id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-42f5-g8c6-3xqx
KONGTOP DVR devices A303, A403, D303, D305, and D403 contain a backdoor that prints the login password via a Print_Password function call in certain circumstances.
[]
null
null
9.8
null
null
GHSA-qgw5-chqv-jf7p
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in XFA event management. Successful exploitation could lead to arbitrary code execution.
[]
null
null
8.8
null
null
CVE-2019-0614
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0774.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
GHSA-49wc-943v-whmw
Windows Secure Channel Denial of Service Vulnerability
[]
null
7.5
null
null
null
CVE-2017-12704
A heap-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to copying it to the heap-based buffer, which could allow an attacker to execute arbitrary code under the context of the process.
[ "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-3j5h-f552-7rhh
An integer overflow in the case of failed ACME certificate renewal leads, after a number of failures (~30 days in default configurations), to the backoff timer becoming 0. Attempts to renew the certificate then are repeated without delays until it succeeds.This issue affects Apache HTTP Server: from 2.4.30 before 2.4.66.Users are recommended to upgrade to version 2.4.66, which fixes the issue.
[]
null
7.5
null
null
null
GHSA-6xqh-rgjg-4vg5
Adobe Shockwave Player before 11.5.2.602 allows remote attackers to execute arbitrary code via a crafted web page that triggers memory corruption, related to an "invalid string length vulnerability." NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
null
GHSA-h9wf-5xc8-6gmp
A post-authentication command injection vulnerability in the "ZyEE" function of the Zyxel EX5601-T1 firmware version V5.70(ACDZ.3.6)C0 and earlier could allow an authenticated attacker with administrator privileges to execute operating system (OS) commands on a vulnerable device.
[]
null
7.2
null
null
null
GHSA-9xc3-6q7f-rvjp
The SAP Internet Graphics Service (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to externally trigger IGS command executions which can lead to: disclosure of information and malicious file insertion or modification.
[]
null
null
9.1
null
null
GHSA-4q54-qw95-qm44
ESPCMS P8.21120101 was discovered to contain a remote code execution (RCE) vulnerability in the component INPUT_ISDESCRIPTION.
[]
null
9.8
null
null
null
CVE-2020-8021
unauthorized read access to files where sourceaccess is disabled via a crafted _service file in Open Build Service
a Improper Access Control vulnerability in of Open Build Service allows remote attackers to read files of an OBS package where the sourceaccess/access is disabled This issue affects: Open Build Service versions prior to 2.10.5.
[ "cpe:2.3:a:opensuse:open_build_service:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
GHSA-ffrp-5m43-hc2f
Unspecified vulnerability in the Watchdog (aba_watchdog) extension 2.0.2 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown attack vectors.
[]
null
null
null
null
null
CVE-2018-5043
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-vhv4-mr2w-hc59
Directory traversal vulnerability in lib/classes/message_class.php in Papoo CMS 3.6, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to read and possibly execute arbitrary files via a .. (dot dot) in the pfadhier parameter. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
null
CVE-2025-58068
Eventlet affected by HTTP request smuggling in unparsed trailers
Eventlet is a concurrent networking library for Python. Prior to version 0.40.3, the Eventlet WSGI parser is vulnerable to HTTP Request Smuggling due to improper handling of HTTP trailer sections. This vulnerability could enable attackers to, bypass front-end security controls, launch targeted attacks against active site users, and poison web caches. This problem has been patched in Eventlet 0.40.3 by dropping trailers which is a breaking change if a backend behind eventlet.wsgi proxy requires trailers. A workaround involves not using eventlet.wsgi facing untrusted clients.
[]
6.3
null
null
null
null
GHSA-5g87-44p9-v4j7
Jenkins Benchmark Evaluator Plugin missing permission check
Jenkins Benchmark Evaluator Plugin 1.0.1 and earlier does not perform a permission check in a method implementing form validation.This allows attackers with Overall/Read permission to connect to an attacker-specified URL and to check for the existence of directories, `.csv`, and `.ycsb` files on the Jenkins controller file system.Additionally, this form validation method does not require POST requests, resulting in a cross-site request forgery (CSRF) vulnerability.
[]
null
5.4
null
null
null
GHSA-4m8j-77pp-fvjx
A vulnerability in Cisco Remote PHY Device Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exists because the affected software does not properly sanitize user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying certain CLI commands with crafted arguments. A successful exploit could allow the attacker to run arbitrary commands as the root user, which could result in a complete system compromise.
[]
null
null
null
null
null
CVE-2023-44381
October CMS safe mode bypass using Page template injection
October is a Content Management System (CMS) and web platform to assist with development workflow. An authenticated backend user with the `editor.cms_pages`, `editor.cms_layouts`, or `editor.cms_partials` permissions who would normally not be permitted to provide PHP code to be executed by the CMS due to `cms.safe_mode` being enabled can craft a special request to include PHP code in the CMS template. This issue has been patched in version 3.4.15.
