id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2022-48780
net/smc: Avoid overwriting the copies of clcsock callback functions
In the Linux kernel, the following vulnerability has been resolved: net/smc: Avoid overwriting the copies of clcsock callback functions The callback functions of clcsock will be saved and replaced during the fallback. But if the fallback happens more than once, then the copies of these callback functions will be overwritten incorrectly, resulting in a loop call issue: clcsk->sk_error_report |- smc_fback_error_report() <------------------------------| |- smc_fback_forward_wakeup() | (loop) |- clcsock_callback() (incorrectly overwritten) | |- smc->clcsk_error_report() ------------------| So this patch fixes the issue by saving these function pointers only once in the fallback and avoiding overwriting.
[]
null
null
null
null
GHSA-rmxp-r78p-2258
In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.
[]
null
7.5
null
null
CVE-2024-27782
Multiple insufficient session expiration vulnerabilities [CWE-613] in FortiAIOps version 2.0.0 may allow an attacker to re-use stolen old session tokens to perform unauthorized operations via crafted requests.
[ "cpe:2.3:a:fortinet:fortiaiops:2.0.0:*:*:*:*:*:*:*" ]
null
7.7
null
null
GHSA-p3qm-44cf-f8qx
Plone vulnerable to cross-site request forgery
Multiple cross-site request forgery (CSRF) vulnerabilities in Zope Management Interface 4.3.7 and earlier, and Plone before 5.x.
[]
8.7
null
8.8
null
GHSA-gv2f-c27v-pchr
IBM Security Access Manager Appliance 7.0.0, 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 128610.
[]
null
null
5.9
null
GHSA-8q45-26qh-9jxc
Cross Site Request Forgery (CSRF) in the two-factor-authentication plugin before 1.3.13 for WordPress allows remote attackers to disable 2FA via the tfa_enable_tfa parameter due to missing nonce validation.
[]
null
null
8.8
null
GHSA-46x4-9jmv-jc8p
Django Access Restrictions Bypass
Django 1.9.x before 1.9.2, when `ModelAdmin.save_as` is set to True, allows remote authenticated users to bypass intended access restrictions and create ModelAdmin objects via the "Save as New" option when editing objects and leveraging the "change" permission.
[]
7
null
5.5
null
CVE-2023-48106
Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_resolve function in the mz_os.c file.
[ "cpe:2.3:a:zlib-ng:minizip-ng:4.0.2:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2024-4056
Denial of service condition in M-Files Server
Denial of service condition in M-Files Server in versions before 24.4.13592.4 and after 23.11 (excluding 24.2 LTS) allows unauthenticated user to consume computing resources.
[ "cpe:2.3:a:m-files:m-files_server:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-3c26-6j36-gq3h
Multiple stack-based buffer overflows in the DH_OneSecondTick function in Cogent DataHub 7.1.1.63 and earlier allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long (1) domain, (2) report_domain, (3) register_datahub, or (4) slave commands.
[]
null
null
null
null
CVE-2020-36382
OpenVPN Access Server 2.7.3 to 2.8.7 allows remote attackers to trigger an assert during the user authentication phase via incorrect authentication token data in an early phase of the user authentication resulting in a denial of service.
[ "cpe:2.3:a:openvpn:openvpn_access_server:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-gxrh-cjh3-h5hp
Unspecified vulnerability in the Oracle E-Business Suite Secure Enterprise Search component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality via vectors related to Search Integration Engine.
[]
null
null
5.3
null
CVE-2004-0474
Help Center (HelpCtr.exe) may allow remote attackers to read or execute arbitrary files via an "http://" or "file://" argument to the topic parameter in an hcp:// URL. NOTE: since the initial report of this problem, several researchers have been unable to reproduce this issue.
[ "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*" ]
null
null
null
5.1
CVE-2022-28380
The rc-httpd component through 2022-03-31 for 9front (Plan 9 fork) allows ..%2f directory traversal if serve-static is used.
[ "cpe:2.3:a:rc-httpd_project:rc-httpd:*:*:*:*:*:9front:*:*" ]
null
7.5
null
5
GHSA-6vcf-779f-fqxh
Cross Site Scripting (XSS) exists in NCH Axon PBX v2.22 and earlier via /ipblacklist?errorip= (reflected).
