id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-8jp8-5574-2q6q
The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
[]
null
null
null
null
null
GHSA-469f-wf4f-3jjv
Magento Improper Access Control vulnerability
Adobe Commerce versions 2.4.7-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in privilege escalation. A low-privileged attacker could leverage this vulnerability to bypass security measures and gain elevated privileges. Exploitation of this issue does not require user interaction.
[]
null
5.4
null
null
null
CVE-2022-0728
Easy Smooth Scroll Links < 2.23.1 - Admin+ Stored Cross-Site Scripting
The Easy Smooth Scroll Links WordPress plugin before 2.23.1 does not sanitise and escape its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
[ "cpe:2.3:a:pootlepress:easy_smooth_scroll_links:*:*:*:*:*:wordpress:*:*" ]
null
4.8
null
3.5
null
CVE-2021-23227
WordPress PHP Everywhere Plugin <= 2.0.2 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Alexander Fuchs PHP Everywhere plugin <= 2.0.2 versions.
[ "cpe:2.3:a:php_everywhere_project:php_everywhere:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
null
GHSA-9xw8-39cq-r6j4
The bundle management subsystem within OpenHarmony-v3.1.4 and prior versions has a null pointer reference vulnerability which local attackers can exploit this vulnerability to cause a DoS attack to the system when installing a malicious HAP package.
[]
null
5.5
null
null
null
GHSA-p6c6-92jc-qwcx
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThimPress Thim Elementor Kit allows Stored XSS.This issue affects Thim Elementor Kit: from n/a through 1.1.8.
[]
null
6.5
null
null
null
GHSA-5v4f-6fm8-6xv7
The WPForms – Easy Form Builder for WordPress – Contact Forms, Payment Forms, Surveys, & More plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.9.1.6. This is due to missing or incorrect nonce validation on the process_admin_ui function. This makes it possible for unauthenticated attackers to delete WPForm logs via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
4.3
null
null
null
GHSA-fqph-hqc3-qf26
An open redirect vulnerability exists in the /preauth Servlet in Zimbra Collaboration Suite through 9.0. To exploit the vulnerability, an attacker would need to have obtained a valid zimbra auth token or a valid preauth token. Once the token is obtained, an attacker could redirect a user to any URL via isredirect=1&redirectURL= in conjunction with the token data (e.g., a valid authtoken= value).
[]
null
null
null
null
null
GHSA-xp38-x25m-8fpq
The agent in Quest KACE Systems Management Appliance (SMA) before 14.0.97 and 14.1.x before 14.1.19 potentially allows privilege escalation on managed systems.
[]
null
9.3
null
null
null
GHSA-47xw-2q7j-49hw
Use after free in Windows Digital Media allows an authorized attacker to elevate privileges locally.
[]
null
7.8
null
null
null
cisco-sa-20190327-iosxe-pe
Cisco IOS XE Software Privilege Escalation Vulnerability
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device's web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe"] This advisory is part of the March 27, 2019, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 19 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-71135"].
[]
null
null
8.8
null
null
GHSA-cpf8-vcfr-v945
Mavili Guestbook, as released in November 2007, stores guestbook.mdb under the web root with insufficient access control, which allows remote attackers to read the database via a direct request.
[]
null
null
null
null
null
CVE-2015-7363
Cross-site scripting (XSS) vulnerability in the advanced settings page in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.3, in hardware models with a hard disk, and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.3 allows remote administrators to inject arbitrary web script or HTML via vectors related to report filters.
[ "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortimanager:-:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortianalyzer:-:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
null
CVE-2018-5067
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
CVE-2016-3911
core/java/android/os/Process.java in Zygote in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application, aka internal bug 30143607.
[ "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
null
CVE-2011-4161
The default configuration of the HP CM8060 Color MFP with Edgeline; Color LaserJet 3xxx, 4xxx, 5550, 9500, CMxxxx, CPxxxx, and Enterprise CPxxxx; Digital Sender 9200c and 9250c; LaserJet 4xxx, 5200, 90xx, Mxxxx, and Pxxxx; and LaserJet Enterprise 500 color M551, 600, M4555 MFP, and P3015 enables the Remote Firmware Update (RFU) setting, which allows remote attackers to execute arbitrary code by using a session on TCP port 9100 to upload a crafted firmware update.