[ "cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:*" ]
null
4.9
null
null
null
GHSA-frxp-7wj7-f8m8
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
null
4.9
null
null
null
GHSA-7386-4wm9-v7xr
Reflected cross-site scripting vulnerability in the attached file name of php_mailform versions prior to Version 1.40 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.
[]
null
null
null
null
null
CVE-2022-23531
Arbitrary file write when scanning a specially-crafted local PyPI package
GuardDog is a CLI tool to identify malicious PyPI packages. Versions prior to 0.1.5 are vulnerable to Relative Path Traversal when scanning a specially-crafted local PyPI package. Running GuardDog against a specially-crafted package can allow an attacker to write an arbitrary file on the machine where GuardDog is executed due to a path traversal vulnerability when extracting the .tar.gz file of the package being scanned, which exists by design in the tarfile.TarFile.extractall function. This issue is patched in version 0.1.5.
[ "cpe:2.3:a:datadoghq:guarddog:*:*:*:*:*:python:*:*" ]
null
5.8
null
null
null
CVE-2009-4495
Yaws 1.85 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
[ "cpe:2.3:a:yaws:yaws:1.85:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2019-20516
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the blog/ URI.
[ "cpe:2.3:a:frappe:erpnext:11.1.47:*:*:*:*:*:*:*" ]
null
null
7.4
null
null
CVE-2025-5837
PHPGurukul Employee Record Management System allemployees.php sql injection
A vulnerability classified as critical has been found in PHPGurukul Employee Record Management System 1.3. Affected is an unknown function of the file /admin/allemployees.php. The manipulation of the argument delid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
6.3
6.5
null
GHSA-g8h9-5wwm-pj6c
A vulnerability classified as critical was found in projectworlds Online Lawyer Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /user_registation.php. The manipulation of the argument email leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
CVE-2024-20285
Cisco NX-OS Software Python Parser Escape Vulnerability
A vulnerability in the Python interpreter of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to escape the Python sandbox and gain unauthorized access to the underlying operating system of the device. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by manipulating specific functions within the Python interpreter. A successful exploit could allow an attacker to escape the Python sandbox and execute arbitrary commands on the underlying operating system with the privileges of the authenticated user.  Note: An attacker must be authenticated with Python execution privileges to exploit these vulnerabilities. For more information regarding Python execution privileges, see product-specific documentation, such as the section of the Cisco Nexus 9000 Series NX-OS Programmability Guide.
[ "cpe:2.3:o:cisco:nx-os:9.3\\(13\\):*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c92300yc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c92304qc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9232c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c92348gc-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93108tc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93108tc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93120tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93128tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9316d-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93180yc2-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93216tc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93240yc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9332c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9332d-gx2b:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9332pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93360yc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9336c-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9348d-gx2a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9348gc-fxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c93600cd-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9364c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9364c-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9364d-gx2a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9372px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9372px-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9372tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9372tx-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9396px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9396tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9504:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9508:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-c9516:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-sc-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-sup-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-sup-a\\+:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-sup-b:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-sup-b\\+:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9400-16w:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9400-22l:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9400-8d:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x97284yc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3000_series:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3232:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3500_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9000_in_standalone_nx-os_mode:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9200yc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92160yc_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92300yc_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92304qc_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9232e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9236c_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9272q_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-ex_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-fx3:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-fx3h:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93120tx_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93128tx_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180lc-ex_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-ex_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-fx3h:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93240tc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9332d-gx2b:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9332d-h2r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9332pq_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9336pq_aci:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9336pq_aci_spine_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93400ld-h1:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9348d-gx2a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9348gc-fx3:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9348gc-fx3ph:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9364c-h1:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9364d-gx2a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372px-e_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372px_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372tx-e_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372tx_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9396px_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9396tx_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9408:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9432pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_16-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_4-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_8-slot:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9504_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9508_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9516_switch:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9536pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9636pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9716d-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9736pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9800:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9800_34-port_100g_and_14-port_400g_line_card:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9800_36-port_400g_line_card:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9804:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9808:-:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
GHSA-c4m9-5h6p-hwwg
Yordam Library Information Document Automation product before version 19.02 has an unauthenticated reflected XSS vulnerability.
[]
null
6.1
null
null
null
CVE-2021-20998
WAGO: Managed Switches: Unauthorized creation of user accounts
In multiple managed switches by WAGO in different versions without authorization and with specially crafted packets it is possible to create users.
[ "cpe:2.3:o:wago:0852-0303_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:0852-0303:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:0852-1305_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:0852-1305:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:0852-1505_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:0852-1505:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:0852-1305\\/000-001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:0852-1305\\/000-001:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:0852-1505\\/000-001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:0852-1505\\/000-001:-:*:*:*:*:*:*:*" ]
null
10
null
null
null
CVE-2006-0536
Cross-site scripting (XSS) vulnerability in neomail.pl in NeoMail 1.27 allows remote attackers to inject arbitrary web script or HTML via the sort parameter. NOTE: some sources say that the affected parameter is "date," but the demonstration URL shows that it is "sort".
