Successful exploitation of the improper input validation vulnerability could allow a remote attacker to cause a buffer overflow that crashes the web service. The identified vulnerability types and potential impacts are shown below: ItemVulnerability TypeImpact 1 Improper Input Va...
WordPress Plugin WooCommerce PDF Vouchers-Ultimate Gift Cards Security Bypass (4.9.3) WordPress 4.6 Multiple Vulnerabilities (4.6) Severity Low Classification CVE-2022-2047CWE-20CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N Tags
Weaknesses CWE-20 CVE ID CVE-2025-0514 GHSA ID GHSA-f6mr-g7jq-gx82 Source code No known source code Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version. Learn more about GitHub languag...
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-9494) WordPress Other Vulnerability (CVE-2016-2222) Severity High Classification CVE-2018-12712CWE-20CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H ...
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Weaknesses CWE-20 CVE ID CVE-2006-1546 GHSA ID GHSA-vf8g-mpmw-qv87 Source code apache/struts This advisory has been edited. See History. See something to contribute? Suggest improvements for this vulnerability. Footer...
An improper authentication vulnerability [CWE-287] in FortiOS versions 7.4.1 and below, versions 7.2.6 and below, and versions 7.0.12 and below when configured with FortiAuthenticator in HA may allow a readonly user to gain read-write access via successive login attempts. CVE-2023-46172 2024...
ID: java/improper-validation-of-array-construction Kind: path-problem Security severity: 8.8 Severity: warning Precision: medium Tags: - security - external/cwe/cwe-129 Query suites: - java-security-extended.qls - java-security-and-quality.qls ...
C#: Input stream is not readable since its canread returns false C#: Is it possible to create an array of dictionaries? If so, how? C#: Launch URL from inside a windows application C#: Terminate worker thread gracefully C#: TextBox Validation = hh:mm AM|PM C#: Tree view arranged as ta...
An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability [CWE-89] in FortiWeb version 7.0.1 and below, 6.4.2 and below, 6.3.20 and below, 6.2.7 and below may allow a privileged attacker to execute SQL commands over the log database via speci...
WebLogic Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2018-11040) Severity Medium Classification CVE-2019-2389CWE-20CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H Tags Missing UpdateKnown Vulnerabilities