id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2024-38214 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | [
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] |
GHSA-6g43-88cp-w5gv | Prototype pollution in matrix-react-sdk | ImpactIn certain configurations, data sent by remote servers containing special strings in key locations could cause modifications of the `Object.prototype`, disrupting matrix-react-sdk functionality, causing denial of service and potentially affecting program logic.(This is part 2, where [CVE-2022-36060](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36060) / [GHSA-2x9c-qwgf-94xr](https://github.com/matrix-org/matrix-react-sdk/security/advisories/GHSA-2x9c-qwgf-94xr) is part 1. Part 2 covers remaining vectors not covered by part 1, found in a codebase audit scheduled after part 1.)PatchesThis is fixed in matrix-react-sdk 3.69.0WorkaroundsNone.References[Release blog post](https://matrix.org/blog/2023/03/28/security-releases-matrix-js-sdk-24-0-0-and-matrix-react-sdk-3-69-0)The advisory [GHSA-2x9c-qwgf-94xr](https://github.com/matrix-org/matrix-react-sdk/security/advisories/GHSA-2x9c-qwgf-94xr) ([CVE-2022-36060](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36060)) refers to an initial set of vulnerable locations discovered and patched in matrix-react-sdk 3.53.0. We opted not to disclose that advisory while we performed an audit of the codebase and are now disclosing it jointly with this one.For more informationIf you have any questions or comments about this advisory please email us at [security at matrix.org](mailto:security@matrix.org). | [] |
GHSA-gv24-94g5-m65w | Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. | [] |
|
GHSA-hf6q-6gmr-2838 | CRMEB v4.4 to v4.6 was discovered to contain an arbitrary file upload vulnerability via the component \attachment\SystemAttachmentServices.php. | [] |
|
CVE-2011-0432 | Multiple SQL injection vulnerabilities in the get_userinfo method in the MySQLAuthHandler class in DAVServer/mysqlauth.py in PyWebDAV before 0.9.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) user or (2) pw argument. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:simon_pamies:pywebdav:*:*:*:*:*:*:*:*",
"cpe:2.3:a:simon_pamies:pywebdav:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:simon_pamies:pywebdav:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:simon_pamies:pywebdav:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:simon_pamies:pywebdav:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:simon_pamies:pywebdav:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:simon_pamies:pywebdav:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:simon_pamies:pywebdav:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:simon_pamies:pywebdav:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:simon_pamies:pywebdav:0.9.3:*:*:*:*:*:*:*"
] |
|
CVE-2015-6490 | Stack-based buffer overflow on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices through B FRN 15.003 allows remote attackers to execute arbitrary code via unspecified vectors. | [
"cpe:2.3:o:rockwellautomation:micrologix_1100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:micrologix_1400_firmware:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-33716 | mp4v2 v2.1.3 was discovered to contain a memory leak via the class MP4StringProperty at mp4property.cpp. | [
"cpe:2.3:a:mp4v2:mp4v2:2.1.3:*:*:*:*:*:*:*"
] |
|
CVE-2023-0824 | UserPlus <= 2.0 - Stored XSS via CSRF | The User registration & user profile WordPress plugin through 2.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged-in admin add Stored XSS payloads via a CSRF attack. | [
"cpe:2.3:a:wpuserplus:userplus:*:*:*:*:*:wordpress:*:*"
] |
CVE-2017-15698 | When parsing the AIA-Extension field of a client certificate, Apache Tomcat Native Connector 1.2.0 to 1.2.14 and 1.1.23 to 1.1.34 did not correctly handle fields longer than 127 bytes. The result of the parsing error was to skip the OCSP check. It was therefore possible for client certificates that should have been rejected (if the OCSP check had been made) to be accepted. Users not using OCSP checks are not affected by this vulnerability. | [
"cpe:2.3:a:apache:tomcat_native:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2020-3673 | u'Buffer overflow can happen as part of SIP message packet processing while storing values in array due to lack of check to validate the index length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in Agatti, APQ8053, APQ8096AU, APQ8098, Bitra, Kamorta, MSM8905, MSM8909W, MSM8917, MSM8940, MSM8953, MSM8996AU, Nicobar, QCA6390, QCA6574AU, QCM2150, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 | [
"cpe:2.3:o:qualcomm:agatti_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:agatti:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:bitra_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:bitra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:saipan_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:saipan:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*"
] |
|
CVE-2000-0581 | Windows 2000 Telnet Server allows remote attackers to cause a denial of service by sending a continuous stream of binary zeros, which causes the server to crash. | [
"cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2000:2000.0.2195:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2000:2000.2031:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2000:2000.2072:*:*:*:*:*:*:*"
] |
|
GHSA-2xg8-765h-q668 | In the Linux kernel, the following vulnerability has been resolved:accel/qaic: Fix integer overflow in qaic_validate_req()These are u64 variables that come from the user via
qaic_attach_slice_bo_ioctl(). Use check_add_overflow() to ensure that
the math doesn't have an integer wrapping bug. | [] |
|
CVE-2021-1445 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services VPN Denial of Service Vulnerabilities | Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input validation of the HTTPS request. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section. | [
"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
] |
GHSA-w9jx-4g6g-rp7x | TinyMCE Cross-Site Scripting (XSS) vulnerability using noscript elements | ImpactA [cross-site scripting (XSS)](https://owasp.org/www-community/attacks/xss/) vulnerability was discovered in TinyMCE’s content parsing code. This allowed specially crafted noscript elements containing malicious code to be executed when that content was loaded into the editor.PatchesThis vulnerability has been patched in TinyMCE 7.2.0, TinyMCE 6.8.4 and TinyMCE 5.11.0 LTS by ensuring that content within noscript elements are properly parsed.FixTo avoid this vulnerability:Upgrade to TinyMCE 7.2.0 or higher.Upgrade to TinyMCE 6.8.4 or higher for TinyMCE 6.x.Upgrade to TinyMCE 5.11.0 LTS or higher for TinyMCE 5.x (only available as part of commercial [long-term support](https://www.tiny.cloud/long-term-support/) contract).AcknowledgementsTiny thanks [Malav Khatri](https://malavkhatri.com/) and another reporter for their help identifying this vulnerability.References[TinyMCE 6.8.4](https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview)[TinyMCE 7.2.0](https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview)For more informationIf you have any questions or comments about this advisory:Email us at [infosec@tiny.cloud](mailto:infosec@tiny.cloud)Open an issue in the [TinyMCE repo](https://github.com/tinymce/tinymce/issues?q=is%3Aissue+is%3Aopen+sort%3Aupdated-desc) | [] |
GHSA-2wx8-q5hg-8h5m | Ming (aka libming) 0.4.8 has z NULL pointer dereference in the function decompileGETURL2() in decompile.c. | [] |
|
GHSA-6jrf-2v62-hpgg | Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service. | [] |
|
GHSA-7xv9-cqv7-wcpr | A vulnerability in the GlobalProtect portal in Palo Alto Networks PAN-OS software enables a malicious authenticated GlobalProtect user to impersonate another GlobalProtect user. Active GlobalProtect users impersonated by an attacker who is exploiting this vulnerability are disconnected from GlobalProtect. Upon exploitation, PAN-OS logs indicate that the impersonated user authenticated to GlobalProtect, which hides the identity of the attacker. | [] |
|
CVE-2022-41662 | A vulnerability has been identified in JT2Go (All versions < V14.1.0.4), Teamcenter Visualization V13.2 (All versions < V13.2.0.12), Teamcenter Visualization V13.3 (All versions < V13.3.0.7), Teamcenter Visualization V14.0 (All versions < V14.0.0.3), Teamcenter Visualization V14.1 (All versions < V14.1.0.4). The affected products contain an out of bounds read vulnerability when parsing a CGM file. An attacker can leverage this vulnerability to execute code in the context of the current process. | [
"cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*"
] |
|
GHSA-wfqc-2mvj-wfhf | Directory traversal vulnerability in VMware Server 1.x before 1.0.10 build 203137 and 2.x before 2.0.2 build 203138 on Linux, VMware ESXi 3.5, and VMware ESX 3.0.3 and 3.5 allows remote attackers to read arbitrary files via unspecified vectors. | [] |
|
CVE-2024-4633 | Slider & Popup Builder by Depicter – Add Image Slider, Carousel Slider, Exit Intent Popup, Popup Modal, Coupon Popup, Post Slider Carousel <= 3.2.1- Authenticated (Author+) Stored Cross-Site Scripting | The Slider and Carousel slider by Depicter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘addExtraMimeType’ function in versions up to, and including, 3.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
GHSA-w7qc-8c3p-gg37 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Exnet Informatics Software Ferry Reservation System allows Reflected XSS.This issue affects Ferry Reservation System: before 240805-002. | [] |
|
GHSA-489q-9jv9-92q4 | Tenda AC1206 V15.03.06.23 was discovered to contain multiple stack overflows via the deviceMac and the device_id parameters in the function addWifiMacFilter. | [] |
|
GHSA-qhv3-2cgf-c955 | An issue in Audimex EE v.15.1.20 and before allows a remote attacker to escalate privileges. | [] |
|
GHSA-398r-4xmm-8gch | WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a "URL forwarding vulnerability." | [] |
|
GHSA-xr74-5p74-mh9w | An Incorrect Permission Assignment for Critical Resource vulnerability in the file system used in B&R APROL <4.4-01 may allow an authenticated local attacker to read and alter the configuration of another engineering or runtime user. | [] |
|
GHSA-vmq4-xhg5-xqj3 | CoreGraphics in Apple iOS before 8.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted ICC profile in a PDF document, a different vulnerability than CVE-2015-3723. | [] |
|