[ "cpe:2.3:a:neomail:neomail:1.27:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-6xhw-739r-m3mj
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to execute code.We have already fixed the vulnerability in the following versions: QTS 5.2.1.2930 build 20241025 and later QuTS hero h5.2.1.2929 build 20241025 and later
[]
5.1
7.2
null
null
null
GHSA-8v3x-2g6f-gc4c
A vulnerability was reported in the Lenovo Browser Mobile and Lenovo Browser HD Apps for Android that could allow an attacker to craft a payload that could result in the disclosure of sensitive information.
[]
null
6.5
null
null
null
GHSA-rjj7-xxm3-8j46
The image_alloc function in bpgenc.c in libbpg 0.9.7 has an integer overflow, with a resultant invalid malloc and NULL pointer dereference.
[]
null
null
8.8
null
null
CVE-2023-36405
Windows Kernel Elevation of Privilege Vulnerability
Windows Kernel Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
null
7
null
null
null
GHSA-4cc8-p6r8-frcc
The Cinza Grid plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'cgrid_skin_content' post meta field in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2022-36572
Sinsiu Sinsiu Enterprise Website System v1.1.1.0 was discovered to contain a remote code execution (RCE) vulnerability via the component /upload/admin.php?/deal/.
[ "cpe:2.3:a:sinsiu:enterprise_website_system:1.1.1.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2024-40918
parisc: Try to fix random segmentation faults in package builds
In the Linux kernel, the following vulnerability has been resolved: parisc: Try to fix random segmentation faults in package builds PA-RISC systems with PA8800 and PA8900 processors have had problems with random segmentation faults for many years. Systems with earlier processors are much more stable. Systems with PA8800 and PA8900 processors have a large L2 cache which needs per page flushing for decent performance when a large range is flushed. The combined cache in these systems is also more sensitive to non-equivalent aliases than the caches in earlier systems. The majority of random segmentation faults that I have looked at appear to be memory corruption in memory allocated using mmap and malloc. My first attempt at fixing the random faults didn't work. On reviewing the cache code, I realized that there were two issues which the existing code didn't handle correctly. Both relate to cache move-in. Another issue is that the present bit in PTEs is racy. 1) PA-RISC caches have a mind of their own and they can speculatively load data and instructions for a page as long as there is a entry in the TLB for the page which allows move-in. TLBs are local to each CPU. Thus, the TLB entry for a page must be purged before flushing the page. This is particularly important on SMP systems. In some of the flush routines, the flush routine would be called and then the TLB entry would be purged. This was because the flush routine needed the TLB entry to do the flush. 2) My initial approach to trying the fix the random faults was to try and use flush_cache_page_if_present for all flush operations. This actually made things worse and led to a couple of hardware lockups. It finally dawned on me that some lines weren't being flushed because the pte check code was racy. This resulted in random inequivalent mappings to physical pages. The __flush_cache_page tmpalias flush sets up its own TLB entry and it doesn't need the existing TLB entry. As long as we can find the pte pointer for the vm page, we can get the pfn and physical address of the page. We can also purge the TLB entry for the page before doing the flush. Further, __flush_cache_page uses a special TLB entry that inhibits cache move-in. When switching page mappings, we need to ensure that lines are removed from the cache. It is not sufficient to just flush the lines to memory as they may come back. This made it clear that we needed to implement all the required flush operations using tmpalias routines. This includes flushes for user and kernel pages. After modifying the code to use tmpalias flushes, it became clear that the random segmentation faults were not fully resolved. The frequency of faults was worse on systems with a 64 MB L2 (PA8900) and systems with more CPUs (rp4440). The warning that I added to flush_cache_page_if_present to detect pages that couldn't be flushed triggered frequently on some systems. Helge and I looked at the pages that couldn't be flushed and found that the PTE was either cleared or for a swap page. Ignoring pages that were swapped out seemed okay but pages with cleared PTEs seemed problematic. I looked at routines related to pte_clear and noticed ptep_clear_flush. The default implementation just flushes the TLB entry. However, it was obvious that on parisc we need to flush the cache page as well. If we don't flush the cache page, stale lines will be left in the cache and cause random corruption. Once a PTE is cleared, there is no way to find the physical address associated with the PTE and flush the associated page at a later time. I implemented an updated change with a parisc specific version of ptep_clear_flush. It fixed the random data corruption on Helge's rp4440 and rp3440, as well as on my c8000. At this point, I realized that I could restore the code where we only flush in flush_cache_page_if_present if the page has been accessed. However, for this, we also need to flush the cache when the accessed bit is cleared in ---truncated---
