id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2020-11117
u'In the lbd service, an external user can issue a specially crafted debug command to overwrite arbitrary files with arbitrary content resulting in remote code execution.' in Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ6018, IPQ8064, IPQ8074, QCA4531, QCA9531, QCA9980
[ "cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4531_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4531:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9531_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9531:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2023-50219
Inductive Automation Ignition RunQuery Deserialization of Untrusted Data Remote Code Execution Vulnerability
Inductive Automation Ignition RunQuery Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability. The specific flaw exists within the RunQuery class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-21625.
[ "cpe:2.3:a:inductiveautomation:ignition:*:*:*:*:*:*:*:*" ]
null
null
8.8
null
GHSA-vr83-qghg-2w85
Multiple directory traversal vulnerabilities in the BackWPup plugin before 1.4.1 for WordPress allow remote attackers to read arbitrary files via a .. (dot dot) in the wpabs parameter to (1) app/options-view_log-iframe.php or (2) app/options-runnow-iframe.php.
[]
null
null
null
null
CVE-2018-13598
The mintToken function of a smart contract implementation for SendMe, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:sendme_project:sendme:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2024-32819
WordPress Culqi plugin <= 3.0.14 - Server Side Request Forgery (SSRF) vulnerability
Server-Side Request Forgery (SSRF) vulnerability in Culqi.This issue affects Culqi: from n/a through 3.0.14.
[]
null
4.9
null
null
GHSA-87px-jvx5-xhv4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Dreamwinner Easy Language Switcher allows Reflected XSS.This issue affects Easy Language Switcher: from n/a through 1.0.
[]
null
7.1
null
null
GHSA-5mvq-jmw7-2gv2
Directory traversal vulnerability in the email-template feature in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allows remote attackers to bypass intended access restrictions and write to arbitrary files via a .. (dot dot) in a blob name.
[]
null
null
7.5
null
CVE-2008-6258
SQL injection vulnerability in users.asp in QuadComm Q-Shop 3.0, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the (1) UserID and (2) Pwd parameters. NOTE: this might be related to CVE-2004-2108.
[ "cpe:2.3:a:quadcomm:q-shop:3.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-75rm-2rv5-8wmj
Sambar Server before 6.0 beta 6 allows remote attackers to obtain sensitive information via direct requests to the default scripts (1) environ.pl and (2) testcgi.exe.
[]
null
null
null
null
GHSA-9xm6-w668-ghmv
The Administer tab in Aeolus Conductor allows remote authenticated users to bypass intended quota restrictions by updating the Maximum Running Instances quota user setting.
[]
null
null
null
null
GHSA-frq8-jv9p-q5hg
load_prefs.php and supporting include files in SquirrelMail 1.0.4 and earlier do not properly initialize certain PHP variables, which allows remote attackers to (1) view sensitive files via the config_php and data_dir options, and (2) execute arbitrary code by using options_order.php to upload a message that could be interpreted as PHP.
[]
null
null
null
null
GHSA-3628-rj84-6j8x
in OpenHarmony v4.1.2 and prior versions allow a local attacker cause the device is unable to boot up through out-of-bounds write.
[]
null
8.8
null
null
CVE-2023-39807
N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a SQL injection vulnerability via the a_passwd parameter at /portal/user-register.php.
[ "cpe:2.3:a:nvki:intelligent_broadband_subscriber_gateway:3.5:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2023-30268
CLTPHP <=6.0 is vulnerable to Improper Input Validation.
[ "cpe:2.3:a:cltphp:cltphp:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2023-23847
A cross-site request forgery (CSRF) vulnerability in Synopsys Jenkins Coverity Plugin 3.0.2 and earlier allows attackers to connect to an attacker-specified HTTP server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
[ "cpe:2.3:a:jenkins:synopsys_coverity:*:*:*:*:*:jenkins:*:*" ]
null
3.5
null
null
CVE-2024-3799
Shell command injection in Phoniebox
Insecure handling of POST header parameter body included in requests being sent to an instance of the open-source project Phoniebox allows an attacker to create a website, which – when visited by a user – will send malicious requests to multiple hosts on the local network. If such a request reaches the server, it will cause a shell command execution. This issue affects Phoniebox in all releases through 2.7. Newer 2.x releases were not tested, but they might also be vulnerable. Phoniebox in version 3.0 and higher are not affected.