GHSA-wq6r-8qf6-65vc | Read-Only export policy rules are not correctly enforced in Clustered Data ONTAP 8.3 Release Candidate versions and therefore may allow more than "read-only" access from authenticated SMBv2 and SMBv3 clients. This behavior has been resolved in the GA release. Customers running prior release candidates (RCs) are requested to update their systems to the NetApp Data ONTAP 8.3 GA release. | [] |
|
CVE-2011-2814 | WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1. | [
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-20235 | A vulnerability in the on-device application development workflow feature for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an authenticated, remote attacker to access the underlying operating system as the root user.
This vulnerability exists because Docker containers with the privileged runtime option are not blocked when they are in application development mode. An attacker could exploit this vulnerability by using the Docker CLI to access an affected device. The application development workflow is meant to be used only on development systems and not in production systems. | [
"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ir1101:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ir1821-k9:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ir1831-k9:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ir1833-k9:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ir1835-k9:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ir8140h-k9:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ir8140h-p-k9:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ir8340-k9:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*"
] |
|
CVE-2022-21875 | Windows Storage Elevation of Privilege Vulnerability | Windows Storage Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:*",
"cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
CVE-2018-1000836 | bw-calendar-engine version <= bw-calendar-engine-3.12.0 contains a XML External Entity (XXE) vulnerability in IscheduleClient XML Parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This attack appear to be exploitable via Man in the Middle or malicious server. | [
"cpe:2.3:a:apereo:bw-calendar-engine:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-49196 | WordPress Pagelayer plugin <= 1.7.7 - Broken Access Control vulnerability | Missing Authorization vulnerability in Pagelayer Team PageLayer allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects PageLayer: from n/a through 1.7.7. | [] |
GHSA-7pmh-8qjj-4q36 | SQL Injection in Funadmin | Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the id parameter at /databases/table/columns. | [] |
GHSA-cc2r-6w79-fhh3 | Unspecified ActiveX controls in Advantech WebAccess before 8.1_20160519 allow remote authenticated users to obtain sensitive information or modify data via unknown vectors, related to the INTERFACESAFE_FOR_UNTRUSTED_CALLER (aka safe for scripting) flag. | [] |
|
GHSA-f9r5-j6qc-fj25 | A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer. | [] |
|
CVE-2024-37377 | A heap-based buffer overflow in IPsec of Ivanti Connect Secure before version 22.7R2.3 allows a remote unauthenticated attacker to cause a denial of service. | [] |
|
GHSA-pq7c-f7ch-qfh7 | Visual Studio Code WSL Extension Remote Code Execution Vulnerability | [] |
|
GHSA-88qf-h86p-x7q9 | The popup-by-supsystic plugin before 1.7.9 for WordPress has CSRF. | [] |
|
GHSA-9j36-jg73-vfcw | The d8s-domains for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-networking package. The affected version is 0.1.0 | [] |
|
GHSA-rrf9-f57p-fw56 | Cross-site scripting (XSS) vulnerability in toos/permissions/dialogs/access/entity/types/group_combination.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the cID parameter. | [] |
|
GHSA-7pmw-j64m-whv3 | Cross-site scripting (XSS) vulnerability in Apache jUDDI before 2.0 allows remote attackers to inject arbitrary web script or HTML via the dsname parameter to happyjuddi.jsp. | [] |
|
GHSA-5vpr-2xmc-h66h | A vulnerability classified as critical has been found in SourceCodester Service Provider Management System 1.0. This affects an unknown part of the file /classes/Master.php?f=delete_service. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-229275. | [] |
|
GHSA-f825-c4mj-cwwx | An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to access sensitive information. | [] |
|
GHSA-gqqm-564f-vvxq | Arbitrary code execution in Apache Struts 2 | Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted action name that is not properly handled during wildcard matching, a different vulnerability than CVE-2013-2135. | [] |
GHSA-9rc2-r776-g6fx | An issue was discovered in Devolutions Server before 2020.3. There is broken access control on Password List entry elements. | [] |
|
CVE-2025-25092 | WordPress All push notification for WP plugin <= 1.5.3 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gtlwpdev All push notification for WP allows Reflected XSS. This issue affects All push notification for WP: from n/a through 1.5.3. | [] |
CVE-2019-6033 | Cross-site scripting vulnerability in a-blog cms versions prior to Ver.2.10.23 (Ver.2.10.x), Ver.2.9.26 (Ver.2.9.x), and Ver.2.8.64 (Ver.2.8.x) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-20171 | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.
