id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
|---|---|---|---|---|---|---|---|---|
CVE-2024-37081
|
The vCenter Server contains multiple local privilege escalation vulnerabilities due to misconfiguration of sudo. An authenticated local user with non-administrative privileges may exploit these issues to elevate privileges to root on vCenter Server Appliance.
|
[
"cpe:2.3:a:vmware:cloud_foundation:4.0:-:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:7.0:-:*:*:*:*:*:*"
] | null | 7.8
| null | null | null |
|
GHSA-585q-jwfj-chw8
|
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in Array.prototype.push after a resize, related to njs_array_prototype_push in njs/njs_array.c, because of njs_array_expand size mishandling.
|
[] | null | null | 9.8
| null | null |
|
CVE-2016-9247
|
Under certain conditions for BIG-IP systems using a virtual server with an associated FastL4 profile and TCP analytics profile, a specific sequence of packets may cause the Traffic Management Microkernel (TMM) to restart.
|
[
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:12.1.1:*:*:*:*:*:*:*"
] | null | null | 5.9
| 4.3
| null |
|
CVE-2025-26791
|
DOMPurify before 3.2.4 has an incorrect template literal regular expression, sometimes leading to mutation cross-site scripting (mXSS).
|
[] | null | 4.5
| null | null | null |
|
CVE-2020-7232
|
Evoko Home devices 1.31 through 1.37 allow remote attackers to obtain sensitive information (such as usernames and password hashes) via a WebSocket request, as demonstrated by the sockjs/224/uf1psgff/websocket URI at a wss:// URL.
|
[
"cpe:2.3:a:evoko:home:*:*:*:*:*:*:*:*"
] | null | 7.5
| null | 5
| null |
|
GHSA-gh5c-2j93-h8q7
|
Mozilla Firefox 1.5.0.2, when designMode is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code via certain Javascript that is not properly handled by the contentWindow.focus method in an iframe, which causes a reference to a deleted controller context object. NOTE: this was originally claimed to be a buffer overflow in (1) js320.dll and (2) xpcom_core.dll, but the vendor disputes this claim.
|
[] | null | null | null | null | null |
|
GHSA-g6m5-w2xw-rhqw
|
Cross-site scripting (XSS) vulnerability in Request IP form in phpIPAM v1.7.3 allows remote attackers to inject arbitrary web script or HTML via the instructions parameter for the /app/admin/instructions/edit-result.php endpoint.
|
[] | null | 6.1
| null | null | null |
|
CVE-2013-5406
|
Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, leading to improper interaction with the Windows MHTML protocol handler.
|
[
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_file_gateway:2.2:*:*:*:*:*:*:*"
] | null | null | null | 3.5
| null |
|
CVE-2019-1930
|
Cisco Firepower Management Center RSS Cross-Site Scripting Vulnerabilities
|
Multiple vulnerabilities in the RSS dashboard in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
|
[
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.5.0:*:*:*:*:*:*:*"
] | null | null | 6.1
| null | null |
CVE-2021-1379
|
Cisco IP Phones Cisco Discovery Protocol and Link Layer Discovery Protocol Remote Code Execution and Denial of Service Vulnerabilities
|
Multiple vulnerabilities in the Cisco Discovery Protocol and Link Layer Discovery Protocol (LLDP) implementations for Cisco IP Phone Series 68xx/78xx/88xx could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP phone.