[]
null
6.3
null
null
null
GHSA-6jrf-rcjf-245r
changedetection.io path traversal using file URI scheme without supplying hostname
SummaryThe validation for the file URI scheme falls short, and results in an attacker being able to read any file on the system. This issue only affects instances with a webdriver enabled, and `ALLOW_FILE_URI` false or not defined.DetailsThe check used for URL protocol, `is_safe_url`, allows `file:` as a URL scheme:https://github.com/dgtlmoon/changedetection.io/blob/e0abf0b50507a8a3d0c1d8522ab23519b3e4cdf4/changedetectionio/model/Watch.py#L11-L13It later checks if local files are permitted, but one of the preconditions for the check is that the URL starts with `file://`. The issue comes with the fact that the file URI scheme is not required to have double slashes.A valid file URI must therefore begin with either `file:/path` (no hostname), `file:///path` (empty hostname), or `file://hostname/path`. — [Wikipedia](https://en.wikipedia.org/wiki/File_URI_scheme#Number_of_slash_characters)https://github.com/dgtlmoon/changedetection.io/blob/e0abf0b50507a8a3d0c1d8522ab23519b3e4cdf4/changedetectionio/processors/__init__.py#L37-L41PoCOpen up a changedetection.io instance with a webdriver configuredCreate a new watch: `file:/etc/passwd` or a similar path for your operating system. Enable webdriver modeWait for it to be checkedOpen previewNotice contents of the file
[]
7.7
8.6
null
null
null
CVE-2019-1407
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1433, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
GHSA-qg5x-66hp-cw5p
Uncontrolled Resource Consumption in Apache DolphinScheduler
Apache DolphinScheduler user registration is vulnerable to Regular express Denial of Service (ReDoS) attacks. Apache DolphinScheduler users should upgrade to version 2.0.5 or higher.
[]
null
7.5
null
null
null
CVE-2024-26574
Insecure Permissions vulnerability in Wondershare Filmora v.13.0.51 allows a local attacker to execute arbitrary code via a crafted script to the WSNativePushService.exe
[ "cpe:2.3:a:wondershare:filmora:13.0.51:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-wvm8-xgxq-vvhf
The wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the CSV import functionality in all versions up to, and including, 3.4.2.12 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
4.7
null
null
null
GHSA-h6c2-879r-jffh
Joplin Desktop App vulnerable to Cross-site Scripting
Cross Site Scripting vulnerability in Joplin Desktop App before v2.9.17 allows attacker to execute arbitrary code via improper santization.
[]
null
6.1
null
null
null
RHSA-2025:0692
Red Hat Security Advisory: redis:7 security update
redis: Redis' Lua library commands may lead to remote code execution redis: Redis allows denial-of-service due to malformed ACL selectors
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
4.4
null
null
null
GHSA-7rjj-xm24-35f6
Nokia Electronic Documentation (NED) 5.0 allows remote attackers to use NED as an open HTTP proxy via a URL in the location parameter, which NED accesses and returns to the user.
[]
null
null
null
null
null
GHSA-h89j-v7mh-22q2
The ViewUpgrades resource in Jira before version 7.13.4, from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers who have obtained access to administrator's session to access the ViewUpgrades administrative resource without needing to re-authenticate to pass "WebSudo" through an improper access control vulnerability.
[]
null
null
8.1
null
null
GHSA-jqrx-m66p-g7jf
Insufficient protection of permission UI in WebAPKs in Google Chrome on Android prior to 72.0.3626.81 allowed an attacker who convinced the user to install a malicious application to access privacy/security sensitive web APIs via a crafted APK.
[]
null
null
6.5
null
null
GHSA-2hwv-ff5w-xmw9
IPFire versions prior to 2.29 (Core Update 198) contain a SQL injection vulnerability that allows an authenticated attacker to manipulate the SQL query used when viewing OpenVPN connection logs via the CONNECTION_NAME parameter. When viewing a range of OpenVPN connection logs, the application issues an HTTP POST request to the Request-URI /cgi-bin/logs.cgi/ovpnclients.dat and inserts the value of the CONNECTION_NAME parameter directly into the WHERE clause without proper sanitization or parameterization. The unsanitized value can alter the executed query and be used to disclose sensitive information from the database.
[]
7.1
6.5
null
null
null
CVE-2010-4240
Tiki Wiki CMS Groupware 5.2 has XSS
[ "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:5.2:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
GHSA-fxcw-8vhv-98mv
Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling.
[]
null
null
null
null
null
GHSA-82r6-6mqq-4v58
In VOS and overly permissive "umask" may allow for authorized users of the server to gain unauthorized access through insecure file permissions that can result in an arbitrary read, write, or execution of newly created files and directories. Insecure umask setting was present throughout the Versa servers.