[ "cpe:2.3:a:sourcefabric:phoniebox:*:*:*:*:*:*:*:*" ]
8.7
null
null
null
ICSA-18-282-07
Fuji Electric Energy Savings Estimator
An uncontrolled search path element (DLL Hijacking) vulnerability has been identified. Exploitation of this vulnerability could give an attacker access to the system with the same level of privilege as the application that utilizes the malicious DLL.CVE-2018-14812 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).
[]
null
null
7.3
null
GHSA-57w4-hjm8-f42j
D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the HostName field in SetParentsControlInfo.
[]
null
9.8
null
null
GHSA-3m84-9frj-pv4f
Directory traversal vulnerability in index.php in Xomol CMS 1.20071213 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the op parameter.
[]
null
null
null
null
GHSA-9vxm-4m9h-fv2h
The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the optimizeAllOn function in all versions up to, and including, 3.1.13. This makes it possible for authenticated attackers, with subscriber-level access and above, to modify image optimization settings.
[]
null
4.3
null
null
CVE-2017-1000461
Brave Software's Brave Browser, version 0.19.73 (and earlier) is vulnerable to an incorrect access control issue in the "JS fingerprinting blocking" component, resulting in a malicious website being able to access the fingerprinting-associated browser functionality (that the browser intends to block).
[ "cpe:2.3:a:brave:browser:*:*:*:*:*:*:*:*" ]
null
null
4.7
4.3
CVE-2024-27169
Lack of authentication
Toshiba printers provides API without authentication for internal access. A local attacker can bypass authentication in applications, providing administrative access. As for the affected products/models/versions, see the reference URL.
[ "cpe:2.3:h:toshibatec:e-studio-2521_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2020_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2520_nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2021_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3025_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3525_acg:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5525_acg:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6525_acg:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3028-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3528-ag:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4528-ag:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6526-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6527-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-7527-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6529-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-7529-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-9029-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-330-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-400-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2010-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2110-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2510-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2610-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2015-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2515-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2615-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3015-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3115-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3515-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3615-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4515_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4615_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5015_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5115_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2018_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2518_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2618_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3018_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3118_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3118_ag:-:*:*:*:*:*:*:*" ]
null
8.4
null
null
CVE-2023-37935
A use of GET request method with sensitive query strings vulnerability in Fortinet FortiOS 7.0.0 - 7.0.12, 7.2.0 - 7.2.5 and 7.4.0 allows an attacker to view plaintext passwords of remote services such as RDP or VNC, if the attacker is able to read the GET requests to those services.
[ "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2022-24889
Insufficient Verification of Data Authenticity in Nextcloud Server
Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Prior to versions 21.0.8, 22.2.4, and 23.0.1, it is possible to trick administrators into enabling "recommended" apps for the Nextcloud server that they do not need, thus expanding their attack surface unnecessarily. This issue is fixed in versions 21.0.8 , 22.2.4, and 23.0.1.
[ "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*" ]
null
2.4
null
null
GHSA-jwqc-9f7p-v456
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Orbi 2.5.1.16 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UA_Parser utility. A crafted Host Name option in a DHCP request can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11076.
[]
null
null
null
null
GHSA-hgvf-w9wg-xph3
A vulnerability was found in SourceCodester Record Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file edit_emp.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-271925 was assigned to this vulnerability.
[]
5.3
6.3
null
null
CVE-2022-48748
net: bridge: vlan: fix memory leak in __allowed_ingress
In the Linux kernel, the following vulnerability has been resolved: net: bridge: vlan: fix memory leak in __allowed_ingress When using per-vlan state, if vlan snooping and stats are disabled, untagged or priority-tagged ingress frame will go to check pvid state. If the port state is forwarding and the pvid state is not learning/forwarding, untagged or priority-tagged frame will be dropped but skb memory is not freed. Should free skb when __allowed_ingress returns false.
[ "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2008-4046
SQL injection vulnerability in index.php in eliteCMS 1.0 allows remote attackers to execute arbitrary SQL commands via the page parameter.
[ "cpe:2.3:a:elitecms:elitecms:1.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
cisco-sa-iosxe-digsig-bypass-FYQ3bmVq
Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability
A vulnerability in software image verification in Cisco IOS XE Software could allow an unauthenticated, physical attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability is due to an improper check on the area of code that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-digsig-bypass-FYQ3bmVq ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-digsig-bypass-FYQ3bmVq"] This advisory is part of the June 3, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 23 Cisco Security Advisories that describe 25 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [" https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73388"].
[]
null
null
6.8
null
CVE-2020-6069
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG jpegread precision parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
[ "cpe:2.3:a:accusoft:imagegear:19.5.0:*:*:*:*:*:*:*" ]
null
null
9.8
null
GHSA-xwxp-rxpg-mg4w
SQL injection vulnerability in the Top Hotel (com_tophotelmodule) component 1.0 in the Hotel Booking Reservation System (aka HBS) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails action to index.php.
