id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
|---|---|---|---|---|---|---|---|---|
RHSA-2017:0532
|
Red Hat Security Advisory: rabbitmq-server security and bug fix update
|
rabbitmq-server: DoS via lengths_age or lengths_incr parameter in the management plugin
|
[
"cpe:/a:redhat:openstack:5::el7"
] | null | null | 6.5
| null | null |
CVE-2014-10036
|
Cross-site scripting (XSS) vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to inject arbitrary web script or HTML via the cameFromUrl parameter to feed/generateFeedUrl.html.
|
[
"cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
CVE-2019-2085
|
In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117496180
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 8.8
| null | 6.8
| null |
|
CVE-2008-5060
|
Multiple PHP remote file inclusion vulnerabilities in ModernBill 4.4 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the DIR parameter to (1) export_batch.inc.php, (2) run_auto_suspend.cron.php, and (3) send_email_cache.php in include/scripts/; (4) include/misc/mod_2checkout/2checkout_return.inc.php; and (5) include/html/nettools.popup.php, different vectors than CVE-2006-4034 and CVE-2005-1054.
|
[
"cpe:2.3:a:modernbill:modernbill:*:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:2.01:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:2.02s:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:3.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:4.0.1:rc7:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:4.0.1:rc8:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:4.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:modernbill:modernbill:4.3.2:*:*:*:*:*:*:*"
] | null | null | null | 10
| null |
|
GHSA-r62v-3rcm-gf6j
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Paul Menard Simply Exclude allows Reflected XSS.This issue affects Simply Exclude: from n/a through 2.0.6.6.
|
[] | null | 5.8
| null | null | null |
|
GHSA-v224-v254-78v2
|
Windows CD-ROM Driver Elevation of Privilege Vulnerability.
|
[] | null | 7.8
| null | null | null |
|
cisco-sa-pi-epnm-eRPWAXLe
|
Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Vulnerabilities
|
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-infodis-eRPWAXLe ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-infodis-eRPWAXLe"]
|
[] | null | 5.4
| null | null | null |
GHSA-vxjj-c2q3-jm5g
|
Certain NETGEAR devices are affected by stored XSS. This affects M4300-28G before 12.0.2.15, M4300-52G before 12.0.2.15, M4300-28G-POE+ before 12.0.2.15, M4300-52G-POE+ before 12.0.2.15, M4300-8X8F before 12.0.2.15, M4300-12X12F before 12.0.2.15, M4300-24X24F before 12.0.2.15, M4300-24X before 12.0.2.15, M4300-48X before 12.0.2.15, and M4200 before 12.0.2.15.
|
[] | null | null | null | null | null |
|
RHSA-2023:3141
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Browser prompts could have been obscured by popups Mozilla: Crash in RLBox Expat driver Mozilla: Potential permissions request bypass via clickjacking Mozilla: Content process crash due to invalid wasm code Mozilla: Potential spoof due to obscured address bar Mozilla: Potential memory corruption in FileReader::DoReadData() Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 8.8
| null | null | null |
CVE-2023-37192
|
Memory management and protection issues in Bitcoin Core v22 allows attackers to modify the stored sending address within the app's memory, potentially allowing them to redirect Bitcoin transactions to wallets of their own choosing.
|
[
"cpe:2.3:a:bitcoin:bitcoin_core:22.0:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
|
GHSA-j4cx-gm46-j4hg
|
In get_binary of vendor/mediatek/proprietary/hardware/connectivity/gps/gps_hal/src/data_coder.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 7.8
| null | null | null |
|
CVE-2021-24316
|
Mediumish <= 1.0.47 - Unauthenticated Reflected Cross-Site Scripting (XSS)
|
The search feature of the Mediumish WordPress theme through 1.0.47 does not properly sanitise it's 's' GET parameter before output it back the page, leading to the Cross-SIte Scripting issue.
