id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
|---|---|---|---|---|---|---|---|---|
GHSA-4486-4g8h-533q
|
Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
[] | null | 5.4
| null | null | null |
|
CVE-2018-1139
|
A flaw was found in the way samba before 4.7.9 and 4.8.4 allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. A man-in-the-middle attacker could use this flaw to read the credential and other details passed between the samba server and client.
|
[
"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] | null | null | 5.4
| null | null |
|
GHSA-qj8p-28gr-3h5v
|
The Elementor Addon Elements plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.13.8 via the render_column function in modules/data-table/widgets/data-table.php. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, and draft template data.
|
[] | null | 4.3
| null | null | null |
|
GHSA-vjcc-r8cc-jqj4
|
In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the hostname functionality. A specially crafted entry to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send various authenticated requests to trigger this vulnerability.
|
[] | null | null | null | null | null |
|
CVE-2017-3119
|
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in Acrobat/Reader 11.0.19 engine. Successful exploitation could lead to arbitrary code execution.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] | null | null | 8.8
| 6.8
| null |
|
GHSA-vgvw-m3x5-grc3
|
An XML External Entity vulnerability in the web-based user interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to have read access to part of the information stored in the affected system. More Information: CSCvc04845. Known Affected Releases: 5.8(2.5).
|
[] | null | null | 4.3
| null | null |
|
CVE-2022-21858
|
Windows Bind Filter Driver Elevation of Privilege Vulnerability
|
Windows Bind Filter Driver Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 7.8
| null | null | null |
GHSA-jw6j-x4ww-gq54
|
An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to Html Injection.
|
[] | null | null | null | null | null |
|
CVE-2022-1506
|
WP Born Babies <= 1.0 - Contributor+ Stored Cross-Site Scripting
|
The WP Born Babies WordPress plugin through 1.0 does not sanitise and escape some of its fields, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks
|
[
"cpe:2.3:a:wp_born_babies_project:wp_born_babies:*:*:*:*:*:wordpress:*:*"
] | null | 5.4
| null | 3.5
| null |
GHSA-55v2-rhxp-258p
|
The Chameleon CSS WordPress plugin through 1.2 does not have any CSRF and capability checks in all its AJAX calls, allowing any authenticated user, such as subscriber to call them and perform unauthorised actions. One of AJAX call, remove_css, also does not sanitise or escape the css_id POST parameter before using it in a SQL statement, leading to a SQL Injection
|
[] | null | 8.8
| null | null | null |
|
GHSA-wgx7-jp56-65mq
|
Mantis Bug Tracker (MantisBT) vulnerable to cross-site scripting
|
Improper escaping of a custom field's name allows an attacker to inject HTML and, if CSP settings permit, achieve execution of arbitrary JavaScript when:resolving or closing issues (bug_change_status_page.php) belonging to a project linking said custom fieldviewing issues (view_all_bug_page.php) when the custom field is displayed as a columnprinting issues (print_all_bug_page.php) when the custom field is displayed as a columnImpactCross-site scripting (XSS).Patcheshttps://github.com/mantisbt/mantisbt/commit/447a521aae0f82f791b8116a14a20e276df739beWorkaroundsEnsure Custom Field Names do not contain HTML tags.Referenceshttps://mantisbt.org/bugs/view.php?id=34432This is related to CVE-2020-25830 (same root cause, different affected pages)
|
[] | null | 6.6
| null | null | null |
CVE-2018-5225
|
In browser editing in Atlassian Bitbucket Server from version 4.13.0 before 5.4.8 (the fixed version for 4.13.0 through 5.4.7), 5.5.0 before 5.5.8 (the fixed version for 5.5.x), 5.6.0 before 5.6.5 (the fixed version for 5.6.x), 5.7.0 before 5.7.3 (the fixed version for 5.7.x), and 5.8.0 before 5.8.2 (the fixed version for 5.8.x), allows authenticated users to gain remote code execution using the in browser editing feature via editing a symbolic link within a repository.
|
[
"cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:*"
] | null | null | 9.9
| 6.5
| null |
|
RHSA-2021:1016
|
Red Hat Security Advisory: OpenShift Container Platform 4.5.37 security update
|
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
|
[
"cpe:/a:redhat:openshift:4.5::el7",
"cpe:/a:redhat:openshift:4.5::el8"
] | null | 7.5
| null | null | null |
CVE-2006-6390
|
Multiple directory traversal vulnerabilities in Open Solution Quick.Cart 2.0, when register_globals is enabled and magic_quotes_gpc is disabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the config[db_type] parameter to (1) categories.php, (2) couriers.php, (3) orders.php, and (4) products.php in actions_admin/; and (5) orders.php and (6) products.php in actions_client/; as demonstrated by injecting PHP sequences into an Apache HTTP Server log file, which is then included by one of these PHP scripts.