[]
null
null
null
null
GHSA-rmh9-vccw-6fm8
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the wps_sta_enrollee_pin parameter in a set_sta_enrollee_pin.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also affected.
[]
null
null
null
null
CVE-2022-38997
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
[ "cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
ICSA-22-069-04
Siemens SINEMA Mendix Forgot Password Appstore
In certain configurations of the affected product, a threat actor could use the sign up flow to hijack arbitrary user accounts. Initial passwords are generated in an insecure manner. This could allow an unauthenticated remote attacker to efficiently brute force passwords in specific situations.
[]
null
7.4
null
null
CVE-2008-6715
Multiple cross-site scripting (XSS) vulnerabilities in Pre ADS Portal 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the msg parameter to (1) homeadmin/adminhome.php and (2) homeadmin/signinform.php.
[ "cpe:2.3:a:preprojects:pre_ads_portal:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2006-0498
Multiple cross-site scripting (XSS) vulnerabilities in PHP GEN before 1.4 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
[ "cpe:2.3:a:php_gen:php_gen:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php_gen:php_gen:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php_gen:php_gen:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php_gen:php_gen:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:php_gen:php_gen:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php_gen:php_gen:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php_gen:php_gen:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php_gen:php_gen:1.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-cwv2-77rj-p78r
Cross-site scripting (XSS) vulnerability in the Keyword Search page in the web interface in Pattern Insight 2.3 allows remote attackers to inject arbitrary web script or HTML via crafted characters that are not properly handled during construction of error messages.
[]
null
null
null
null
GHSA-9g68-8w7w-hfcv
An arbitrary file upload vulnerability in add_product.php of Restaurant POS System v1.0 allows attackers to execute arbitrary code via a crafted PHP file.
[]
null
7.2
null
null
CVE-2021-37865
Server-side Denial of Service while processing a specifically crafted GIF file
Mattermost 6.2 and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.
[ "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
PYSEC-2023-293
null
An authentication bypass vulnerability has been found in Repox, which allows a remote user to send a specially crafted POST request, due to the lack of any authentication method, resulting in the alteration or creation of users.
[]
null
7.5
null
null
GHSA-2mv5-xfc5-j7j6
Cross-Site Request Forgery (CSRF) vulnerability in pa1 WP Html Page Sitemap allows Stored XSS. This issue affects WP Html Page Sitemap: from n/a through 2.2.
[]
null
7.1
null
null
CVE-2013-7001
The Multimedia Messaging Centre (MMSC) in NowSMS Now SMS & MMS Gateway before 2013.11.15 allows remote attackers to cause a denial of service via a malformed MM1 message that is routed to a (1) MM4 or (2) MM7 connection.
[ "cpe:2.3:a:nowsms:now_sms_\\&_mms_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:nowsms:now_sms_\\&_mms_gateway:2013.09.26:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-7mrw-x9jw-7w68
In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal. Once the access is available, the attacker can inject malicious OS commands on “ping”, “traceroute” and “snmp” functions and execute code on the server.
[]
null
null
null
null
CVE-2024-47648
WordPress EventPrime plugin <= 4.0.4.5 - Open Redirection vulnerability
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in EventPrime Events EventPrime.This issue affects EventPrime: from n/a through 4.0.4.5.
[ "cpe:2.3:a:theeventprime:eventprime:*:*:*:*:*:wordpress:*:*" ]
null
4.7
null
null
CVE-2017-16058
gruntcli was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm.
[ "cpe:2.3:a:gruntcli_project:gruntcli:*:*:*:*:*:node.js:*:*" ]
null
null
7.5
5
GHSA-6x86-vh35-w9qc
The Hotel Story: Resort Simulation (aka com.happylabs.hotelstory) application 1.7.9B for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-65x7-hx22-9x77
An OS command injection vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.
[]
null
5.5
null
null
CVE-2021-1751
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
CVE-2019-17354
wan.htm page on Zyxel NBG-418N v2 with firmware version V1.00(AARP.9)C0 can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify data fields of the page.
[ "cpe:2.3:o:zyxel:nbg-418n_v2_firmware:1.00\\(aarp.9\\)c0:*:*:*:*:*:*:*", "cpe:2.3:h:zyxel:nbg-418n_v2:-:*:*:*:*:*:*:*" ]
null
9.4
null
7.5
GHSA-257j-jj92-ccj5
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to bypass intended access restrictions via unspecified vectors.
