Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
12.4k
cpes
sequencelengths
0
5.42k
CVE-2019-20713
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D8500 before 1.0.3.44, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128.
[ "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*" ]
GHSA-p7qf-9c5q-fw2w
A vulnerability has been identified in Siemens License Server (SLS) (All versions < V4.3). The affected application does not properly restrict permissions of the users. This could allow a lowly-privileged attacker to escalate their privileges.
[]
GHSA-j9jf-v6vm-xv8j
Trend Micro Virus Control System (TVCS) Log Collector allows remote attackers to obtain usernames, encrypted passwords, and other sensitive information via a URL request for getservers.exe with the action parameter set to "selects1", which returns log files.
[]
CVE-2014-4578
Cross-site scripting (XSS) vulnerability in asset-studio/icons-launcher.php in the WP App Maker plugin 1.0.16.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the uid parameter.
[ "cpe:2.3:a:wp_app_maker_project:wp_app_maker:*:-:-:*:-:wordpress:*:*" ]
CVE-2024-54442
WordPress Better WP Login Page plugin <= 1.1.2 - Stored Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lluís Cortès Better WP Login Page allows Stored XSS.This issue affects Better WP Login Page: from n/a through 1.1.2.
[]
GHSA-56c5-8gc7-wj67
In the Linux kernel, the following vulnerability has been resolved:ksmbd: fix WARNING "do not call blocking ops when !TASK_RUNNING"wait_event_timeout() will set the state of the current task to TASK_UNINTERRUPTIBLE, before doing the condition check. This means that ksmbd_durable_scavenger_alive() will try to acquire the mutex while already in a sleeping state. The scheduler warns us by giving the following warning:do not call blocking ops when !TASK_RUNNING; state=2 set at [<0000000061515a6f>] prepare_to_wait_event+0x9f/0x6c0 WARNING: CPU: 2 PID: 4147 at kernel/sched/core.c:10099 __might_sleep+0x12f/0x160mutex lock is not needed in ksmbd_durable_scavenger_alive().
[]
GHSA-x58x-2jp5-xfv7
The move_uploaded_file implementation in ext/standard/basic_functions.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 truncates a pathname upon encountering a \x00 character, which allows remote attackers to bypass intended extension restrictions and create files with unexpected names via a crafted second argument. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.
[]
CVE-2023-32402
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
GHSA-mhrh-5fgp-2354
A vulnerability was found in SourceCodester User Registration and Login System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument user leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-246614 is the identifier assigned to this vulnerability.
[]
GHSA-w8pj-jc9c-cq4v
The GlobalProtect Portal feature in PAN-OS does not set a new session identifier after a successful user login, which allows session fixation attacks, if an attacker is able to control a user's session ID. This issue affects: All PAN-OS 7.1 and 8.0 versions; PAN-OS 8.1 versions earlier than 8.1.14; PAN-OS 9.0 versions earlier than 9.0.8.
[]
CVE-2025-43967
libheif before 1.19.6 has a NULL pointer dereference in ImageItem_Grid::get_decoder in image-items/grid.cc because a grid image can reference a nonexistent image item.
[]
CVE-2019-2462
Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.3 and 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. While the vulnerability is in Oracle Outside In Technology, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Outside In Technology accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS score depend on the software that uses the Outside In Technology code. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology code, but if data is not received over a network the CVSS score may be lower. CVSS 3.0 Base Score 7.2 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L).
[ "cpe:2.3:a:oracle:outside_in_technology:8.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*" ]
CVE-2007-0362
Cross-site scripting (XSS) vulnerability in the RSS feed component in FreshReader before 1.0.07010600 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to tag attributes.
[ "cpe:2.3:a:freshreader:freshreader:*:*:*:*:*:*:*:*" ]
GHSA-cx3f-qjc6-76hq
The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
[]
GHSA-4wxp-6xr4-5pvw
An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiSOAR 7.3.0 through 7.3.3, 7.2.1 through 7.2.2 may allow an authenticated attacker to perform a stored cross site scripting (XSS) attack via the creation of malicious playbook.