|
[
"cpe:2.3:a:open_solution:quick.cart:2.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8
| null |
|
CVE-2008-6952
|
SQL injection vulnerability in Rss.php in MauryCMS 0.53.2 and earlier allows remote attackers to execute arbitrary SQL commands via the c parameter.
|
[
"cpe:2.3:a:cms.maury91:maurycms:0.53.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-gjrf-jj6g-9jfj
|
Out-of-bounds write in libsavscmn prior to Android 15 allows local attackers to cause memory corruption.
|
[] | null | 4
| null | null | null |
|
GHSA-725w-fxmv-cpxq
|
The sell function of a smart contract implementation for Extreme Coin (XT) (Contract Name: ExtremeToken), an Ethereum token, has an integer overflow in which "amount * sellPrice" can be zero, consequently reducing a seller's assets.
|
[] | null | null | 7.5
| null | null |
|
GHSA-v2rq-3pp5-wf98
|
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Losant Arduino MQTT Client prior to V2.7. User interaction is not required to exploit this vulnerability. The specific flaw exists within the parsing of MQTT PUBLISH packets. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6436.
|
[] | null | null | 8.8
| null | null |
|
CVE-2021-31530
|
Zoho ManageEngine ServiceDesk Plus MSP before 10522 is vulnerable to Information Disclosure.
|
[
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10500:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10501:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10502:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10503:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10504:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10505:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10506:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10507:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10508:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10509:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10510:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10511:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10512:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10513:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10514:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10515:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10516:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10517:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10518:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10519:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10520:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10521:*:*:*:*:*:*"
] | null | 7.5
| null | 5
| null |
|
CVE-2022-37860
|
The web configuration interface of the TP-Link M7350 V3 with firmware version 190531 is affected by a pre-authentication command injection vulnerability.
|
[
"cpe:2.3:o:tp-link:m7350_firmware:190531:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:m7350:v3:*:*:*:*:*:*:*"
] | null | 9.8
| null | null | null |
|
CVE-2023-30757
|
A vulnerability has been identified in Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions), Totally Integrated Automation Portal (TIA Portal) V19 (All versions), Totally Integrated Automation Portal (TIA Portal) V20 (All versions). The know-how protection feature in affected products does not properly update the encryption of existing program blocks when a project file is updated.
This could allow attackers with access to the project file to recover previous - yet unprotected - versions of the project without the knowledge of the know-how protection password.
|
[
"cpe:2.3:a:siemens:totally_integrated_automation_portal:14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:totally_integrated_automation_portal:15:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:totally_integrated_automation_portal:15.1:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:totally_integrated_automation_portal:16:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:totally_integrated_automation_portal:17:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:totally_integrated_automation_portal:18:*:*:*:*:*:*:*"
] | null | 6.2
| null | null | null |
|
CVE-2022-4743
|
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.
|
[
"cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
|
CVE-2025-53250
|
WordPress Chartbeat Plugin <= 2.0.7 - Server Side Request Forgery (SSRF) Vulnerability
|
Server-Side Request Forgery (SSRF) vulnerability in Chartbeat Chartbeat allows Server Side Request Forgery. This issue affects Chartbeat: from n/a through 2.0.7.
|
[] | null | 6.4
| null | null | null |
GHSA-vj6q-v2h7-6q5m
|
Jenkins cross-site scripting (XSS) vulnerability
|
Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note."
|
[] | null | null | null | null | null |
GHSA-6qjj-m48x-xwwr
|
Directory traversal vulnerability in nhttpd (aka Nostromo webserver) before 1.9.4 allows remote attackers to execute arbitrary programs or read arbitrary files via a ..%2f (encoded dot dot slash) in a URI.
|
[] | null | null | null | null | null |
|
GHSA-8857-6ch2-mpr7
|
The getCanonicalPath function in Windows NT 4.0 may free memory that it does not own and cause heap corruption, which allows attackers to cause a denial of service (crash) via requests that cause a long file name to be passed to getCanonicalPath, as demonstrated on the IBM JVM using a long string to the java.io.getCanonicalPath Java method.
|
[] | null | null | null | null | null |
|
CVE-2020-2216
|
A missing permission check in Jenkins Zephyr for JIRA Test Management Plugin 1.5 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified HTTP server using attacker-specified username and password.