[]
null
null
null
null
GHSA-575m-4r75-7j7m
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HasThemes HT Feed allows Stored XSS.This issue affects HT Feed: from n/a through 1.2.8.
[]
null
6.5
null
null
GHSA-7mf9-hpfc-qqgh
The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the success.php fort_id parameter.
[]
null
null
6.1
null
GHSA-chfp-36fq-v6g3
Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.
[]
null
null
null
null
GHSA-jfv4-r4r3-xx7w
A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition.This vulnerability is due to improper management of mDNS client entries. An attacker could exploit this vulnerability by connecting to the wireless network and sending a continuous stream of specific mDNS packets. A successful exploit could allow the attacker to cause the wireless controller to have high CPU utilization, which could lead to access points (APs) losing their connection to the controller and result in a DoS condition.
[]
null
7.4
null
null
GHSA-8mcr-3f7h-qrxx
Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946.
[]
null
null
8.8
null
GHSA-vg8m-xxh3-hmfr
Unknown vulnerability in the Veritas NetBackup Administrative Assistant interface for NetBackup BusinesServer 3.4, 3.4.1, and 4.5, DataCenter 3.4, 3.4.1, and 4.5, Enterprise Server 5.1, and NetBackup Server 5.0 and 5.1, allows attackers to execute arbitrary commands via the bpjava-susvc process, possibly related to the call-back feature.
[]
null
null
null
null
CVE-2017-14601
Pragyan CMS v3.0 is vulnerable to a Boolean-based SQL injection in cms/admin.lib.php via $_GET['forwhat'], resulting in Information Disclosure.
[ "cpe:2.3:a:pragyan_cms_project:pragyan_cms:3.0:*:*:*:*:*:*:*" ]
null
null
4.9
4
CVE-2008-2905
PHP remote file inclusion vulnerability in includes/Cache/Lite/Output.php in the Cache_Lite package in Mambo 4.6.4 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
[ "cpe:2.3:a:mambo:mambo:4.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.1_1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.1_beta:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.1_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.1a:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.3h:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5_1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5_1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5_1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5_1.0.3_beta:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.5_1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:mambo:4.6.4:*:*:*:*:*:*:*" ]
null
null
null
6.8
RHSA-2019:3335
Red Hat Security Advisory: python27:2.7 security and bug fix update
numpy: crafted serialized object passed in numpy.load() in pickle python module allows arbitrary code execution python: CRLF injection via the query part of the url passed to urlopen() python: CRLF injection via the path part of the url passed to urlopen() python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service python-urllib3: Certification mishandle when error should be thrown
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.5
null
CVE-2018-0988
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-0996, CVE-2018-1001.
[ "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*" ]
null
null
7.5
7.6
CVE-2020-0722
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
CVE-2010-3532
Unspecified vulnerability in the PeopleSoft Enterprise CRM - Order Capture component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #28 and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
[ "cpe:2.3:a:oracle:peoplesoft_and_jdedwards_product_suite:9.0:bundle28:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_and_jdedwards_product_suite:9.1:bundle4:*:*:*:*:*:*" ]
null
null
null
5.5
CVE-2010-2065
Integer overflow in the TIFFroundup macro in LibTIFF before 3.9.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TIFF file that triggers a buffer overflow.
[ "cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2017-3033
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling JPEG 2000 code-stream tile data.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
null
null
3.3
4.3
CVE-2019-13125
HaboMalHunter through 2.0.0.3 in Tencent Habo allows attackers to evade dynamic malware analysis via PIE compilation.
[ "cpe:2.3:a:tencent:habomalhunter:*:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
CVE-2006-0024
Multiple unspecified vulnerabilities in Adobe Flash Player 8.0.22.0 and earlier allow remote attackers to execute arbitrary code via a crafted SWF file.
[ "cpe:2.3:a:macromedia:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:4.0_r12:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:5.0_r50:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:6.0.29.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:6.0.40.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:6.0.47.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:6.0.65.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:6.0.79.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:7.0.19.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:7.0.60.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:7.0.61.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:7.0_r19:*:*:*:*:*:*:*" ]
null
null
null
5.1
CVE-2020-25879
A stored cross site scripting (XSS) vulnerability in the 'Manage Users' feature of Codoforum v5.0.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Username' parameter.