[]
CVE-2016-4376
HPE FOS before 7.4.1d and 8.x before 8.0.1 on StoreFabric B switches allows remote attackers to obtain sensitive information via unspecified vectors.
[ "cpe:2.3:o:broadcom:fabric_operating_system:*:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:8.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:hp:storefabric_b_series_switch:-:*:*:*:*:*:*:*" ]
CVE-2024-50043
nfsd: fix possible badness in FREE_STATEID
In the Linux kernel, the following vulnerability has been resolved: nfsd: fix possible badness in FREE_STATEID When multiple FREE_STATEIDs are sent for the same delegation stateid, it can lead to a possible either use-after-free or counter refcount underflow errors. In nfsd4_free_stateid() under the client lock we find a delegation stateid, however the code drops the lock before calling nfs4_put_stid(), that allows another FREE_STATE to find the stateid again. The first one will proceed to then free the stateid which leads to either use-after-free or decrementing already zeroed counter.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*" ]
GHSA-qjp6-cp7g-v8xv
IBM Cloud Pak System 2.3.3.0, 2.3.3.3, 2.3.3.3 iFix1, 2.3.3.4, 2.3.3.5, 2.3.3.6, 2.3.3.6 iFix1, 2.3.3.6 iFix2, 2.3.3.7, and 2.3.3.7 iFix1 could disclose sensitive information about the system that could aid in further attacks against the system.
[]
CVE-2020-36289
Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1.
[ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*" ]
GHSA-9464-6w34-wp77
In PVRSRVBridgeServerSyncGetStatus of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-270399153
[]
GHSA-phm4-wf3h-pc3r
Unpatched Remote Code Execution in Gogs
Gogs <=0.13.0 is vulnerable to Directory Traversal via the editFilePost function of internal/route/repo/editor.go.
[]
GHSA-x62r-3h2p-rhhp
Foxit PDF Editor Underline Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14357.
[]
CVE-2024-1116
openBI Upload.php index unrestricted upload
A vulnerability was found in openBI up to 1.0.8. It has been classified as critical. Affected is the function index of the file /application/plugins/controller/Upload.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-252474 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:openbi:openbi:*:*:*:*:*:*:*:*" ]
CVE-2022-38358
Improper neutralization of input during web page generation leaves the Eyes of Network web application vulnerable to cross-site scripting attacks at /module/admin_notifiers/rules.php and /module/report_event/indext.php via the parameters rule_notification, rule_name, and rule_name_old, and at /module/admin_user/add_modify_user.php via the parameters user_name and user_email.
[ "cpe:2.3:a:eyeofnetwork:eyes_of_network_web:5.3:*:*:*:*:*:*:*" ]
GHSA-c337-rr2j-g4h6
The pam_sm_authenticate function in pam_sshauth.c in libpam-sshauth might allow context-dependent attackers to bypass authentication or gain privileges via a system user account.
[]
GHSA-r4pc-c829-5g35
The Human Monitor Interface support in QEMU allows remote attackers to cause a denial of service (out-of-bounds write and application crash).
[]
GHSA-c57g-8fmh-9wgv
A file upload vulnerability in application/shop/controller/member.php in Niushop B2B2C Multi-business basic version V1.11 allows any remote member to upload a .php file to the web server via a profile avatar field, by using an image Content-Type (e.g., image/jpeg) with a modified filename and file content. This results in arbitrary code execution by requesting that .php file.
[]
CVE-2003-1045
votes.cgi in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote attackers to read a user's voting page when that user has voted on a restricted bug, which allows remote attackers to read potentially sensitive voting information by modifying the who parameter.
[ "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*" ]
CVE-2008-3661
Drupal, probably 5.10 and 6.4, does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.
[ "cpe:2.3:a:drupal:drupal:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:*" ]
CVE-2024-39642
WordPress LearnPress plugin <= 4.2.6.8.2 - Insecure Direct Object References (IDOR) vulnerability
Authorization Bypass Through User-Controlled Key vulnerability in ThimPress LearnPress allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects LearnPress: from n/a through 4.2.6.8.2.