[ "cpe:2.3:h:hp:color_laserjet_3000:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_3800:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_4700:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_4730:mfp:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_4730_mfp:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_5550:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_9500:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cm3530:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cm4540:mfp:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cm4730:mfp:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cm6030:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cm6040:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp3505:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp3525:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp4005:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp5525:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp6015:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_enterprise_cp4520:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_enterprise_cp4525:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_mfp_cm8060:-:-:edgeline:*:*:*:*:*", "cpe:2.3:h:hp:digital_sender_9200c:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:digital_sender_9250c:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_4240:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_4250:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_4345_mfp:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_4350:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_5200:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_9040:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_9050:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_enterprise_500_color:m551:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_enterprise_600:m601:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_enterprise_600:m602:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_enterprise_600:m603:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_enterprise_m4555:mfp:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_enterprise_p3015:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m3035:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m5035:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m9040:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m9050:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_p3005:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_p4014:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_p4015:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_p4515:*:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-qw5p-22q3-79gg
Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227328
[]
null
9.8
null
null
null
GHSA-g5gc-p4g2-fgw7
The (1) Admin/frmEmailReportSettings.aspx and (2) Admin/frmGeneralSettings.aspx components in the SmarterTools SmarterStats 6.0 web server generate web pages containing e-mail addresses, which allows remote attackers to obtain potentially sensitive information by reading the default values of form fields.
[]
null
null
null
null
null
CVE-2024-53268
Lack of validation on openExternal allows 1 click remote code execution in joplin
Joplin is an open source, privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS. In affected versions attackers are able to abuse the fact that openExternal is used without any filtering of URI schemes to obtain remote code execution in Windows environments. This issue has been addressed in version 3.0.3 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:laurent_22:joplin:*:*:*:*:*:*:*:*" ]
null
7.3
null
null
null
GHSA-qqx7-xm28-7wg9
SQL injection vulnerability in viewlinks.php in Sava's Link Manager 2.0 allows remote attackers to execute arbitrary SQL commands via the category parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
null
GHSA-78v5-44wg-r7fp
The Relish (Verve Connect) VH510 device with firmware before 1.0.1.6L0516 contains a buffer overflow within its web management portal. When a POST request is sent to /boaform/admin/formDOMAINBLK with a large blkDomain value, the Boa server crashes.
[]
null
null
null
null
null
GHSA-qrgc-h67x-rj3x
A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source, aka "Windows Hyper-V Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
[]
null
null
4.2
null
null
GHSA-3gfm-x3mg-hww2
Integer overflow in the packed PE file parsing implementation in BitDefender products before 20060829, including Antivirus, Antivirus Plus, Internet Security, Mail Protection for Enterprises, and Online Scanner; and BitDefender products for Microsoft ISA Server and Exchange 5.5 through 2003; allows remote attackers to execute arbitrary code via a crafted file, which triggers a heap-based buffer overflow, aka the "cevakrnl.xmd vulnerability."
[]
null
null
null
null
null
GHSA-mwv9-m4p2-2cc4
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RTO GmbH DynamicTags allows Blind SQL Injection.This issue affects DynamicTags: from n/a through 1.4.0.
[]
null
8.5
null
null
null
GHSA-9vc2-p34x-jhxh
Moderate severity vulnerability that affects rack
Withdrawn, accidental duplicate publish.lib/rack/utils.rb in Rack before 1.5.4 and 1.6.x before 1.6.2, as used with Ruby on Rails 3.x and 4.x and other products, allows remote attackers to cause a denial of service (SystemStackError) via a request with a large parameter depth.
[]
null
null
null
null
null
CVE-2020-27897
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, macOS Big Sur 11.0.1. An application may be able to execute arbitrary code with kernel privileges.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
CVE-2022-49802
ftrace: Fix null pointer dereference in ftrace_add_mod()
In the Linux kernel, the following vulnerability has been resolved: ftrace: Fix null pointer dereference in ftrace_add_mod() The @ftrace_mod is allocated by kzalloc(), so both the members {prev,next} of @ftrace_mode->list are NULL, it's not a valid state to call list_del(). If kstrdup() for @ftrace_mod->{func|module} fails, it goes to @out_free tag and calls free_ftrace_mod() to destroy @ftrace_mod, then list_del() will write prev->next and next->prev, where null pointer dereference happens. BUG: kernel NULL pointer dereference, address: 0000000000000008 Oops: 0002 [#1] PREEMPT SMP NOPTI Call Trace: <TASK> ftrace_mod_callback+0x20d/0x220 ? do_filp_open+0xd9/0x140 ftrace_process_regex.isra.51+0xbf/0x130 ftrace_regex_write.isra.52.part.53+0x6e/0x90 vfs_write+0xee/0x3a0 ? __audit_filter_op+0xb1/0x100 ? auditd_test_task+0x38/0x50 ksys_write+0xa5/0xe0 do_syscall_64+0x3a/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd Kernel panic - not syncing: Fatal exception So call INIT_LIST_HEAD() to initialize the list member to fix this issue.