[]
null
null
null
null
CVE-2020-36177
RsaPad_PSS in wolfcrypt/src/rsa.c in wolfSSL before 4.6.0 has an out-of-bounds write for certain relationships between key size and digest size.
[ "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*" ]
null
9.8
null
10
CVE-2020-26246
Authorization bypass in Pimcore
Pimcore is an open source digital experience platform. In Pimcore before version 6.8.5 it is possible to modify & create website settings without having the appropriate permissions.
[ "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*" ]
null
7.7
null
null
CVE-2020-4162
IBM InfoSphere Information Server 11.5 and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174342.
[ "cpe:2.3:a:ibm:infosphere_information_server:11.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*" ]
null
null
5.4
null
CVE-2024-4434
LearnPress – WordPress LMS Plugin <= 4.2.6.5 - Unauthenticated Time-Based SQL Injection
The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘term_id’ parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[ "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*" ]
null
9.8
null
null
GHSA-wphc-qxmp-3mpm
Windows Overlay Filter Information Disclosure Vulnerability.
[]
null
4.7
null
null
GHSA-9qjj-g7jc-qv64
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Neil Gee Smoothscroller plugin <= 1.0.0 versions.
[]
null
5.9
null
null
CVE-2012-2899
Google Chrome before 21.0.1180.82 on iOS makes certain incorrect calls to WebView methods that trigger use of an applewebdata: URL, which allows remote attackers to bypass the Same Origin Policy and conduct Universal XSS (UXSS) attacks via vectors involving the document.write method.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.32:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.34:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.35:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.41:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.47:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.49:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.50:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.51:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.52:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.53:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.54:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.55:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.56:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.57:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.59:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.60:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.61:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.62:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.63:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.64:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.68:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.69:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.70:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.71:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.72:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.73:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.74:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.75:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.76:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.77:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.78:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.79:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:21.0.1180.80:*:*:*:*:*:*:*", "cpe:2.3:h:apple:ipad2:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2009-1437
Stack-based buffer overflow in PortableApps CoolPlayer Portable (aka CoolPlayer+ Portable) 2.19.6 and earlier allows remote attackers to execute arbitrary code via a long string in a malformed playlist (.m3u) file. NOTE: this may overlap CVE-2008-3408.
[ "cpe:2.3:a:coolplayer:coolplayer:2.19.1:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-fmr5-j3hh-jpg4
A vulnerability has been identified in Opcenter Quality (All versions), SIMATIC PCS neo (All versions < V4.1), SINUMERIK Integrate RunMyHMI /Automotive (All versions), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected applications that could allow an attacker to inject arbitrary JavaScript code. The code could be potentially executed later by another (possibly privileged) user.
[]
null
7.1
null
null
GHSA-g25p-mggp-qqcf
A vulnerability was found in Tenda FH1202 1.2.0.14(408). It has been rated as critical. This issue affects the function formSetSpeedWan of the file /goform/SetSpeedWan. The manipulation of the argument speed_dir leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258155. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
8.8
null
null
CVE-2021-32469
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915 Affected Software Versions 7.4.0.0; Out-of-bounds read).
[ "cpe:2.3:o:mediatek:mt7603e_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7603e:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7612_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7612:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7613_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7613:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7615_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7615:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7622_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7622:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7628_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7628:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7629_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7629:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7915_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7915:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7620_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7620:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7610_firmware:7.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7610:-:*:*:*:*:*:*:*" ]
null
8.2
null
null
CVE-2016-5489
Unspecified vulnerability in the Oracle iStore component in Oracle E-Business Suite 12.1.1 through 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality and integrity via vectors related to Runtime Catalog.
[ "cpe:2.3:a:oracle:istore:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:istore:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:istore:12.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:istore:12.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:istore:12.2.4:*:*:*:*:*:*:*" ]
null
null
8.2
7.8
GHSA-552v-34vx-qhgq
AnalogX SimpleServer:WWW HTTP server 1.03 allows remote attackers to cause a denial of service via a short GET request to cgi-bin.
