Количество 290 064
Количество 290 064
GHSA-226r-7mhp-678g
Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applications (subcomponent: Core module). Supported versions that are affected are 12.3.0, 12.4.0, 12.5.0, 14.0.0 and 14.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Corporate Lending. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Banking Corporate Lending, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Banking Corporate Lending accessible data as well as unauthorized read access to a subset of Oracle Banking Corporate Lending accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
GHSA-226q-qmcx-jqq9
Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user, due to how Internet Explorer handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930.
GHSA-226q-4p65-9p8c
Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause information leak.
GHSA-226m-h7gc-7939
IBM Security AppScan Enterprise before 8.7 does not invalidate the session context upon a logout action, which allows remote attackers to hijack sessions by leveraging an unattended workstation.
GHSA-226m-fqfj-v6xp
Obsidian Mind Map v1.1.0 allows attackers to execute arbitrary code via a crafted payload injected into an uploaded document.
GHSA-226j-3v4h-8cg4
Information management vulnerability in the Gallery module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
GHSA-226h-qrg4-8236
Stored XSS vulnerability in chosen-views-tabbar Plugin
GHSA-226h-j848-vv7w
A vulnerability was found in PHPGurukul Teacher Subject Allocation Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/changeimage.php. The manipulation of the argument editid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
GHSA-226h-h99r-j24r
Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_results.php resource does not validate the characters received and they are sent unfiltered to the database.
GHSA-226h-772w-v9vj
Anviz Global M3 Outdoor RFID Access Control executes any command received from any source. No authentication/encryption is done. Attackers can fully interact with the device: for example, send the "open door" command, download the users list (which includes RFID codes and passcodes in cleartext), or update/create users. The same attack can be executed on a local network and over the internet (if the device is exposed on a public IP address).
GHSA-226h-2qfh-4hf8
Pharmacy Management System commit a2efc8 was discovered to contain a SQL injection vulnerability via the invoice_number parameter at preview.php.
GHSA-226c-wpq4-r9cj
SQL injection vulnerability in showcategory.php in Hutscripts PHP Website Script allows remote attackers to execute arbitrary SQL commands via the cid parameter.
GHSA-2269-968q-6hcq
Memory corruption due to improper access control in Qualcomm IPC.
GHSA-2268-w43v-j544
Cross-Site Request Forgery (CSRF) in stitionai/devika
GHSA-2268-rqjm-gx38
IBM Sterling Secure Proxy and IBM Sterling External Authentication Server 6.0.3 and 6.1.0 stores user credentials in plain clear text which can be read by a local user with container access. IBM X-Force ID: 255585.
GHSA-2268-hc24-w7pm
Azure Network Watcher Agent Security Feature Bypass Vulnerability.
GHSA-2268-98wh-qfhf
JLine vulnerable to out of memory error
GHSA-2268-76c3-x85m
An issue has been found in PowerDNS Recursor from 4.0.0 up to and including 4.1.4. A remote attacker sending a DNS query for a meta-type like OPT can lead to a zone being wrongly cached as failing DNSSEC validation. It only arises if the parent zone is signed, and all the authoritative servers for that parent zone answer with FORMERR to a query for at least one of the meta-types. As a result, subsequent queries from clients requesting DNSSEC validation will be answered with a ServFail.
GHSA-2267-x99j-hcv3
Missing Authorization vulnerability in NotFound Residential Address Detection allows Privilege Escalation. This issue affects Residential Address Detection: from n/a through 2.5.4.
