id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-3p6g-8qr2-83gv
Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect availability via vectors related to Kernel, a different vulnerability than CVE-2016-5469 and CVE-2016-5471.
[]
null
null
5.5
null
null
GHSA-539c-rp35-q667
Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists.
[]
null
8.8
null
null
null
CVE-2024-55946
Playloom Engine Data Storage Vulnerability
Playloom Engine is an open-source, high-performance game development engine. Engine Beta v0.0.1 has a security vulnerability related to data storage, specifically when using the collaboration features. When collaborating with another user, they may have access to personal information you have entered into the software. This poses a risk to user privacy. The maintainers of Playloom Engine have temporarily disabled the collaboration feature until a fix can be implemented. When Engine Beta v0.0.2 is released, it is expected to contain a patch addressing this issue. Users should refrain from using the collaboration feature in the meantime.
[]
8.7
null
null
null
null
GHSA-876j-4q73-7f56
Jenkins GitHub Pull Request Builder Plugin
GitHub Pull Request Builder Plugin stored the webhook secret shared between Jenkins and GitHub in plain text. This allowed users with Jenkins controller local file system access and Jenkins administrators to retrieve the stored password. The latter could result in exposure of the passwords through browser extensions, cross-site scripting vulnerabilities, and similar situations. GitHub Pull Request Builder Plugin 1.32.1 and newer stores the webhook secret encrypted on disk.
[]
null
null
3.1
null
null
GHSA-fmcc-5jf8-h56w
A SQL injection vulnerability exits on the Simple Image Gallery System 1.0 application through "id" parameter on the album page.
[]
null
8.8
null
null
null
CVE-2010-2899
Unspecified vulnerability in the layout implementation in Google Chrome before 5.0.375.125 allows remote attackers to obtain sensitive information from process memory via unknown vectors.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2021-22684
Tizen RT RTOS version 3.0.GBB is vulnerable to integer wrap-around in functions_calloc and mm_zalloc. This improper memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash
[ "cpe:2.3:o:samsung:tizenrt:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-2g28-jxx8-mj9h
On Darwin, user's trust preferences for root certificates were not honored. If the user had a root certificate loaded in their Keychain that was explicitly not trusted, a Go program would still verify a connection using that root certificate.
[]
null
null
7.5
null
null
CVE-2022-48433
In JetBrains IntelliJ IDEA before 2023.1 the NTLM hash could leak through an API method used in the IntelliJ IDEA built-in web server.
[ "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
RHSA-2011:0909
Red Hat Security Advisory: ruby security update
ruby WEBrick log escape sequence Ruby WEBrick javascript injection flaw ruby: memory corruption in BigDecimal on 64bit platforms Ruby: Symlink race condition by removing directory trees in fileutils module Ruby: Untrusted codes able to modify arbitrary strings
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
CVE-2023-5552
A password disclosure vulnerability in the Secure PDF eXchange (SPX) feature allows attackers with full email access to decrypt PDFs in Sophos Firewall version 19.5 MR3 (19.5.3) and older, if the password type is set to “Specified by sender”.
[ "cpe:2.3:a:sophos:firewall:*:*:*:*:*:*:*:*" ]
null
7.1
null
null
null
GHSA-v252-c336-2rvr
The Support Board WordPress plugin before 3.3.6 does not have any CSRF checks in actions handled by the include/ajax.php file, which could allow attackers to make logged in users do unwanted actions. For example, make an admin delete arbitrary files
[]
null
null
null
null
null
GHSA-jmc7-h459-5fhh
The Ultimate Addons for Contact Form 7 plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in versions up to, and including, 3.1.23. This makes it possible for authenticated attackers of any authorization level to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
8.8
null
null
null
GHSA-52vj-mr2j-f8jh
Server-Side Template Injection in formio
A Server-Side Template Injection (SSTI) was discovered in Form.io 2.0.0. This leads to Remote Code Execution during deletion of the default Email template URL. NOTE: the email templating service was removed after 2020. Additionally, the vendor disputes this issue indicating this is sandboxed and only executable by admins.
