id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-wwhw-v77g-vr64
|
** DISPUTED ** Tribiq CMS 5.0.9a beta allows remote attackers to bypass authentication and gain administrative access by setting the COOKIE_LAST_ADMIN_USER and COOKIE_LAST_ADMIN_LANG cookies. NOTE: a third party reports that the vendor disputes the existence of this issue.
|
[] | null | null | null | null | null |
|
GHSA-62p6-qfvg-f279
|
The WP Job Portal WordPress plugin through 2.0.3 does not sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users
|
[] | null | 9.8 | null | null | null |
|
GHSA-v48j-3vr6-pcrx
|
SQL injection vulnerability in the MK Wastebasket (mk_wastebasket) extension 2.1.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2019-12957
|
In Xpdf 4.01.01, a buffer over-read could be triggered in FoFiType1C::convertToType1 in fofi/FoFiType1C.cc when the index number is larger than the charset array bounds. It can, for example, be triggered by sending a crafted PDF document to the pdftops tool. It allows an attacker to use a crafted pdf file to cause Denial of Service or an information leak, or possibly have unspecified other impact.
|
[
"cpe:2.3:a:glyphandcog:xpdfreader:4.01.01:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
GHSA-rwwg-7x85-9vx8
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Jordy Meow Database Cleaner allows Relative Path Traversal.This issue affects Database Cleaner: from n/a through 1.0.5.
|
[] | null | 4.9 | null | null | null |
|
CVE-2019-0624
|
A spoofing vulnerability exists when a Skype for Business 2015 server does not properly sanitize a specially crafted request, aka "Skype for Business 2015 Spoofing Vulnerability." This affects Skype.
|
[
"cpe:2.3:a:microsoft:skype_for_business:2015:cu8:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 | null |
|
CVE-2022-26148
|
An issue was discovered in Grafana through 7.3.4, when integrated with Zabbix. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right click to view the source code and use Ctrl-F to search for password in api_jsonrpc.php to discover the Zabbix account password and URL address.
|
[
"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:ceph_storage:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-8x87-86c6-rwj9
|
SQL injection vulnerability in meneger.php in RadioCMS 2.2 allows remote attackers to execute arbitrary SQL commands via the playlist_id parameter.
|
[] | null | null | null | null | null |
|
GHSA-rrc7-p8g9-c7vg
|
The Form Maker by 10Web WordPress plugin before 1.15.33 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] | null | 4.8 | null | null | null |
|
RHSA-2011:0888
|
Red Hat Security Advisory: seamonkey security update
|
Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) Mozilla Cookie isolation error (MFSA 2011-24) Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Integer overflow and arbitrary code execution (MFSA 2011-22) Mozilla Use-after-free vulnerability when viewing XUL document with script disabled (MFSA 2011-20) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Crash caused by corrupted JPEG image (MFSA 2011-21) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19)
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null | null |
GHSA-4w8r-4268-4w28
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in weptile ShopApper allows Stored XSS. This issue affects ShopApper: from n/a through 0.4.39.
|
[] | null | 7.1 | null | null | null |
|
CVE-2010-3377
|
The (1) runSalome, (2) runTestMedCorba, (3) runLightSalome, and (4) hxx2salome scripts in SALOME 5.1.3 place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
|
[
"cpe:2.3:a:salome-platform:salome:5.1.3:*:*:*:*:*:*:*"
] | null | null | null | 6.9 | null |
|
CVE-2019-2138
|
In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118494320
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4.3 | null |
|
CVE-2013-7332
|
The Microsoft.XMLDOM ActiveX control in Microsoft Windows 8.1 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
|
[
"cpe:2.3:o:microsoft:windows_8:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-926q-wxr6-3crq
|
Moderate severity vulnerability that affects roundup
|
Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.
|
[] | null | null | 6.1 | null | null |
GHSA-f6w6-cxf8-5r67
|
A vulnerability was determined in Elseplus File Recovery App 4.4.21 on Android. Affected by this issue is some unknown functionality of the file AndroidManifest.xml. The manipulation leads to improper export of android application components. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 1.9 | 5.3 | null | null | null |
|
GHSA-j7qp-74vm-wr32
|
In Telephony, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09289881; Issue ID: MSV-2024.
|
[] | null | 7.5 | null | null | null |
|
GHSA-3gm7-v7vw-866c
|
XML External Entity (XXE) Injection in Apache Solr
|
In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's "dataConfig" parameter. The debug mode of the DIH admin screen uses this to allow convenient debugging / development of a DIH config. Since a DIH config can contain scripts, this parameter is a security risk. Starting with version 8.2.0 of Solr, use of this parameter requires setting the Java System property "enable.dih.dataConfigParam" to true.
|
[] | null | 7.2 | null | null | null |
CVE-2023-40488
|
Maxon Cinema 4D SKP File Parsing Use-After-Free Remote Code Execution Vulnerability
|
Maxon Cinema 4D SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Maxon Cinema 4D. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21436.
|
[
"cpe:2.3:a:maxon:cinema_4d:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | null | null |
cisco-sa-20180620-nx-os-cli-execution
|
Cisco NX-OS Software CLI Arbitrary Command Execution Vulnerability
|
A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device.