|
[
"cpe:2.3:a:jenkins:zephyr_for_jira_test_management:*:*:*:*:*:jenkins:*:*"
] | null | 4.3
| null | 4
| null |
|
GHSA-cfhw-cw58-8qp8
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
[] | null | 5.4
| null | null | null |
|
GHSA-6w7p-46mm-c2fc
|
MediaWiki before 1.36.2 allows XSS. Month related MediaWiki messages are not escaped before being used on the Special:Search results page.
|
[] | null | 6.1
| null | null | null |
|
CVE-2018-0306
|
A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device. Note: This vulnerability requires that any feature license is uploaded to the device. The vulnerability does not require that the license be used. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve51693, CSCve91634, CSCve91659, CSCve91663.
|
[
"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:8.1\\(0.2\\)s0:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:8.1\\(0\\)bd\\(0.20\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:8.1\\(0.59\\)s0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_n9k-c9508-fm-r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_n9k-x9636c-r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_n9k-x9636q-r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_172tq-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_c36180yc-r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_2148t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_2224tp_ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_2232pp_10ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_2232tm-e_10ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_2232tm_10ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_2248pq_10ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_2248tp-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_2248tp_ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_1110-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_1110-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*"
] | null | 7.8
| null | 7.2
| null |
|
GHSA-cq2j-c37j-79hh
|
Adobe Experience Manager version 6.5.14 (and earlier) is affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to disclose low level confidentiality information. Exploitation of this issue does not require user interaction.
|
[] | null | 4.3
| null | null | null |
|
GHSA-6g65-h88g-gcgr
|
Insufficiently protected credentials in the Intel(R) DCM software before version 5.0.1 may allow an authenticated user to potentially enable information disclosure via network access.
|
[] | null | 6.5
| null | null | null |
|
CVE-2006-6679
|
Pedro Lineu Orso chetcpasswd before 2.4 relies on the X-Forwarded-For HTTP header when verifying a client's status on an IP address ACL, which allows remote attackers to gain unauthorized access by spoofing this header.
|
[
"cpe:2.3:a:chetcpasswd_project:chetcpasswd:*:*:*:*:*:*:*:*"
] | null | 7.5
| null | 7.5
| null |
|
cisco-sa-ndfc-ptrce-BUSHLbp
|
Cisco Nexus Dashboard Fabric Controller Remote Code Execution Vulnerability
|
A vulnerability in Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an authenticated, remote attacker with low privileges to execute arbitrary code on an affected device.
This vulnerability is due to improper path validation. An attacker could exploit this vulnerability by using the Secure Copy Protocol (SCP) to upload malicious code to an affected device using path traversal techniques. A successful exploit could allow the attacker to execute arbitrary code in a specific container with the privileges of root.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | 8.8
| null | null | null |
GHSA-rhhp-94ch-9rf5
|
In the Linux kernel, the following vulnerability has been resolved:sock_map: fix a NULL pointer dereference in sock_map_link_update_prog()The following race condition could trigger a NULL pointer dereference:sock_map_link_detach(): sock_map_link_update_prog():
mutex_lock(&sockmap_mutex);
...
sockmap_link->map = NULL;
mutex_unlock(&sockmap_mutex);
mutex_lock(&sockmap_mutex);
...
sock_map_prog_link_lookup(sockmap_link->map);
mutex_unlock(&sockmap_mutex);
<continue>Fix it by adding a NULL pointer check. In this specific case, it makes
no sense to update a link which is being released.
|
[] | null | 4.7
| null | null | null |
|
CVE-2022-29547
|
The CreateRedirect extension before 2022-04-14 for MediaWiki does not properly check whether the user has permissions to edit the target page. This could lead to an unauthorised (or blocked) user being able to edit a page.