[]
null
null
null
null
GHSA-m744-256w-pg4q
Cross-site scripting (XSS) vulnerability in Ektron Content Management System before 9.1.0.184SP3(9.1.0.184.3.127) allows remote attackers to inject arbitrary web script or HTML via the rptStatus parameter in a Report action to WorkArea/SelectUserGroup.aspx.
[]
null
null
6.1
null
GHSA-w24h-f736-2xjr
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
GHSA-rfp5-p8gj-qx34
In the Linux kernel, the following vulnerability has been resolved:rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdevstruct rpmsg_ctrldev contains a struct cdev. The current code frees the rpmsg_ctrldev struct in rpmsg_ctrldev_release_device(), but the cdev is a managed object, therefore its release is not predictable and the rpmsg_ctrldev could be freed before the cdev is entirely released, as in the backtrace below.[ 93.625603] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x7c [ 93.636115] WARNING: CPU: 0 PID: 12 at lib/debugobjects.c:488 debug_print_object+0x13c/0x1b0 [ 93.644799] Modules linked in: veth xt_cgroup xt_MASQUERADE rfcomm algif_hash algif_skcipher af_alg uinput ip6table_nat fuse uvcvideo videobuf2_vmalloc venus_enc venus_dec videobuf2_dma_contig hci_uart btandroid btqca snd_soc_rt5682_i2c bluetooth qcom_spmi_temp_alarm snd_soc_rt5682v [ 93.715175] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.4.163-lockdep #26 [ 93.723855] Hardware name: Google Lazor (rev3 - 8) with LTE (DT) [ 93.730055] Workqueue: events kobject_delayed_cleanup [ 93.735271] pstate: 60c00009 (nZCv daif +PAN +UAO) [ 93.740216] pc : debug_print_object+0x13c/0x1b0 [ 93.744890] lr : debug_print_object+0x13c/0x1b0 [ 93.749555] sp : ffffffacf5bc7940 [ 93.752978] x29: ffffffacf5bc7940 x28: dfffffd000000000 [ 93.758448] x27: ffffffacdb11a800 x26: dfffffd000000000 [ 93.763916] x25: ffffffd0734f856c x24: dfffffd000000000 [ 93.769389] x23: 0000000000000000 x22: ffffffd0733c35b0 [ 93.774860] x21: ffffffd0751994a0 x20: ffffffd075ec27c0 [ 93.780338] x19: ffffffd075199100 x18: 00000000000276e0 [ 93.785814] x17: 0000000000000000 x16: dfffffd000000000 [ 93.791291] x15: ffffffffffffffff x14: 6e6968207473696c [ 93.796768] x13: 0000000000000000 x12: ffffffd075e2b000 [ 93.802244] x11: 0000000000000001 x10: 0000000000000000 [ 93.807723] x9 : d13400dff1921900 x8 : d13400dff1921900 [ 93.813200] x7 : 0000000000000000 x6 : 0000000000000000 [ 93.818676] x5 : 0000000000000080 x4 : 0000000000000000 [ 93.824152] x3 : ffffffd0732a0fa4 x2 : 0000000000000001 [ 93.829628] x1 : ffffffacf5bc7580 x0 : 0000000000000061 [ 93.835104] Call trace: [ 93.837644] debug_print_object+0x13c/0x1b0 [ 93.841963] __debug_check_no_obj_freed+0x25c/0x3c0 [ 93.846987] debug_check_no_obj_freed+0x18/0x20 [ 93.851669] slab_free_freelist_hook+0xbc/0x1e4 [ 93.856346] kfree+0xfc/0x2f4 [ 93.859416] rpmsg_ctrldev_release_device+0x78/0xb8 [ 93.864445] device_release+0x84/0x168 [ 93.868310] kobject_cleanup+0x12c/0x298 [ 93.872356] kobject_delayed_cleanup+0x10/0x18 [ 93.876948] process_one_work+0x578/0x92c [ 93.881086] worker_thread+0x804/0xcf8 [ 93.884963] kthread+0x2a8/0x314 [ 93.888303] ret_from_fork+0x10/0x18The cdev_device_add/del() API was created to address this issue (see commit '233ed09d7fda ("chardev: add helper function to register char devs with a struct device")'), use it instead of cdev add/del().