[]
null
null
null
null
null
CVE-2013-4673
The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 does not properly implement RADIUS authentication, which allows remote attackers to execute arbitrary code by leveraging access to the login prompt.
[ "cpe:2.3:a:symantec:web_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:web_gateway:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:web_gateway:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:web_gateway:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:web_gateway:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:web_gateway:5.0.3.18:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:web_gateway_appliance_8450:-:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:web_gateway_appliance_8490:-:*:*:*:*:*:*:*" ]
null
null
null
5.8
null
CVE-2018-7100
A potential security vulnerability has been identified in HPE OfficeConnect 1810 Switch Series (HP 1810-24G - P.2.22 and previous versions, HP 1810-48G PK.1.34 and previous versions, HP 1810-8 v2 P.2.22 and previous versions). The vulnerability could allow local disclosure of sensitive information.
[ "cpe:2.3:o:hp:officeconnect_1810-24g_switch_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:officeconnect_1810-24g_switch:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:officeconnect_1810-48g_switch_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:officeconnect_1810-48g_switch:-:*:*:*:*:*:*:*", "cpe:2.3:o:hp:officeconnect_1810-8_v2_switch_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:officeconnect_1810-8_v2_switch:-:*:*:*:*:*:*:*" ]
null
null
5.5
2.1
null
CVE-2022-27621
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology USB Copy before 2.2.0-1086 allows remote authenticated users to read or write arbitrary files via unspecified vectors.
[ "cpe:2.3:a:synology:usb_copy:*:*:*:*:*:*:*:*", "cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:synology:diskstation_manager:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:synology:diskstation_manager:7.1:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2024-48218
Funadmin v5.0.2 has a SQL injection vulnerability in /curd/table/list.
[ "cpe:2.3:a:funadmin:funadmin:5.0.2:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-5x8p-v23f-48c3
Multiple cross-site scripting (XSS) vulnerabilities in mnoGoSearch 3.2.26 and earlier allow remote attackers to inject arbitrary HTML and web script via the (1) next and (2) prev result search pages, and the (3) extended and (4) simple search forms.
[]
null
null
null
null
null
GHSA-fr3h-2jww-582m
The png_convert_to_rfc1123 function in png.c in libpng 1.0.x before 1.0.64, 1.2.x before 1.2.54, and 1.4.x before 1.4.17 allows remote attackers to obtain sensitive process memory information via crafted tIME chunk data in an image file, which triggers an out-of-bounds read.
[]
null
null
null
null
null
CVE-2021-3725
OS Command Injection in ohmyzsh/ohmyzsh
Vulnerability in dirhistory plugin Description: the widgets that go back and forward in the directory history, triggered by pressing Alt-Left and Alt-Right, use functions that unsafely execute eval on directory names. If you cd into a directory with a carefully-crafted name, then press Alt-Left, the system is subject to command injection. Impacted areas: - Functions pop_past and pop_future in dirhistory plugin.
[ "cpe:2.3:a:planetargon:oh_my_zsh:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-jvwr-fmgq-5q3g
A null pointer dereference in Fortinet FortiOS version 7.2.0 through 7.2.4, 7.0.0 through 7.0.11, 6.4.0 through 6.4.12, Fortiproxy version 7.2.0 through 7.2.4, 7.0.0 through 7.0.10 allows attacker to denial of service via specially crafted HTTP requests.
[]
null
6.5
null
null
null
CVE-2023-6044
A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker with physical access to impersonate Lenovo Vantage Service and execute arbitrary code with elevated privileges.