|
[
"cpe:2.3:a:mediawiki:createredirect:*:*:*:*:*:mediawiki:*:*"
] | null | 7.5
| null | 5
| null |
|
RHSA-2022:0435
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4"
] | null | 8.8
| null | null | null |
GHSA-6f6r-m9pv-67jw
|
iOS Simulator MCP Command Injection allowed via exec API
|
Command Injection in MCP ServerThe MCP Server at https://github.com/joshuayoes/ios-simulator-mcp/ is written in a way that is vulnerable to command injection vulnerability attacks as part of some of its MCP Server tool definition and implementation.Vulnerable toolThe MCP Server exposes the tool `ui_tap` which relies on Node.js child process API `exec` which is an unsafe and vulnerable API if concatenated with untrusted user input.LLM exposed user input for `duration`, `udid`, and `x` and `y` args can be replaced with shell meta-characters like `;` or `&&` or others to change the behavior from running the expected command `idb` to another command.Vulnerable line of code: https://github.com/joshuayoes/ios-simulator-mcp/blob/main/src/index.ts#L166-L207ExploitationWhen LLMs are tricked through prompt injection (and other techniques and attack vectors) to call the tool with input that uses special shell characters such as `; rm -rf /tmp;#` and other payload variations, the full command-line text will be interepted by the shell and result in other commands except of `ps` executing on the host running the MCP Server.Reference example from prior security research on this topic:ImpactUser initiated and remote command injection on a running MCP Server.References and Prior work[Exploiting MCP Servers Vulnerable to Command Injection](https://snyk.io/articles/exploiting-mcp-servers-vulnerable-to-command-injection/)Liran's [Node.js Secure Coding: Defending Against Command Injection Vulnerabilities](https://www.nodejs-security.com/book/command-injection)Disclosed by [Liran Tal](https://lirantal.com)
|
[] | null | 6
| null | null | null |
CVE-2023-33847
|
IBM CICS TX information disclosure
|
IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 257102.
|
[
"cpe:2.3:a:ibm:txseries_for_multiplatform:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:txseries_for_multiplatform:*:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cics_tx:10.1:*:*:*:advanced:*:*:*",
"cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*",
"cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:standard:*:*:*"
] | null | 3.7
| null | null | null |
CVE-2006-0866
|
PunBB 1.2.10 and earlier allows remote attackers to conduct brute force guessing attacks for an account's password, which may be as short as 4 characters.
|
[
"cpe:2.3:a:punbb:punbb:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_beta1a:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.10:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
CVE-2015-7366
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Revive Adserver before 3.2.2 allow remote attackers to hijack the authentication of users for requests that (1) perform certain plugin actions and possibly cause a denial of service (disabled core plugins) via unknown vectors or (2) change the contact name and language or possibly have unspecified other impact via a crafted POST request to an account-user-*.php script.
|
[
"cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8
| null |
|
GHSA-5x9h-vvfq-mc7m
|
The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's
'wcj_product_barcode' shortcode in all versions up to, and including, 7.1.6 due to insufficient input sanitization and output escaping on user supplied attributes like 'color'. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4
| null | null | null |
|
CVE-2024-20438
|
Cisco Nexus Dashboard Fabric Controller Unauthorized REST API Vulnerability
|
A vulnerability in the REST API endpoints of Cisco NDFC could allow an authenticated, low-privileged, remote attacker to read or write files on an affected device.
This vulnerability exists because of missing authorization controls on some REST API endpoints. An attacker could exploit this vulnerability by sending crafted API requests to an affected endpoint. A successful exploit could allow the attacker to perform limited network-admin functions such as reading device configuration information, uploading files, and modifying uploaded files.
Note: This vulnerability only affects a subset of REST API endpoints and does not affect the web-based management interface.
|
[
"cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:nexus_dashboard_fabric_controller:*:*:*:*:*:*:*:*"
] | null | 6.3
| null | null | null |
GHSA-9x8m-2xpf-crp3
|
Scrapy before 2.6.2 and 1.8.3 vulnerable to one proxy sending credentials to another
|
ImpactWhen the [built-in HTTP proxy downloader middleware](https://docs.scrapy.org/en/2.6/topics/downloader-middleware.html#module-scrapy.downloadermiddlewares.httpproxy) processes a request with `proxy` metadata, and that `proxy` metadata includes proxy credentials, the built-in HTTP proxy downloader middleware sets the `Proxy-Authentication` header, but only if that header is not already set.There are third-party proxy-rotation downloader middlewares that set different `proxy` metadata every time they process a request.Because of request retries and redirects, the same request can be processed by downloader middlewares more than once, including both the built-in HTTP proxy downloader middleware and any third-party proxy-rotation downloader middleware.These third-party proxy-rotation downloader middlewares could change the `proxy` metadata of a request to a new value, but fail to remove the `Proxy-Authentication` header from the previous value of the `proxy` metadata, causing the credentials of one proxy to be leaked to a different proxy.If you rotate proxies from different proxy providers, and any of those proxies requires credentials, you are affected, unless you are handling proxy rotation as described under **Workarounds** below. If you use a third-party downloader middleware for proxy rotation, the same applies to that downloader middleware, and installing a patched version of Scrapy may not be enough; patching that downloader middlware may be necessary as well.PatchesUpgrade to Scrapy 2.6.2.If you are using Scrapy 1.8 or a lower version, and upgrading to Scrapy 2.6.2 is not an option, you may upgrade to Scrapy 1.8.3 instead.WorkaroundsIf you cannot upgrade, make sure that any code that changes the value of the `proxy` request meta also removes the `Proxy-Authorization` header from the request if present.For more informationIf you have any questions or comments about this advisory:[Open an issue](https://github.com/scrapy/scrapy/issues)[Email us](mailto:[email protected])
|
[] | null | null | null | null | null |
GHSA-f52h-j689-x786
|
libuser before 0.56.13-8 and 0.60 before 0.60-7, as used in the userhelper program in the usermode package, directly modifies /etc/passwd, which allows local users to cause a denial of service (inconsistent file state) by causing an error during the modification. NOTE: this issue can be combined with CVE-2015-3245 to gain privileges.