[]
null
null
null
null
CVE-2015-1441
SQL injection vulnerability in Piwigo before 2.5.6, 2.6.x before 2.6.5, and 2.7.x before 2.7.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:piwigo:piwigo:2.7.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2025-3328
Tenda AC1206 fast_setting_wifi_set form_fast_setting_wifi_set buffer overflow
A vulnerability was found in Tenda AC1206 15.03.06.23. It has been classified as critical. Affected is the function form_fast_setting_wifi_set of the file /goform/fast_setting_wifi_set. The manipulation of the argument ssid/timeZone leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
[]
8.7
8.8
8.8
9
GHSA-qcrp-3q6q-67w2
The software update mechanism as used in Bare Bones Software Yojimbo before 4.0, TextWrangler before 4.5.3, and BBEdit before 10.5.5 does not properly download and verify updates before installation, which allows attackers to perform "tampering or corruption" of the updates.
[]
null
null
null
null
CVE-2015-1612
OpenFlow plugin for OpenDaylight before Helium SR3 allows remote attackers to spoof the SDN topology and affect the flow of data, related to the reuse of LLDP packets, aka "LLDP Relay."
[ "cpe:2.3:a:opendaylight:openflow:-:*:*:*:*:opendaylight:*:*" ]
null
null
7.5
5
CVE-2000-0367
Vulnerability in eterm 0.8.8 in Debian GNU/Linux allows an attacker to gain root privileges.
[ "cpe:2.3:a:michael_jennings:eterm:0.8.8:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2020-29074
scan.c in x11vnc 0.9.16 uses IPC_CREAT|0777 in shmget calls, which allows access by actors other than the current user.
[ "cpe:2.3:a:x11vnc_project:x11vnc:0.9.16:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
CVE-2024-27477
In Leantime 3.0.6, a Cross-Site Scripting vulnerability exists within the ticket creation and modification functionality, allowing attackers to inject malicious JavaScript code into the title field of tickets (also known as to-dos). This stored XSS vulnerability can be exploited to perform Server-Side Request Forgery (SSRF) attacks.
[]
null
6.1
null
null
CVE-2021-39938
A vulnerable regular expression pattern in GitLab CE/EE since version 8.15 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, allows an attacker to cause uncontrolled resource consumption leading to Denial of Service via specially crafted deploy Slash commands
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
3.1
null
null
CVE-2025-3277
An integer overflow can be triggered in SQLite’s `concat_ws()` function. The resulting, truncated integer is then used to allocate a buffer. When SQLite then writes the resulting string to the buffer, it uses the original, untruncated size and thus a wild Heap Buffer overflow of size ~4GB can be triggered. This can result in arbitrary code execution.
[]
6.9
null
null
null
GHSA-cqcq-m56r-2wgx
gpsdrive (aka gpsdrive-scripts) 2.09 allows local users to overwrite arbitrary files via a symlink attack on an (a) /tmp/geo#####, a (b) /tmp/geocaching.loc, a (c) /tmp/geo#####.*, or a (d) /tmp/geo.* temporary file, related to the (1) geo-code and (2) geo-nearest scripts, different vectors than CVE-2008-4959.
[]
null
null
null
null
CVE-2007-2100
FAC Guestbook 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for db/Gdb.mdb.
[ "cpe:2.3:a:fac_guestbook:fac_guestbook:2.0:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2021-21051
Adobe Photoshop Buffer Overflow Vulnerability Could Lead To Remote Code Execution Vulnerability
Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted javascript file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
GHSA-c8hp-7fgw-gpw8
The Web Server in DNS4Me 3.0.0.4 allows remote attackers to cause a denial of service (CPU consumption and crash) via a large amount of data.
[]
null
null
null
null
CVE-2013-5695
Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/auditlog/, (2) PATH_INFO to info/host/ or (3) viewport/, (4) back parameter to login, or (5) "from" parameter to status/service/recheck.