GHSA-2267-87gq-vw4p
In query of MmsSmsProvider.java, there is a possible access to restricted tables due to SQL injection. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224770203
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-226r-7mhp-678g Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applications (subcomponent: Core module). Supported versions that are affected are 12.3.0, 12.4.0, 12.5.0, 14.0.0 and 14.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Corporate Lending. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Banking Corporate Lending, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Banking Corporate Lending accessible data as well as unauthorized read access to a subset of Oracle Banking Corporate Lending accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N). | CVSS3: 5.4 | 0% Низкий | больше 3 лет назад | |
GHSA-226q-qmcx-jqq9 Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user, due to how Internet Explorer handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. | CVSS3: 7.5 | 17% Средний | больше 3 лет назад | |
GHSA-226q-4p65-9p8c Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause information leak. | CVSS3: 2.9 | 0% Низкий | больше 1 года назад | |
GHSA-226m-h7gc-7939 IBM Security AppScan Enterprise before 8.7 does not invalidate the session context upon a logout action, which allows remote attackers to hijack sessions by leveraging an unattended workstation. | 0% Низкий | больше 3 лет назад | ||
GHSA-226m-fqfj-v6xp Obsidian Mind Map v1.1.0 allows attackers to execute arbitrary code via a crafted payload injected into an uploaded document. | CVSS3: 6.1 | 0% Низкий | больше 1 года назад | |
GHSA-226j-3v4h-8cg4 Information management vulnerability in the Gallery module Impact: Successful exploitation of this vulnerability may affect service confidentiality. | CVSS3: 7.1 | 0% Низкий | 10 месяцев назад | |
GHSA-226h-qrg4-8236 Stored XSS vulnerability in chosen-views-tabbar Plugin | CVSS3: 8 | 0% Низкий | около 3 лет назад | |
GHSA-226h-j848-vv7w A vulnerability was found in PHPGurukul Teacher Subject Allocation Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/changeimage.php. The manipulation of the argument editid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. | CVSS3: 6.3 | 0% Низкий | 3 месяца назад | |
GHSA-226h-h99r-j24r Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_results.php resource does not validate the characters received and they are sent unfiltered to the database. | CVSS3: 9.8 | 0% Низкий | больше 1 года назад | |
GHSA-226h-772w-v9vj Anviz Global M3 Outdoor RFID Access Control executes any command received from any source. No authentication/encryption is done. Attackers can fully interact with the device: for example, send the "open door" command, download the users list (which includes RFID codes and passcodes in cleartext), or update/create users. The same attack can be executed on a local network and over the internet (if the device is exposed on a public IP address). | 3% Низкий | около 3 лет назад | ||
GHSA-226h-2qfh-4hf8 Pharmacy Management System commit a2efc8 was discovered to contain a SQL injection vulnerability via the invoice_number parameter at preview.php. | CVSS3: 9.8 | 0% Низкий | около 1 года назад | |
GHSA-226c-wpq4-r9cj SQL injection vulnerability in showcategory.php in Hutscripts PHP Website Script allows remote attackers to execute arbitrary SQL commands via the cid parameter. | 0% Низкий | больше 3 лет назад | ||
GHSA-2269-968q-6hcq Memory corruption due to improper access control in Qualcomm IPC. | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад | |
GHSA-2268-w43v-j544 Cross-Site Request Forgery (CSRF) in stitionai/devika | CVSS3: 8.8 | около 1 года назад | ||
GHSA-2268-rqjm-gx38 IBM Sterling Secure Proxy and IBM Sterling External Authentication Server 6.0.3 and 6.1.0 stores user credentials in plain clear text which can be read by a local user with container access. IBM X-Force ID: 255585. | CVSS3: 5.1 | 0% Низкий | почти 2 года назад | |
GHSA-2268-hc24-w7pm Azure Network Watcher Agent Security Feature Bypass Vulnerability. | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад | |
GHSA-2268-98wh-qfhf JLine vulnerable to out of memory error | CVSS3: 5.5 | 0% Низкий | больше 1 года назад | |
GHSA-2268-76c3-x85m An issue has been found in PowerDNS Recursor from 4.0.0 up to and including 4.1.4. A remote attacker sending a DNS query for a meta-type like OPT can lead to a zone being wrongly cached as failing DNSSEC validation. It only arises if the parent zone is signed, and all the authoritative servers for that parent zone answer with FORMERR to a query for at least one of the meta-types. As a result, subsequent queries from clients requesting DNSSEC validation will be answered with a ServFail. | CVSS3: 5.9 | 0% Низкий | больше 3 лет назад | |
GHSA-2267-x99j-hcv3 Missing Authorization vulnerability in NotFound Residential Address Detection allows Privilege Escalation. This issue affects Residential Address Detection: from n/a through 2.5.4. | CVSS3: 9.8 | 0% Низкий | 6 месяцев назад | |
GHSA-2267-87gq-vw4p In query of MmsSmsProvider.java, there is a possible access to restricted tables due to SQL injection. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224770203 | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад |
Уязвимостей на страницу