|
[] | null | null | null | null | null |
|
GHSA-7j3v-8m9g-9q9g
|
Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Marketing accessible data as well as unauthorized read access to a subset of Oracle Marketing accessible data. CVSS 3.0 Base Score 7.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N).
|
[] | null | null | 7.1
| null | null |
|
GHSA-rgw4-27q6-gwr9
|
Unspecified vulnerability in the Connections plugin before 0.7.1.6 for WordPress has unknown impact and attack vectors.
|
[] | null | null | null | null | null |
|
GHSA-j2jx-6pcj-jfpf
|
phpMyAdmin 5.0.2 allows CRLF injection, as demonstrated by %0D%0Astring%0D%0A inputs to login form fields causing CRLF sequences to be reflected on an error page.
|
[] | null | null | null | null | null |
|
GHSA-4w23-c97g-fq5v
|
snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)
|
snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)
|
[] | null | 8.8
| null | null | null |
GHSA-8j33-537p-hm7h
|
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpAllocateHeap+0x000000000000042f."
|
[] | null | null | 7.8
| null | null |
|
GHSA-xf7v-mwgp-rjj7
|
An information disclosure vulnerability exists in the Web Server functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted man-in-the-middle attack can lead to a disclosure of sensitive information. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
|
[] | null | 5.9
| null | null | null |
|
CVE-2021-38345
|
Brizy <= 1.0.125 and 1.0.127 – 2.3.11 Incorrect authorization checks allowing Post modification
|
The Brizy Page Builder plugin <= 2.3.11 for WordPress used an incorrect authorization check that allowed any logged-in user accessing any endpoint in the wp-admin directory to modify the content of any existing post or page created with the Brizy editor. An identical issue was found by another researcher in Brizy <= 1.0.125 and fixed in version 1.0.126, but the vulnerability was reintroduced in version 1.0.127.
|
[
"cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:wordpress:*:*:*",
"cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:*:*:*"
] | null | 7.1
| null | null | null |
CVE-2008-1043
|
PHP remote file inclusion vulnerability in templates/default/header.inc.php in Linux Web Shop (LWS) php User Base 1.3 BETA allows remote attackers to execute arbitrary PHP code via a URL in the menu parameter.
|
[
"cpe:2.3:a:linux_web_shop:php_user_base:1.3:beta:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
CVE-2018-2770
|
Vulnerability in the Oracle Adaptive Access Manager component of Oracle Fusion Middleware (subcomponent: OAAM Admin). The supported version that is affected is 11.1.2.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Adaptive Access Manager. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Adaptive Access Manager, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Adaptive Access Manager accessible data as well as unauthorized update, insert or delete access to some of Oracle Adaptive Access Manager accessible data. CVSS 3.0 Base Score 7.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N).
|
[
"cpe:2.3:a:oracle:adaptive_access_manager:11.1.2.3.0:*:*:*:*:*:*:*"
] | null | null | 7.6
| 4.9
| null |
|
GHSA-c2qf-w27f-867j
|
For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges.
|
[] | null | null | 7.8
| null | null |
|
CVE-2025-54586
|
GitProxy is susceptible to a hidden commits injection attack
|
GitProxy is an application that stands between developers and a Git remote endpoint. In versions 1.19.1 and below, attackers can inject extra commits into the pack sent to GitHub, commits that aren’t pointed to by any branch. Although these “hidden” commits never show up in the repository’s visible history, GitHub still serves them at their direct commit URLs. This lets an attacker exfiltrate sensitive data without ever leaving a trace in the branch view. We rate this a High‑impact vulnerability because it completely compromises repository confidentiality. This is fixed in version 1.19.2.
|
[] | null | 7.1
| null | null | null |
GHSA-gv84-p8h5-wpv4
|
Multiple directory traversal vulnerabilities in ZeroBoard 4.1pl5 and earlier allow remote attackers to read arbitrary files via a .. (dot dot) in the _zb_path parameter to (1) _head.php or (2) outlogin.php, or the dir parameter to (3) write.php.