This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.
This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. | [] |
|
CVE-2024-34171 | Fuji Electric Monitouch V-SFT Stack-Based Buffer Overflow | Fuji Electric Monitouch V-SFT
is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary code. | [
"cpe:2.3:a:fujielectric:monitouch_v-sft:*:*:*:*:*:*:*:*"
] |
CVE-2007-2260 | Multiple PHP remote file inclusion vulnerabilities in bibtex mase beta 2.0 allow remote attackers to execute arbitrary PHP code via a URL in the bibtexrootrel parameter to (1) unavailable.php, (2) source.php, (3) log.php, (4) latex.php, (5) indexinfo.php, (6) index.php, (7) importinfo.php, (8) import.php, (9) examplefile.php, (10) clearinfo.php, (11) clear.php, (12) aboutinfo.php, (13) about.php, and other unspecified files. | [
"cpe:2.3:a:bibtex:mase:2.0_beta:*:*:*:*:*:*:*"
] |
|
GHSA-93gm-55p7-qm53 | A vulnerability classified as problematic was found in Responsive Menus 7.x-1.x-dev on Drupal. Affected by this vulnerability is the function responsive_menus_admin_form_submit of the file responsive_menus.module of the component Configuration Setting Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 7.x-1.7 is able to address this issue. The name of the patch is 3c554b31d32a367188f44d44857b061eac949fb8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-227755. | [] |
|
CVE-2024-38522 | CSP bypass in Hush Line | Hush Line is a free and open-source, anonymous-tip-line-as-a-service for organizations or individuals. The CSP policy applied on the `tips.hushline.app` website and bundled by default in this repository is trivial to bypass. This vulnerability has been patched in version 0.1.0. | [
"cpe:2.3:a:scidsg:hushline:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hushline:hush_line:*:*:*:*:*:*:*:*"
] |
CVE-2008-7245 | Opera 9.52 and earlier allows remote attackers to cause a denial of service (unusable browser) by calling the window.print function in a loop, aka a "printing DoS attack," possibly a related issue to CVE-2009-0821. | [
"cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*"
] |
|
GHSA-9m45-xhgw-cjhr | The Pricing Table Builder WordPress plugin before 1.1.5 does not sanitize and escape the postid parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting. | [] |
|
CVE-2024-36042 | Silverpeas before 6.3.5 allows authentication bypass by omitting the Password field to AuthenticationServlet, often providing an unauthenticated user with superadmin access. | [
"cpe:2.3:a:silverpeas:silverpeas:0:*:*:*:*:*:*:*"
] |
|
GHSA-g76g-m9gr-2w23 | Cross-site scripting (XSS) vulnerability in the FAQ Ask module 5.x and 6.x before 6.x-2.0, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
CVE-2019-3398 | Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server from 2.0.0 before 6.6.13 (the fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this vulnerability. | [
"cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*",
"cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2013-6997 | Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange (OX) AppSuite 7.4.0 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) an HTML email with crafted CSS code containing wildcards or (2) office documents containing "crafted hyperlinks with script URL handlers." | [
"cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:6.20.7:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:6.22.0:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:6.22.1:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.2:*:*:*:*:*:*:*"
] |
|
CVE-2017-12117 | An exploitable improper authorization vulnerability exists in miner_start API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass. An attacker can send JSON to trigger this vulnerability. | [
"cpe:2.3:a:ethereum:cpp-ethereum:-:*:*:*:*:*:*:*"
] |
|
CVE-2019-2243 | Possible buffer overflow at the end of iterating loop while getting the version info and lead to information disclosure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660 | [
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*"
] |
|
GHSA-6c87-73q6-m7f2 | Rejected reason: To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. | [] |
|
CVE-2017-1000223 | A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims' accounts. This can lead to an escalation of privileges providing complete administrative control over the CMS. | [
"cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*"
] |
|
GHSA-4xhc-7xr7-f3hm | Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. | [] |
|
GHSA-c86c-pc2p-fq87 | Juplink RX4-1500 v1.0.3 allows remote attackers to gain root access to the Linux subsystem via an unsanitized exec call (aka Command Line Injection), if the undocumented telnetd service is enabled and the attacker can authenticate as admin from the local network. | [] |
|
CVE-2022-43972 | Null pointer dereference in Linksys WRT54GL | A null pointer dereference vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A null pointer dereference in the soap_action function within the upnp binary can be triggered by an unauthenticated attacker via a malicious POST request invoking the AddPortMapping action. | [