[]
null
9.8
null
null
null
GHSA-xgw6-6wjw-8rvc
The LA-Studio Element Kit for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several of the plugin's widgets in all versions up to, and including, 1.5.5.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-fmh2-qxcv-pr3h
FOSCAM FHD X1 1.14.2.4 devices allow attackers (with physical UART access) to login via the ipc.fos~ password.
[]
null
null
null
null
null
GHSA-m8g6-5pcc-68g5
IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
[]
null
null
6.1
null
null
CVE-2025-22677
WordPress Uix Shortcodes plugin <= 2.0.3 - Arbitrary Shortcode Execution vulnerability
Missing Authorization vulnerability in UIUX Lab Uix Shortcodes allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Uix Shortcodes: from n/a through 2.0.3.
[]
null
4.8
null
null
null
cisco-sa-20190703-amp-commandinj
Cisco Advanced Malware Protection for Endpoints Windows Command Injection Vulnerability
A vulnerability in Cisco Advanced Malware Protection (AMP) for Endpoints for Windows could allow an authenticated, local attacker with administrator privileges to execute arbitrary code. The vulnerability is due to insufficient validation of dynamically loaded modules. An attacker could exploit this vulnerability by placing a file in a specific location in the Windows filesystem. A successful exploit could allow the attacker to execute the code with the privileges of the AMP service. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-amp-commandinj ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-amp-commandinj"]
[]
null
null
6.7
null
null
GHSA-wjrw-qp67-6h86
Memory leak in the connection-manager implementation in Cisco Adaptive Security Appliance (ASA) Software 9.1(.3) and earlier allows remote attackers to cause a denial of service (multi-protocol management outage) by making multiple management session requests, aka Bug ID CSCug33233.
[]
null
null
null
null
null
GHSA-49m6-w46f-fp87
The kernel in Apple Mac OS X before 10.5.6 allows local users to cause a denial of service (infinite loop and system halt) by running an application that is dynamically linked to libraries on an NFS server, related to occurrence of an exception in this application.
[]
null
null
null
null
null
CVE-2020-36640
bonitasoft bonita-connector-webservice SecureWSConnector.java TransformerConfigurationException xml external entity reference
A vulnerability, which was classified as problematic, was found in bonitasoft bonita-connector-webservice up to 1.3.0. This affects the function TransformerConfigurationException of the file src/main/java/org/bonitasoft/connectors/ws/SecureWSConnector.java. The manipulation leads to xml external entity reference. Upgrading to version 1.3.1 is able to address this issue. The patch is named a12ad691c05af19e9061d7949b6b828ce48815d5. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217443.
[ "cpe:2.3:a:bonitasoft:webservice_connector:*:*:*:*:*:*:*:*" ]
null
5.5
5.5
4.9
https://github.com/bonitasoft/bonita-connector-webservice/commit/a12ad691c05af19e9061d7949b6b828ce48815d5
RHSA-2017:2789
Red Hat Security Advisory: samba security update
samba: symlink race permits opening files outside share directory samba: Some code path don't enforce smb signing, when they should Samba: Server memory information leak over SMB1
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.1
null
null
CVE-2021-46461
njs through 0.7.0, used in NGINX, was discovered to contain an out-of-bounds array access via njs_vmcode_typeof in /src/njs_vmcode.c.
[ "cpe:2.3:a:nginx:njs:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
CVE-2022-39027
e-Excellence Inc. U-Office Force - Stored XSS
U-Office Force Forum function has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript and perform XSS (Stored Cross-Site Scripting) attack.
[ "cpe:2.3:a:edetw:u-office_force:*:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
CVE-2024-30802
An issue in Vehicle Management System 7.31.0.3_20230412 allows an attacker to escalate privileges via the login.html component.
[ "cpe:2.3:a:g-sky:vehicle_management_system:7.31.0.3_20230412:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2015-7529
sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date.
[ "cpe:2.3:a:sos_project:sos:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
CVE-2006-3429
Cross-site scripting (XSS) vulnerability in TigerTom TTCalc 1.0 allows remote attackers to inject arbitrary web script or HTML via the currency parameter in (1) loan.php and (2) mortgage.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:tigertom_scripts:ttcalc_script:1.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2018-7497
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several untrusted pointer dereference vulnerabilities have been identified, which may allow an attacker to execute arbitrary code.