[ "cpe:2.3:a:opsview:opsview:*:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:*:-:*:*:pro:*:*:*", "cpe:2.3:a:opsview:opsview:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:opsview:opsview:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:opsview:opsview:2.10:*:*:*:*:*:*:*", "cpe:2.3:a:opsview:opsview:2.12:*:*:*:*:*:*:*", "cpe:2.3:a:opsview:opsview:2.14:*:*:*:*:*:*:*", "cpe:2.3:a:opsview:opsview:3.0:-:*:*:community:*:*:*", "cpe:2.3:a:opsview:opsview:3.1:-:*:*:community:*:*:*", "cpe:2.3:a:opsview:opsview:3.2:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:3.4:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:3.6:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:3.8:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:3.10:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:3.12:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:3.14:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:4.0:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:4.0:-:*:*:pro:*:*:*", "cpe:2.3:a:opsview:opsview:4.1:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:4.1:-:*:*:pro:*:*:*", "cpe:2.3:a:opsview:opsview:4.2:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:4.2:-:*:*:pro:*:*:*", "cpe:2.3:a:opsview:opsview:4.3:-:*:*:enterprise:*:*:*", "cpe:2.3:a:opsview:opsview:4.3:-:*:*:pro:*:*:*" ]
null
null
null
4.3
CVE-2022-30327
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The web interface is vulnerable to CSRF. An attacker can change the pre-shared key of the Wi-Fi router if the interface's IP address is known.
[ "cpe:2.3:o:trendnet:tew-831dr_firmware:1.0_601.130.1.1356:*:*:*:*:*:*:*", "cpe:2.3:h:trendnet:tew-831dr:-:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
GHSA-8wcf-q4vh-rh5h
A cross-site scripting vulnerability exists in the admin console OIDC Policy Management Editor. The impact is contained to admin console users only.
[]
null
1.8
null
null
CVE-2019-5081
An exploitable heap buffer overflow vulnerability exists in the iocheckd service ''I/O-Chec'' functionality of WAGO PFC 200 Firmware version 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a heap buffer overflow, potentially resulting in code execution. An attacker can send unauthenticated packets to trigger this vulnerability.
[ "cpe:2.3:o:wago:pfc_200_firmware:03.00.39\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:o:wago:pfc_200_firmware:03.01.07\\(13\\):*:*:*:*:*:*:*", "cpe:2.3:h:wago:pfc_200:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:pfc_100_firmware:03.00.39\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:h:wago:pfc_100:-:*:*:*:*:*:*:*" ]
null
9.8
null
10
CVE-2025-3015
Open Asset Import Library Assimp ASE File ASELoader.cpp BuildUniqueRepresentation out-of-bounds
A vulnerability classified as critical has been found in Open Asset Import Library Assimp 5.4.3. This affects the function Assimp::ASEImporter::BuildUniqueRepresentation of the file code/AssetLib/ASE/ASELoader.cpp of the component ASE File Handler. The manipulation of the argument mIndices leads to out-of-bounds read. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.0 is able to address this issue. The patch is named 7c705fde418d68cca4e8eff56be01b2617b0d6fe. It is recommended to apply a patch to fix this issue.
[]
5.3
6.3
6.3
7.5
GHSA-67f3-wxj2-v4p8
Verizon 5G Home LVSKIHP InDoorUnit (IDU) 3.4.66.162 does not properly sanitize user-controlled parameters within the crtcreadpartition function of the crtcrpc JSON listener in /usr/lib/lua/luci/crtc.lua. A remote attacker on the local network can inject shell metacharacters to achieve remote code execution as root.
[]
null
9.8
null
null
GHSA-w3jg-chmx-cm3v
The xpinner-lite plugin through 2.2 for WordPress has wp-admin/options-general.php CSRF with resultant XSS.
[]
null
null
null
null
RHSA-2024:7590
Red Hat Security Advisory: OpenShift Container Platform 4.12.67 bug fix and security update
glibc: Out of bounds write in iconv may lead to remote code execution webob: WebOb's location header normalization during redirect leads to open redirect
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
6.1
null
null
RHSA-2010:0610
Red Hat Security Advisory: kernel security and bug fix update
kernel: bluetooth: potential bad memory access with sysfs files kernel: ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files /kernel/security/CVE-2006-0742 test cause kernel-xen panic on ia64 kernel: xfs swapext ioctl minor security issue kernel: cifs: Fix a kernel BUG with remote OS/2 server kernel: nfsd4: bug in read_buf kernel: dns_resolver upcall security issue
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
CVE-2024-44057
WordPress Nirvana theme <= 1.6.3 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CryoutCreations Nirvana allows Stored XSS.This issue affects Nirvana: from n/a through 1.6.3.