[ "cpe:2.3:a:lenovo:vantage:*:*:*:*:*:*:*:*" ]
null
6.3
null
null
null
GHSA-6vr6-r6mg-9m3f
In the Linux kernel, the following vulnerability has been resolved:IB/hfi1: Correctly move list in sc_disable()Commit 13bac861952a ("IB/hfi1: Fix abba locking issue with sc_disable()") incorrectly tries to move a list from one list head to another. The result is a kernel crash.The crash is triggered when a link goes down and there are waiters for a send to complete. The following signature is seen:BUG: kernel NULL pointer dereference, address: 0000000000000030 [...] Call Trace: sc_disable+0x1ba/0x240 [hfi1] pio_freeze+0x3d/0x60 [hfi1] handle_freeze+0x27/0x1b0 [hfi1] process_one_work+0x1b0/0x380 ? process_one_work+0x380/0x380 worker_thread+0x30/0x360 ? process_one_work+0x380/0x380 kthread+0xd7/0x100 ? kthread_complete_and_exit+0x20/0x20 ret_from_fork+0x1f/0x30The fix is to use the correct call to move the list.
[]
null
5.5
null
null
null
CVE-2025-5172
Econtrata valida sql injection
A vulnerability, which was classified as critical, was found in Econtrata up to 20250516. Affected is an unknown function of the file /valida. The manipulation of the argument usuario leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
6.9
7.3
7.3
7.5
null
GHSA-64w2-6c3j-x6vq
Missing Authorization vulnerability in WPEngine Inc. Advanced Custom Fields PRO allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Advanced Custom Fields PRO: from n/a through 6.3.1.
[]
null
4.3
null
null
null
CVE-2020-0414
In AudioFlinger::RecordThread::threadLoop of audioflinger/Threads.cpp, there is a possible non-silenced audio buffer due to a permissions bypass. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-157708122
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
GHSA-wjjv-5wqm-9j59
This vulnerability exists in Aero due to improper implementation of OTP validation mechanism in certain API endpoints. An authenticated remote attacker could exploit this vulnerability by intercepting and manipulating the responses exchanged during the second factor authentication process.Successful exploitation of this vulnerability could allow the attacker to bypass OTP verification for accessing other user accounts.
[]
9.3
7.5
null
null
null
GHSA-jvx7-35cg-w97r
Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.
[]
null
null
null
null
null
GHSA-5jf3-q8jf-76c7
A NULL Pointer Dereference vulnerability in the Captive Portal Content Delivery (CPCD) services daemon (cpcd) of Juniper Networks Junos OS on MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC allows an attacker to send malformed HTTP packets to the device thereby causing a Denial of Service (DoS), crashing the Multiservices PIC Management Daemon (mspmand) process thereby denying users the ability to login, while concurrently impacting other mspmand services and traffic through the device. Continued receipt and processing of these malformed packets will create a sustained Denial of Service (DoS) condition. While the Services PIC is restarting, all PIC services will be bypassed until the Services PIC completes its boot process. An attacker sending these malformed HTTP packets to the device who is not part of the Captive Portal experience is not able to exploit this issue. This issue is not applicable to MX RE-based CPCD platforms. This issue affects: Juniper Networks Junos OS on MX Series 17.3 version 17.3R1 and later versions prior to 17.4 versions 17.4R2-S9, 17.4R3-S2; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R3-S3; 18.3 versions prior to 18.3R3-S1; 18.4 versions prior to 18.4R3; 19.1 versions prior to 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3. This issue does not affect: Juniper Networks Junos OS versions prior to 17.3R1.