|
[] | null | null | null | null | null |
|
CVE-2018-7634
|
An issue was discovered in Enalean Tuleap 9.17. Lack of CSRF attack mitigation while changing an e-mail address makes it possible to abuse the functionality by attackers. By making a CSRF attack, an attacker could make a victim change his registered e-mail address on the application, leading to account takeover.
|
[
"cpe:2.3:a:enalean:tuleap:9.17:*:*:*:*:*:*:*"
] | null | null | 8.8
| 6.8
| null |
|
CVE-2018-13347
|
mpatch.c in Mercurial before 4.6.1 mishandles integer addition and subtraction, aka OVE-20180430-0002.
|
[
"cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:*"
] | null | null | 9.8
| 7.5
| null |
|
CVE-2021-45909
|
An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow vulnerability in the DecodeLZW function. It allows an attacker to write a large amount of arbitrary data outside the boundaries of a buffer.
|
[
"cpe:2.3:a:gif2apng_project:gif2apng:1.9:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | 7.8
| null | 6.8
| null |
|
CVE-2018-1000116
|
NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.
|
[
"cpe:2.3:a:net-snmp:net-snmp:5.7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"
] | null | null | 9.8
| 7.5
| null |
|
GHSA-4pf9-63f3-43qh
|
The mintToken function of a smart contract implementation for BiteduToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
|
[] | null | null | 7.5
| null | null |
|
CVE-2020-1360
|
An elevation of privilege vulnerability exists when the Windows Profile Service improperly handles file operations, aka 'Windows Profile Service Elevation of Privilege Vulnerability'.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 7.8
| null | 4.6
| null |
|
GHSA-mfr8-9928-jwjj
|
The Fire Equipments Screen lock (aka com.locktheworld.screen.lock.theme.FireEquipments) application 1.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
GHSA-579q-ffq5-f73q
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in reubenthiessen Translate This gTranslate Shortcode allows Stored XSS. This issue affects Translate This gTranslate Shortcode: from n/a through 1.0.
|
[] | null | 6.5
| null | null | null |
|
RHSA-2019:0651
|
Red Hat Security Advisory: Red Hat Ansible Tower 3.4.3
|
Red Hat Ansible Tower 3.4.3
|
[
"cpe:/a:redhat:ansible_tower:3.4::el7"
] | null | null | null | null | null |
CVE-2025-24058
|
Windows DWM Core Library Elevation of Privilege Vulnerability
|
Improper input validation in Windows DWM Core Library allows an authorized attacker to elevate privileges locally.
|
[] | null | 7.8
| null | null | null |
CVE-2021-26080
|
EditworkflowScheme.jspa in Jira Server and Jira Data Center before version 8.5.14, and from version 8.6.0 before version 8.13.6, and from 8.14.0 before 8.16.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability.
|
[
"cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*",
"cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*"
] | null | 6.1
| null | 4.3
| null |
|
CVE-2025-12087
|
Wishlist and Save for later for Woocommerce <= 1.1.22 - Insecure Direct Object Reference to Authenticated (Subscriber+) Wishlist Item Deletion
|
The Wishlist and Save for later for Woocommerce plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.1.22 via the 'awwlm_remove_added_wishlist_page' AJAX action due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete wishlist items from other user's wishlists.
|
[] | null | 4.3
| null | null | null |
CVE-2015-3946
|
Cross-site request forgery (CSRF) vulnerability in Advantech WebAccess before 8.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
|
[
"cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*"
] | null | null | 8.8
| 6.8
| null |
|
CVE-2007-5132
|
Race condition in the kernel in Sun Solaris 8 through 10 allows local users to cause a denial of service (panic) via unspecified vectors related to "the handling of thread contexts."
|
[
"cpe:2.3:o:sun:solaris:8.0:*:sparc:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*"
] | null | null | null | 4.9
| null |
|
GHSA-559q-jfjp-2w9j
|
The xp_enumresultset function in SQL Server and Microsoft SQL Server Desktop Engine (MSDE) does not properly restrict the length of a buffer before calling the srv_paraminfo function in the SQL Server API for Extended Stored Procedures (XP), which allows an attacker to cause a denial of service or execute arbitrary commands, aka the "Extended Stored Procedure Parameter Parsing" vulnerability.
|
[] | null | null | null | null | null |
|
CVE-2024-35012
|
idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/infoType_deal.php?mudi=add&nohrefStr=close.