[ "cpe:2.3:a:cryoutcreations:nirvana:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
GHSA-6925-92m9-84w6
A vulnerability in the Telnet service of Cisco Small Business RV110W Wireless-N VPN Firewall Routers could allow an unauthenticated, remote attacker to take full control of the device with a high-privileged account. The vulnerability exists because a system account has a default and static password. An attacker could exploit this vulnerability by using this default account to connect to the affected system. A successful exploit could allow the attacker to gain full control of an affected device.
[]
null
null
null
null
GHSA-cjvq-wqgq-vw9c
Use after free while processing eeprom query as there is a chance to not unlock mutex after error occurs in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, MSM8909W, MSM8917, MSM8953, Nicobar, QCS605, QM215, Rennell, SA6155P, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM670, SDM710, SDM845, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
[]
null
null
null
null
GHSA-r8mh-7r55-qfrg
Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco FireSIGHT Management Center (MC) 5.4.1.4 and 6.0.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuw88396.
[]
null
null
null
null
GHSA-ghfh-p92w-j4mg
Elasticsearch Potential Node Crash due to Large Recursion in `innerForbidCircularReferences` Function
A flaw was discovered in Elasticsearch, where a large recursion using the innerForbidCircularReferences function of the PatternBank class could cause the Elasticsearch node to crash.A successful attack requires a malicious user to have read_pipeline Elasticsearch cluster privilege assigned to them.
[]
null
6.5
null
null
CVE-2002-0396
The web management server for Red-M 1050 (Bluetooth Access Point) does not use session-based credentials to authenticate users, which allows attackers to connect to the server from the same IP address as a user who has already established a session.
[ "cpe:2.3:h:red-m:1050ap_lan_acess_point:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2005-2208
PrivaShare 1.1b allows remote attackers to cause a denial of service (crash) via a malformed message.
[ "cpe:2.3:a:privashare:privashare:1.1b:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2015-1211
The OriginCanAccessServiceWorkers function in content/browser/service_worker/service_worker_dispatcher_host.cc in Google Chrome before 40.0.2214.111 on Windows, OS X, and Linux and before 40.0.2214.109 on Android does not properly restrict the URI scheme during a ServiceWorker registration, which allows remote attackers to gain privileges via a filesystem: URI.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:android:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2018-7540
An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing.
[ "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
6.5
4.9
GHSA-fmmw-c889-hg82
libavcodec/utvideodec.c in FFmpeg before 2.5.2 does not check for a zero value of a slice height, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Ut Video data, related to the (1) restore_median and (2) restore_median_il functions.
[]
null
null
null
null
CVE-2023-21237
In applyRemoteView of NotificationContentInflater.java, there is a possible way to hide foreground service notification due to misleading or insufficient UI. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-251586912
[ "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*" ]
null
6.2
null
null
CVE-2023-38067
In JetBrains TeamCity before 2023.05.1 build parameters of the "password" type could be written to the agent log
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
GHSA-w5c3-5252-xcj8
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash. This was addressed in epan/dissectors/packet-dcerpc-spoolss.c by adding a boundary check.
[]
null
null
7.5
null
CVE-2020-9045
C•CURE 9000 and victor Video Management System - Cleartext storage of user credentials upon installation or upgrade of software.
During installation or upgrade to Software House C•CURE 9000 v2.70 and American Dynamics victor Video Management System v5.2, the credentials of the user used to perform the installation or upgrade are logged in a file. The install log file persists after the installation.
[ "cpe:2.3:a:tyco:victor_video_management_system:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:johnsoncontrols:c-cure_9000_firmware:2.70:*:*:*:*:*:*:*" ]
null
9.9
null
null
CVE-2020-8654
An issue was discovered in EyesOfNetwork 5.3. An authenticated web user with sufficient privileges could abuse the AutoDiscovery module to run arbitrary OS commands via the /module/module_frame/index.php autodiscovery.php target field.
[ "cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:*" ]
null
8.8
null
9
CVE-2019-20773
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software. Unprivileged applications can execute shell commands via the connectivity service. The LG ID is LVE-SMP-190008 (August 2019).
