Количество 300 915
Количество 300 915
GHSA-2623-7ghf-34hg
A vulnerability classified as problematic has been found in DeShang DSCMS up to 3.1.2/7.1. Affected is an unknown function of the file public/install.php. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-250434 is the identifier assigned to this vulnerability.
GHSA-25xx-rcpp-w7mf
Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to printing.
GHSA-25xx-qj5q-8gm9
The _rsvg_node_poly_build_path function in rsvg-shapes.c in librsvg before 2.40.7 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via an odd number of elements in a coordinate pair in an SVG document.
GHSA-25xv-g2pj-97p3
Integer signedness error in vserver in SAP MaxDB 7.6.0.37, and possibly other versions, allows remote attackers to execute arbitrary code via unknown vectors that trigger heap corruption.
GHSA-25xv-9777-w8wm
Multiple cross-site scripting (XSS) vulnerabilities in privmsg.php in phpBB 2.0.6 allow remote attackers to execute arbitrary script or HTML via the (1) folder or (2) mode variables.
GHSA-25xr-qqmw-vc8p
Multiple integer overflows in minzip/SysUtil.c in the Recovery Procedure in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 allow attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26960931.
GHSA-25xr-qj8w-c4vf
Apache Tomcat Coyote vulnerable to Denial of Service via excessive HTTP/2 streams
GHSA-25xq-f8xm-q632
Cross-Site Request Forgery (CSRF) vulnerability in wpsolutions SoundCloud Ultimate allows Cross Site Request Forgery. This issue affects SoundCloud Ultimate: from n/a through 1.5.
GHSA-25xp-q574-q8mf
Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Advanced Outbound Telephony. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Advanced Outbound Telephony, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Advanced Outbound Telephony accessible data as well as unauthorized update, insert or delete access to some of Oracle Advanced Outbound Telephony accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).
GHSA-25xp-grv3-xwjh
Use-after-free vulnerability in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (application crash) and execute arbitrary code via a crafted PDF file.
GHSA-25xm-wxrx-cgw8
Multiple cross-site scripting (XSS) vulnerabilities in index.php in webSPELL 4.1.2 allow remote attackers to inject arbitrary web script or HTML via (1) the galleryID parameter in a usergallery upload action; or the (2) upID, (3) tag, (4) month, (5) userID, or (6) year parameter in a calendar announce action.
GHSA-25xm-hr59-7c27
github.com/ulikunitz/xz fixes readUvarint Denial of Service (DoS)
GHSA-25xj-934p-cf7v
IBM Security Guardium 10.6 and 11.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 191398.
GHSA-25xj-89g5-fm6h
Information Disclosure in HashiCorp Vault
GHSA-25xh-49vg-48xq
IBM i2 Analyst Notebook 9.2.0 and 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 187873.
GHSA-25xf-r6x8-6fw5
An invalid ‘prepare write request’ command can cause the Bluetooth LE stack to run out of memory and fail to be able to handle subsequent connection requests, resulting in a denial-of-service.
GHSA-25xc-r4x7-g46h
Fusiondirectory 1.3 suffers from Improper Session Handling.
GHSA-25xc-jwfq-39jw
OSGi applications using Vaadin 12-14 and 19 vulnerable to server classes and resources exposure
GHSA-25xc-32vr-fm66
Sharp and Toshiba Tec MFPs contain multiple Out-of-bounds Read vulnerabilities, due to improper processing of keyword search input and improper processing of SOAP messages. Crafted HTTP requests may cause affected products crashed.