|
[
"cpe:2.3:a:idccms_project:idccms:-:*:*:*:*:*:*:*"
] | null | 6.3
| null | null | null |
|
GHSA-hfgh-cgvv-q653
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Oleksandr Ustymenko University Quizzes Online allows Reflected XSS. This issue affects University Quizzes Online: from n/a through 1.4.
|
[] | null | 7.1
| null | null | null |
|
CVE-2012-5558
|
Cross-site scripting (XSS) vulnerability in the Smiley module 6.x-1.x versions prior to 6.x-1.1 and Smileys module 6.x-1.x versions prior to 6.x-1.1 for Drupal allows remote authenticated users with the "administer smiley" permission to inject arbitrary web script or HTML via a smiley acronym.
|
[
"cpe:2.3:a:smiley_project:smiley:*:*:*:*:*:*:*:*",
"cpe:2.3:a:smileys_project:smileys:*:*:*:*:*:*:*:*"
] | null | 4.8
| null | 3.5
| null |
|
GHSA-whx4-pff6-8f75
|
Cross-site scripting (XSS) vulnerability in myBloggie 2.1.1 allows remote attackers to inject arbitrary web script or HTML via the comments.
|
[] | null | null | null | null | null |
|
CVE-2022-43031
|
DedeCMS v6.1.9 was discovered to contain a Cross-Site Request Forgery (CSRF) which allows attackers to arbitrarily add Administrator accounts and modify Admin passwords.
|
[
"cpe:2.3:a:dedecms:dedecms:6.1.9:*:*:*:*:*:*:*"
] | null | 8.8
| null | null | null |
|
CVE-2022-23435
|
decoding.c in android-gif-drawable before 1.2.24 does not limit the maximum length of a comment, leading to denial of service.
|
[
"cpe:2.3:a:android-gif-drawable_project:android-gif-drawable:*:*:*:*:*:*:*:*"
] | null | 7.5
| null | 5
| null |
|
CVE-2024-29803
|
WordPress FlatPM plugin < 3.1.05 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mehanoid.Pro FlatPM allows Stored XSS.This issue affects FlatPM: from n/a before 3.1.05.
|
[] | null | 6.5
| null | null | null |
CVE-2025-27006
|
WordPress Authorsy Plugin <= 1.0.5 - Cross Site Scripting (XSS) Vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in themeplugs Authorsy allows Stored XSS. This issue affects Authorsy: from n/a through 1.0.5.
|
[] | null | 6.5
| null | null | null |
CVE-2022-41094
|
Windows Hyper-V Elevation of Privilege Vulnerability
|
Windows Hyper-V Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 7.8
| null | null | null |
CVE-2023-47843
|
WordPress CataBlog Plugin <= 1.7.0 is vulnerable to Arbitrary File Deletion
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Zachary Segal CataBlog.This issue affects CataBlog: from n/a through 1.7.0.
|
[] | null | 7.6
| null | null | null |
CVE-2016-1783
|
WebKit in Apple iOS before 9.3, Safari before 9.1, and tvOS before 9.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
|
[
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*"
] | null | null | 8.8
| 9.3
| null |
|
CVE-2025-21069
|
Out-of-bounds read in the parsing of image data in Samsung Notes prior to version 4.4.30.63 allows local attackers to access out-of-bounds memory.
|
[] | null | 4
| null | null | null |
|
GHSA-2v6x-frw8-7r7f
|
Duplicate Advisory: k8s.io/kube-state-metrics Exposure of Sensitive Information
|
Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-c92w-72c5-9x59. This link is maintained to preserve external references.Original DescriptionA security issue was discovered in kube-state-metrics 1.7.x before 1.7.2. An experimental feature was added to v1.7.0 and v1.7.1 that enabled annotations to be exposed as metrics. By default, kube-state-metrics metrics only expose metadata about Secrets. However, a combination of the default kubectl behavior and this new feature can cause the entire secret content to end up in metric labels, thus inadvertently exposing the secret content in metrics.
|
[] | null | 6.5
| null | null | null |
CVE-2008-5771
|
Directory traversal vulnerability in test.php in PHP Weather 2.2.2 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the language parameter.
|
[
"cpe:2.3:a:phpweather:phpweather:2.2.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
CVE-2024-36956
|
thermal/debugfs: Free all thermal zone debug memory on zone removal
|
In the Linux kernel, the following vulnerability has been resolved:
thermal/debugfs: Free all thermal zone debug memory on zone removal
Because thermal_debug_tz_remove() does not free all memory allocated for
thermal zone diagnostics, some of that memory becomes unreachable after
freeing the thermal zone's struct thermal_debugfs object.