|
[
"cpe:2.3:a:wowthemes:mediumish:*:*:*:*:*:wordpress:*:*"
] | null | 6.1
| null | 4.3
| null |
RHSA-2009:1039
|
Red Hat Security Advisory: ntp security update
|
ntp: buffer overflow in ntpq ntp: remote arbitrary code execution vulnerability if autokeys is enabled
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
GHSA-p2wh-4xqw-8c9x
|
Multiple cross-site scripting (XSS) vulnerabilities in Sophos Cyberoam CR100iNG UTM appliance with firmware 10.6.3 MR-1 build 503, CR35iNG UTM appliance with firmware 10.6.2 MR-1 build 383, and CR35iNG UTM appliance with firmware 10.6.2 Build 378 allow remote attackers to inject arbitrary web script or HTML via the (1) ipFamily parameter to corporate/webpages/trafficdiscovery/LiveConnections.jsp; the (2) ipFamily, (3) applicationname, or (4) username parameter to corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp; or the (5) X-Forwarded-For HTTP header.
|
[] | null | null | 6.1
| null | null |
|
GHSA-rm5j-55hv-4q3p
|
arpwatch 2.1a4 allows local users to overwrite arbitrary files via a symlink attack in some configurations.
|
[] | null | null | null | null | null |
|
CVE-2024-33928
|
WordPress CodeBard's Patron Button and Widgets for Patreon plugin <= 2.2.0 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodeBard CodeBard's Patron Button and Widgets for Patreon allows Reflected XSS.This issue affects CodeBard's Patron Button and Widgets for Patreon: from n/a through 2.2.0.
|
[] | null | 7.1
| null | null | null |
CVE-2015-6838
|
The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation after the principal argument loop, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6837.
|
[
"cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.22:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.23:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.24:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.25:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.26:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.27:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.5.28:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*"
] | null | null | 7.5
| 5
| null |
|
GHSA-6j7q-rmrp-5g6f
|
An issue was discovered in Programi Bilanc build 007 release 014 31.01.2020 and possibly below. It relies on broken encryption with a weak and guessable static encryption key.
|
[] | null | null | null | null | null |
|
CVE-2010-2057
|
shared/util/StateUtils.java in Apache MyFaces 1.1.x before 1.1.8, 1.2.x before 1.2.9, and 2.0.x before 2.0.1 uses an encrypted View State without a Message Authentication Code (MAC), which makes it easier for remote attackers to perform successful modifications of the View State via a padding oracle attack.
|
[
"cpe:2.3:a:apache:myfaces:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:1.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:myfaces:2.0.0:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
GHSA-pvcf-5cvf-3pgr
|
A correctness issue was addressed with improved checks. This issue is fixed in tvOS 26, watchOS 26, macOS Sonoma 14.8, iOS 26 and iPadOS 26, macOS Sequoia 15.7, visionOS 26, iOS 18.7 and iPadOS 18.7. An app may be able to access sensitive user data.
|
[] | null | 5.5
| null | null | null |
|
GHSA-rxhm-9gmq-9482
|
Incorrect authorization vulnerability in Alert.Setting webapi component in Synology Surveillance Station before 9.2.0-11289 and 9.2.0-9289 allows remote authenticated users to to perform limited actions on the alerting function via unspecified vectors.
|
[] | null | 4.3
| null | null | null |
|
GHSA-5hq5-p4qx-vxq4
|
Audio in Apple OS X before 10.11.5 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted app.
|
[] | null | null | 3.3
| null | null |
|
CVE-2001-1447
|
NetInfo Manager for Mac OS X 10.0 through 10.1 allows local users to gain root privileges by opening applications using the (1) "recent items" and (2) "services" menus, which causes the applications to run with root privileges.
|
[
"cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*"
] | null | null | null | 7.2
| null |
|
CVE-2021-29833
|
IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204825.