[]
CVE-2024-7601
Logsign Unified SecOps Platform Directory data_export_delete_all Traversal Arbitrary File Deletion Vulnerability
Logsign Unified SecOps Platform Directory data_export_delete_all Traversal Arbitrary File Deletion Vulnerability. This vulnerability allows remote attackers to delete arbitrary files on affected installations of Logsign Unified SecOps Platform. Authentication is required to exploit this vulnerability. The specific flaw exists within the HTTP API service, which listens on TCP port 443 by default. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to delete files in the context of root. Was ZDI-CAN-25026.
[ "cpe:2.3:a:logsign:unified_secops_platform:6.4.20:*:*:*:*:*:*:*" ]
CVE-2025-0781
Incorrect Authorization in SimGear
An attacker can bypass the sandboxing of Nasal scripts and arbitrarily write to any file path that the user has permission to modify at the operating-system level.
[]
CVE-2021-0895
In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672003.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
GHSA-5gmf-3c43-q73v
ZendFramework vulnerable to Cross-site Scripting
`Zend\Debug`, `Zend\Feed\PubSubHubbub`, `Zend\Log\Formatter\Xml`, `Zend\Tag\Cloud\Decorator`, `Zend\Uri`, `Zend\View\Helper\HeadStyle, Zend\View\Helper\Navigation\Sitemap`, and `Zend\View\Helper\Placeholder\Container\AbstractStandalone` were not using `Zend\Escaper` when escaping HTML, HTML attributes, and/or URLs. While most were performing some escaping, because they were not using context-appropriate escaping mechanisms, they could potentially be exploited to perform Cross Site Scripting (XSS) attacks.
[]
GHSA-76rj-9h8w-cwx9
An information exposure through log file vulnerability exists in Brocade SANnav before Brocade SANnav 2.2.2, where configuration secrets are logged in supportsave. Supportsave file is generated by an admin user troubleshooting the switch. The Logged information may include usernames and passwords, and secret keys.
[]
GHSA-57r8-mcj9-q86m
The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c.
[]
CVE-2008-4228
The Passcode Lock feature in Apple iPhone OS 1.0 through 2.1 and iPhone OS for iPod touch 1.1 through 2.1 allows physically proximate attackers to leverage the emergency-call ability of locked devices to make a phone call to an arbitrary number.
[ "cpe:2.3:h:apple:ipod_touch:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*" ]
CVE-2023-52378
Vulnerability of incorrect service logic in the WindowManagerServices module.Successful exploitation of this vulnerability may cause features to perform abnormally.
[ "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*" ]
CVE-2021-22936
A vulnerability in Pulse Connect Secure before 9.1R12 could allow a threat actor to perform a cross-site script attack against an authenticated administrator via an unsanitized web parameter.
[ "cpe:2.3:a:ivanti:connect_secure:9.1:-:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r1.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r10.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r11.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r2.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r3.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r4.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r5.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r6.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r7.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r8.0:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r9.0:*:*:*:*:*:*", "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*" ]
CVE-2024-30239
WordPress Zoho Campaigns plugin <= 2.0.6 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Zoho Campaigns.This issue affects Zoho Campaigns: from n/a through 2.0.6.
[ "cpe:2.3:a:zoho:campaigns:*:*:*:*:*:*:*:*" ]
GHSA-xxw8-ppw6-gv4w
The debug interface of Goldshell ASIC Miners v2.2.1 and below was discovered to be exposed publicly on the web interface, allowing attackers to access passwords and other sensitive information in plaintext.
[]
CVE-2014-9594
Buffer overflow in the SAP NetWeaver Dispatcher in SAP Kernel 7.00 32-bit and 7.40 64-bit allows remote authenticated users to cause a denial of service or possibly execute arbitrary code via unspecified vectors, related to the ABAP VM, aka SAP Note 2059734.