[ "cpe:2.3:a:codologic:codoforum:5.0.2:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
GHSA-r47r-pg9q-2h8m
Cross-site scripting vulnerability in F-RevoCRM 6.0 to F-RevoCRM 6.5 patch6 (version 6 series) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
CVE-2022-29377
Totolink A3600R V4.1.2cu.5182_B20201102 was discovered to contain a stacker overflow in the fread function at infostat.cgi. This vulnerability allows attackers to cause a Denial of Service (DoS) via the parameter CONTENT_LENGTH.
[ "cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:a3600r:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-q9vx-ghgh-pcqv
A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Dashboard. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249356.
[]
null
7.3
null
null
CVE-2022-26648
A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204-2 (All versions < V5.2.6), SCALANCE X204-2FM (All versions < V5.2.6), SCALANCE X204-2LD (All versions < V5.2.6), SCALANCE X204-2LD TS (All versions < V5.2.6), SCALANCE X204-2TS (All versions < V5.2.6), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT PRO (All versions < V5.5.2), SCALANCE X206-1 (All versions < V5.2.6), SCALANCE X206-1LD (All versions < V5.2.6), SCALANCE X208 (All versions < V5.2.6), SCALANCE X208PRO (All versions < V5.2.6), SCALANCE X212-2 (All versions < V5.2.6), SCALANCE X212-2LD (All versions < V5.2.6), SCALANCE X216 (All versions < V5.2.6), SCALANCE X224 (All versions < V5.2.6), SCALANCE XF201-3P IRT (All versions < V5.5.2), SCALANCE XF202-2P IRT (All versions < V5.5.2), SCALANCE XF204 (All versions < V5.2.6), SCALANCE XF204-2 (All versions < V5.2.6), SCALANCE XF204-2BA IRT (All versions < V5.5.2), SCALANCE XF204IRT (All versions < V5.5.2), SCALANCE XF206-1 (All versions < V5.2.6), SCALANCE XF208 (All versions < V5.2.6). Affected devices do not properly validate the GET parameter XNo of incoming HTTP requests. This could allow an unauthenticated remote attacker to crash affected devices.
[ "cpe:2.3:o:siemens:scalance_x204-2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x204-2:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x204-2fm_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x204-2fm:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x204-2ld_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x204-2ld:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x204-2ld_ts_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x204-2ld_ts:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x204-2ts_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x204-2ts:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x206-1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x206-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x206-1ld_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x206-1ld:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x208_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x208:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x208_pro_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x208_pro:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x212-2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x212-2:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x212-2ld_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x212-2ld:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x216_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x216:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x224_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x224:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf204_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf204:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf204-2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf204-2:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf206-1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf206-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf208_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf208:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x200-4p_irt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x200-4p_irt:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x201-3p_irt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x201-3p_irt:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x201-3p_irt_pro_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x201-3p_irt_pro:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x202-2irt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x202-2irt:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x202-2p_irt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x202-2p_irt:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x202-2p_irt_pro_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x202-2p_irt_pro:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x204irt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x204irt:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_x204irt_pro_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_x204irt_pro:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf201-3p_irt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf201-3p_irt:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf202-2p_irt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf202-2p_irt:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf204-2ba_irt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf204-2ba_irt:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf204irt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf204irt:-:*:*:*:*:*:*:*" ]
null
8.2
null
null
GHSA-wphc-5f2j-jhvg
Unauthenticated DOM Based XSS in YesWiki
