Количество 290 064
Количество 290 064
GHSA-xwcr-4pfv-3qm8
In Exynos_parsing_user_data_registered_itu_t_t35 of VendorVideoAPI.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-252764175
GHSA-xwcr-3xw9-7333
Double free vulnerability in the gnutls_x509_ext_import_proxy function in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via crafted policy language information in an X.509 certificate with a Proxy Certificate Information extension.
GHSA-xwcq-qmxg-r8f4
A vulnerability was found in poco up to 1.14.1. It has been rated as problematic. Affected by this issue is the function MultipartInputStream of the file Net/src/MultipartReader.cpp. The manipulation leads to null pointer dereference. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 1.14.2 is able to address this issue. The patch is identified as 6f2f85913c191ab9ddfb8fae781f5d66afccf3bf. It is recommended to upgrade the affected component.
GHSA-xwcq-pm8m-c4vf
crypto-js PBKDF2 1,000 times weaker than specified in 1993 and 1.3M times weaker than current standard
GHSA-xwcq-hrvf-qp3p
The check-email plugin before 0.5.2 for WordPress has XSS.
GHSA-xwcp-g9fq-2mmp
An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on SRX Series, and MX Series with SPC3 allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS). When an affected device receives specific valid TCP traffic, the pfe crashes and restarts leading to a momentary but complete service outage. This issue affects Junos OS: 21.2 releases from 21.2R3-S5 before 21.2R3-S6. This issue does not affect earlier or later releases.
GHSA-xwcp-6g2q-65gm
An issue in D-Link DI-8100 16.07.26A1 allows a remote attacker to bypass administrator login authentication
GHSA-xwcm-x564-9rvc
Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This OS command injection is triggered through a TCP packet.
GHSA-xwcm-wrx2-hfrr
A vulnerability was found in Student Attendance Management System. It has been classified as problematic. Affected is an unknown function of the file createClass.php. The manipulation of the argument className leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-213846 is the identifier assigned to this vulnerability.
GHSA-xwcm-q6m6-465v
IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 230634.
GHSA-xwcm-f545-r47q
When performing the initialization operation of the Split operator, if a dimension in the input shape is 0, it will cause a division by 0 exception.
GHSA-xwcj-w2w2-2g7c
The WP Database Backup plugin for WordPress is vulnerable to OS Command Injection in versions before 5.2 via the mysqldump function. This vulnerability allows unauthenticated attackers to execute arbitrary commands on the host operating system.
GHSA-xwcj-m6m8-mr3g
The Blocksy theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tagName’ parameter in versions up to, and including, 2.0.42 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
GHSA-xwcj-h7v7-f6r9
An information disclosure vulnerability exists when "Kernel Remote Procedure Call Provider" driver improperly initializes objects in memory, aka "MSRPC Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
GHSA-xwcj-grfm-xm6q
VaeMendis - CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
GHSA-xwcj-5r58-c5mv
Cross-site scripting (XSS) vulnerability in _error in Ability Mail Server 1.18 allows remote attackers to inject arbitrary web script or HTML via the erromsg parameter.
GHSA-xwch-xg3p-x5q5
Arbitrary file upload vulnerability in Victor CMS v 1.0 allows attackers to execute arbitrary code via the file upload to \CMSsite-master\admin\includes\admin_add_post.php.
GHSA-xwch-qpr5-vp62
ServerIron switches by Foundry Networks have predictable TCP/IP sequence numbers, which allows remote attackers to spoof or hijack sessions.
GHSA-xwch-gx2x-qj27
Remote Desktop Client Remote Code Execution Vulnerability.