[]
null
null
null
null
null
GHSA-x42c-c4qv-55qm
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Custom Product Tabs for WooCommerce plugin <= 1.7.9 on WordPress.
[]
null
4.8
null
null
null
GHSA-8c2w-ph9m-jcmf
Improper Authentication vulnerability in WAGO 750-8XX series with FW version <= FW03 allows an attacker to change the settings of the devices by sending specifically constructed requests without authentication This issue affects: WAGO 750-362 version FW03 and prior versions. WAGO 750-363 version FW03 and prior versions. WAGO 750-823 version FW03 and prior versions. WAGO 750-832/xxx-xxx version FW03 and prior versions. WAGO 750-862 version FW03 and prior versions. WAGO 750-891 version FW03 and prior versions. WAGO 750-890/xxx-xxx version FW03 and prior versions.
[]
null
null
null
null
null
GHSA-5xfq-6ph6-q9hw
The read_binary function in buffer.c in pgpdump before 0.30 allows context-dependent attackers to cause a denial of service (infinite loop and CPU consumption) via crafted input, as demonstrated by the \xa3\x03 string.
[]
null
null
7.5
null
null
CVE-2021-3746
A flaw was found in the libtpms code that may cause access beyond the boundary of internal buffers. The vulnerability is triggered by specially-crafted TPM2 command packets that then trigger the issue when the state of the TPM2's volatile state is written. The highest threat from this vulnerability is to system availability. This issue affects libtpms versions before 0.8.5, before 0.7.9 and before 0.6.6.
[ "cpe:2.3:a:libtpms_project:libtpms:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*" ]
null
6.5
null
7.1
null
CVE-2020-8750
Use after free in Kernel Mode Driver for Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:o:intel:trusted_execution_engine:*:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
RHSA-2003:289
Red Hat Security Advisory: XFree86 security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
null
GHSA-fr82-fwmq-hvv3
Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in ferretCMS 1.0.4-alpha allow remote attackers to hijack the authentication of administrators for requests that conduct (1) cross-site scripting (XSS), (2) SQL injection, or (3) unrestricted file upload attacks.
[]
null
null
null
null
null
GHSA-m63x-ghq3-c527
The ftlserver component of TIBCO Software Inc.'s TIBCO FTL - Community Edition, TIBCO FTL - Developer Edition, TIBCO FTL - Enterprise Edition, TIBCO FTL - Enterprise Edition, TIBCO eFTL - Community Edition, TIBCO eFTL - Developer Edition, TIBCO eFTL - Enterprise Edition, and TIBCO eFTL - Enterprise Edition contains a difficult to exploit vulnerability that allows a low privileged attacker with local access to obtain user credentials to the affected system. Affected releases are TIBCO Software Inc.'s TIBCO FTL - Community Edition: versions 6.0.0 through 6.8.0, TIBCO FTL - Developer Edition: versions 6.0.1 through 6.8.0, TIBCO FTL - Enterprise Edition: versions 6.0.0 through 6.7.3, TIBCO FTL - Enterprise Edition: version 6.8.0, TIBCO eFTL - Community Edition: versions 6.0.0 through 6.8.0, TIBCO eFTL - Developer Edition: versions 6.0.1 through 6.8.0, TIBCO eFTL - Enterprise Edition: versions 6.0.0 through 6.7.3, and TIBCO eFTL - Enterprise Edition: version 6.8.0.
[]
null
7.8
null
null
null
PYSEC-2023-25
null
mechanize, a library for automatically interacting with HTTP web servers, contains a regular expression that is vulnerable to regular expression denial of service (ReDoS) prior to version 0.4.6. If a web server responds in a malicious way, then mechanize could crash. Version 0.4.6 has a patch for the issue.
[]
null
null
null
null
null
GHSA-3rj8-qvqp-3335
Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
[]
null
null
9.8
null
null
CVE-2004-2278
Unknown cross-site scripting (XSS) vulnerability in the web GUI in vHost before 3.10r1 has unknown impact and attack vectors.
[ "cpe:2.3:a:chaogic_systems:vhost:3.00r1:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.00r2:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.00r3:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.00r4:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.00r5:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.00r6:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.01r1:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.02r1:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.02r2:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.03r1:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.04r1:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.05r1:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.05r2:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.05r3:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.05r4:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.05r5:*:*:*:*:*:*:*", "cpe:2.3:a:chaogic_systems:vhost:3.05r6:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2024-0030
In btif_to_bta_response of btif_gatt_util.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-hqr5-32x6-7hw9
The REST API | Custom API Generator For Cross Platform And Import Export In WP plugin for WordPress is vulnerable to Privilege Escalation due to a missing capability check on the process_handler() function in versions 1.0.0 to 2.0.3. This makes it possible for unauthenticated attackers to POST an arbitrary import_api URL, import specially crafted JSON, and thereby create a new user with full Administrator privileges.