[ "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-rv58-frxq-x4f4
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution.
[]
null
null
null
null
GHSA-fmvc-54mp-h2w3
Multiple unspecified vulnerabilities in the Arclib library (arclib.dll) before 7.3.0.15 in the CA Anti-Virus engine for CA Anti-Virus for the Enterprise 7.1, r8, and r8.1; Anti-Virus 2007 v8 and 2008; Internet Security Suite 2007 v3 and 2008; and other CA products allow remote attackers to bypass virus detection via a malformed archive file.
[]
null
null
null
null
GHSA-pjq9-vv2g-hg6m
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ansys SpaceClaim 2022 R1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of X_B files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17838.
[]
null
7.8
null
null
GHSA-g8f8-5m52-5p35
The CSecurityTLS::processMsg function in common/rfb/CSecurityTLS.cxx in the vncviewer component in TigerVNC 1.1beta1 does not properly verify the server's X.509 certificate, which allows man-in-the-middle attackers to spoof a TLS VNC server via an arbitrary certificate.
[]
null
null
null
null
CVE-2025-24436
Adobe Commerce | Incorrect Authorization (CWE-863)
Adobe Commerce versions 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11, 2.4.8-beta1 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could exploit this vulnerability to view select information. Exploitation of this issue does not require user interaction.
[]
null
4.3
null
null
CVE-2018-20178
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault).
[ "cpe:2.3:a:rdesktop:rdesktop:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-j2wg-wfjw-m5cq
APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;
[]
null
5.7
null
null
CVE-2007-4443
The UCC dedicated server for the Unreal engine, possibly 2003 and 2004, on Windows allows remote attackers to cause a denial of service (continuous beep and server slowdown) via a string containing many 0x07 characters in (1) a request to the images/ directory, (2) the Content-Type field, (3) a HEAD request, and possibly other unspecified vectors.
[ "cpe:2.3:a:epic_games:unreal_engine:2003:*:*:*:*:*:*:*", "cpe:2.3:a:epic_games:unreal_engine:2004:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2025-25296
Label Studio allows Cross-Site Scripting (XSS) via GET request to `/projects/upload-example` endpoint
Label Studio is an open source data labeling tool. Prior to version 1.16.0, Label Studio's `/projects/upload-example` endpoint allows injection of arbitrary HTML through a `GET` request with an appropriately crafted `label_config` query parameter. By crafting a specially formatted XML label config with inline task data containing malicious HTML/JavaScript, an attacker can achieve Cross-Site Scripting (XSS). While the application has a Content Security Policy (CSP), it is only set in report-only mode, making it ineffective at preventing script execution. The vulnerability exists because the upload-example endpoint renders user-provided HTML content without proper sanitization on a GET request. This allows attackers to inject and execute arbitrary JavaScript in victims' browsers by getting them to visit a maliciously crafted URL. This is considered vulnerable because it enables attackers to execute JavaScript in victims' contexts, potentially allowing theft of sensitive data, session hijacking, or other malicious actions. Version 1.16.0 contains a patch for the issue.
[]
null
6.1
null
null
CVE-2015-9054
In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer can be dereferenced during GAL decoding.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
9.8
10
GHSA-jjm3-4r8v-2j95
Race condition in some Intel(R) MAS software before version 2.3 may allow a privileged user to potentially enable escalation of privilege via local access.
[]
null
6.4
null
null
CVE-2012-6326
VMware vCenter Server 4.1 before Update 3 and 5.0 before Update 2, and vCSA 5.0 before Update 2, allows remote attackers to cause a denial of service (disk consumption) via vectors that trigger large log entries.