[ "cpe:2.3:a:sap:sap_kernel:7.00:*:*:*:*:*:x86:*", "cpe:2.3:a:sap:sap_kernel:7.40:*:*:*:*:*:x64:*" ]
GHSA-f8r7-7hv9-7f43
Jenkins CAS Plugin Server-Side Request Forgery vulnerability
A server-side request forgery vulnerability exists in Jenkins CAS Plugin 1.4.1 and older in CasSecurityRealm.java that allows attackers with Overall/Read access to cause Jenkins to send a GET request to a specified URL. Additionally, this form validation method did not require POST requests, resulting in a CSRF vulnerability. As of version 1.4.2, this form validation method requires POST requests and the Overall/Administer permission.
[]
GHSA-gr3v-53cp-cg7h
In the Linux kernel, the following vulnerability has been resolved:Bluetooth: Call iso_exit() on module unloadIf iso_init() has been called, iso_exit() must be called on module unload. Without that, the struct proto that iso_init() registered with proto_register() becomes invalid, which could cause unpredictable problems later. In my case, with CONFIG_LIST_HARDENED and CONFIG_BUG_ON_DATA_CORRUPTION enabled, loading the module again usually triggers this BUG():list_add corruption. next->prev should be prev (ffffffffb5355fd0), but was 0000000000000068. (next=ffffffffc0a010d0). ------------[ cut here ]------------ kernel BUG at lib/list_debug.c:29! Oops: invalid opcode: 0000 [#1] PREEMPT SMP PTI CPU: 1 PID: 4159 Comm: modprobe Not tainted 6.10.11-4+bt2-ao-desktop #1 RIP: 0010:__list_add_valid_or_report+0x61/0xa0 ... __list_add_valid_or_report+0x61/0xa0 proto_register+0x299/0x320 hci_sock_init+0x16/0xc0 [bluetooth] bt_init+0x68/0xd0 [bluetooth] __pfx_bt_init+0x10/0x10 [bluetooth] do_one_initcall+0x80/0x2f0 do_init_module+0x8b/0x230 __do_sys_init_module+0x15f/0x190 do_syscall_64+0x68/0x110 ...
[]
CVE-2025-1294
eForm <= 4.18.0 - Unauthenticated Stored Cross-Site Scripting
The eForm - WordPress Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 4.18.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2022-41271
An unauthenticated user can attach to an open interface exposed through JNDI by the Messaging System of SAP NetWeaver Process Integration (PI) - version 7.50. This user can make use of an open naming and directory API to access services that could perform unauthorized operations. The vulnerability affects local users and data, leading to a considerable impact on confidentiality as well as availability and a limited impact on the integrity of the application. These operations can be used to: * Read any information * Modify sensitive information * Denial of Service attacks (DoS) * SQL Injection
[ "cpe:2.3:a:sap:netweaver_process_integration:7.50:*:*:*:*:*:*:*" ]
GHSA-36w9-8j3m-6mcg
The management system of ZXCDN is impacted by the information leak vulnerability. Attackers can make further analysis according to the information returned by the program, and then obtain some sensitive information. This affects ZXCDN V7.01 all versions up to IAMV7.01.01.02.
[]
GHSA-j3r9-pw56-pfr4
The DWT - Directory & Listing WordPress Theme is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.3.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-v4f3-hhwx-g6v9
Multiple unspecified vulnerabilities in HP Performance Insight 5.3 allow remote attackers to have an unknown impact, related to (1) a "Remote exploit" on Windows platforms, and (2) a "Remote preauthentication exploit" on the Windows Server 2003 SP2 platform, as demonstrated by certain modules in VulnDisco Pack Professional 8.11. NOTE: as of 20090903, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
[]
CVE-2023-21308
In Composer, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2015-3224
request.rb in Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request.
[ "cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:*" ]
CVE-2021-3190
The async-git package before 1.13.2 for Node.js allows OS Command Injection via shell metacharacters, as demonstrated by git.reset and git.tag.