[ "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*", "cpe:2.3:a:advantech:webaccess_dashboard:*:*:*:*:*:*:*:*", "cpe:2.3:a:advantech:webaccess_scada:*:*:*:*:*:*:*:*", "cpe:2.3:a:advantech:webaccess\\/nms:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
CVE-2025-48141
WordPress Multi CryptoCurrency Payments <= 2.0.3 - SQL Injection Vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Alex Zaytseff Multi CryptoCurrency Payments allows SQL Injection. This issue affects Multi CryptoCurrency Payments: from n/a through 2.0.3.
[]
null
9.3
null
null
null
CVE-2017-10164
Vulnerability in the PeopleSoft Enterprise FSCM component of Oracle PeopleSoft Products (subcomponent: Staffing Front Office). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise FSCM. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise FSCM accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
[ "cpe:2.3:a:oracle:peoplesoft_enterprise_fin_staffing_front_office:9.2:*:*:*:*:*:*:*" ]
null
null
4.3
4
null
CVE-2024-27764
An issue in Jeewms v.3.7 and before allows a remote attacker to escalate privileges via the AuthInterceptor component.
[ "cpe:2.3:a:erzhongxmu:jeewms:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-9q6c-4f46-hgf2
Calibre-Web 0.6.6 allows authentication bypass because of the 'A0Zr98j/3yX R~XHH!jmN]LWX/,?RT' hardcoded secret key.
[]
null
9.8
null
null
null
GHSA-ghwq-75x7-4r28
NETGEAR R7000 devices before 1.0.11.126 are affected by stored XSS.
[]
null
null
null
null
null
CVE-2017-16711
The swf_DefineLosslessBitsTagToImage function in lib/modules/swfbits.c in SWFTools 0.9.2 mishandles an uncompress failure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) because of extractDefinitions in lib/readers/swf.c and fill_line_bitmap in lib/devices/render.c, as demonstrated by swfrender.
[ "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
null
CVE-2023-5239
Security & Malware scan by CleanTalk < 2.121 - IP Spoofing
The Security & Malware scan by CleanTalk WordPress plugin before 2.121 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass bruteforce protection.
[ "cpe:2.3:a:cleantalk:security_\\&_malware_scan:*:*:*:*:*:wordpress:*:*" ]
null
7.5
null
null
null
CVE-2024-39702
In lj_str_hash.c in OpenResty 1.19.3.1 through 1.25.3.1, the string hashing function (used during string interning) allows HashDoS (Hash Denial of Service) attacks. An attacker could cause excessive resource usage during proxy operations via crafted requests, potentially leading to a denial of service with relatively few incoming requests. This vulnerability only exists in the OpenResty fork in the openresty/luajit2 GitHub repository. The LuaJIT/LuaJIT repository. is unaffected.
[]
null
5.9
null
null
null
GHSA-5h2x-h8rq-g4hp
cPanel before 74.0.8 allows stored XSS in WHM "File and Directory Restoration" interface (SEC-441).
[]
null
null
5.4
null
null
CVE-2023-25505
NVIDIA DGX-1 BMC contains a vulnerability in the IPMI handler of the AMI MegaRAC BMC , where an attacker with the appropriate level of authorization can cause a buffer overflow, which may lead to denial of service, information disclosure, or arbitrary code execution.
[ "cpe:2.3:o:nvidia:bmc:*:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-c85h-xcxx-g9mh
A vulnerability classified as critical has been found in Shanghai Bairui Information Technology SunloginClient 15.8.3.19819. This affects an unknown part in the library process.dll of the file sunlogin_guard.exe. The manipulation leads to uncontrolled search path. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
7.3
7
null
null
null
GHSA-7977-cpc9-f879
The RBAC implementation in Cisco Secure Access Control System (ACS) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka Bug ID CSCuj39274.