|
[
"cpe:2.3:a:ibm:jazz_for_service_management:1.1.3.10:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 6.4
| null | null |
|
CVE-2022-0158
|
Heap-based Buffer Overflow in vim/vim
|
vim is vulnerable to Heap-based Buffer Overflow
|
[
"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | null | 6.8
| null | null |
GHSA-6p3q-m7x8-x9pq
|
Under certain circumstances, a vulnerability in Metasys ADS/ADX/OAS 10 versions prior to 10.1.5 and Metasys ADS/ADX/OAS 11 versions prior to 11.0.2 could allow a user to inject malicious code into the web interface.
|
[] | null | 5.4
| null | null | null |
|
CVE-2024-30583
|
Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the mitInterface parameter of the fromAddressNat function.
|
[
"cpe:2.3:o:tenda:fh1202_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*"
] | null | 8
| null | null | null |
|
CVE-2005-2962
|
The post-installation script for ntlmaps before 0.9.9 sets world-readable permissions for the configuration file, which allows local users to obtain the username and password.
|
[
"cpe:2.3:a:ntlmaps:ntlmaps:*:*:*:*:*:*:*:*"
] | null | null | null | 2.1
| null |
|
GHSA-6w33-qwcq-2qr3
|
In devicepolicy service, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155183624
|
[] | null | null | null | null | null |
|
CVE-2023-6421
|
Download Manager < 3.2.83 - Unauthenticated Protected File Download Password Leak
|
The Download Manager WordPress plugin before 3.2.83 does not protect file download's passwords, leaking it upon receiving an invalid one.
|
[
"cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*"
] | null | 7.5
| null | null | null |
GHSA-5wqg-rq3v-7fw3
|
The Key Distribution Center (KDC) in Kerberos 5 (krb5) 1.2.7 and earlier allows remote, authenticated attackers to cause a denial of service (crash) on KDCs within the same realm using a certain protocol request that causes the KDC to corrupt its heap (aka "buffer underrun").
|
[] | null | null | null | null | null |
|
RHSA-2025:14647
|
Red Hat Security Advisory: gdk-pixbuf2 security update
|
gdk‑pixbuf: Heap‑buffer‑overflow in gdk‑pixbuf
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_eus_long_life:8.4::appstream",
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_eus_long_life:8.4::baseos"
] | null | 7.5
| null | null | null |
CVE-2025-31851
|
WordPress Beds24 Online Booking plugin <= 2.0.26 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in markkinchin Beds24 Online Booking allows Stored XSS. This issue affects Beds24 Online Booking: from n/a through 2.0.26.
|
[] | null | 6.5
| null | null | null |
GHSA-798f-vv9g-f5gg
|
In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the modifyrow function.
|
[] | null | 8
| null | null | null |
|
CVE-2017-17892
|
Readymade Video Sharing Script has SQL Injection via the viewsubs.php chnlid parameter or the search_video.php search parameter.
|
[
"cpe:2.3:a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2:*:*:*:*:*:*:*"
] | null | null | 9.8
| 7.5
| null |
|
GHSA-w8m5-rh2g-73hg
|
Rejected reason: Not used
|
[] | null | null | null | null | null |
|
CVE-2024-37520
|
WordPress ShopBuilder – Elementor WooCommerce Builder Addons plugin <= 2.1.12 - Local File Inclusion vulnerability
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in RadiusTheme ShopBuilder – Elementor WooCommerce Builder Addons allows Path Traversal.This issue affects ShopBuilder – Elementor WooCommerce Builder Addons: from n/a through 2.1.12.
|
[
"cpe:2.3:a:radiustheme:shopbuilder:*:*:*:*:*:wordpress:*:*"
] | null | 6.5
| null | null | null |
CVE-2025-46991
|
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
|
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
[] | null | 5.4
| null | null | null |
CVE-2024-44978
|
drm/xe: Free job before xe_exec_queue_put
|
In the Linux kernel, the following vulnerability has been resolved:
drm/xe: Free job before xe_exec_queue_put
Free job depends on job->vm being valid, the last xe_exec_queue_put can
destroy the VM. Prevent UAF by freeing job before xe_exec_queue_put.