[ "cpe:2.3:a:async-git_project:async-git:*:*:*:*:*:node.js:*:*" ]
GHSA-j2j3-53qc-jw45
In several functions of DatabaseManager.java, there is a possible leak of Bluetooth MAC addresses due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-183961974
[]
CVE-2017-20059
Elefant CMS Title Persistent cross site scriting
A vulnerability, which was classified as problematic, has been found in Elefant CMS 1.3.12-RC. Affected by this issue is some unknown functionality of the component Title Handler. The manipulation with the input </title><img src=no onerror=alert(1)> leads to basic cross site scripting (Persistent). The attack may be launched remotely. Upgrading to version 1.3.13 is able to address this issue. It is recommended to upgrade the affected component.
[ "cpe:2.3:a:elefantcms:elefant_cms:1.3.12:rc:*:*:*:*:*:*" ]
CVE-2017-8064
drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
GHSA-hcjh-vxw9-5294
Directory traversal vulnerability in Sybase EAServer 6.x before 6.3 ESD#2, as used in Appeon, Replication Server Messaging Edition (RSME), and WorkSpace, allows remote attackers to read arbitrary files via "../\" (dot dot forward-slash backslash) sequences in a crafted request.
[]
CVE-2019-1398
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1397.
[ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
CVE-2012-0846
Cross-site scripting (XSS) vulnerability in Craig Knudsen WebCalendar 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the Location variable.
[ "cpe:2.3:a:k5n:webcalendar:1.2.4:*:*:*:*:*:*:*" ]
GHSA-7vfx-hfvm-rhr8
cordova-plugin-fingerprint-aio DoS vulnerability
Summary:Sending a specially crafted intent with an invalid/empty extras `de.niklasmerz.cordova.biometric.BiometricActivity` can cause the app to crash. sending the intent repeatedly can prevent the app using this plugin from working, resulting in a denial of service (DoS) condition.ImpactA 3rd party app/remote attacker can exploit this vulnerability by sending a malicious intent to the target device, causing the app using this plugin from working to crash or become unresponsive, resulting in a denial of service (DoS) condition.MitigationVersion 5.0.1 of the cordova-plugin-fingerprint-aio doesn't export the activity anymore and is no longer vulnerable.If you want to fix older versions change the attribute `android:exported` of this code snippet in plugin.xml to `false`:PatchesPlease upgrade to version 5.0.1 as soon as possible.Please check out the release on [GitHub](https://github.com/NiklasMerz/cordova-plugin-fingerprint-aio/releases/tag/v5.0.1).For more informationIf you have any questions or comments about this advisory please go to the discussion on [GitHub](https://github.com/NiklasMerz/cordova-plugin-fingerprint-aio/discussions/394).
[]
CVE-2010-0751
The ip_evictor function in ip_fragment.c in libnids before 1.24, as used in dsniff and possibly other products, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via crafted fragmented packets.
[ "cpe:2.3:a:libnids_project:libnids:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*" ]
CVE-2024-35293
Schneider Elektronik Series 700 prone to missing authentication for critical reset function
An unauthenticated remote attacker may use a missing authentication for critical function vulnerability to reboot or erase the affected devices resulting in data loss and/or a DoS.
[]
GHSA-h86c-vrpg-f9mc
Multiple cross-site scripting (XSS) vulnerabilities in the getAllPassedParams function in system/functions.php in Kajona before 3.4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) absender_name, (2) absender_email, or (3) absender_nachricht parameter to the content page; (4) comment_name, (5) comment_subject, or (6) comment_message parameter to the postacomment module; (7) module parameter to index.php; (8) action parameter to the admin login page; (9) pv or (10) pe parameter in a list action to the user module; (11) user_username, (12) user_email, (13) user_forename, (14) user_name, (15) user_street, (16) user_postal, (17) user_city, (18) user_tel, or (19) user_mobil parameter in a newUser action to the user module; (20) group_name or (21) group_desc parameter in a groupNew action to the user module; (22) name, (23) browsername, (24) seostring, (25) keywords, or (26) folder_id parameter in a newPage action to the pages module; (27) element_name or (28) element_cachetime parameter in a newElement action in the pages module; (29) aspect_name parameter in a newAspect action in the system module; (30) filemanager_name, (31) filemanager_path, (32) filemanager_upload_filter, or (33) filemanager_view_filter parameter in a NewRepo action to the filemanager module; or (34) archive_title or (35) archive_path parameter in a newArchive action to the downloads module. NOTE: some of these details are obtained from third party information.