These vulnerabilities are due to missing checks when the IP phone processes a Cisco Discovery Protocol or LLDP packet. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol or LLDP packet to the targeted IP phone. A successful exploit could allow the attacker to execute code on the affected IP phone or cause it to reload unexpectedly, resulting in a denial of service (DoS) condition.Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
|
[] | null | 6.5
| null | null | null |
GHSA-9853-rv85-5hgc
|
IBM GSKit 7.x before 7.0.4.48 and 8.x before 8.0.50.16, as used in IBM Security Directory Server (ISDS) and Tivoli Directory Server (TDS), allows remote attackers to cause a denial of service (application crash or hang) via a malformed X.509 certificate chain.
|
[] | null | null | null | null | null |
|
CVE-2024-34736
|
In setupVideoEncoder of StagefrightRecorder.cpp, there is a possible asynchronous playback when B-frame support is enabled. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*"
] | null | 6.2
| null | null | null |
|
CVE-2005-2626
|
Unspecified vulnerability in Kismet before 2005-08-R1 allows remote attackers to have an unknown impact via unprintable characters in the SSID.
|
[
"cpe:2.3:a:kismet:kismet:2.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2.8.0a:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2004-02_r1:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2004-04_r1:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2004-04_r1a:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2004-10_r1:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2005-01_r1:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2005-04_r1:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2005-06_r1:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2005-07_bsd:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2005-07_r1:*:*:*:*:*:*:*",
"cpe:2.3:a:kismet:kismet:2005-07_r1a:*:*:*:*:*:*:*"
] | null | null | null | 10
| null |
|
GHSA-hwg6-5cg4-45mw
|
Multiple SQL injection vulnerabilities in the (1) rate_article and (2) rate_complete functions in modules/News/index.php in the News module in Francisco Burzi PHP-Nuke 7.9 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the sid parameter.
|
[] | null | null | null | null | null |
|
GHSA-v638-f74c-5q62
|
COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Incorrect Access Control.
|
[] | null | 9.8
| null | null | null |
|
GHSA-vh79-r8x6-2v8w
|
EARCLINK ESPCMS-P8 was discovered to contain a SQL injection vulnerability in the espcms_web/Search.php component via the attr_array parameter. This vulnerability allows attackers to access sensitive database information.
|
[] | null | null | null | null | null |
|
CVE-2021-0520
|
In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-176237595
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 7
| null | 4.4
| null |
|
CVE-2010-0817
|
Cross-site scripting (XSS) vulnerability in _layouts/help.aspx in Microsoft SharePoint Server 2007 12.0.0.6421 and possibly earlier, and SharePoint Services 3.0 SP1 and SP2, versions, allows remote attackers to inject arbitrary web script or HTML via the cid0 parameter.
|
[
"cpe:2.3:a:microsoft:sharepoint_server:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_services:3.0:sp1:x32:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_services:3.0:sp1:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_services:3.0:sp2:x32:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_services:3.0:sp2:x64:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
GHSA-3fjm-f94p-cw3r
|
Multiple buffer overflows in Microsoft Visual Basic Enterprise Edition 6.0 SP6 allow user-assisted remote attackers to execute arbitrary code via a .dsr file with a long (1) ConnectionName or (2) CommandName line.
|
[] | null | null | null | null | null |
|
GHSA-jm98-mxmf-qcjw
|
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the port or enable parameter in the setRemoteCfg function.
|
[] | null | 9.8
| null | null | null |
|
CVE-2024-1292
|
WPB Show Core < 2.6 - Reflected XSS
|
The WPB Show Core WordPress plugin before 2.7 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
|
[] | null | 4.7
| null | null | null |
CVE-2024-9543
|
Powerpress <= 11.9.18 - Authenticated (Contributor+) Stored Cross-Site Scripting via skipto Shortcode
|
The PowerPress Podcasting plugin by Blubrry plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'skipto' shortcode in all versions up to, and including, 11.9.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4
| null | null | null |
CVE-2024-37469
|
WordPress Blocksy theme <= 1.9.5 - Cross Site Request Forgery (CSRF) vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in CreativeThemes Blocksy allows Cross Site Request Forgery.This issue affects Blocksy: from n/a through 2.0.22.
|
[] | null | 5.4
| null | null | null |
GHSA-8w27-3w67-9wwg
|
Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Suite (subcomponent: User Interface subsystem). The supported version that is affected is AK 2013. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance Kit (AK). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Sun ZFS Storage Appliance Kit (AK) accessible data. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
|
[] | null | null | 5.3
| null | null |
|
CVE-2023-26464
|
Apache Log4j 1.x (EOL) allows DoS in Chainsaw and SocketAppender
|
** UNSUPPORTED WHEN ASSIGNED **
When using the Chainsaw or SocketAppender components with Log4j 1.x on JRE less than 1.7, an attacker that manages to cause a logging entry involving a specially-crafted (ie, deeply nested)
hashmap or hashtable (depending on which logging component is in use) to be processed could exhaust the available memory in the virtual machine and achieve Denial of Service when the object is deserialized.