(cherry picked from commit 32a42c93b74c8ca6d0915ea3eba21bceff53042f)
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*"
] | null | 7.8
| null | null | null |
GHSA-hj78-295g-pjc3
|
Multiple cross-site scripting (XSS) vulnerabilities in the WP GuestMap plugin 1.8 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) zl, (2) mt, or (3) dc parameter to guest-locator.php; the (4) zl, (5) mt, (6) activate, or (7) dc parameter to online-tracker.php; the (8) zl, (9) mt, or (10) dc parameter to stats-map.php; or the (11) zl, (12) mt, (13) activate, or (14) dc parameter to weather-map.php.
|
[] | null | null | null | null | null |
|
CVE-2000-1124
|
Buffer overflow in piobe command in IBM AIX 4.3.x allows local users to gain privileges via long environmental variables.
|
[
"cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*"
] | null | null | null | 7.2
| null |
|
GHSA-jvhx-vw8m-6v64
|
A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226105 was assigned to this vulnerability.
|
[] | null | 9.8
| null | null | null |
|
GHSA-p5q3-xg47-653m
|
Magento stored cross-site scripting vulnerability
|
Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.
|
[] | null | 6.1
| null | null | null |
GHSA-chfm-c2gh-jm8f
|
The HNCP parser in tcpdump before 4.9.2 has a buffer over-read in print-hncp.c:dhcpv4_print().
|
[] | null | null | 9.8
| null | null |
|
CVE-2024-49554
|
Media Encoder | NULL Pointer Dereference (CWE-476)
|
Media Encoder versions 25.0, 24.6.3 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:media_encoder:25.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 5.5
| null | null | null |
GHSA-35m5-pgqp-r25w
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
|
[] | null | null | null | null | null |
|
CVE-2025-31879
|
WordPress Barcode Generator for WooCommerce plugin <= 2.0.4 - Settings Change vulnerability
|
Missing Authorization vulnerability in Dmitry V. (CEO of "UKR Solution") Barcode Generator for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Barcode Generator for WooCommerce: from n/a through 2.0.4.
|
[] | null | 5.4
| null | null | null |
GHSA-qv2r-2gx9-m4j9
|
A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found.
|
[] | null | null | 5.4
| null | null |
|
GHSA-x4vc-m5g5-663m
|
The Broken Link Notifier plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.3.0 via the ajax_blinks() function which ultimately calls the check_url_status_code() function. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
|
[] | null | 7.2
| null | null | null |
|
GHSA-rjj7-hjcm-jmqm
|
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 allows remote attackers to cause a denial of service (outage of profile editing) via crafted JavaScript code in the KeySkills field.
|
[] | null | null | 6.5
| null | null |
|
CVE-2008-6393
|
PSI Jabber client before 0.12.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a file transfer request with a negative value in a SOCKS5 option, which bypasses a signed integer check and triggers an integer overflow and a heap-based buffer overflow.
|
[
"cpe:2.3:a:psi-im:psi:*:*:*:*:*:*:*:*",
"cpe:2.3:a:psi-im:psi:0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:psi-im:psi:0.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:psi-im:psi:0.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:psi-im:psi:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:psi-im:psi:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:psi-im:psi:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:psi-im:psi:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:psi-im:psi:0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:jabber:jabber_client:*:*:*:*:*:*:*:*"
] | null | null | null | 10
| null |
|
RHSA-2020:4182
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: Count overflow in FUSE request leading to use-after-free issues.