[]
GHSA-vpjv-xvjr-pg3c
The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests.
[]
CVE-2004-0846
Unknown vulnerability in Microsoft Excel 2000, 2002, 2001 for Mac, and v.X for Mac allows remote attackers to execute arbitrary code via a malicious file containing certain parameters that are not properly validated.
[ "cpe:2.3:a:microsoft:excel:2000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2001:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2002:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:x:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2001:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:v.x:*:*:*:*:*:*:*" ]
GHSA-cgrg-2v3p-gf46
Stack-based buffer overflow in dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows attackers to execute arbitrary code via unspecified vectors.
[]
CVE-2018-6903
PHP Scripts Mall Hot Scripts Clone Script Classified v3.1 uses the client side to enforce validation of an e-mail address, which allows remote attackers to modify a registered e-mail address by removing the validation code.
[ "cpe:2.3:a:hot_scripts_clone_project:hot_scripts_clone:3.1:*:*:*:*:*:*:*" ]
GHSA-4487-x383-qpph
Possible privilege escalation in org.springframework:spring-core
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles.
[]
CVE-2005-2813
Directory traversal vulnerability in FlatNuke 2.5.6 and possibly earlier allows remote attackers to read arbitrary files via ".." sequences and "%00" (trailing null byte) characters in the id parameter to the read mod in index.php.
[ "cpe:2.3:a:flatnuke:flatnuke:2.5.6:*:*:*:*:*:*:*" ]
GHSA-f7mf-pr3c-ffjp
Cross-site request forgery (CSRF) vulnerability in CMS Made Simple before 2.1.6 allows remote attackers to hijack the authentication of administrators for requests that create accounts via an admin/adduser.php request.
[]
GHSA-q68q-xc3c-wch3
The NVIDIA video driver in Android before 2016-05-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27299111.
[]
GHSA-vqjh-65h8-v6p9
A vulnerability in the web-based management interface of Cisco Industrial Network Director could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious, customized link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device via a web browser and with the privileges of the user.
[]
CVE-2007-2758
Multiple buffer overflows in WinImage 8.0.8000 allow user-assisted remote attackers to execute arbitrary code via a FAT image that contains long directory names in a deeply nested directory structure, which triggers (1) a stack-based buffer overflow during extraction, or (2) a heap-based buffer overflow during traversal.
[ "cpe:2.3:a:winimage:winimage:8.0.8000:*:*:*:*:*:*:*" ]
CVE-2020-14455
An issue was discovered in Mattermost Desktop App before 4.4.0. Prompting for HTTP Basic Authentication is mishandled, allowing phishing, aka MMSA-2020-0007.
[ "cpe:2.3:a:mattermost:mattermost_desktop:*:*:*:*:*:*:*:*" ]
GHSA-9gxx-j3j6-fx26
Multiple cross-site scripting (XSS) vulnerabilities in AfterLogic MailSuite Pro 6.3 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with a crafted SRC attribute of (1) an IFRAME element or (2) a SCRIPT element.
[]
CVE-2025-4377
Path traversal vulnerability in Sparx Pro Cloud Server WebEA webconfig in logview.php
Improper Limitation of a Pathname caused a Path Traversal vulnerability in Sparx Systems Pro Cloud Server. This vulnerability is present in logview.php and it allows reading arbitrary files on the filesystem.  Logview is accessible on Pro Cloud Server Configuration interface. This issue affects Pro Cloud Server: earlier than 6.0.165.
[]
GHSA-2844-744m-4h35
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.0.29455. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of JPG2000 images. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9407.
[]
GHSA-3q86-v8qf-7gw8
The WP Prayer II WordPress plugin through 2.4.7 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
[]
GHSA-xx68-jfcg-xmmf
Commons FileUpload Denial of service vulnerability
MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.
[]
GHSA-v427-m4xv-r7xq
Improper access control vulnerability in Telecom application prior to SMR Sep-2022 Release 1 allows attacker to start emergency calls via undefined permission.