[]
null
null
null
null
null
CVE-2023-22312
Improper access control for some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi70z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi70z:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi50z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi50z:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi30z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi30z:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi3:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi7_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_kit_nuc11paki3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_kit_nuc11paki3:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_kit_nuc11paki5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_kit_nuc11paki5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_kit_nuc11paki7_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_kit_nuc11paki7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_mini_pc_nuc11paqi50wa_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_mini_pc_nuc11paqi50wa:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_performance_mini_pc_nuc11paqi70qa_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_performance_mini_pc_nuc11paqi70qa:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_compute_element_cm11ebi38w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_compute_element_cm11ebi38w:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_compute_element_cm11ebi58w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_compute_element_cm11ebi58w:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_compute_element_cm11ebi716w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_compute_element_cm11ebi716w:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_compute_element_cm11ebc4w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_compute_element_cm11ebc4w:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_m15_laptop_kit_lapbc710_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_m15_laptop_kit_lapbc710:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_m15_laptop_kit_lapbc510_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_m15_laptop_kit_lapbc510:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:lapkc51e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:lapkc51e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:lapkc71e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:lapkc71e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:lapkc71f_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:lapkc71f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc11btmi7_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc11btmi7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc11dbbi7_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc11dbbi7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc11btmi9_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc11btmi9:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc11dbbi9_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc11dbbi9:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_enthusiast_kit_nuc11phki7c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_enthusiast_kit_nuc11phki7c:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_enthusiast_mini_pc_nuc11phki7caa:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_board_nuc8cchb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_8_rugged_board_nuc8cchbn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_8_rugged_board_nuc8cchbn:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkrn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkrn:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnkv50z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnkv50z:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhv70l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhv70l:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhv50l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhv50l:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbv7_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbv7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnkv5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnkv5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnkv7_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnkv7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhv5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhv5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_mini_pc_nuc11tnkv5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_mini_pc_nuc11tnkv5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_mini_pc_nuc11tnkv7_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_mini_pc_nuc11tnkv7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhv7_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhv7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbv5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbv5:-:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
GHSA-6gx2-v462-gr3m
Missing Authorization vulnerability in wooproductimporter Sharkdropship dropshipping for Aliexpress, eBay, Amazon, etsy allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Sharkdropship dropshipping for Aliexpress, eBay, Amazon, etsy: from n/a through 2.1.1.
[]
null
6.5
null
null
null
CVE-2018-14948
An issue has been found in dilawar sound through 2017-11-27. The end of openWavFile in wav-file.cc has Mismatched Memory Management Routines (operator new [] versus operator delete).
[ "cpe:2.3:a:sound_project:sound:*:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
null
CVE-2022-32654
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705011; Issue ID: GN20220705011.
[ "cpe:2.3:o:mediatek:mt5221_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt5221:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7603_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7603:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7613_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7613:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7615_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7615:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7622_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7622:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7628_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7628:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7629_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7629:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7663_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7663:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7668_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7668:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7682_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7682:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7686_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7686:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7687_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7687:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7697_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7697:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7902_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7902:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7915_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7915:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7916_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7916:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7921_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7921:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7933_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7933:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7981_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7981:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7986_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7986:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8167s_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8175_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8362a_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8365_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8385_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8518s_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8518s:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8532_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8532:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8695_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8695:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8696_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8696:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8788_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*" ]
null
6.7
null
null
null
GHSA-vgm9-qpvf-cp5w
In the Linux kernel, the following vulnerability has been resolved:hwmon: (lm95234) Fix underflows seen when writing limit attributesDIV_ROUND_CLOSEST() after kstrtol() results in an underflow if a large negative number such as -9223372036854775808 is provided by the user. Fix it by reordering clamp_val() and DIV_ROUND_CLOSEST() operations.
[]
null
7.8
null
null
null
CVE-2013-3861
Microsoft .NET Framework 2.0 SP2, 3.5, 3.5 SP1, 3.5.1, 4, and 4.5 allows remote attackers to cause a denial of service (application crash or hang) via crafted character sequences in JSON data, aka "JSON Parsing Vulnerability."
[ "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.5:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
CVE-2020-9710
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:20.001.30002:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:20.001.30002:*:*:*:classic:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
3.3
null
4.3
null
CVE-2010-5108
Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions.
[ "cpe:2.3:a:edgewall:trac:0.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-94gx-rm2c-cw59
A Improper Certificate Validation vulnerability in susestudio-common of SUSE Studio onsite allows remote attackers to MITM connections to the repositories, which allows the modification of packages received over these connections. This issue affects: SUSE Studio onsite susestudio-common version 1.3.17-56.6.3 and prior versions.
[]
null
null
null
null
null
CVE-2018-0815
The Windows Graphics Device Interface (GDI) in Microsoft Windows Server 2008 SP2 and R2 SP1 and Windows 7 SP1 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows GDI Elevation of Privilege Vulnerability". This CVE is unique from CVE-2018-0816, and CVE-2018-0817.
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*" ]
null
null
7
6.9
null
GHSA-ffpv-c4hm-3x6v
actionpack is vulnerable to denial of service via a crafted HTTP Accept header
actionpack/lib/action_dispatch/http/mime_type.rb in Action Pack in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 does not properly restrict use of the MIME type cache, which allows remote attackers to cause a denial of service (memory consumption) via a crafted HTTP Accept header.