GHSA-xwch-5xjc-3j47
Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain LDAP user privileges.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-xwcr-4pfv-3qm8 In Exynos_parsing_user_data_registered_itu_t_t35 of VendorVideoAPI.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-252764175 | CVSS3: 4.4 | 0% Низкий | около 2 лет назад | |
GHSA-xwcr-3xw9-7333 Double free vulnerability in the gnutls_x509_ext_import_proxy function in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via crafted policy language information in an X.509 certificate with a Proxy Certificate Information extension. | CVSS3: 9.8 | 6% Низкий | больше 3 лет назад | |
GHSA-xwcq-qmxg-r8f4 A vulnerability was found in poco up to 1.14.1. It has been rated as problematic. Affected by this issue is the function MultipartInputStream of the file Net/src/MultipartReader.cpp. The manipulation leads to null pointer dereference. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 1.14.2 is able to address this issue. The patch is identified as 6f2f85913c191ab9ddfb8fae781f5d66afccf3bf. It is recommended to upgrade the affected component. | CVSS3: 3.3 | 0% Низкий | около 2 месяцев назад | |
GHSA-xwcq-pm8m-c4vf crypto-js PBKDF2 1,000 times weaker than specified in 1993 and 1.3M times weaker than current standard | CVSS3: 9.1 | 1% Низкий | почти 2 года назад | |
GHSA-xwcq-hrvf-qp3p The check-email plugin before 0.5.2 for WordPress has XSS. | CVSS3: 6.1 | 0% Низкий | около 3 лет назад | |
GHSA-xwcp-g9fq-2mmp An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on SRX Series, and MX Series with SPC3 allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS). When an affected device receives specific valid TCP traffic, the pfe crashes and restarts leading to a momentary but complete service outage. This issue affects Junos OS: 21.2 releases from 21.2R3-S5 before 21.2R3-S6. This issue does not affect earlier or later releases. | CVSS3: 7.5 | 0% Низкий | около 1 года назад | |
GHSA-xwcp-6g2q-65gm An issue in D-Link DI-8100 16.07.26A1 allows a remote attacker to bypass administrator login authentication | CVSS3: 9.8 | 0% Низкий | 3 месяца назад | |
GHSA-xwcm-x564-9rvc Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This OS command injection is triggered through a TCP packet. | CVSS3: 8.8 | 0% Низкий | около 2 лет назад | |
GHSA-xwcm-wrx2-hfrr A vulnerability was found in Student Attendance Management System. It has been classified as problematic. Affected is an unknown function of the file createClass.php. The manipulation of the argument className leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-213846 is the identifier assigned to this vulnerability. | CVSS3: 4.8 | 0% Низкий | почти 3 года назад | |
GHSA-xwcm-q6m6-465v IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 230634. | CVSS3: 9.8 | 0% Низкий | около 3 лет назад | |
GHSA-xwcm-f545-r47q When performing the initialization operation of the Split operator, if a dimension in the input shape is 0, it will cause a division by 0 exception. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
GHSA-xwcj-w2w2-2g7c The WP Database Backup plugin for WordPress is vulnerable to OS Command Injection in versions before 5.2 via the mysqldump function. This vulnerability allows unauthenticated attackers to execute arbitrary commands on the host operating system. | CVSS3: 9.8 | 24% Средний | 28 дней назад | |
GHSA-xwcj-m6m8-mr3g The Blocksy theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tagName’ parameter in versions up to, and including, 2.0.42 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | CVSS3: 6.4 | 0% Низкий | больше 1 года назад | |
GHSA-xwcj-h7v7-f6r9 An information disclosure vulnerability exists when "Kernel Remote Procedure Call Provider" driver improperly initializes objects in memory, aka "MSRPC Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. | CVSS3: 5.5 | 1% Низкий | больше 3 лет назад | |
GHSA-xwcj-grfm-xm6q VaeMendis - CWE-200: Exposure of Sensitive Information to an Unauthorized Actor | CVSS3: 7.5 | 0% Низкий | 9 месяцев назад | |
GHSA-xwcj-5r58-c5mv Cross-site scripting (XSS) vulnerability in _error in Ability Mail Server 1.18 allows remote attackers to inject arbitrary web script or HTML via the erromsg parameter. | 1% Низкий | больше 3 лет назад | ||
GHSA-xwch-xg3p-x5q5 Arbitrary file upload vulnerability in Victor CMS v 1.0 allows attackers to execute arbitrary code via the file upload to \CMSsite-master\admin\includes\admin_add_post.php. | 1% Низкий | около 3 лет назад | ||
GHSA-xwch-qpr5-vp62 ServerIron switches by Foundry Networks have predictable TCP/IP sequence numbers, which allows remote attackers to spoof or hijack sessions. | 1% Низкий | больше 3 лет назад | ||
GHSA-xwch-gx2x-qj27 Remote Desktop Client Remote Code Execution Vulnerability. | CVSS3: 8.8 | 32% Средний | больше 3 лет назад | |
GHSA-xwch-5xjc-3j47 Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain LDAP user privileges. | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад |
Уязвимостей на страницу