Address this by making thermal_debug_tz_remove() free all of the memory
in question.
Cc :6.8+ <[email protected]> # 6.8+
|
[] | null | 5.5
| null | null | null |
GHSA-qjvc-pwfr-p4rq
|
SQL injection vulnerability in the Getwebsess function in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier allows remote attackers to execute arbitrary SQL commands via the websess parameter.
|
[] | null | null | null | null | null |
|
GHSA-44qw-73mc-gq59
|
Deserialization of Untrusted Data vulnerability in WOOEXIM.COM WOOEXIM allows Object Injection. This issue affects WOOEXIM: from n/a through 5.0.0.
|
[] | null | 8.8
| null | null | null |
|
CVE-2008-6233
|
SQL injection vulnerability in index.php in Five Dollar Scripts Drinks script allows remote attackers to execute arbitrary SQL commands via the recid parameter.
|
[
"cpe:2.3:a:fivedollarscripts:drinks:-:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
CVE-2023-38050
|
A BOLA vulnerability in GET, PUT, DELETE /webhooks/{webhookId} in EasyAppointments < 1.5.0
|
A BOLA vulnerability in GET, PUT, DELETE /webhooks/{webhookId} allows a low privileged user to fetch, modify or delete a webhook of any user (including admin). This results in unauthorized access and unauthorized data manipulation.
|
[
"cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:*:*:*"
] | null | 9.1
| null | null | null |
GHSA-w6v3-mr4g-vph6
|
Missing Authorization vulnerability in WPDeveloper EmbedPress.This issue affects EmbedPress: from n/a through 3.9.11.
|
[] | null | 5.3
| null | null | null |
|
GHSA-mxv5-rp33-2rv9
|
vmwarebase.dll, as used in the vmware-authd service (aka vmware-authd.exe), in VMware Workstation 6.5.1 build 126130, 6.5.1 and earlier; VMware Player 2.5.1 build 126130, 2.5.1 and earlier; VMware ACE 2.5.1 and earlier; VMware Server 2.0.x before 2.0.1 build 156745; and VMware Fusion before 2.0.2 build 147997 allows remote attackers to cause a denial of service (daemon crash) via a long (1) USER or (2) PASS command.
|
[] | null | null | null | null | null |
|
GHSA-6cf4-r7qc-3553
|
Cross-site scripting (XSS) vulnerability in single_winner1.php in HUBScript 1.0 allows remote attackers to inject arbitrary web script or HTML via the bid_id parameter.
|
[] | null | null | null | null | null |
|
GHSA-39qg-hhmq-h5px
|
A vulnerability was found in D-Link DIR-605L 2.13B01. It has been declared as critical. This vulnerability affects the function formSetPortTr of the file /goform/formSetPortTr. The manipulation of the argument curTime leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 8.7
| 8.8
| null | null | null |
|
CVE-2024-27995
|
WordPress ARMember plugin <= 4.0.23 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Repute Infosystems ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup allows Stored XSS.This issue affects ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup: from n/a through 4.0.23.
|
[] | null | 5.9
| null | null | null |
GHSA-4fx8-82f3-xcpc
|
Liferay Portal and Liferay DXP Vulnerable to Cross-Site Scripting (XSS) in the Layout Admin Page
|
Cross-site scripting (XSS) vulnerability in the Layout module's page administration page in Liferay Portal 7.3.4, 7.3.5 and Liferay DXP 7.2 before fix pack 11 and 7.3 before fix pack 1 allows remote attackers to inject arbitrary web script or HTML via the _com_liferay_layout_admin_web_portlet_GroupPagesPortlet_name parameter.
|
[] | null | 6.1
| null | null | null |
PYSEC-2021-410
| null |
TensorFlow is an open source platform for machine learning. In affected versions the shape inference code for `AllToAll` can be made to execute a division by 0. This occurs whenever the `split_count` argument is 0. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.
|
[] | null | null | null | null | null |
GHSA-vp8q-678w-8xq9
|
The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
|
[] | null | null | null | null | null |
|
CVE-2012-6581
|
Best Practical Solutions RT 3.8.x before 3.8.15 and 4.0.x before 4.0.8, when GnuPG is enabled, allows remote attackers to bypass intended restrictions on reading keys in the product's keyring, and trigger outbound e-mail messages signed by an arbitrary stored secret key, by leveraging a UI e-mail signing privilege.
|
[
"cpe:2.3:a:bestpractical:request_tracker:3.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:3.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:3.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:3.8.9:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:3.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:3.8.11:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:3.8.12:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:3.8.13:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:3.8.14:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:request_tracker:4.0.7:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.