[]
null
null
7.5
null
null
RHSA-2024:9501
Red Hat Security Advisory: libsoup security update
libsoup: HTTP request smuggling via stripping null bytes from the ends of header names
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/o:redhat:rhel_aus:8.2::baseos" ]
null
7.5
null
null
null
CVE-2015-5553
Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, and CVE-2015-5552.
[ "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2018-6036
Insufficient data validation in V8 in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user data via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
CVE-2006-3663
Finjan Vital Security Appliance 5100/8100 NG 8.3.5 stores passwords in plaintext in a backup file, which allows local users to gain privileges. NOTE: the vendor has notified CVE that this issue was fixed in 8.3.6.
[ "cpe:2.3:a:finjan:vital_security:ng-5100_8.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:finjan:vital_security:ng-8100_8.3.5:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
CVE-2019-17451
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.
[ "cpe:2.3:a:gnu:binutils:2.32:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" ]
null
6.5
null
4.3
null
CVE-2021-39632
In inotify_cb of events.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12Android ID: A-202159709
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
RHSA-2019:0747
Red Hat Security Advisory: Red Hat Ceph Storage 2.5 security and bug fix update
grafana: File exfiltration
[ "cpe:/a:redhat:ceph_storage:2::el7" ]
null
null
6.5
null
null
CVE-2022-3435
Linux Kernel IPv4 fib_semantics.c fib_nh_match out-of-bounds
A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.
[ "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
GHSA-fccv-f7px-pw5q
A iccselectdeviceseries expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
[]
null
null
null
null
null
GHSA-p9gf-gmfv-398m
Double free in slice-deque
An issue was discovered in the slice-deque crate through 2021-02-19 for Rust. A double drop can occur in SliceDeque::drain_filter upon a panic in a predicate function.
[]
null
7.5
null
null
null
CVE-2009-3270
Microsoft Internet Explorer 7 through 7.0.6000.16711 allows remote attackers to cause a denial of service (unusable browser) by calling the window.print function in a loop, aka a "printing DoS attack," possibly a related issue to CVE-2009-0821.
[ "cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-9p77-6859-7f86
Quartz Composer Framework in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted QuickTime file.
[]
null
null
null
null
null
CVE-2025-4043
Milesight UG65-868M-EA Improper Access Control for Volatile Memory Containing Boot Code
An admin user can gain unauthorized write access to the /etc/rc.local file on the device, which is executed on a system boot.
[]
6.1
6.8
null
null
null
GHSA-qg2h-c753-hvx6
The Insert Pages WordPress plugin before 3.7.0 adds a shortcode that prints out other pages' content and custom fields. It can be used by users with a role as low as Contributor to perform Cross-Site Scripting attacks by storing the payload/s in another post's custom fields.
[]
null
null
null
null
null
GHSA-9746-wm3x-qfhx
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through out-of-bounds write.
[]
null
3.3
null
null
null
GHSA-79fx-7vv8-9hcw
Directory traversal vulnerability in Essentia Web Server 2.1 allows remote attackers to read arbitrary files via a .. (dot dot) in a URL.
[]
null
null
null
null
null
GHSA-jg7q-x23v-354j
Two memory vulnerabilities exists in openSUSE libsolv through 13 Dec 2020 in the resolve_weak function at src/solver.c: line 2222 and 2249.
[]
null
6.5
null
null
null
GHSA-hp4r-26gw-f2r8
Use After Free in GitHub repository mruby/mruby prior to 3.2.
[]
null
7.8
null
null
null
ICSA-25-224-03
Schneider Electric EcoStruxure Power Monitoring Expert
Schneider Electric EcoStruxure Power Monitoring Expert contains a directory traversal vulnerability, which may enable remote code execution when an authenticated attacker with admin privileges uploads a malicious file over HTTP which then gets executed. Authentication is required to exploit this vulnerability. Schneider Electric EcoStruxure Power Monitoring Expert contains a directory traversal vulnerability, which may allow for unauthorized access to sensitive files when an authenticated attacker uses a crafted path input that is processed by the system. Authentication is required to exploit this vulnerability. Schneider Electric EcoStruxure Power Monitoring Expert exposes a random TCP port (which changes on every restart) that may allow unsafe deserialization of untrusted data. Authentication is required to exploit this vulnerability. Schneider Electric EcoStruxure Power Monitoring Expert is vulnerable to pre-authentication server-side request forgery. This vulnerability may allow a remote attacker to access internal services directly when the attacker sends a specially crafted document to a vulnerable endpoint. Schneider Electric EcoStruxure Power Monitoring Expert is vulnerable to pre-authentication server-side request forgery. This vulnerability may allow a remote attacker to access internal services directly when the attacker configures the application to access a malicious url.