Unauthenticated DOM Based XSS in YesWiki <= 4.4.5SummaryIt is possible for any end-user to craft a DOM based XSS on all of YesWiki's pages which will be triggered when a user clicks on a malicious link.This Proof of Concept has been performed using the followings:YesWiki v4.4.5 (`doryphore-dev` branch, latest)Docker environnment (`docker/docker-compose.yml`)Docker v27.5.0Default installationDetailsThe vulnerability makes use of the search by tag feature. When a tag doesn't exist, the tag is reflected on the page and isn't properly sanitized on the server side which allows a malicious user to generate a link that will trigger an XSS on the client's side when clicked.This part of the code is managed by `tools/tags/handlers/page/listpages.php`, and **[this piece of code](https://github.com/YesWiki/yeswiki/blob/doryphore-dev/tools/tags/handlers/page/listpages.php#L84)** is responsible for the vulnerability:The tag names aren't properly sanitized when adding them to the page's response, thus when a tag name is user controlled, it allows client side code execution. This case describes a case where the tag name doesn't exist, but if an admin creates a malicious tag, it will also end up in XSS when rendered.PoC1. Simple XSSAbusing the `tags` parameter, we can successfully obtain client side javascript execution:![poc1](https://github.com/user-attachments/assets/cfd59dd6-ebda-4587-b903-d2777fc7d780)2. Full account takeover scenarioBy changing the payload of the XSS it was possible to establish a full acount takeover through a weak password recovery mechanism abuse ([CWE-460](https://cwe.mitre.org/data/definitions/640.html)). The following exploitation script allows an attacker to extract the password reset link of every logged in user that is triggered by the XSS:Hosting this script on a listener, when an admin is tricked into clicking on a maliciously crafted link, we can then reset its password and takeover their account.![poc2](https://github.com/user-attachments/assets/02884697-f0a5-43df-8bab-d83f8c9a102d) ![poc3](https://github.com/user-attachments/assets/ef5b44f1-97bb-4cf1-a32b-471f8c672ebd) ![poc4](https://github.com/user-attachments/assets/6a0193a2-1a01-4c65-bd97-f7c900f7f174)ImpactThis vulnerability allows any user to generate a malicious link that will trigger an account takeover when clicked, therefore allowing a user to steal other accounts, modify pages, comments, permissions, extract user data (emails), thus impacting the integrity, availabilty and confidentiality of a YesWiki instance.Suggestion of possible corrective measuresSanitize properly the tag names when created [here](https://github.com/YesWiki/yeswiki/blob/doryphore-dev/tools/tags/services/TagsManager.php#L60)Sanitize the tag names when looked for [here](https://github.com/YesWiki/yeswiki/blob/doryphore-dev/tools/tags/handlers/page/listpages.php#L15)Implement a stronger password reset mechanism through:Not showing a password reset link to an already logged-in user.Generating a password reset link when a reset is requested by a user, and only send it by mail.Add an expiration/due date to the tokenImplement a strong Content Security Policy to mitigate other XSS sinks (preferably using a random nonce)The latter idea is expensive to develop/implement, but given the number of likely sinks allowing Cross Site Scripting in the YesWiki source code, it seems necessary and easier than seeking for any improperly sanitized user input.
[]
null
7.6
null
null
GHSA-8fg7-hp93-qhvr
wolfictl leaks GitHub tokens to remote non-GitHub git servers
SummaryA git authentication issue allows a local user’s GitHub token to be sent to remote servers other than `github.com`.DetailsMost git-dependent functionality in wolfictl relies on its own `git` package, which contains centralized logic for implementing interactions with git repositories. Some of this functionality requires authentication in order to access private repositories. There’s a central function `GetGitAuth`:https://github.com/wolfi-dev/wolfictl/blob/6d99909f7b1aa23f732d84dad054b02a61f530e6/pkg/git/git.go#L22This looks for a GitHub token in the environment variable `GITHUB_TOKEN` and returns it as an HTTP basic auth object to be used with the `github.com/go-git/go-git/v5` library.Most callers (direct or indirect) of `GetGitAuth` use the token to authenticate to github.com only; however, in some cases callers were passing this authentication without checking that the remote git repository was hosted on github.com.Issue 1One of these callers processed git URLs from Melange package configurations, cloning the package’s upstream repository in order to determine which project dependencies have been upgraded since the prior update.https://github.com/wolfi-dev/wolfictl/blob/4dd6c95abb4bc0f9306350a8601057bd7a92bded/pkg/update/deps/cleanup.go#L49This issue affects the command `wolfictl check update`, and the set of remote git hosts is a function of the Melange package configuration files residing in the local directory specified in the command.Issue 2Another caller processes a git URL received as a command line argument and clones the repository to look for new available versions of the given project.https://github.com/wolfi-dev/wolfictl/blob/488b53823350caa706de3f01ec0eded9350c7da7/pkg/update/update.go#L143This issue affects the command `wolfictl update`.This behavior has existed in one form or another since https://github.com/wolfi-dev/wolfictl/commit/0d06e1578300327c212dda26a5ab31d09352b9d0 - committed January 25, 2023.PoCExamining traffic sent to the remote server will show that the HTTP `Authorization` header contains `test` in base64 encoded format.ImpactThis impacts anyone who ran the `wolfictl check update` commands with a Melange configuration that included a `git-checkout` directive step that referenced a git repository not hosted on github.com.This also impacts anyone who ran `wolfictl update <url>` with a remote URL outside of github.com.Additionally, these subcommands must have run with the `GITHUB_TOKEN` environment variable set to a valid GitHub token.
[]
null
4.4
null
null
GHSA-cp98-q7wc-wv8q
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function formSetSysToolDDNS. This vulnerability allows attackers to cause a Denial of Service (DoS) via the ddnsDomain parameter.