This issue affects Apache Log4j before 2. Affected users are recommended to update to Log4j 2.x.
NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
|
[
"cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
CVE-2025-24191
|
The issue was addressed with improved validation of environment variables. This issue is fixed in macOS Sequoia 15.4. An app may be able to modify protected parts of the file system.
|
[] | null | 5.5
| null | null | null |
|
GHSA-6w8h-26xx-cf8q
|
Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in org.xwiki.platform:xwiki-platform-menu-ui
|
ImpactAny user with view rights on commonly accessible documents including the menu macro can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation due to improper escaping of the macro content and parameters of the menu macro.The issue can be demonstrated by opening `<server>/xwiki/bin/view/Main?sheet=CKEditor.HTMLConverter&language=en&sourceSyntax=xwiki%2F2.1&stripHTMLEnvelope=true&fromHTML=false&toHTML=true&text=%7B%7Bmenu%7D%7D%7B%7Bcache+id%3D%22menuMacro%22%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello+from+Groovy%21%22%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fcache%7D%7D%7B%7B%2Fmenu%7D%7D` where `<server>` is the URL of the XWiki installation. If this displays "Hello from Groovy!", the installation is vulnerable.PatchesThe problem has been patched in XWiki 14.6RC1, 13.10.8 and 14.4.3.WorkaroundsThe [patch](https://github.com/xwiki/xwiki-platform/commit/2fc20891e6c6b0ca05ee07e315e7f435e8919f8d) for the document `Menu.MenuMacro` can be manually applied or a XAR archive of a patched version can be [imported](https://www.xwiki.org/xwiki/bin/view/Documentation/UserGuide/Features/Imports#HImportingXWikipages). The menu macro was basically unchanged since XWiki 11.6 so on XWiki 11.6 or later the [patch for version of 13.10.8](https://github.com/xwiki/xwiki-platform/commit/59ccca24a8465a19f40c51d65fcc2c09c1edea16) can most likely be applied, on XWiki version 14.0 and later the versions in XWiki 14.6 and 14.4.3 should be appropriate.Referenceshttps://github.com/xwiki/xwiki-platform/commit/2fc20891e6c6b0ca05ee07e315e7f435e8919f8dhttps://jira.xwiki.org/browse/XWIKI-19857For more informationIf you have any questions or comments about this advisory:Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)Email us at [Security Mailing List](mailto:[email protected])
|
[] | null | 9.9
| null | null | null |
GHSA-8vpq-vv9q-59cq
|
Google Chrome prior to 54.0 for iOS had insufficient validation of URLs for windows open by DOM, which allowed a remote attacker to bypass restrictions on navigation to certain URL schemes via crafted HTML pages.
|
[] | null | null | 4.3
| null | null |
|
CVE-2024-24826
|
Out-of-bounds read in QuickTimeVideo::NikonTagsDecoder in Exiv2
|
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 version v0.28.1. The vulnerable function, `QuickTimeVideo::NikonTagsDecoder`, was new in v0.28.0, so Exiv2 versions before v0.28 are _not_ affected. The out-of-bounds read is triggered when Exiv2 is used to read the metadata of a crafted video file. In most cases this out of bounds read will result in a crash. This bug is fixed in version v0.28.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
[
"cpe:2.3:a:exiv2:exiv2:0.28.0:*:*:*:*:*:*:*",
"cpe:2.3:a:exiv2:exiv2:0.28.1:*:*:*:*:*:*:*"
] | null | 5.5
| null | null | null |
CVE-2021-1507
|
Cisco SD-WAN vManage API Stored Cross-Site Scripting Vulnerability
|
A vulnerability in an API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against users of the application web-based interface. This vulnerability exists because the API does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending malicious input to the API. A successful exploit could allow the attacker to execute arbitrary script code in the context of the web-based interface or access sensitive, browser-based information.