"cpe:2.3:o:linksys:wrt54gl_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:linksys:wrt54gl:-:*:*:*:*:*:*:*"
] |
CVE-2020-3974 | VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior before 11.2.0 ) and Horizon Client for Mac (5.x and prior before 5.4.3) contain a privilege escalation vulnerability due to improper XPC Client validation. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMware Remote Console for Mac or Horizon Client for Mac is installed. | [
"cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:horizon_client:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:remote_console:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*"
] |
|
GHSA-g6w4-9j8g-23j4 | A vulnerability in the ConfD CLI of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to log in to an affected system as the admin user, aka an Insecure Default Administrator Credentials Vulnerability. More Information: CSCvc76661. Known Affected Releases: 2.2(9.76). | [] |
|
CVE-2011-1444 | Race condition in the sandbox launcher implementation in Google Chrome before 11.0.696.57 on Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-43741 | CMSimple 5.4 is vulnerable to Directory Traversal. The vulnerability exists when a user changes the file name to malicious file on config.php leading to remote code execution. | [
"cpe:2.3:a:cmsimple:cmsimple:5.4:*:*:*:*:*:*:*"
] |
|
CVE-2019-20327 | Insecure permissions in cwrapper_perl in Centreon Infrastructure Monitoring Software through 19.10 allow local attackers to gain privileges. (cwrapper_perl is a setuid executable allowing execution of Perl scripts with root privileges.) | [
"cpe:2.3:a:centreon:centreon:*:*:*:*:*:*:*:*"
] |
|
CVE-2001-0683 | Memory leak in Netscape Collabra Server 3.5.4 and earlier allows a remote attacker to cause a denial of service (memory exhaustion) by repeatedly sending approximately 5K of data to TCP port 5238. | [
"cpe:2.3:a:netscape:collabra_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2016-1931 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 44.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to uninitialized memory encountered during brotli data compression, and other vectors. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*"
] |
|
CVE-2022-2430 | Visual Composer Website Builder <= 45.0 - Authenticated Stored Cross-Site Scripting via 'Text Block' | The Visual Composer Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Text Block' feature in versions up to, and including, 45.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with access to the visual composer editor to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:visualcomposer:visual_composer_website_builder:*:*:*:*:*:wordpress:*:*"
] |
CVE-2017-5436 | An out-of-bounds write in the Graphite 2 library triggered with a maliciously crafted Graphite font. This results in a potentially exploitable crash. This issue was fixed in the Graphite 2 library as well as Mozilla products. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53. | [
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sil:graphite2:-:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:52.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] |
|
GHSA-mjgh-x4w3-mfx5 | The teachPress plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the 'tpsearch' shortcode in all versions up to, and including, 9.0.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. | [] |
|
CVE-2014-7667 | The Coca-Cola FM Honduras (aka com.enyetech.radio.coca_cola.fm_hn) application 2.0.41725 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:enyetech:coca-cola_fm_honduras:2.0.41725:*:*:*:*:android:*:*"
] |
|
GHSA-vrxp-mg9f-hwf3 | Improperly Implemented path matching for in-toto-golang | ImpactAuthenticated attackers posing as functionaries (i.e., within a trusted set of users for a layout) are able to create attestations that may bypass DISALLOW rules in the same layout. An attacker with access to trusted private keys, may issue an attestation that contains a disallowed artifact by including path traversal semantics (e.g., foo vs dir/../foo).PatchesThe problem has been fixed in version 0.3.0.WorkaroundsExploiting this vulnerability is dependent on the specific policy applied.For more informationIf you have any questions or comments about this advisory:Open an issue in [in-toto-golang](http://github.com/in-toto/in-toto-golang)Email us at [in-toto-public](mailto:in-toto-public@googlegroups.com)If this is a sensitive security-relevant disclosure, please send a PGP encrypted email to santiagotorres@purdue.edu or jcappos@nyu.edu | [] |
CVE-2023-1297 | Consul Cluster Peering can Result in Denial of Service | Consul and Consul Enterprise's cluster peering implementation contained a flaw whereby a peer cluster with service of the same name as a local service could corrupt Consul state, resulting in denial of service. This vulnerability was resolved in Consul 1.14.5, and 1.15.3 | [
"cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:*",
"cpe:2.3:a:hashicorp:consul:*:*:*:*:enterprise:*:*:*"
] |
GHSA-jv8f-49ff-vhx4 | wu-ftpd FTP daemon allows any user and password combination. | [] |
|
GHSA-c53x-4hw4-h68r | Cross-site scripting (XSS) vulnerability in edit1.php in Telephone Directory 2008 allows remote attackers to inject arbitrary web script or HTML via the action parameter. | [] |
|
GHSA-m8cg-xc2p-r3fc | rootless: `/sys/fs/cgroup` is writable when cgroupns isn't unshared in runc | ImpactIt was found that rootless runc makes `/sys/fs/cgroup` writable in following conditons:when runc is executed inside the user namespace, and the `config.json` does not specify the cgroup namespace to be unshared (e.g.., `(docker|podman|nerdctl) run --cgroupns=host`, with Rootless Docker/Podman/nerdctl)or, when runc is executed outside the user namespace, and `/sys` is mounted with `rbind, ro` (e.g., `runc spec --rootless`; this condition is very rare)A container may gain the write access to user-owned cgroup hierarchy `/sys/fs/cgroup/user.slice/...` on the host .
Other users's cgroup hierarchies are not affected.Patchesv1.1.5 (planned)WorkaroundsCondition 1: Unshare the cgroup namespace (`(docker|podman|nerdctl) run --cgroupns=private)`. This is the default behavior of Docker/Podman/nerdctl on cgroup v2 hosts.Condition 2 (very rare): add `/sys/fs/cgroup` to `maskedPaths` | [] |
CVE-2019-17327 | JEUS 7 Fix#0~5 and JEUS 8Fix#0~1 versions contains a directory traversal vulnerability caused by improper input parameter check when uploading installation file in administration web page. That leads remote attacker to execute arbitrary code via uploaded file. | [
"cpe:2.3:a:tmaxsoft:jeus:7:fix_0:*:*:*:*:*:*",
"cpe:2.3:a:tmaxsoft:jeus:7:fix_5:*:*:*:*:*:*",
"cpe:2.3:a:tmaxsoft:jeus:8:fix_0:*:*:*:*:*:*",
"cpe:2.3:a:tmaxsoft:jeus:8:fix_1:*:*:*:*:*:*"
] |
|
CVE-2022-40710 | A link following vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. | [
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:-:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1337:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1559:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update158:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update167:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1681:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update173:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update180:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update182:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1822:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update183:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1876:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update190:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update198:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2009:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update208:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update213:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2204:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update223:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update224:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2419:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2593:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2740:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2921:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3165:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3288:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3445:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3530:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3771:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3964:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update4185:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update4416:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update4726:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update4959:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update5137:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update877:*:*:long_term_support:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-95px-w8x3-2w55 | A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to elevate privileges on an affected device.This vulnerability exists because the web-based management interface discloses sensitive information. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow an attacker to elevate privileges from guest to admin. | [] |
|
CVE-2023-20735 | In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645178. | [