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.8
| null | null |
CVE-2024-2769
|
Campcodes Complete Online Beauty Parlor Management System admin-profile.php sql injection
|
A vulnerability was detected in Campcodes Complete Online Beauty Parlor Management System 1.0. The affected element is an unknown function of the file /admin/admin-profile.php. The manipulation of the argument adminname/email results in sql injection. The attack may be launched remotely. The exploit is now public and may be used.
|
[
"cpe:2.3:a:campcodes:complete_online_beauty_parlor_management_system:1.0:*:*:*:*:*:*:*"
] | 5.3
| 6.3
| 6.3
| 6.5
| null |
GHSA-q2pr-mc98-24cv
|
Use of hard-coded, the same among all vulnerable installations SQLite credentials vulnerability in SIGNUM-NET FARA allows to read and manipulate local-stored database.This issue affects FARA: through 5.0.80.34.
|
[] | 8.6
| null | null | null | null |
|
GHSA-7vvr-637j-w2w5
|
Product: AndroidVersions: Android kernelAndroid ID: A-206977562References: N/A
|
[] | null | 7.5
| null | null | null |
|
GHSA-qp7v-9hpx-hcp3
|
As a default user on a multi-user instance of AnythingLLM, you could execute a call to the `/export-data` endpoint of the system and then unzip and read that export that would enable you do exfiltrate data of the system at that save state.This would require the attacked to be granted explicit access to the system, but they can do this at any role. Additionally, post-download, the data is deleted so no evidence would exist that the exfiltration occured.
|
[] | null | null | 9.6
| null | null |
|
CVE-2024-55414
|
A vulnerability exits in driver SmSerl64.sys in Motorola SM56 Modem WDM Driver v6.12.23.0, which allows low-privileged users to mapping physical memory via specially crafted IOCTL requests . This can be exploited for privilege escalation, code execution under high privileges, and information disclosure. These signed drivers can also be used to bypass the Microsoft driver-signing policy to deploy malicious code.
|
[] | null | 9.8
| null | null | null |
|
GHSA-x76c-7p22-r2w3
|
Missing Authorization vulnerability in FocuxTheme WPKit For Elementor allows Privilege Escalation. This issue affects WPKit For Elementor: from n/a through 1.1.0.
|
[] | null | 9.8
| null | null | null |
|
GHSA-x6p9-6v4p-2w68
|
CFFTP in CFNetwork for Apple Mac OS X 10.4 through 10.4.10 allows remote FTP servers to force clients to connect to other hosts via crafted responses to FTP PASV commands.
|
[] | null | null | null | null | null |
|
GHSA-jjwq-pq85-jmhq
|
epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP dissectors.
|
[] | null | null | 5.9
| null | null |
|
RHSA-2017:3189
|
Red Hat Security Advisory: rh-eclipse47-jackson-databind security update
|
jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
|
[
"cpe:/a:redhat:devtools:2::el7"
] | null | null | 8.1
| null | null |
CVE-2009-2241
|
Cross-site scripting (XSS) vulnerability in search.asp in ASP Inline Corporate Calendar allows remote attackers to inject arbitrary web script or HTML via the keyword parameter.
|
[
"cpe:2.3:a:aaronoutpost:asp_inline_corporate_calendar:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
GHSA-qfg7-qc49-r479
|
An issue was discovered in Virtualmin 7.7. The Server Templates feature under System Settings allows XSS.
|
[] | null | 5.4
| null | null | null |
|
CVE-2024-22476
|
Improper input validation in some Intel(R) Neural Compressor software before version 2.5.0 may allow an unauthenticated user to potentially enable escalation of privilege via remote access.
|
[
"cpe:2.3:a:intel:neural_compressor_software:-:*:*:*:*:*:*:*"
] | null | 10
| null | null | null |
|
GHSA-vx8v-g3p3-88vg
|
Weak password hash in LiveHelperChat
|
The secrethash, which the application relies for multiple security measures, can be brute-forced. The hash is quite small, with only 10 characters of only hexadecimal, making 16^10 possilibities ( 1.099.511.627.776 ). The SHA1 of the secret can be obtained via a captcha string and brute-forced offline with an GPU.