[]
null
7.5
null
null
null
GHSA-2rw9-g27f-ppp3
Windows Hyper-V Elevation of Privilege Vulnerability
[]
null
7.8
null
null
null
GHSA-xph7-8872-8h48
A Cross-site scripting (XSS) vulnerability in Secondary Email Field in Zoho ManageEngine ServiceDesk Plus 11.3 Build 11306 allows an attackers to inject arbitrary JavaScript code.
[]
null
null
null
null
null
GHSA-55vp-gmh3-7chh
A Blind SQL injection vulnerability exists in the /DataHandler/Handler_CFG.ashx endpoint of Delta Electronics DIAEnergie Version 1.7.5 and prior. The application does not properly validate the user-controlled value supplied through the parameter keyword before using it as part of an SQL query. A remote, unauthenticated attacker can exploit this issue to execute arbitrary code in the context of NT SERVICE\MSSQLSERVER.
[]
null
null
null
null
null
GHSA-pv39-24mp-673c
Cross-Site Request Forgery (CSRF) vulnerability in EnzoCostantini55 ANAC XML Render allows Stored XSS. This issue affects ANAC XML Render: from n/a through 1.5.7.
[]
null
7.1
null
null
null
GHSA-m25r-hxgq-cjch
Multiple SQL injection vulnerabilities in OneWorldStore allow remote attackers to execute arbitrary SQL commands via the idProduct parameter to (1) owAddItem.asp or (2) owProductDetail.asp, (3) idCategory parameter to owListProduct.asp, or (4) bSpecials parameter to owListProduct.asp.
[]
null
null
null
null
null
CVE-2023-37273
Docker escape in Auto-GPT when running from docker-compose.yml included in git repo
Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. Running Auto-GPT version prior to 0.4.3 by cloning the git repo and executing `docker compose run auto-gpt` in the repo root uses a different docker-compose.yml file from the one suggested in the official docker set up instructions. The docker-compose.yml file located in the repo root mounts itself into the docker container without write protection. This means that if malicious custom python code is executed via the `execute_python_file` and `execute_python_code` commands, it can overwrite the docker-compose.yml file and abuse it to gain control of the host system the next time Auto-GPT is started. The issue has been patched in version 0.4.3.
[ "cpe:2.3:a:agpt:auto-gpt:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
GHSA-fc99-wqm7-mj5r
plugins/rssyl/feed.c in Claws Mail before 3.10.0 disables the CURLOPT_SSL_VERIFYHOST check for CN or SAN host name fields, which makes it easier for remote attackers to spoof servers and conduct man-in-the-middle (MITM) attacks.
[]
null
null
null
null
null
ICSA-16-133-01A
Meteocontrol WEB'log Vulnerabilities (Update A)
Meteocontrol WEB'log Basic 100, Light, Pro, and Pro Unlimited does not require authentication for "post-admin" login pages, which allows remote attackers to obtain sensitive information or modify data via unspecified vectors. Meteocontrol WEB'log Basic 100, Light, Pro, and Pro Unlimited allows remote attackers to execute arbitrary commands via an "access command shell-like feature." A Cross-Site Request Forgery issue was discovered in Meteocontrol WEB'log Basic 100 all versions, Light all versions, Pro all versions, and Pro Unlimited all versions. There is no CSRF Token generated per page or per function. Meteocontrol WEB'log Basic 100, Light, Pro, and Pro Unlimited allows remote attackers to obtain sensitive cleartext information via unspecified vectors.
[]
null
null
9.8
null
null
GHSA-pc9m-w56r-7mcw
A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in potential remote code execution. This client is always listening, has root privileges, and requires no user interaction to exploit.
[]
null
null
9
null
null
GHSA-jjvf-xm75-cph5
Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.
[]
null
null
5.5
null
null
GHSA-vxph-3f3v-7x63
Deskfiler v1.2.3 allows attackers to execute arbitrary code via uploading a crafted plugin.
