Количество 292 001
Количество 292 001
GHSA-xvmg-x4v3-5v98
Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Inventory Integration). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Hospitality Reporting and Analytics executes to compromise Oracle Hospitality Reporting and Analytics. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality Reporting and Analytics. CVSS 3.1 Base Score 6.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H).
GHSA-xvmg-vf8x-q2gp
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in watchOS 6.1. An application may be able to execute arbitrary code with kernel privileges.
GHSA-xvmg-mg95-m234
D-Park Pro Domain Parking Script 1.0 allows SQL Injection via the username to admin/loginform.php.
GHSA-xvmg-mf7x-g2hx
An Information Management Error vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to replay authentication sequences. If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker can upload the original program from the PLC.
GHSA-xvmg-gg95-h6hm
libxpc in launchd in Apple OS X before 10.11 does not restrict the creation of processes for network connections, which allows remote attackers to cause a denial of service (resource consumption) by repeatedly connecting to the SSH port, a different vulnerability than CVE-2015-7761.
GHSA-xvmg-c2r7-g227
Mitigates a stored cross site scripting issue in ArcSight Security Management Center versions prior to 2.9.1
GHSA-xvmf-64xr-j3hq
IBM Notes Diagnostics (IBM Client Application Access and IBM Notes) could allow a local user to execute commands on the system. By crafting a command line sent via the shared memory IPC, which could be tricked into executing an executable chosen by the attacker. IBM X-Force ID: 138708.
GHSA-xvmc-jc86-5v7v
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in dev@tamara.co Tamara Checkout allows Stored XSS. This issue affects Tamara Checkout: from n/a through 1.9.8.
GHSA-xvmc-5cj3-c86j
Cross-site scripting (XSS) vulnerability in index.php in MP3 Search/Archive 1.2 allows remote attackers to inject arbitrary web script or HTML via the (1) keywords parameter, as used by the "search box", and (2) res parameter.
GHSA-xvmc-29gp-cxx6
Cross-site scripting (XSS) vulnerability in index.php in PHP Running Management (phpRunMan) before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the message parameter.
GHSA-xvm9-hx6q-g9jq
On F5 BIG-IP 16.1.x versions prior to 16.1.2 and 15.1.x versions prior to 15.1.5.1, when the DNS resolver configuration is used, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
GHSA-xvm9-7c7q-qvh6
SQL Injection exists in the Saxum Numerology 3.0.4 component for Joomla! via the publicid parameter.
GHSA-xvm7-mqpx-hcpp
Dependency-Track before 3.5.1 allows XSS.
GHSA-xvm7-hp96-mh3h
Foxit PDF Editor StrikeOut Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14355.
GHSA-xvm7-544m-j5w9
Product: AndroidVersions: Android kernelAndroid ID: A-204956204References: N/A
GHSA-xvm6-65jm-mc4g
An Improper Check for Unusual or Exceptional Conditions vulnerability in the flow daemon (flowd) of Juniper Networks Junos OS on SRX4600 and SRX5000 Series allows an attacker to send TCP packets with SYN/FIN or SYN/RST flags, bypassing the expected blocking of these packets. A TCP packet with SYN/FIN or SYN/RST should be dropped in flowd. However, when no-syn-check and Express Path are enabled, these TCP packets are unexpectedly transferred to the downstream network. This issue affects Junos OS on SRX4600 and SRX5000 Series: * All versions before 21.2R3-S8, * from 21.4 before 21.4R3-S7, * from 22.1 before 22.1R3-S6, * from 22.2 before 22.2R3-S4, * from 22.3 before 22.3R3-S3, * from 22.4 before 22.4R3-S2, * from 23.2 before 23.2R2, * from 23.4 before 23.4R1-S1, 23.4R2.
GHSA-xvm6-4q8f-x3f5
TCP/IP function included in the firmware of Mitsubishi Electric GOT2000 series (CoreOS with version -Y and earlier installed in GT27 Model, GT25 Model, and GT23 Model) contains a null pointer dereference vulnerability, which may allow a remote attacker to stop the network functions of the products or execute a malicious program via a specially crafted packet.
GHSA-xvm4-x6jf-7p35
Dell Client BIOS Versions prior to the remediated version contain an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.
GHSA-xvm4-qw2r-9jf6
egg-compile.scm in CHICKEN 5.x before 5.3.1 allows arbitrary OS command execution during package installation via escape characters in a .egg file.