|
[] | null | null | 7.5
| null | null |
GHSA-9hcm-hr65-2825
|
mudler/localai version 2.17.1 is vulnerable to a Timing Attack. This type of side-channel attack allows an attacker to compromise the cryptosystem by analyzing the time taken to execute cryptographic algorithms. Specifically, in the context of password handling, an attacker can determine valid login credentials based on the server's response time, potentially leading to unauthorized access.
|
[] | null | null | 7.5
| null | null |
|
ICSA-23-068-04
|
Step Tools Third-Party
|
STEPTools v18SP1 ifcmesh library (v18.1) is affected due to a null pointer dereference, which could allow an attacker to deny application usage when reading a specially constructed file, resulting in an application crash. CVE-2023-0973 has been assigned to this vulnerability. A CVSS v3 base score of 2.2 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L).
|
[] | null | null | 2.2
| null | null |
GHSA-g6ph-h647-6488
|
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Kolja Nolte Secondary Title plugin <= 2.0.9.1 versions.
|
[] | null | 6.5
| null | null | null |
|
CVE-2022-31232
|
SmartFabric storage software version 1.0.0 contains a Command-Injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to gain access and perform actions on the affected system.
|
[
"cpe:2.3:a:dell:smartfabric_storage_software:1.0.0:*:*:*:*:*:*:*"
] | null | 8.6
| null | null | null |
|
GHSA-mw8p-q2r7-qxjq
|
Directory traversal vulnerability in processor_web plugin for ModLogAn 0.5.0 through 0.7.11, when used with the splitby option, allows local users to overwrite arbitrary files via a .. (dot dot) in the hostname of a log entry.
|
[] | null | null | null | null | null |
|
CVE-2012-2763
|
Buffer overflow in the readstr_upto function in plug-ins/script-fu/tinyscheme/scheme.c in GIMP 2.6.12 and earlier, and possibly 2.6.13, allows remote attackers to execute arbitrary code via a long string in a command to the script-fu server.
|
[
"cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-cc45-64h4-cw85
|
Cross-site scripting (XSS) vulnerability in /search in iPlanet Web Server 4.x allows remote attackers to inject arbitrary web script or HTML via the NS-max-records parameter. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null | null |
|
CVE-2021-26104
|
Multiple OS command injection (CWE-78) vulnerabilities in the command line interface of FortiManager 6.2.7 and below, 6.4.5 and below and all versions of 6.2.x, 6.0.x and 5.6.x, FortiAnalyzer 6.2.7 and below, 6.4.5 and below and all versions of 6.2.x, 6.0.x and 5.6.x, and FortiPortal 5.2.5 and below, 5.3.5 and below and 6.0.4 and below may allow a local authenticated and unprivileged user to execute arbitrary shell commands as root via specifically crafted CLI command parameters.
|
[
"cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*"
] | null | 7.8
| null | null | null |
|
CVE-2024-35312
|
In Tor Arti before 1.2.3, STUB circuits incorrectly have a length of 2 (with lite vanguards), aka TROVE-2024-003.
|
[] | null | 6.2
| null | null | null |
|
GHSA-9f4g-rc6f-w7xq
|
RuoYi v4.7.2 contains a CSV injection vulnerability through ruoyi-admin when a victim opens .xlsx log file.
|
[] | null | 7.8
| null | null | null |
|
CVE-2020-9106
|
HUAWEI P30 Pro versions earlier than 10.1.0.160(C00E160R2P8) have a path traversal vulnerability. The system does not sufficiently validate certain pathname, successful exploit could allow the attacker access files and cause information disclosure.
|
[
"cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*"
] | null | 4.6
| null | 2.1
| null |
|
GHSA-347c-fc2v-6wxh
|
Open redirect vulnerability in the Context UI module in the Context module 7.x-3.x before 7.x-3.6 for Drupal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the destination parameter.