[]
null
9.8
null
null
null
GHSA-rpvf-w2hf-x4mp
Microsoft Edge in Microsoft Windows 10 1703, 1709 and Windows Server, version 1709 allows an attacker to obtain information to further compromise the user's system, due to how Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11803 and CVE-2017-11833.
[]
null
null
4.3
null
null
CVE-2021-42266
Adobe Animate FLA File Parsing Memory Corruption Arbitrary Code Execution
Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
[ "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
ICSA-20-154-03
ABB Multiple System 800xA Products
The vulnerability is caused by weak access control settings for objects used to exchange information between System 800xA processes on the same machine. An attacker could exploit this vulnerability by injecting garbage data or specially crafted data. An attacker who successfully exploits this vulnerability would be able to affect the online view of runtime data shown in Control Builder.CVE-2020-8478 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L). The vulnerability is caused by weak access control settings for objects used to exchange information between System 800xA processes on the same machine. An attacker could exploit this vulnerability by injecting garbage data or specially crafted data. An attacker who successfully exploits this vulnerability would be able to manipulate the data to allow reads and writes to the controllers or cause the 800xA for DCI processes to crash.CVE-2020-8484 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). The vulnerability is caused by weak access control settings for objects used to exchange information between System 800xA processes on the same machine. An attacker could exploit this vulnerability by injecting garbage data or specially crafted data. An attacker who successfully exploits this vulnerability would be able to manipulate the data to allow reads and writes to the controllers or cause the 800xA for MOD 300 processes to crash.CVE-2020-8485 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). The vulnerability is caused by weak access control settings for objects used to exchange information between System 800xA processes on the same machine. An attacker could exploit this vulnerability by injecting garbage data or specially crafted data. An attacker who successfully exploits this vulnerability concerning 800xA RNRP would be able to affect node redundancy handling. The attacked node could perceive other nodes to be unavailable, which will disrupt the communication. When running the system in simulation mode, the simulated clock could be affected.CVE-2020-8486 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H). The vulnerability is caused by weak access control settings for objects used to exchange information between System 800xA processes on the same machine. An attacker could exploit this vulnerability by injecting garbage data or specially crafted data. An attacker who successfully exploits this vulnerability concerning System 800xA Base would be able to affect node redundancy handling. The attacked node could perceive other nodes to be unavailable, which will disrupt the communication. When running the system in simulation mode, the simulated clock could be affected.CVE-2020-8487 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H). The vulnerability is caused by weak access control settings for objects used to exchange information between System 800xA processes on the same machine. An attacker could exploit this vulnerability by injecting garbage data or specially crafted data. An attacker who successfully exploits this vulnerability would be able to affect how the UI is updated during batch execution. The compare and printing functionality in batch could also be affected.CVE-2020-8488 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). The vulnerability is caused by weak access control settings for objects used to exchange information between System 800xA processes on the same machine. An attacker could exploit this vulnerability by injecting garbage data or specially crafted data. An attacker who successfully exploits this vulnerability would be able to affect the runtime values that are to be stored in the archive. Also, this can make information management history services unavailable to the clients.CVE-2020-8489 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
[]
null
null
7.8
null
null
CVE-1999-0097
The AIX FTP client can be forced to execute commands from a malicious server through shell metacharacters (e.g. a pipe character).
[ "cpe:2.3:o:hp:hp-ux:9.00:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:9.01:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:9.03:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:9.04:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:9.05:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:9.06:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:9.07:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:9.08:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:9.09:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:9.10:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.3c:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-356g-c3c7-vfjp
The Wedding Photo Frames-Love Pics (aka com.WeddingPhotoFramesLovePics) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
CVE-2006-0565
PHP remote file include vulnerability in inc/backend_settings.php in Loudblog 0.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the $GLOBALS[path] parameter.
[ "cpe:2.3:a:gerrit_van_aaken:loudblog:*:*:*:*:*:*:*:*", "cpe:2.3:a:gerrit_van_aaken:loudblog:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:gerrit_van_aaken:loudblog:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:gerrit_van_aaken:loudblog:0.3:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2022-2845
Improper Validation of Specified Quantity in Input in vim/vim
Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218.
[ "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
ICSA-17-353-05
WECON Technology Co., Ltd. LeviStudio HMI Editor
The heap-based buffer overflow vulnerability has been identified, which may allow remote code execution.CVE-2017-16717 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).
[]
null
null
7.3
null
null
CVE-2024-34661
Improper handling of insufficient permissions in Samsung Assistant prior to version 9.1.00.7 allows remote attackers to access location data. User interaction is required for triggering this vulnerability.
[ "cpe:2.3:a:samsung:assistant:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
CVE-2019-9343
In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112050983
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2022-0671
A flaw was found in vscode-xml in versions prior to 0.19.0. Schema download could lead to blind SSRF or DoS via a large file.