[]
null
null
null
null
null
GHSA-c8vp-x3mr-73x8
Insufficient policy enforcement in Extensions API in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)
[]
null
4.3
null
null
null
CVE-2024-51502
Panic Vulnerability in loona-hpack
loona is an experimental, HTTP/1.1 and HTTP/2 implementation in Rust on top of io-uring. `loona-hpack` suffers from the same vulnerability as the original `hpack` as documented in issue #11. All users who try to decode untrusted input using the Decoder are vulnerable to this exploit. This issue has been addressed in release version 0.4.3. All users are advised to upgrade. There are no known workarounds for this vulnerability.
[]
5.1
null
null
null
null
CVE-2020-3315
Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network.
[ "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.14.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.15:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.16:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:ios:15.2\\(7\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:16.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:17.3.1:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:isa-3000-2c2f-k9:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:isa-3000-4c-k9:-:*:*:*:*:*:*:*" ]
null
null
5.8
null
null
RHSA-2008:0607
Red Hat Security Advisory: kernel security and bug fix update
kernel: sit memory leak
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
CVE-2025-2369
TOTOLINK EX1800T cstecgi.cgi setPasswordCfg stack-based overflow
A vulnerability was found in TOTOLINK EX1800T up to 9.1.0cu.2112_B20220316. It has been classified as critical. Affected is the function setPasswordCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument admpass leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
8.7
8.8
8.8
9
null
GHSA-9x9j-vrhj-v364
Apache JSPWiki CSRF due to crafted request on UserPreferences.jsp
A carefully crafted request on UserPreferences.jsp could trigger an CSRF vulnerability on Apache JSPWiki before 2.11.3, which could allow the attacker to modify the email associated with the attacked account, and then a reset password request from the login page.
[]
null
6.5
null
null
null
GHSA-8cr5-wjqg-r3m8
SQL injection vulnerability in index.php in MASA2EL Music City 1.0 and 1.1 allows remote attackers to execute arbitrary SQL commands via the id parameter in a singer action.
[]
null
null
null
null
null
CVE-2024-50539
WordPress Lodgix.com Vacation Rental Website Builder plugin <= 3.9.73 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Lodgix Lodgix.Com Vacation Rental Website Builder allows SQL Injection.This issue affects Lodgix.Com Vacation Rental Website Builder: from n/a through 3.9.73.
[]
null
8.5
null
null
null
GHSA-cfq9-cw3v-272v
Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
null
GHSA-f2vc-g638-2wm6
Microsoft Virtual Hard Disk (VHDX) Denial of Service Vulnerability
[]
null
5.9
null
null
null
CVE-2008-1896
Multiple cross-site scripting (XSS) vulnerabilities in Carbon Communities 2.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Redirect parameter to login.asp and the (2) OrderBy parameter to member_send.asp.
[ "cpe:2.3:a:carboncommunities:carbon_communities:*:*:*:*:*:*:*:*", "cpe:2.3:a:carboncommunities:carbon_communities:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:carboncommunities:carbon_communities:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:carboncommunities:carbon_communities:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:carboncommunities:carbon_communities:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:carboncommunities:carbon_communities:2.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2023-46606
WordPress AtomChat plugin <= 1.1.4 - Broken Access Control vulnerability
Missing Authorization vulnerability in AtomChat AtomChat allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects AtomChat: from n/a through 1.1.4.
[]
null
5.3
null
null
null
CVE-2013-5991
The displaySystemError function in html/handle_error.php in LOCKON EC-CUBE 2.11.0 through 2.11.5 allows remote attackers to obtain sensitive information by leveraging incorrect handling of error-log output.
[ "cpe:2.3:a:lockon:ec-cube:2.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.11.0:beta:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.11.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.11.2:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.11.3:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.11.4:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.11.5:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2015-10052
calesanz gibb-modul-151 login redirect
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in calesanz gibb-modul-151. This affects the function bearbeiten/login. The manipulation leads to open redirect. It is possible to initiate the attack remotely. The patch is named 88a517dc19443081210c804b655e72770727540d. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218379. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
[ "cpe:2.3:a:gibb-modul-151_project:gibb-modul-151:*:*:*:*:*:*:*:*" ]
null
4.6
4.6
5.5
https://github.com/calesanz/gibb-modul-151/commit/88a517dc19443081210c804b655e72770727540d
GHSA-gvmr-mp5q-9wvw
Plaintext Storage of a Password in Jenkins Skype notifier Plugin
Skype notifier Plugin 1.1.0 and earlier stores a password unencrypted in its global configuration file `hudson.plugins.skype.im.transport.SkypePublisher.xml` on the Jenkins controller as part of its configuration. This password can be viewed by users with access to the Jenkins controller file system.