"cpe:2.3:a:linuxfoundation:iot-yocto:22.2:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:yocto:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt5696:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt5836:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt5838:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8395:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9015:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9023:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9025:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9649:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9653:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9679:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9687:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9689:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9902:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9932:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9952:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9972:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9982:-:*:*:*:*:*:*:*"
] |
|
GHSA-8wc9-4crc-jr2q | An issue was discovered in Gradle Enterprise before 2021.1.2. There is potential remote code execution via the application startup configuration. The installation configuration user interface (available to administrators) allows specifying arbitrary Java Virtual Machine startup options. Some of these options, such as -XX:OnOutOfMemoryError, allow specifying a command to be run on the host. This can be abused to run arbitrary commands on the host, should an attacker gain administrative access to the application. | [] |
|
GHSA-m5m8-2949-56mc | Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0484. | [] |
|
CVE-2006-3722 | Unspecified vulnerability in PeopleSoft Enterprise Portal for Oracle PeopleSoft Enterprise Portal 8.4 Bundle #16, 8.8 Bundle #10, and 8.9 Bundle #3 has unknown impact and attack vectors, aka Oracle Vuln# PSE01. | [
"cpe:2.3:a:oracle:peoplesoft_enterprise:8.4:bundle16:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_enterprise:8.8:bundle10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_enterprise:8.9:bundle3:*:*:*:*:*:*"
] |
|
GHSA-78xp-fcvc-xxjx | The Tecno Camon Android device with a build fingerprint of TECNO/H612/TECNO-ID5a:8.1.0/O11019/F-180828V106:user/release-keys contains a pre-installed platform app with a package name of com.lovelyfont.defcontainer (versionCode=7, versionName=7.0.11). This app contains an exported service named com.lovelyfont.manager.service.FunctionService that allows any app co-located on the device to supply the file path to a Dalvik Executable (DEX) file which it will dynamically load within its own process and execute in with its own system privileges. This app cannot be disabled by the user and the attack can be performed by a zero-permission app. Executing commands as the system user can allow a third-party app to video record the user's screen, factory reset the device, obtain the user's notifications, read the logcat logs, inject events in the Graphical User Interface (GUI), and obtains the user's text messages, and more. Executing code as the system user can allow a third-party app to factory reset the device, obtain the user's Wi-Fi passwords, obtain the user's notifications, read the logcat logs, inject events in the GUI, change the default Input Method Editor (IME) (e.g., keyboard) with one contained within the attacking app that contains keylogging functionality, and obtains the user's text messages, and more. | [] |
|
CVE-2024-36949 | amd/amdkfd: sync all devices to wait all processes being evicted | In the Linux kernel, the following vulnerability has been resolved:
amd/amdkfd: sync all devices to wait all processes being evicted
If there are more than one device doing reset in parallel, the first
device will call kfd_suspend_all_processes() to evict all processes
on all devices, this call takes time to finish. other device will
start reset and recover without waiting. if the process has not been
evicted before doing recover, it will be restored, then caused page
fault. | [] |
GHSA-vc85-hxq3-m586 | In the Linux kernel, the following vulnerability has been resolved:drm/amdgpu: Fixed bug on error when unloading amdgpuFixed bug on error when unloading amdgpu.The error message is as follows:
[ 377.706202] kernel BUG at drivers/gpu/drm/drm_buddy.c:278!
[ 377.706215] invalid opcode: 0000 [#1] PREEMPT SMP NOPTI
[ 377.706222] CPU: 4 PID: 8610 Comm: modprobe Tainted: G IOE 6.0.0-thomas #1
[ 377.706231] Hardware name: ASUS System Product Name/PRIME Z390-A, BIOS 2004 11/02/2021
[ 377.706238] RIP: 0010:drm_buddy_free_block+0x26/0x30 [drm_buddy]
[ 377.706264] Code: 00 00 00 90 0f 1f 44 00 00 48 8b 0e 89 c8 25 00 0c 00 00 3d 00 04 00 00 75 10 48 8b 47 18 48 d3 e0 48 01 47 28 e9 fa fe ff ff <0f> 0b 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 41 54 55 48 89 f5 53
[ 377.706282] RSP: 0018:ffffad2dc4683cb8 EFLAGS: 00010287
[ 377.706289] RAX: 0000000000000000 RBX: ffff8b1743bd5138 RCX: 0000000000000000
[ 377.706297] RDX: ffff8b1743bd5160 RSI: ffff8b1743bd5c78 RDI: ffff8b16d1b25f70
[ 377.706304] RBP: ffff8b1743bd59e0 R08: 0000000000000001 R09: 0000000000000001
[ 377.706311] R10: ffff8b16c8572400 R11: ffffad2dc4683cf0 R12: ffff8b16d1b25f70