|
[] | null | null | null | null | null |
|
CVE-2024-9851
|
LSX Tour Operator <= 1.4.9 - Authenticated (Author+) Stored Cross-Site Scripting via SVG File Upload
|
The LSX Tour Operator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.4.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
|
[
"cpe:2.3:a:lightspeedwp:lsx_tour_operator:*:*:*:*:*:wordpress:*:*"
] | null | 6.4
| null | null | null |
GHSA-cwv3-863g-39vx
|
Stack overflow due to looping TFLite subgraph
|
ImpactTFlite graphs must not have loops between nodes. However, this condition was not checked and an attacker could craft models that would result in infinite loop during evaluation. In certain cases, the infinite loop would be replaced by stack overflow due to too many recursive calls.For example, the [`While` implementation](https://github.com/tensorflow/tensorflow/blob/106d8f4fb89335a2c52d7c895b7a7485465ca8d9/tensorflow/lite/kernels/while.cc) could be tricked into a scneario where both the body and the loop subgraphs are the same. Evaluating one of the subgraphs means calling the `Eval` function for the other and this quickly exhaust all stack space.PatchesWe have patched the issue in GitHub commit [9c1dc920d8ffb4893d6c9d27d1f039607b326743](https://github.com/tensorflow/tensorflow/commit/9c1dc920d8ffb4893d6c9d27d1f039607b326743) (for the `While` operator) and in GitHub commit [c6173f5fe66cdbab74f4f869311fe6aae2ba35f4](https://github.com/tensorflow/tensorflow/commit/c6173f5fe66cdbab74f4f869311fe6aae2ba35f4) (in general).The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by members of the Aivul Team from Qihoo 360.
|
[] | 7
| 7.3
| null | null | null |
GHSA-prrh-qvhf-x788
|
PrestaShop Product Comments Cross-site Scripting vulnerability
|
ImpactAn attacker could steal an admin's cookiePatchesThe issue is fixed in 5.0.2References[Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')](https://cwe.mitre.org/data/definitions/79.html)
|
[] | null | null | 4.3
| null | null |
GHSA-qvm5-4fh7-hcfx
|
A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.
|
[] | null | 8.8
| null | null | null |
|
RHSA-2025:8247
|
Red Hat Security Advisory: kernel-rt security update
|
kernel: wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() kernel: sched/rt: Fix race in push_rt_task
|
[
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 5.5
| null | null | null |
CVE-2006-4195
|
PHP remote file inclusion vulnerability in param.peoplebook.php in the Peoplebook Component for Mambo (com_peoplebook) 1.0 and earlier, and possibly 1.1.2, when register_globals and allow_url_fopen are enabled, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
|
[
"cpe:2.3:a:mamboxchange:peoplebook:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mamboxchange:peoplebook:1.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8
| null |
|
CVE-2006-0498
|
Multiple cross-site scripting (XSS) vulnerabilities in PHP GEN before 1.4 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
|
[
"cpe:2.3:a:php_gen:php_gen:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php_gen:php_gen:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php_gen:php_gen:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php_gen:php_gen:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php_gen:php_gen:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php_gen:php_gen:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php_gen:php_gen:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php_gen:php_gen:1.3:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
GHSA-j8m8-8v3g-v4jq
|
Buffer Overflow vulnerability in bandisoft bandiview v7.0, allows local attackers to cause a denial of service (DoS) via exr image file.
|
[] | null | 5.5
| null | null | null |
|
GHSA-ph8r-8pvq-x7xc
|
NULL pointer dereference in some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable information disclosure via local access.
|
[] | null | 3.3
| null | null | null |
|
GHSA-ccpc-2gr7-q87w
|
An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash.