[]
null
7.5
null
null
GHSA-8vvr-9c5j-9q97
Vulnerability in the mod_vhost_alias virtual hosting module for Apache 1.3.9, 1.3.11 and 1.3.12 allows remote attackers to obtain the source code for CGI programs if the cgi-bin directory is under the document root.
[]
null
null
null
null
GHSA-3f82-v3qw-53q7
Passwords transmitted in plain text by Jenkins Stash Branch Parameter Plugin
Stash Branch Parameter Plugin stores Stash API passwords in its global configuration file `org.jenkinsci.plugins.StashBranchParameter.StashBranchParameterDefinition.xml` on the Jenkins controller as part of its configuration.While the password is stored encrypted on disk, it is transmitted in plain text as part of the configuration form by Stash Branch Parameter Plugin 0.3.0 and earlier. This can result in exposure of the password through browser extensions, cross-site scripting vulnerabilities, and similar situations.This only affects Jenkins before 2.236, including 2.235.x LTS, as Jenkins 2.236 introduces a security hardening that transparently encrypts and decrypts data used for a Jenkins password form field.
[]
null
3.1
null
null
GHSA-pmwg-qm4w-3cmq
The notification emails sent by Soar Cloud HR Portal contain a link with a embedded session. These emails are sent without using an encrypted transmission protocol. If an attacker intercepts the packets, they can obtain the plaintext session information and use it to log into the system.
[]
null
8.8
null
null
GHSA-v988-cwgj-6g6m
An out of bounds read in Swiftshader in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
[]
null
null
6.5
null
GHSA-45v9-w9fh-33j6
Mattermost fails to properly validate post props
Mattermost versions 10.2.x <= 10.2.0, 9.11.x <= 9.11.5, 10.0.x <= 10.0.3, 10.1.x <= 10.1.3 fail to properly validate post props which allows a malicious authenticated user to cause a crash via a malicious post.
[]
null
6.5
null
null
GHSA-mwv7-mvh3-683p
there is a possible way to bypass cryptographic assurances due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
7.8
null
null
CVE-2024-9820
WP 2FA with Telegram <= 3.0 - Two-Factor Authentication Bypass
The WP 2FA with Telegram plugin for WordPress is vulnerable to Two-Factor Authentication Bypass in versions up to, and including, 3.0. This is due to the two-factor code being stored in a cookie, which makes it possible to bypass two-factor authentication.
[ "cpe:2.3:a:dueclic:wp_2fa_with_telegram:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
CVE-2024-4009
Replay Attack in KNX Secure Devices
Replay Attack in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to capture/replay KNX telegram to local KNX Bus-System
[ "cpe:2.3:o:abb:2tma310010b0001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310010b0001:-:*:*:*:*:*:*:*", "cpe:2.3:o:abb:2tma310011b0001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310011b0001:-:*:*:*:*:*:*:*", "cpe:2.3:o:abb:2tma310011b0002_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310011b0002:-:*:*:*:*:*:*:*", "cpe:2.3:o:abb:2tma310010b0003_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310010b0003:-:*:*:*:*:*:*:*", "cpe:2.3:o:abb:2tma310011b0003_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310011b0003:-:*:*:*:*:*:*:*" ]
7.3
9.2
null
null
GHSA-3j7r-r9wv-qrjp
Cloud Mobility for Dell Storage versions 1.3.0 and earlier contains an Improper Access Control vulnerability within the Postgres database. A threat actor with root level access to either the vApp or containerized versions of Cloud Mobility may potentially exploit this vulnerability, leading to the modification or deletion of tables that are required for many of the core functionalities of Cloud Mobility. Exploitation may lead to the compromise of integrity and availability of the normal functionality of the Cloud Mobility application.
[]
null
6.7
null
null
RHSA-2024:3261
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
GHSA-c39g-9v7q-2qqg
EMC RSA Archer GRC Platform 5.x before 5.5 SP1 allows remote authenticated users to bypass intended restrictions on resource access via unspecified vectors.
[]
null
null
null
null
GHSA-rwxq-ghr2-v6c9
Unspecified vulnerability in Oracle PL/SQL (PLSQL), as used in Database Server DS 9.2.0.7 and 10.1.0.5, Application Server 1.0.2.2, 9.0.4.2, 10.1.2.0.2, 10.1.2.1.0, and 10.1.3.0.0, E-Business Suite and Applications 11.5.10, and Collaboration Suite 10.1.1, 10.1.2.0, 10.1.2.1, and 9.0.4.2, allows attackers to bypass the PLSQLExclusion list and access excluded packages and procedures, aka Vuln# PLSQL01.