[]
null
3.3
null
null
null
GHSA-5q44-mpwv-jf5p
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
null
null
null
null
null
RHSA-2018:0021
Red Hat Security Advisory: kernel-rt security update
hw: cpu: speculative execution branch target injection hw: cpu: speculative execution bounds-check bypass hw: cpu: speculative execution permission faults handling
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
5.5
null
null
CVE-2021-42327
dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_into_params when it uses the size of copy_from_user to copy a userspace buffer into a 40-byte heap buffer.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*" ]
null
6.7
null
4.6
null
CVE-2016-7636
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows man-in-the-middle attackers to cause a denial of service (application crash) via vectors related to OCSP responder URLs.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
null
5.9
4.3
null
GHSA-77r7-mc2r-9pv2
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
[]
null
7.8
null
null
null
GHSA-r5mr-q22m-29hf
Improper Restriction of XML External Entity Reference vulnerability in MIM Assistant and Client DICOM RTst Loading modules allows XML Entity Linking / XML External Entities Blowup.In order to take advantage of this vulnerability, an attacker must craft a malicious XML document, embed this document into specific 3rd party private RTst metadata tags, transfer the now compromised DICOM object to MIM, and force MIM to archive and load the data.Users on either version are strongly encouraged to update to an unaffected version (7.2.11+, 7.3.4+).This issue was found and analyzed by MIM Software's internal security team.  We are unaware of any proof of concept or actual exploit available in the wild.For more information, visit https://www.mimsoftware.com/cve-2023-3892 https://www.mimsoftware.com/cve-2023-3892This issue affects MIM Assistant: 7.2.10, 7.3.3; MIM Client: 7.2.10, 7.3.3.
[]
null
5.6
null
null
null
GHSA-8977-r7mx-5hvr
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an SSRF in thein the MySQL access check, allowing an attacker to scan for open ports and gain some information about possible credentials.
[]
null
7.5
null
null
null
CVE-2022-48774
dmaengine: ptdma: Fix the error handling path in pt_core_init()
In the Linux kernel, the following vulnerability has been resolved: dmaengine: ptdma: Fix the error handling path in pt_core_init() In order to free resources correctly in the error handling path of pt_core_init(), 2 goto's have to be switched. Otherwise, some resources will leak and we will try to release things that have not been allocated yet. Also move a dev_err() to a place where it is more meaningful.
[]
null
5.5
null
null
null
GHSA-3875-gc8x-5cmm
The newstatpress plugin before 1.0.5 for WordPress has SQL injection related to an IMG element.
[]
null
null
9.8
null
null
CVE-2016-3770
The MediaTek drivers in Android before 2016-07-05 on Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 28346752 and MediaTek internal bug ALPS02703102.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
null
CVE-2024-9574
SQL Injection vulnerability in SOPlanning
SQL injection vulnerability in SOPlanning <1.45, via /soplanning/www/user_groupes.php in the by parameter, which could allow a remote user to submit a specially crafted query, allowing an attacker to retrieve all the information stored in the DB.
[ "cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-xwjp-hc68-95rc
** DISPUTED ** Race condition in PrivateFirewall 7.0.20.37 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute.
[]
null
4.8
null
null
null
CVE-2016-1456
The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721.
[ "cpe:2.3:o:cisco:ios_xr:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xr:6.0_base:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
null
CVE-2007-3551
Buffer overflow in bbs100 before 3.2 allows remote attackers to cause a denial of service (crash) by attempting to login as the Guest user when another Guest user is already logged in, possibly related to the state_login_prompt function in state_login.c.
[ "cpe:2.3:a:bbs100:bbs100:*:*:*:*:*:*:*:*" ]
null
null
null
6.1
null
CVE-2017-12876
Heap-based buffer overflow in enhance.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
GHSA-wxvg-2f9c-5g9c
Cross-site scripting vulnerability (XSS) in the PHP interface for ht://Check 1.1 allows remote web servers to insert arbitrary HTML, including script, via a web page.