[]
GHSA-pjqf-p7cw-pv8c
The “Sina Extension for Elementor� WordPress Plugin before 3.3.12 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.
[]
GHSA-3pjx-73rp-9mcr
The PFE daemon in Juniper vSRX virtual firewalls with Junos OS before 15.1X49-D20 allows remote attackers to cause a denial of service via an unspecified connection request to the "host-OS."
[]
GHSA-w6w8-5v83-vwjf
Directory traversal vulnerability in the Google Doc Embedder plugin before 2.5.4 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter to libs/pdf.php.
[]
CVE-2021-39538
An issue was discovered in pdftools through 20200714. A NULL pointer dereference exists in the function node::ObjNode::Value() located in objnode.cpp. It allows an attacker to cause Denial of Service.
[ "cpe:2.3:a:pdftools_project:pdftools:*:*:*:*:*:*:*:*" ]
GHSA-pw35-2fx2-h8q7
An Improper Certificate Validation vulnerability could allow an authenticated malicious actor with access to UniFi Protect Cameras adjacent network to make unsupported changes to the camera system.
[]
GHSA-fm8x-479m-f33c
In the Linux kernel, the following vulnerability has been resolved:ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind()The cs35l41_hda_unbind() function clears the hda_component entry matching it's index and then dereferences the codec pointer held in the first element of the hda_component array, this is an issue when the device index was 0.Instead use the codec pointer stashed in the cs35l41_hda structure as it will still be valid.
[]
CVE-2007-6162
Cross-site scripting (XSS) vulnerability in index.php in FMDeluxe 2.1.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter in a category action.
[ "cpe:2.3:a:wsdeluxe:fmdeluxe:2.1:*:*:*:*:*:*:*" ]
GHSA-7c4w-gm97-vgqq
Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO.
[]
CVE-2024-48052
In gradio <=4.42.0, the gr.DownloadButton function has a hidden server-side request forgery (SSRF) vulnerability. The reason is that within the save_url_to_cache function, there are no restrictions on the URL, which allows access to local target resources. This can lead to the download of local resources and sensitive information.
[ "cpe:2.3:a:gradio_project:gradio:*:*:*:*:*:*:*:*" ]
GHSA-wwhh-w44f-8x5c
TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the hostName parameter in the function setOpModeCfg.
[]
CVE-2023-5886
WP All Export (Free < 1.4.1, Pro < 1.8.6) - Author+ PHAR Deserialization via CSRF
The Export any WordPress data to XML/CSV WordPress plugin before 1.4.0, WP All Export Pro WordPress plugin before 1.8.6 does not check nonce tokens early enough in the request lifecycle, allowing attackers with the ability to upload files to make logged in users perform unwanted actions leading to PHAR deserialization, which may lead to remote code execution.
[ "cpe:2.3:a:soflyy:export_any_wordpress_data_to_xml\\/csv:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:soflyy:wp_all_export:*:*:*:*:pro:wordpress:*:*" ]
GHSA-672r-jv2f-m2w5
Incomplete blacklist vulnerability in NULL FTP Server Free and Pro 1.1.0.7 allows remote authenticated users to execute arbitrary commands via a custom SITE command containing shell metacharacters such as "&" (ampersand) in the middle of an argument.