[]
null
null
null
null
CVE-2005-0097
The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via a malformed NTLM type 3 message that triggers a NULL dereference.
[ "cpe:2.3:a:squid:squid:2.0_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.6.stable1:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-7c5r-r7cr-56w7
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DAR-7000-40 V31R02B1413C. Affected by this vulnerability is an unknown functionality of the file /user/onlineuser.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-264529 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
[]
5.3
6.3
null
null
CVE-2017-8077
On the TP-Link TL-SG108E 1.0, there is a hard-coded ciphering key (a long string beginning with Ei2HNryt). This affects the 1.1.2 Build 20141017 Rel.50749 firmware.
[ "cpe:2.3:o:tp-link:tl-sg108e_firmware:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-sg108e:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-pg6c-99q5-3xqp
The LatePoint plugin for WordPress is vulnerable to Arbitrary User Password Change via SQL Injection in versions up to, and including, 5.0.11. This is due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to change user passwords and potentially take over administrator accounts. Note that changing a WordPress user's password is only possible if the "Use WordPress users as customers" setting is enabled, which is disabled by default. Without this setting enabled, only the passwords of plugin customers, which are stored and managed in a separate database table, can be modified.
[]
null
9.8
null
null
GHSA-r6rq-ppp9-f5c4
my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/role?offset.
[]
null
9.8
null
null
GHSA-6gww-g3x7-j6w4
ldapscripts 1.4 and 1.7 sends a password as a command line argument when calling some LDAP programs, which might allow local users to read the password by listing the process and its arguments, as demonstrated by a call to ldappasswd in the _changepassword function.
[]
null
null
null
null
GHSA-7x7q-c2vw-c5qh
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. Notification exposure occurs in Lockdown mode because of the Edge Lighting application. The Samsung ID is SVE-2020-16680 (April 2020).
[]
null
5.3
null
null
GHSA-82mc-w667-c9g9
Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
[]
null
9.8
null
null
CVE-2011-3115
Google V8, as used in Google Chrome before 19.0.1084.52, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger "type corruption."
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1028.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1029.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1030.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1031.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1032.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1033.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1034.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1035.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.6:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.7:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1037.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1038.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1039.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1040.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1041.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1042.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1043.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1044.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1045.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1046.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1047.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1048.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1049.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1049.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1049.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1049.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1050.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1051.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1052.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1053.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1054.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1055.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1055.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1055.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1055.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1056.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1056.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1057.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1057.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1057.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1058.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1058.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1059.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1060.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1060.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1061.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1061.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1062.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1062.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1063.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1063.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1064.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1065.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1066.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1067.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1068.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1068.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1069.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1070.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1071.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1072.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1073.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1074.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1075.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1076.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1076.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1077.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1077.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1077.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1077.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1078.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1079.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1080.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1081.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1081.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1082.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1082.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1083.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.5:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.6:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.7:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.8:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.9:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.10:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.11:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.12:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.13:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.14:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.15:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.16:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.17:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.18:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.19:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.20:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.21:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.22:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.23:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.24:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.25:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.26:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.28:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.29:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.32:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.35:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.40:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.41:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.42:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.43:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.44:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.45:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.47:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.50:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-8qcf-755r-4vhw
IBM Engineering Lifecycle Optimization - Engineering Insights 7.0.2 and 7.0.3 uses a web link with untrusted references to an external site. A remote attacker could exploit this vulnerability to expose sensitive information or perform unauthorized actions on the victims’ web browser.
[]
null
6.1
null
null
GHSA-5fwq-9x7j-2qpg
lorawan-stack Open Redirect vulnerability
lorawan-stack is an open source LoRaWAN network server. Prior to version 3.24.1, an open redirect exists on the login page of the lorawan stack server, allowing an attacker to supply a user controlled redirect upon sign in. This issue may allows malicious actors to phish users, as users assume they were redirected to the homepage on login. Version 3.24.1 contains a fix.
[]
5.1
6.1
null
null
CVE-2013-4472
The openTempFile function in goo/gfile.cc in Xpdf and Poppler 0.24.3 and earlier, when running on a system other than Unix, allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.
[ "cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:poppler:0.24.0:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:poppler:0.24.1:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:poppler:0.24.2:*:*:*:*:*:*:*" ]
null
null
null
3.3
CVE-2024-30002
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
null
6.8
null
null
CVE-2019-1001
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056, CVE-2019-1059.
[ "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*" ]
null
null
7.5
7.6