[ "cpe:2.3:a:vmware:vcenter_server:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vcenter_server:4.1:update_1:*:*:*:*:*:*", "cpe:2.3:a:vmware:vcenter_server:4.1:update_2:*:*:*:*:*:*", "cpe:2.3:a:vmware:vcenter_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vcenter_server:5.0:beta:*:*:*:*:*:*", "cpe:2.3:a:vmware:vcenter_server:5.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:vmware:vcenter_server:5.0:update_2_rc:*:*:*:*:*:*", "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:update_1:*:*:*:*:*:*" ]
null
null
null
7.8
RHSA-2012:0939
Red Hat Security Advisory: xorg-x11-server security and bug fix update
xorg-x11-server: File existence disclosure vulnerability xorg-x11-server: lock file chmod change race condition
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
GHSA-fhch-36p7-phf8
Multiple unspecified vulnerabilities in Oracle Enterprise Manager 10.1.0.5 and 10.2.0.1 have unknown impact and attack vectors related to (1) Oracle Agent (EM03) and (2) EM04 and (3) EM05 in Enterprise Manager Console. NOTE: EM05 might be related to CVE-2007-0222.
[]
null
null
null
null
GHSA-jp22-8r3p-f4wr
A cross-site scripting (XSS) vulnerability in /hoteldruid/visualizza_contratto.php of Hoteldruid v3.0.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the destinatario_email1 parameter.
[]
null
5.4
null
null
CVE-2022-40758
A Buffer Access with Incorrect Length Value vulnerablity in the TEE_CipherUpdate function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_CipherUpdate with an excessive size value of srcLen.
[ "cpe:2.3:a:samsung:mtower:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-5pqc-4j66-r4q3
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in YYDevelopment Back To The Top Button plugin <= 2.1.5 versions.
[]
null
5.9
null
null
RHSA-2014:1795
Red Hat Security Advisory: cups-filters security update
cups-filters: cups-browsed DoS via process_browse_data() OOB read cups-filters: unsupported BrowseAllow value lets cups-browsed accept from all hosts
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
GHSA-99rj-9qjj-p4j4
WebKit, as used in Apple iTunes before 10.2 on Windows, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-03-02-1.
[]
null
null
null
null
GHSA-7mj3-xm28-cffc
The ASUS DSL-N17U modem with firmware 1.1.0.2 allows attackers to access the admin interface by changing the admin password without authentication via a POST request to Advanced_System_Content.asp with the uiViewTools_username=admin&uiViewTools_Password= and uiViewTools_PasswordConfirm= substrings.
[]
null
null
null
null
GHSA-8wv6-rmxh-q8rm
A cross-site scripting vulnerability in the ads comment section of Haraj v3.7 allows attackers to execute arbitrary web scripts or HTML via a crafted POST request.
[]
null
5.4
null
null
CVE-2024-48858
Vulnerabilities in TIFF and PCX Image Codecs Impact QNX Software Development Platform
Improper input validation in the PCX image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause a denial-of-service condition in the context of the process using the image codec.
[]
null
7.5
null
null
GHSA-6qwj-8q5v-r7mw
Heap-based buffer overflow in the Huffman decompression algorithm implemented in Skulltag 0.97d-beta4.1 and earlier allows remote attackers to execute arbitrary code via a crafted UDP packet.
[]
null
null
null
null
GHSA-r39h-6988-5f7j
Cross-site scripting (XSS) vulnerability in the monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
GHSA-342w-jw3g-59cj
steghide 0.5.1 relies on a certain 32-bit seed value, which makes it easier for attackers to detect hidden data.
[]
null
7.5
null
null
GHSA-3v24-cp75-hv5g
Cross-site request forgery (CSRF) vulnerability in accounts/admin/index.php in Vessio NetBill 1.2 allows remote attackers to hijack the authentication of administrators for requests that add accounts via a new-client action.
[]
null
null
null
null
GHSA-6xx9-mf64-2gc5
BigAnt Software BigAnt Server v5.6.06 was discovered to contain incorrect access control issues.
[]
null
8.8
null
null
CVE-2013-4001
Session fixation vulnerability in IBM Cognos Command Center before 10.2 allows remote attackers to hijack web sessions via an authorization cookie.
[ "cpe:2.3:a:ibm:cognos_command_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cognos_command_center:10.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2019-25036
Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
[ "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-274h-c788-hf3c
In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.
[]
null
null
null
null
GHSA-76jq-2jjj-76w4
Sunhillo SureLine before 8.7.0.1.1 allows Unauthenticated OS Command Injection via shell metacharacters in ipAddr or dnsAddr /cgi/networkDiag.cgi.
[]
null
9.8
null
null