[]
GHSA-8jrq-fr7j-4qx5
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
[]
CVE-2025-22086
RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow
In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow When cur_qp isn't NULL, in order to avoid fetching the QP from the radix tree again we check if the next cqe QP is identical to the one we already have. The bug however is that we are checking if the QP is identical by checking the QP number inside the CQE against the QP number inside the mlx5_ib_qp, but that's wrong since the QP number from the CQE is from FW so it should be matched against mlx5_core_qp which is our FW QP number. Otherwise we could use the wrong QP when handling a CQE which could cause the kernel trace below. This issue is mainly noticeable over QPs 0 & 1, since for now they are the only QPs in our driver whereas the QP number inside mlx5_ib_qp doesn't match the QP number inside mlx5_core_qp. BUG: kernel NULL pointer dereference, address: 0000000000000012 #PF: supervisor read access in kernel mode #PF: error_code(0x0000) - not-present page PGD 0 P4D 0 Oops: Oops: 0000 [#1] SMP CPU: 0 UID: 0 PID: 7927 Comm: kworker/u62:1 Not tainted 6.14.0-rc3+ #189 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014 Workqueue: ib-comp-unb-wq ib_cq_poll_work [ib_core] RIP: 0010:mlx5_ib_poll_cq+0x4c7/0xd90 [mlx5_ib] Code: 03 00 00 8d 58 ff 21 cb 66 39 d3 74 39 48 c7 c7 3c 89 6e a0 0f b7 db e8 b7 d2 b3 e0 49 8b 86 60 03 00 00 48 c7 c7 4a 89 6e a0 <0f> b7 5c 98 02 e8 9f d2 b3 e0 41 0f b7 86 78 03 00 00 83 e8 01 21 RSP: 0018:ffff88810511bd60 EFLAGS: 00010046 RAX: 0000000000000010 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffff88885fa1b3c0 RDI: ffffffffa06e894a RBP: 00000000000000b0 R08: 0000000000000000 R09: ffff88810511bc10 R10: 0000000000000001 R11: 0000000000000001 R12: ffff88810d593000 R13: ffff88810e579108 R14: ffff888105146000 R15: 00000000000000b0 FS: 0000000000000000(0000) GS:ffff88885fa00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000012 CR3: 00000001077e6001 CR4: 0000000000370eb0 Call Trace: <TASK> ? __die+0x20/0x60 ? page_fault_oops+0x150/0x3e0 ? exc_page_fault+0x74/0x130 ? asm_exc_page_fault+0x22/0x30 ? mlx5_ib_poll_cq+0x4c7/0xd90 [mlx5_ib] __ib_process_cq+0x5a/0x150 [ib_core] ib_cq_poll_work+0x31/0x90 [ib_core] process_one_work+0x169/0x320 worker_thread+0x288/0x3a0 ? work_busy+0xb0/0xb0 kthread+0xd7/0x1f0 ? kthreads_online_cpu+0x130/0x130 ? kthreads_online_cpu+0x130/0x130 ret_from_fork+0x2d/0x50 ? kthreads_online_cpu+0x130/0x130 ret_from_fork_asm+0x11/0x20 </TASK>
[]
CVE-2025-47607
WordPress Show All Comments <= 7.0.1 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AppJetty Show All Comments allows Stored XSS. This issue affects Show All Comments: from n/a through 7.0.1.
[]
CVE-2023-42236
An issue was discovered in Selesta Visual Access Manager (VAM) prior to 4.42.2. An authenticated attacker can perform SQL Injection in a GET parameter of /common/ajaxfunction.php.
[]
GHSA-p498-q357-m3p7
A code injection vulnerability in /type.php in PHPCMS 2008 allows attackers to write arbitrary content to a website cache file with a controllable filename, leading to arbitrary code execution. The PHP code is sent via the template parameter, and is written to a data/cache_template/*.tpl.php file along with a "<?php function " substring.
[]
CVE-2018-6536
An issue was discovered in Icinga 2.x through 2.8.1. The daemon creates an icinga2.pid file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for icinga2.pid modification before a root script executes a "kill `cat /pathname/icinga2.pid`" command, as demonstrated by icinga2.init.d.cmake.
[ "cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*" ]
CVE-2023-30780
WordPress User IP and Location Plugin <= 2.2 is vulnerable to Cross Site Scripting (XSS)
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TheGuideX User IP and Location plugin <= 2.2 versions.
[ "cpe:2.3:a:theguidex:user_ip_and_location:*:*:*:*:*:wordpress:*:*" ]
GHSA-36m4-6v6m-4vpr
Cross-site Scripting in remarkable
In remarkable 1.7.1, lib/parser_inline.js mishandles URL filtering, which allows attackers to trigger XSS via unprintable characters, as demonstrated by a `\x0ejavascript:` URL.
[]
GHSA-v9mq-6w5f-87m3
Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
[]