[ "cpe:2.3:a:redhat:vscode-xml:*:*:*:*:*:*:*:*" ]
null
9.1
null
6.4
null
CVE-2019-5430
In UniFi Video 3.10.0 and prior, due to the lack of CSRF protection, it is possible to abuse the Web API to make changes on the server configuration without the user consent, requiring the attacker to lure an authenticated user to access on attacker controlled page.
[ "cpe:2.3:a:ui:unifi_video:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-2233-5gm5-6q44
Koozali Foundation SME Server versions 8.x, 9.x, 10.x are vulnerable to an open URL redirect vulnerability in the user web login function resulting in unauthorized account access.
[]
null
null
6.1
null
null
CVE-2024-54090
A vulnerability has been identified in APOGEE PXC Series (BACnet) (All versions), APOGEE PXC Series (P2 Ethernet) (All versions), TALON TC Series (BACnet) (All versions). Affected devices contain an out-of-bounds read in the memory dump function. This could allow an attacker with Medium (MED) or higher privileges to cause the device to enter an insecure cold start state.
[]
6
5.9
null
null
null
CVE-2007-3794
Buffer overflow in Hitachi Cosminexus V4 through V7, Processing Kit for XML before 20070511, Developer's Kit for Java before 20070312, and third-party products that use this software, allows attackers to have an unknown impact via certain GIF images, related to use of GIF image processing APIs by a Java application.
[ "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:05_00_05_00_h:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:05_01_05_01_k:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:05_05_05_00_o:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_g:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_g:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_02_06_02_f:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_02_06_02_f:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_e:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_e:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_51_06_51_g:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_51_06_51_g:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_client:06_00_06_00_g:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_client:06_02_06_02_f:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_client:06_50_06_50_e:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_client:06_51_06_51_g:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:05_00_05_00_h:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:05_01_05_01_k:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:05_05_05_05_o:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_00_06_00_g:*:light:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_00_06_00_g:*:professional:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_00_06_00_g:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_02_06_02_f:*:light:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_02_06_02_f:*:professional:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_02_06_02_f:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_50_06_50_e:*:light:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_50_06_50_e:*:professional:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_50_06_50_e:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_51_06_51_g:*:light:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_51_06_51_g:*:professional:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer:06_51_06_51_g:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_server:04_00_04_00_a:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_server:04_00_04_00_a:*:web:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_server:04_01_04_01_a:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_server:04_01_04_01_a:*:web:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_studio:04_00_04_00_a:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_studio:04_00_04_00_a:*:web:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_studio:04_01_04_01_a:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_studio:04_01_04_01_a:*:web:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_studio:05_05_05_05_o:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_a:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_a:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_b:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_b:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_71_06_71_b:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_71_06_71_b:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:07_00_07_20:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:07_00_07_20:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_client:06_70_06_70_b:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_client:06_71_06_71_b:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_client:07_00_07_20:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_developer:06_70_06_70_b:*:light:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_developer:06_70_06_70_b:*:professional:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_developer:06_70_06_70_b:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_developer:06_71_06_71_b:*:light:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_developer:06_71_06_71_b:*:professional:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_developer:06_71_06_71_b:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_operator:07_00_07_20:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_service_architect:07_00_07_20:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_service_platform:07_00_07_20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:05_05_05_05_h:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_b:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_b:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_d:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_02_06_02_f:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_b:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_b:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_c:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_51_06_51_b:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_51_06_51_b:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_51_06_51_b:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_51_06_51_c:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:07_00_07_10:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:07_00_07_10:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_service_platform:07_00_07_10:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:05_02_05_02_e:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_d:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_d:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_e:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_e:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_d:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_d:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_h:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_h:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_72:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_72:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:07_10:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:07_10:*:standard:*:*:*:*:*", "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:05_00_05_00_r:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:05_05_05_05_l:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_f:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_f:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_d:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_d:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_service_platform:07_10:*:*:*:*:*:*:*", "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_a:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_00_06_00_a:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_c:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server:06_50_06_50_c:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_c:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:06_70_06_70_c:*:standard:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:07_00:*:enterprise:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server:07_00:*:standard:*:*:*:*:*" ]
null
null
null
10
null
GHSA-f2fv-p63p-w43g
HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege and allows unauthorized modification of directories or files. Note: A different vulnerability than CVE-2019-6328.
[]
null
null
null
null
null
CVE-2023-38727
IBM Db2 denial of service
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted SQL statement. IBM X-Force ID: 262257.
[ "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
CVE-2018-0622
The DHC Online Shop App for Android version 3.2.0 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:dhc:dhc_online_shop:*:*:*:*:*:android:*:*" ]
null
null
7.4
5.8
null
GHSA-q69h-fcgw-hqmq
Unrestricted Upload of File with Dangerous Type vulnerability in Admin Verbalize WP Upload a Web Shell to a Web Server.This issue affects Verbalize WP: from n/a through 1.0.