[]
null
null
null
null
null
CVE-2025-51543
An issue was discovered in Cicool builder 3.4.4 allowing attackers to reset the administrator's password via the /administrator/auth/reset_password endpoint.
[]
null
9.8
null
null
null
CVE-2013-6780
Cross-site scripting (XSS) vulnerability in uploader.swf in the Uploader component in Yahoo! YUI 2.5.0 through 2.9.0 allows remote attackers to inject arbitrary web script or HTML via the allowedDomain parameter.
[ "cpe:2.3:a:yahoo:yui:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:yahoo:yui:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:yahoo:yui:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:yahoo:yui:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:yahoo:yui:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:yahoo:yui:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:yahoo:yui:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:yahoo:yui:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:yahoo:yui:2.9.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2020-15894
An issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02. There exists an exposed administration function in getcfg.php, which can be used to call various services. It can be utilized by an attacker to retrieve various sensitive information, such as admin login credentials, by setting the value of _POST_SERVICES in the query string to DEVICE.ACCOUNT.
[ "cpe:2.3:o:dlink:dir-816l_firmware:2.06:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-816l_firmware:2.06.b09:beta:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-816l:b1:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2022-48798
s390/cio: verify the driver availability for path_event call
In the Linux kernel, the following vulnerability has been resolved: s390/cio: verify the driver availability for path_event call If no driver is attached to a device or the driver does not provide the path_event function, an FCES path-event on this device could end up in a kernel-panic. Verify the driver availability before the path_event function call.
[]
null
5.5
null
null
null
GHSA-rjjm-xf3c-gmh6
The Image module in Drupal 7.x before 7.19, when a private file system is used, does not properly restrict access to derivative images, which allows remote attackers to read derivative images of otherwise restricted images via unspecified vectors.
[]
null
null
null
null
null
CVE-2017-12847
Nagios Core before 4.3.3 creates a nagios.lock PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for nagios.lock modification before a root script executes a "kill `cat /pathname/nagios.lock`" command.
[ "cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:*" ]
null
null
6.3
6.3
null
CVE-2013-2118
SPIP 3.0.x before 3.0.9, 2.1.x before 2.1.22, and 2.0.x before 2.0.23 allows remote attackers to gain privileges and "take editorial control" via vectors related to ecrire/inc/filtres.php.
[ "cpe:2.3:a:spip:spip:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.22:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-g8qf-8h4h-jwfr
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.0.38 and Prior to 5.1.20. Easily "exploitable" vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score 7.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H).
[]
null
null
7.9
null
null
CVE-2025-41110
Improper Authentication vulnerability in Ghost Robotics' Vision 60
Encrypted WiFi and SSH credentials were found in the Ghost Robotics Vision 60 v0.27.2 APK. This vulnerability allows an attacker to connect to the robot's WiFi and view all its data, as it runs on ROS 2 without default authentication. In addition, the attacker can connect via SSH and gain full control of the robot, which could cause physical damage to the robot itself or its environment.
[]
7
null
null
null
null
GHSA-rvrv-6xrw-v985
A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by persuading a user to import a crafted XML file with malicious entries. A successful exploit could allow the attacker to read and write files within the affected application.
[]
null
null
6.5
null
null
CVE-2015-7995
The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a "type confusion" issue.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2016-15030
Arno0x TwoFactorAuth login.php redirect
A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. This affects an unknown part of the file login/login.php. The manipulation of the argument from leads to open redirect. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 8549ad3cf197095f783643e41333586d6a4d0e54. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-223803.
[ "cpe:2.3:a:twofactorauth_project:twofactorauth:*:*:*:*:*:*:*:*" ]
null
3.5
3.5
4
https://github.com/Arno0x/TwoFactorAuth/commit/8549ad3cf197095f783643e41333586d6a4d0e54
CVE-2023-6434
Cross-site Scripting vulnerability in BigProf products
A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/sections_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
[ "cpe:2.3:a:bigprof:online_invoicing_system:2.6:*:*:*:*:*:*:*" ]
null
6.3
null
null
null
GHSA-x9cx-4jwp-33c3
PDF-XChange Editor JPG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of JPG files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21967.