[ 377.706318] R13: ffff8b16d1b25fd0 R14: ffff8b1743bd59c0 R15: ffff8b16d1b25f70
[ 377.706325] FS: 00007fec56c72c40(0000) GS:ffff8b1836500000(0000) knlGS:0000000000000000
[ 377.706334] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 377.706340] CR2: 00007f9b88c1ba50 CR3: 0000000110450004 CR4: 00000000003706e0
[ 377.706347] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 377.706354] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 377.706361] Call Trace:
[ 377.706365] <TASK>
[ 377.706369] drm_buddy_free_list+0x2a/0x60 [drm_buddy]
[ 377.706376] amdgpu_vram_mgr_fini+0xea/0x180 [amdgpu]
[ 377.706572] amdgpu_ttm_fini+0x12e/0x1a0 [amdgpu]
[ 377.706650] amdgpu_bo_fini+0x22/0x90 [amdgpu]
[ 377.706727] gmc_v11_0_sw_fini+0x26/0x30 [amdgpu]
[ 377.706821] amdgpu_device_fini_sw+0xa1/0x3c0 [amdgpu]
[ 377.706897] amdgpu_driver_release_kms+0x12/0x30 [amdgpu]
[ 377.706975] drm_dev_release+0x20/0x40 [drm]
[ 377.707006] release_nodes+0x35/0xb0
[ 377.707014] devres_release_all+0x8b/0xc0
[ 377.707020] device_unbind_cleanup+0xe/0x70
[ 377.707027] device_release_driver_internal+0xee/0x160
[ 377.707033] driver_detach+0x44/0x90
[ 377.707039] bus_remove_driver+0x55/0xe0
[ 377.707045] pci_unregister_driver+0x3b/0x90
[ 377.707052] amdgpu_exit+0x11/0x6c [amdgpu]
[ 377.707194] __x64_sys_delete_module+0x142/0x2b0
[ 377.707201] ? fpregs_assert_state_consistent+0x22/0x50
[ 377.707208] ? exit_to_user_mode_prepare+0x3e/0x190
[ 377.707215] do_syscall_64+0x38/0x90
[ 377.707221] entry_SYSCALL_64_after_hwframe+0x63/0xcd | [] |
|
GHSA-hg6q-c3g8-36q3 | An issue in the languages config file of HongCMS v3.0 allows attackers to getshell. | [] |
|
CVE-2025-23041 | Short and Long Answer Fields Are Not Validated Server-Side For Maximum Length in Umbraco.Forms | Umbraco.Forms is a web form framework written for the nuget ecosystem. Character limits configured by editors for short and long answer fields are validated only client-side, not server-side. This issue has been patched in versions 8.13.16, 10.5.7, 13.2.2, and 14.1.2. Users are advised to upgrade. There are no known workarounds for this issue. | [] |
GHSA-cqwp-5pvr-f8h8 | KandNconcepts Club CMS 1.1 and 1.2 has SQL Injection via the 'team.php,player.php,club.php' id parameter. | [] |
|
GHSA-xm72-r4c7-v3v9 | A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8204. | [] |
|
CVE-2015-5571 | Adobe Flash Player before 18.0.0.241 and 19.x before 19.0.0.185 on Windows and OS X and before 11.2.202.521 on Linux, Adobe AIR before 19.0.0.190, Adobe AIR SDK before 19.0.0.190, and Adobe AIR SDK & Compiler before 19.0.0.190 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API. NOTE: this issue exists because of an incomplete fix for CVE-2014-4671 and CVE-2014-5333. | [
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.191:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.203:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.209:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.232:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-6930 | WP Booking Calendar <= 10.2.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via bookingform Shortcode | The WP Booking Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'type' attribute within the plugin's bookingform shortcode in all versions up to, and including, 10.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*"
] |
CVE-2014-1804 | Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-1781, CVE-2014-1792, and CVE-2014-2770. | [
"cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*"
] |
|
CVE-2018-17680 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the style property of a Field object. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6915. | [
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2020-29556 | The Backup functionality in Grav CMS through 1.7.0-rc.17 allows an authenticated attacker to read arbitrary local files on the underlying server by exploiting a path-traversal technique. (This vulnerability can also be exploited by an unauthenticated attacker due to a lack of CSRF protection.) | [
"cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta10:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:beta9:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc10:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc11:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc12:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc13:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc14:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc15:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc16:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc17:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc20:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc6:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc7:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc8:*:*:*:*:*:*",
"cpe:2.3:a:getgrav:grav_cms:1.7.0:rc9:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.