GHSA-25x9-fv8f-q329
Multiple cross-site scripting (XSS) vulnerabilities in details.php in CjTagBoard 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) date, (2) time, (3) name, (4) ip, (5) agent, or (6) msg parameter.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
GHSA-2623-7ghf-34hg A vulnerability classified as problematic has been found in DeShang DSCMS up to 3.1.2/7.1. Affected is an unknown function of the file public/install.php. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-250434 is the identifier assigned to this vulnerability. | CVSS3: 5.3 | 0% Низкий | почти 2 года назад | |
GHSA-25xx-rcpp-w7mf Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to printing. | 1% Низкий | больше 3 лет назад | ||
GHSA-25xx-qj5q-8gm9 The _rsvg_node_poly_build_path function in rsvg-shapes.c in librsvg before 2.40.7 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via an odd number of elements in a coordinate pair in an SVG document. | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
GHSA-25xv-g2pj-97p3 Integer signedness error in vserver in SAP MaxDB 7.6.0.37, and possibly other versions, allows remote attackers to execute arbitrary code via unknown vectors that trigger heap corruption. | 4% Низкий | больше 3 лет назад | ||
GHSA-25xv-9777-w8wm Multiple cross-site scripting (XSS) vulnerabilities in privmsg.php in phpBB 2.0.6 allow remote attackers to execute arbitrary script or HTML via the (1) folder or (2) mode variables. | 7% Низкий | больше 3 лет назад | ||
GHSA-25xr-qqmw-vc8p Multiple integer overflows in minzip/SysUtil.c in the Recovery Procedure in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 allow attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26960931. | CVSS3: 8.4 | 0% Низкий | больше 3 лет назад | |
GHSA-25xr-qj8w-c4vf Apache Tomcat Coyote vulnerable to Denial of Service via excessive HTTP/2 streams | CVSS3: 7.5 | 0% Низкий | 4 месяца назад | |
GHSA-25xq-f8xm-q632 Cross-Site Request Forgery (CSRF) vulnerability in wpsolutions SoundCloud Ultimate allows Cross Site Request Forgery. This issue affects SoundCloud Ultimate: from n/a through 1.5. | CVSS3: 4.3 | 0% Низкий | 8 месяцев назад | |
GHSA-25xp-q574-q8mf Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Advanced Outbound Telephony. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Advanced Outbound Telephony, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Advanced Outbound Telephony accessible data as well as unauthorized update, insert or delete access to some of Oracle Advanced Outbound Telephony accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts). | CVSS3: 8.2 | 1% Низкий | больше 3 лет назад | |
GHSA-25xp-grv3-xwjh Use-after-free vulnerability in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (application crash) and execute arbitrary code via a crafted PDF file. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
GHSA-25xm-wxrx-cgw8 Multiple cross-site scripting (XSS) vulnerabilities in index.php in webSPELL 4.1.2 allow remote attackers to inject arbitrary web script or HTML via (1) the galleryID parameter in a usergallery upload action; or the (2) upID, (3) tag, (4) month, (5) userID, or (6) year parameter in a calendar announce action. | 3% Низкий | больше 3 лет назад | ||
GHSA-25xm-hr59-7c27 github.com/ulikunitz/xz fixes readUvarint Denial of Service (DoS) | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
GHSA-25xj-934p-cf7v IBM Security Guardium 10.6 and 11.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 191398. | 1% Низкий | больше 3 лет назад | ||
GHSA-25xj-89g5-fm6h Information Disclosure in HashiCorp Vault | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
GHSA-25xh-49vg-48xq IBM i2 Analyst Notebook 9.2.0 and 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 187873. | 0% Низкий | больше 3 лет назад | ||
GHSA-25xf-r6x8-6fw5 An invalid ‘prepare write request’ command can cause the Bluetooth LE stack to run out of memory and fail to be able to handle subsequent connection requests, resulting in a denial-of-service. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
GHSA-25xc-r4x7-g46h Fusiondirectory 1.3 suffers from Improper Session Handling. | CVSS3: 9.8 | 0% Низкий | почти 3 года назад | |
GHSA-25xc-jwfq-39jw OSGi applications using Vaadin 12-14 and 19 vulnerable to server classes and resources exposure | CVSS3: 8.6 | 2% Низкий | больше 4 лет назад | |
GHSA-25xc-32vr-fm66 Sharp and Toshiba Tec MFPs contain multiple Out-of-bounds Read vulnerabilities, due to improper processing of keyword search input and improper processing of SOAP messages. Crafted HTTP requests may cause affected products crashed. | CVSS3: 7.5 | 1% Низкий | около 1 года назад | |
GHSA-25x9-fv8f-q329 Multiple cross-site scripting (XSS) vulnerabilities in details.php in CjTagBoard 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) date, (2) time, (3) name, (4) ip, (5) agent, or (6) msg parameter. | 0% Низкий | больше 3 лет назад |
Уязвимостей на страницу