[]
null
10
null
null
null
GHSA-w922-qg6g-84wc
feiqu-opensource Background Vertical authorization vulnerability exists in IndexController.java. demo users with low permission can perform operations within the permission of the admin super administrator and can use this vulnerability to change the blacklist IP address in the system at will.
[]
null
8.8
null
null
null
CVE-2011-0048
Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 creates a clickable link for a (1) javascript: or (2) data: URI in the URL (aka bug_file_loc) field, which allows remote attackers to conduct cross-site scripting (XSS) attacks against logged-out users via a crafted URI.
[ "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-93wm-fh6p-4cpf
Multiple storage XSS vulnerabilities were discovered on BF-430, BF-431 and BF-450M TCP/IP Converter devices from CHIYU Technology Inc due to a lack of sanitization of the input on the components man.cgi, if.cgi, dhcpc.cgi, ppp.cgi.
[]
null
null
null
null
null
CVE-2025-7948
jshERP updatePwd password recovery
A vulnerability classified as problematic was found in jshERP up to 3.5. Affected by this vulnerability is an unknown functionality of the file /jshERP-boot/user/updatePwd. The manipulation leads to weak password recovery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
4.3
4.3
4
null
CVE-1999-0261
Netmanager Chameleon SMTPd has several buffer overflows that cause a crash.
[]
null
null
null
5
null
CVE-2025-30521
WordPress GP Back To Top plugin <= 3.0 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in giangmd93 GP Back To Top allows Cross Site Request Forgery. This issue affects GP Back To Top: from n/a through 3.0.
[]
null
4.3
null
null
null
CVE-2024-51243
The eladmin v2.7 and before contains a remote code execution (RCE) vulnerability that can control all application deployment servers of this management system via DeployController.java.
[ "cpe:2.3:a:eladmin:eladmin:2.7:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
CVE-2008-6582
SQL injection vulnerability in index.php in Miniweb 2.0 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login action.
[ "cpe:2.3:a:miniweb2:miniweb:2.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-mm48-wj9h-vg49
Protection mechanism failure in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network.
[]
null
6.3
null
null
null
GHSA-8m52-qhhm-24hg
insightsoftware Hive JDBC through 2.6.13 has a remote code execution vulnerability. Attackers can inject malicious parameters into the JDBC URL, triggering JNDI injection during the process when the JDBC Driver uses this URL to connect to the database. This can further lead to remote code execution.
[]
null
8.8
null
null
null
CVE-2012-3886
AirDroid 1.0.4 beta uses the MD5 algorithm for values in the checklogin key parameter and 7bb cookie, which makes it easier for remote attackers to obtain cleartext data by sniffing the local wireless network and then conducting a (1) brute-force attack or (2) rainbow-table attack.
[ "cpe:2.3:a:airdroid:airdroid:1.0.4:beta:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-465j-xpgg-p3vr
The Standard Remember method in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to bypass access restrictions related to "persistent login," probably due to the generation of predictable cookies based on the IP address and User agent in userslib.php.
[]
null
null
null
null
null
GHSA-rmmq-mjp3-4464
Opera before 9.63 does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
RHSA-2018:2071
Red Hat Security Advisory: Red Hat Virtualization Manager security, bug fix, and enhancement update
ovirt-engine-setup: unfiltered db password in engine-backup log ovirt-engine: Unfiltered password when choosing manual db provisioning
[ "cpe:/a:redhat:rhev_manager:4.2" ]
null
null
5
null
null
CVE-2020-27176
Mutation XSS exists in Mark Text through 0.16.2 that leads to Remote Code Execution. NOTE: this might be considered a duplicate of CVE-2020-26870; however, it can also be considered an issue in the design of the "source code mode" feature, which parses HTML even though HTML support is not one of the primary advertised roles of the product.
[ "cpe:2.3:a:marktext:marktext:*:*:*:*:*:*:*:*" ]
null
8.3
null
null
null
CVE-2005-4670
Cross-site scripting (XSS) vulnerability in message.php in CityPost Automated Link Exchange (LNKX) allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
[ "cpe:2.3:a:citypost:php_lnkx:52.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-3v2x-fxq5-6652
Canteen Management System v1.0 was discovered to contain an arbitrary file upload vulnerability via ip/youthappam/php_action/editFile.php. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file.
[]
null
7.2
null
null
null
CVE-2024-49211
Reflected XSS was discovered in a Dashboard Listing Archer Platform UX page in Archer Platform 6.x before version 2024.08. A remote unauthenticated attacker could potentially exploit this by tricking a victim application user into supplying malicious HTML or JavaScript code to the vulnerable web application; the malicious code is then reflected back to the victim and executed by the web browser in the context of the vulnerable web application.
[ "cpe:2.3:a:archerirm:archer:*:*:*:*:*:*:*:*" ]
null
5.2
null
null
null