|
[
"cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*"
] | null | 6.4
| null | null | null |
GHSA-wrr4-j76w-2847
|
A potential DOS vulnerability was discovered in GitLab EE starting with version 12.6 due to lack of pagination in dependencies API.
|
[] | null | null | null | null | null |
|
RHSA-2025:19332
|
Red Hat Security Advisory: multicluster engine for Kubernetes 2.9.1 security update
|
operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd form-data: Unsafe random function in form-data cipher-base: Cipher-base hash manipulation sha.js: Missing type checks leading to hash rewind and passing on crafted data database/sql: Postgres Scan Race Condition
|
[
"cpe:/a:redhat:multicluster_engine:2.9::el9"
] | null | 7
| null | null | null |
GHSA-668c-h8p6-9pp3
|
Illustrator versions 28.7.6, 29.5.1 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 7.8
| null | null | null |
|
GHSA-q53h-7g74-r646
|
The Discy WordPress theme before 5.0 lacks authorization checks then processing ajax requests to the discy_update_options action, allowing any logged in users (with privileges as low as Subscriber,) to change Theme options by sending a crafted POST request.
|
[] | null | 6.5
| null | null | null |
|
GHSA-cxc2-7h6p-cw24
|
Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
|
[] | null | 4.3
| null | null | null |
|
GHSA-2wvv-pxv7-cgf7
|
A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been classified as critical. Affected is an unknown function of the file user/forget_password.php of the component Parameter Handler. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219336.
|
[] | null | 7.2
| null | null | null |
|
CVE-2019-15090
|
An issue was discovered in drivers/scsi/qedi/qedi_dbg.c in the Linux kernel before 5.1.12. In the qedi_dbg_* family of functions, there is an out-of-bounds read.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
] | null | 6.7
| null | 4.6
| null |
|
CVE-2018-5440
|
A Stack-based Buffer Overflow issue was discovered in 3S-Smart CODESYS Web Server. Specifically: all Microsoft Windows (also WinCE) based CODESYS web servers running stand-alone Version 2.3, or as part of the CODESYS runtime system running prior to Version V1.1.9.19. A crafted request may cause a buffer overflow and could therefore execute arbitrary code on the web server or lead to a denial-of-service condition due to a crash in the web server.
|
[
"cpe:2.3:a:3s-software:codesys_runtime_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:3s-software:codesys_web_server:2.3:*:*:*:*:*:*:*"
] | null | 9.8
| null | 7.5
| null |
|
GHSA-qh9v-838g-325m
|
WebKit, as used in Apple iTunes before 10.2 on Windows, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-03-02-1.
|
[] | null | null | null | null | null |
|
CVE-2016-7151
|
Capstone 3.0.4 has an out-of-bounds vulnerability (SEGV caused by a read memory access) in X86_insn_reg_intel in arch/X86/X86Mapping.c.
|
[
"cpe:2.3:a:capstone-engine:capstone:3.0.4:*:*:*:*:*:*:*"
] | null | null | 5.5
| 4.3
| null |
|
CVE-2023-36387
|
Apache Superset: Improper API permission for low privilege users
|
An improper default REST API permission for Gamma users in Apache Superset up to and including 2.1.0 allows for an authenticated Gamma user to test database connections.
|
[
"cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*"
] | null | 5.4
| null | null |
https://github.com/apache/superset/pull/24185
|
GHSA-4gpr-g68j-fw9j
|
Unspecified vulnerability in Virtual User Generator in HP LoadRunner before 11.52 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1851.
|
[] | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.