[]
null
9.8
null
null
null
GHSA-c5g7-36mf-44mq
Directory traversal vulnerability in index.php in phpWebFTP 3.2 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the language parameter.
[]
null
null
null
null
null
GHSA-p4c7-7c56-gxgj
An Improper Input Validation in EdgeMAX EdgeSwitch (Version 1.10.4 and earlier) could allow a Command Injection by a malicious actor with access to EdgeSwitch adjacent network.
[]
null
7.5
null
null
null
GHSA-vg9q-pxh6-vg9v
Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::MultipartReplyMeterConfig::unpack.This issue affects libfluid: 0.1.0.
[]
null
6.5
null
null
null
GHSA-rm46-7mwc-xmmh
The Sigong ebook (aka com.sigongsa.sigonggenre) application 1.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
CVE-2011-2303
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.2, and 12.1.3 allows remote authenticated users to affect integrity via unknown vectors related to Attachments / File Upload.
[ "cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
CVE-2014-3678
Cross-site scripting (XSS) vulnerability in the Monitoring plugin before 1.53.0 for Jenkins allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:jenkins-ci:monitoring_plugin:*:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.40.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.41.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.42.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.43.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.44.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.45.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.46.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.47.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.48.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.49.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.50.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.51.0:*:*:*:*:cloudbees_jenkins:*:*", "cpe:2.3:a:jenkins-ci:monitoring_plugin:1.52.0:*:*:*:*:cloudbees_jenkins:*:*" ]
null
null
null
4.3
null
GHSA-cpvx-jwgh-3v74
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1023, CVE-2020-1102.
[]
null
null
null
null
null
GHSA-vrvx-7jh3-63wq
The Indeed Ultimate Learning Pro plugin for WordPress is vulnerable to time-based SQL Injection via the ‘post_id’ parameter in all versions up to, and including, 3.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
4.9
null
null
null
CVE-2025-4805
WatchGuard Firebox Stored Cross-Site-Scripting (XSS) Vulnerability in Acces Portal Configuration
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WatchGuard Fireware OS allows Stored XSS. This vulnerability requires an authenticated administrator session to a locally managed Firebox. This issue affects Fireware OS: from 12.0 through 12.11.1.
[]
4.8
null
null
null
null
CVE-2017-1318
IBM MQ Appliance 8.0 and 9.0 could allow an authenticated messaging administrator to execute arbitrary commands on the system, caused by command execution. IBM X-Force ID: 125730.
[ "cpe:2.3:a:ibm:mq_appliance:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq_appliance:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq_appliance:8.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq_appliance:8.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq_appliance:8.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq_appliance:8.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq_appliance:8.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq_appliance:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq_appliance:9.0.2:*:*:*:*:*:*:*" ]
null
null
8.8
9
null
GHSA-7whh-qpqx-cq9v
Ashlar-Vellum Cobalt Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of X_B or X_T files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18637.
[]
null
null
7
null
null
GHSA-prq5-cfmm-gwc2
The PDF.js Viewer WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
[]
null
5.4
null
null
null
GHSA-xfjq-w3cw-h5fq
Zend Framework Allows SQL Injection
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.
[]
null
null
9.8
null
null
GHSA-xvg2-gfxv-qc4c
The CVS 1.10.8 client trusts pathnames that are provided by the CVS server, which allows the server to force the client to create arbitrary files.
[]
null
null
null
null
null
GHSA-xm59-x79v-w7q2
The Timetable and Event Schedule WordPress plugin before 2.4.0 outputs the Hashed Password, Username and Email Address (along other less sensitive data) of the user related to the Even Head of the Timeslot in the response when requesting the event Timeslot data with a user with the edit_posts capability. Combined with the other Unauthorised Event Timeslot Modification issue (https://wpscan.com/reports/submissions/4699/) where an arbitrary user ID can be set, this could allow low privilege users with the edit_posts capability (such as author) to retrieve sensitive User data by iterating over the user_id
[]
null
null
null
null
null
CVE-2015-1374
Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in ferretCMS 1.0.4-alpha allow remote attackers to hijack the authentication of administrators for requests that conduct (1) cross-site scripting (XSS), (2) SQL injection, or (3) unrestricted file upload attacks.
[ "cpe:2.3:a:ferretcms_project:ferretcms:1.0.4:alpha:*:*:*:*:*:*" ]
null
null
null
6.8
null