GHSA-xvm4-hfq6-6r23
Information disclosure in Linux Networking Firmware due to unauthorized information leak during side channel analysis.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-xvmg-x4v3-5v98 Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Inventory Integration). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Hospitality Reporting and Analytics executes to compromise Oracle Hospitality Reporting and Analytics. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality Reporting and Analytics. CVSS 3.1 Base Score 6.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H). | 0% Низкий | больше 3 лет назад | ||
GHSA-xvmg-vf8x-q2gp A memory corruption vulnerability was addressed with improved locking. This issue is fixed in watchOS 6.1. An application may be able to execute arbitrary code with kernel privileges. | 0% Низкий | больше 3 лет назад | ||
GHSA-xvmg-mg95-m234 D-Park Pro Domain Parking Script 1.0 allows SQL Injection via the username to admin/loginform.php. | CVSS3: 9.8 | 3% Низкий | больше 3 лет назад | |
GHSA-xvmg-mf7x-g2hx An Information Management Error vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to replay authentication sequences. If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker can upload the original program from the PLC. | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад | |
GHSA-xvmg-gg95-h6hm libxpc in launchd in Apple OS X before 10.11 does not restrict the creation of processes for network connections, which allows remote attackers to cause a denial of service (resource consumption) by repeatedly connecting to the SSH port, a different vulnerability than CVE-2015-7761. | 1% Низкий | больше 3 лет назад | ||
GHSA-xvmg-c2r7-g227 Mitigates a stored cross site scripting issue in ArcSight Security Management Center versions prior to 2.9.1 | CVSS3: 6.1 | 0% Низкий | больше 3 лет назад | |
GHSA-xvmf-64xr-j3hq IBM Notes Diagnostics (IBM Client Application Access and IBM Notes) could allow a local user to execute commands on the system. By crafting a command line sent via the shared memory IPC, which could be tricked into executing an executable chosen by the attacker. IBM X-Force ID: 138708. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
GHSA-xvmc-jc86-5v7v Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in dev@tamara.co Tamara Checkout allows Stored XSS. This issue affects Tamara Checkout: from n/a through 1.9.8. | CVSS3: 6.5 | 0% Низкий | 8 месяцев назад | |
GHSA-xvmc-5cj3-c86j Cross-site scripting (XSS) vulnerability in index.php in MP3 Search/Archive 1.2 allows remote attackers to inject arbitrary web script or HTML via the (1) keywords parameter, as used by the "search box", and (2) res parameter. | 1% Низкий | больше 3 лет назад | ||
GHSA-xvmc-29gp-cxx6 Cross-site scripting (XSS) vulnerability in index.php in PHP Running Management (phpRunMan) before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the message parameter. | 0% Низкий | больше 3 лет назад | ||
GHSA-xvm9-hx6q-g9jq On F5 BIG-IP 16.1.x versions prior to 16.1.2 and 15.1.x versions prior to 15.1.5.1, when the DNS resolver configuration is used, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
GHSA-xvm9-7c7q-qvh6 SQL Injection exists in the Saxum Numerology 3.0.4 component for Joomla! via the publicid parameter. | CVSS3: 9.8 | 1% Низкий | больше 3 лет назад | |
GHSA-xvm7-mqpx-hcpp Dependency-Track before 3.5.1 allows XSS. | CVSS3: 5.4 | 0% Низкий | больше 3 лет назад | |
GHSA-xvm7-hp96-mh3h Foxit PDF Editor StrikeOut Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14355. | CVSS3: 7.8 | 2% Низкий | больше 1 года назад | |
GHSA-xvm7-544m-j5w9 Product: AndroidVersions: Android kernelAndroid ID: A-204956204References: N/A | CVSS3: 9.8 | 0% Низкий | около 3 лет назад | |
GHSA-xvm6-65jm-mc4g An Improper Check for Unusual or Exceptional Conditions vulnerability in the flow daemon (flowd) of Juniper Networks Junos OS on SRX4600 and SRX5000 Series allows an attacker to send TCP packets with SYN/FIN or SYN/RST flags, bypassing the expected blocking of these packets. A TCP packet with SYN/FIN or SYN/RST should be dropped in flowd. However, when no-syn-check and Express Path are enabled, these TCP packets are unexpectedly transferred to the downstream network. This issue affects Junos OS on SRX4600 and SRX5000 Series: * All versions before 21.2R3-S8, * from 21.4 before 21.4R3-S7, * from 22.1 before 22.1R3-S6, * from 22.2 before 22.2R3-S4, * from 22.3 before 22.3R3-S3, * from 22.4 before 22.4R3-S2, * from 23.2 before 23.2R2, * from 23.4 before 23.4R1-S1, 23.4R2. | CVSS3: 5.8 | 0% Низкий | около 1 года назад | |
GHSA-xvm6-4q8f-x3f5 TCP/IP function included in the firmware of Mitsubishi Electric GOT2000 series (CoreOS with version -Y and earlier installed in GT27 Model, GT25 Model, and GT23 Model) contains a null pointer dereference vulnerability, which may allow a remote attacker to stop the network functions of the products or execute a malicious program via a specially crafted packet. | 0% Низкий | больше 3 лет назад | ||
GHSA-xvm4-x6jf-7p35 Dell Client BIOS Versions prior to the remediated version contain an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад | |
GHSA-xvm4-qw2r-9jf6 egg-compile.scm in CHICKEN 5.x before 5.3.1 allows arbitrary OS command execution during package installation via escape characters in a .egg file. | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад | |
GHSA-xvm4-hfq6-6r23 Information disclosure in Linux Networking Firmware due to unauthorized information leak during side channel analysis. | CVSS3: 7.1 | 0% Низкий | больше 2 лет назад |
Уязвимостей на страницу