|
[] | null | 5.5
| null | null | null |
|
CVE-2024-48070
|
An issue in Weaver E-cology v. attackers construct special requests to insert remote malicious code and to trigger malicious code execution, and control server privileges
|
[
"cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:*"
] | null | 9.8
| null | null | null |
|
GHSA-rcf9-jcwq-fq87
|
The control panel for Positive Software H-Sphere before 2.5.0 RC3 creates log files in a user's directory with insecure permissions, which allows local users to append log data to arbitrary files via a symlink attack. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null | null |
|
CVE-2015-3689
|
CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3686, CVE-2015-3687, and CVE-2015-3688.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8
| null |
|
GHSA-xwcm-wrx2-hfrr
|
A vulnerability was found in Student Attendance Management System. It has been classified as problematic. Affected is an unknown function of the file createClass.php. The manipulation of the argument className leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-213846 is the identifier assigned to this vulnerability.
|
[] | null | 4.8
| null | null | null |
|
CVE-2008-1522
|
ZyXEL Prestige routers, including P-660 and P-661 models with firmware 3.40(AGD.2) through 3.40(AHQ.3), have (1) "user" as their default password for the "user" account and (2) "1234" as their default password for the "admin" account, which makes it easier for remote attackers to obtain access.
|
[
"cpe:2.3:h:zyxel:prestige_660:h-d1:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:prestige_660:h-d3:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:prestige_661:hw-d1:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zynos:3.40:agd.2:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zynos:3.40:agl.3:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zynos:3.40:ahq.0:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zynos:3.40:ahq.3:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zynos:3.40:ahz.0:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zynos:3.40:atm.0:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-9854-fpq7-94j5
|
SAP HANA Database, versions 1.0, 2.0, allows an unauthorized attacker to send a malformed connection request, which crashes the indexserver of an SAP HANA instance, leading to Denial of Service
|
[] | null | null | null | null | null |
|
GHSA-xpmm-rfmr-767g
|
Improper access control vulnerability in GalaxyWatch4Plugin prior to versions 2.2.11.22101351 and 2.2.12.22101351 allows attackers to access wearable device information.
|
[] | null | 3.3
| null | null | null |
|
CVE-2023-28108
|
Pimcore has improper quoting of columns when calling methods "getByUuid" & "exists" on UUID Model
|
Pimcore is an open source data and experience management platform. Prior to version 10.5.19, quoting is not done properly in UUID DAO model. There is the theoretical possibility to inject custom SQL if the developer is using this methods with input data and not doing proper input validation in advance and so relies on the auto-quoting being done by the DAO class. Users should update to version 10.5.19 to receive a patch or, as a workaround, apply the patch manually.
|
[
"cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*"
] | null | 7.9
| null | null | null |
GHSA-ffxj-547x-5j7c
|
Directory Traversal in onnx
|
Versions of the package onnx before 1.13.0 are vulnerable to Directory Traversal as the external_data field of the tensor proto can have a path to the file which is outside the model current directory or user-provided directory, for example "../../../etc/passwd"
|
[] | 8.7
| 7.5
| null | null | null |
CVE-2007-3457
|
Adobe Flash Player 8.0.34.0 and earlier insufficiently validates HTTP Referer headers, which might allow remote attackers to conduct a CSRF attack via a crafted SWF file.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
CVE-2023-45745
|
Improper input validation in some Intel(R) TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:tdx_module_software:1.5.05.46.698:*:*:*:*:*:*:*"
] | null | 7.9
| null | null | null |
|
GHSA-g73w-wv28-qw49
|
An issue was discovered in WeCube Platform 3.2.2. Cleartext passwords are displayed in the configuration for terminal plugins.
|
[] | null | 7.5
| null | null | null |
|
CVE-2024-8123
|
The Ultimate WordPress Toolkit – WP Extended <= 3.0.8 - Insecure Direct Object Reference
|
The The Ultimate WordPress Toolkit – WP Extended plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 3.0.8 via the duplicate_post function due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Contributor-level access and above, to duplicate posts written by other authors including admins. This includes the ability to duplicate password-protected posts, which reveals their contents.
|
[
"cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*"
] | null | 5.4
| null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.