research has released driver updates to mitigate the potential vulnerabilities.
[]
null
6
null
null
null
CVE-2008-4585
Belong Software Site Builder 0.1 beta allows remote attackers to bypass intended access restrictions and perform administrative actions via a direct request to admin/home.php.
[ "cpe:2.3:a:belong_software:site_builder:0.1:beta:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2012-2493
The VPN downloader implementation in the WebLaunch feature in Cisco AnyConnect Secure Mobility Client 2.x before 2.5 MR6 on Windows, and 2.x before 2.5 MR6 and 3.x before 3.0 MR8 on Mac OS X and Linux, does not properly validate binaries that are received by the downloader process, which allows remote attackers to execute arbitrary code via vectors involving (1) ActiveX or (2) Java components, aka Bug ID CSCtw47523.
[ "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.128:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.133:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.136:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.140:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.185:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.254:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.2016:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.0202:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.1012:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2021-37116
PCManager has a Weaknesses Introduced During Design vulnerability .Successful exploitation of this vulnerability may cause that the PIN of the subscriber is changed.
[ "cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*" ]
null
9.1
null
6.4
null
GHSA-wvwr-5mqr-9r9p
BigBlueButton before 2.2.5 allows remote attackers to obtain sensitive files via Local File Inclusion.
[]
null
7.5
null
null
null
ICSA-24-254-03
Rockwell Automation SequenceManager
An input validation vulnerability exists in the affected products which could allow a malicious user to send malformed packets to the server and cause a denial-of-service condition. If exploited, the device would become unresponsive, and a manual restart will be required for recovery. Additionally, if exploited, there could be a loss of view for the downstream equipment sequences in the controller. Users would not be able to view the status or command the equipment sequences, however the equipment sequence would continue to execute uninterrupted.
[]
null
7.5
null
null
null
GHSA-4w6p-wrp4-qg7c
Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability
[]
null
7.8
null
null
null
GHSA-g63m-xv2v-q98p
The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the error.php error_msg parameter.
[]
null
null
6.1
null
null
GHSA-7vqx-fpjm-pj2j
In the Linux kernel, the following vulnerability has been resolved:scsi: advansys: Fix kernel pointer leakPointers should be printed with %p or %px rather than cast to 'unsigned long' and printed with %lx.Change %lx to %p to print the hashed pointer.
[]
null
5.5
null
null
null
GHSA-c2jc-qcxf-rg39
Multiple cross-site scripting (XSS) vulnerabilities in Claroline 1.5.3 through 1.6 Release Candidate 1, and possibly Dokeos, allow remote attackers to inject arbitrary web script or HTML via (1) exercise_result.php, (2) exercice_submit.php, (3) agenda.php, (4) learningPathList.php, (5) learningPathAdmin.php, (6) learningPath.php, (7) userLog.php, (8) tool parameter to toolaccess_details.php, (9) data parameter to user_access_details.php, or (10) coursePath parameter to myagenda.php.
[]
null
null
null
null
null
GHSA-p7f7-mp22-9hfq
Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to databases.
[]
null
null
null
null
null
CVE-2019-3954
Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 81024 RPC call.
[ "cpe:2.3:a:advantech:webaccess:8.4.0:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
GHSA-q5x2-3h44-rh43
The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation after the principal argument loop, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6837.
[]
null
null
7.5
null
null
CVE-2020-8516
The daemon in Tor through 0.4.1.8 and 0.4.2.x through 0.4.2.6 does not verify that a rendezvous node is known before attempting to connect to it, which might make it easier for remote attackers to discover circuit information. NOTE: The network team of Tor claims this is an intended behavior and not a vulnerability
[ "cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
null