[]
null
null
7.8
null
null
CVE-2008-6880
SQL injection vulnerability in joke.php in EasySiteNetwork Free Jokes Website allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:easysitenetwork:jokes_complete_website:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-5pjv-qvv6-rwqw
Stack-based buffer overflow in goform/formExportDataLogs in HP Power Manager before 4.2.10 allows remote attackers to execute arbitrary code via a long fileName parameter.
[]
null
null
null
null
null
CVE-2025-29483
libming v0.4.8 was discovered to contain a memory leak via the parseSWF_ENABLEDEBUGGER2 function.
[]
null
6.5
null
null
null
CVE-2022-34572
An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the telnet password via accessing the page tftp.txt.
[ "cpe:2.3:o:wavlink:wifi-repeater_firmware:rpta2-77w.m4300.01.gd.2017sep19:*:*:*:*:*:*:*" ]
null
5.7
null
null
null
CVE-2018-8576
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8522, CVE-2018-8524, CVE-2018-8582.
[ "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_365_proplus:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
null
CVE-2005-1547
Heap-based buffer overflow in the demo version of Bakbone Netvault, and possibly other versions, allows remote attackers to execute arbitrary commands via a large packet to port 20031.
[ "cpe:2.3:a:bakbone:netvault:7.3:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-h78f-9326-8rcm
PHP remote file inclusion vulnerability in config.kochsuite.php in the Kochsuite (com_kochsuite) 0.9.4 component for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
[]
null
null
null
null
null
GHSA-8pv4-crm6-j87c
IrfanView CADImage Plugin DWG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26413.
[]
null
null
7.8
null
null
CVE-2024-37791
DuxCMS3 v3.1.3 was discovered to contain a SQL injection vulnerability via the keyword parameter at /article/Content/index?class_id.
[ "cpe:2.3:a:duxcms_project:duxcms:3.1.3:-:*:*:*:*:*:*" ]
null
6
null
null
null
GHSA-4638-h2rx-8qf2
Cross-Site Request Forgery (CSRF) vulnerability in Brave Brave Popup Builder.This issue affects Brave Popup Builder: from n/a through 0.7.0.
[]
null
4.3
null
null
null
GHSA-gpxm-mp2h-x3pp
In the Linux kernel, the following vulnerability has been resolved:net: Make tcp_allowed_congestion_control readonly in non-init netnsCurrently, tcp_allowed_congestion_control is global and writable; writing to it in any net namespace will leak into all other net namespaces.tcp_available_congestion_control and tcp_allowed_congestion_control are the only sysctls in ipv4_net_table (the per-netns sysctl table) with a NULL data pointer; their handlers (proc_tcp_available_congestion_control and proc_allowed_congestion_control) have no other way of referencing a struct net. Thus, they operate globally.Because ipv4_net_table does not use designated initializers, there is no easy way to fix up this one "bad" table entry. However, the data pointer updating logic shouldn't be applied to NULL pointers anyway, so we instead force these entries to be read-only.These sysctls used to exist in ipv4_table (init-net only), but they were moved to the per-net ipv4_net_table, presumably without realizing that tcp_allowed_congestion_control was writable and thus introduced a leak.Because the intent of that commit was only to know (i.e. read) "which congestion algorithms are available or allowed", this read-only solution should be sufficient.The logic added in recent commit 31c4d2f160eb: ("net: Ensure net namespace isolation of sysctls") does not and cannot check for NULL data pointers, because other table entries (e.g. /proc/sys/net/netfilter/nf_log/) have .data=NULL but use other methods (.extra2) to access the struct net.
[]
null
5.5
null
null
null
PYSEC-2017-94
null
Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptography Toolkit (aka pycrypto) allows remote attackers to execute arbitrary code as demonstrated by a crafted iv parameter to cryptmsg.py.
[]
null
null
null
null
null
CVE-2017-9177
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:390:12.
[ "cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-r3p3-59hh-g3f2
The WP Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters from 'timeline_obj' in all versions up to, and including, 10.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
null