The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device.
Note: This vulnerability requires that any feature license is uploaded to the device. The vulnerability does not require that the license be used.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution"]
This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-67770"].
|
[] | null | null | 7.8 | null | null |
GHSA-rvvr-2r7w-v336
|
In libttspico, there is a possible OOB write due to a heap buffer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-79593569
|
[] | null | null | null | null | null |
|
GHSA-pf9q-2ff3-67r4
|
rom_copy() in hw/core/loader.c in QEMU 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.
|
[] | null | 5.6 | null | null | null |
|
GHSA-q5fj-rj23-p9p7
|
OPT/NET BV NG-NetMS version v3.6-2 and earlier versions contains a Cross Site Scripting (XSS) vulnerability in /js/libs/jstree/demo/filebrowser/index.php page. The "id" and "operation" GET parameters can be used to inject arbitrary JavaScript which is returned in the page's response that can result in Cross-site scripting.This attack appear to be exploitable via network connectivity.
|
[] | null | null | 6.1 | null | null |
|
CVE-2024-12595
|
AHAthat Plugin <= 1.6 - Reflected XSS via REQUEST_URI
|
The AHAthat Plugin WordPress plugin through 1.6 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers
|
[] | null | 4.7 | null | null | null |
CVE-2011-3054
|
The WebUI privilege implementation in Google Chrome before 17.0.963.83 does not properly perform isolation, which allows remote attackers to bypass intended access restrictions via unspecified vectors.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-rxhf-h39p-vq9j
|
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
|
[] | null | null | null | null | null |
|
GHSA-pm38-4f58-28pj
|
Installer RCE on settings file write in MyBB before 1.8.22.
|
[] | null | 9.8 | null | null | null |
|
GHSA-v5v2-65jc-4g4f
|
ZyXEL P-1302-T10D v3 devices with firmware version 2.00(ABBX.3) and earlier do not properly enforce access control and could allow an unauthorized user to access certain pages that require admin privileges.
|
[] | null | null | null | null | null |
|
GHSA-9wgg-qjjm-45vr
|
Navigating to a specific URL with a patient ID number will result in the server generating a PDF of a lab report without authentication and rate limiting.
|
[] | null | 6.5 | null | null | null |
|
GHSA-c3c7-9cj5-pr3c
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms – WordPress Form Builder allows Stored XSS.This issue affects CRM Perks Forms – WordPress Form Builder: from n/a through 1.1.2.
|
[] | null | 5.9 | null | null | null |
|
CVE-2021-24571
|
HD Quiz < 1.8.4 - Authenticated Stored XSS
|
The HD Quiz WordPress plugin before 1.8.4 does not escape some of its Answers before outputting them in attribute when generating the Quiz, which could lead to Stored Cross-Site Scripting issues
|
[
"cpe:2.3:a:harmonicdesign:hd_quiz:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | 3.5 | null |
CVE-2023-32125
|
WordPress Multi Rating Plugin <= 5.0.6 is vulnerable to Cross Site Request Forgery (CSRF)
|
Cross-Site Request Forgery (CSRF) vulnerability in Daniel Powney Multi Rating plugin <= 5.0.6 versions.
|
[
"cpe:2.3:a:danielpowney:multi_rating:*:*:*:*:*:wordpress:*:*"
] | null | 8.8 | null | null | null |
RHSA-2025:4753
|
Red Hat Security Advisory: firefox security update
|
firefox: thunderbird: Privilege escalation in Firefox Updater firefox: thunderbird: Process isolation bypass using "javascript:" URI links in cross-origin frames firefox: thunderbird: Unsafe attribute access during XPath parsing firefox: thunderbird: Memory safety bugs fixed in Firefox 138, Thunderbird 138, Firefox ESR 128.10, and Thunderbird 128.10 firefox: thunderbird: Memory safety bug fixed in Firefox ESR 128.10 and Thunderbird 128.10
|
[
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 8.8 | null | null | null |
GHSA-f75r-qhf4-x3wr
|
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP POST data of a request, which can be controlled by the website. If a user used the 'Copy as cURL' feature and pasted the command into a terminal, it could have resulted in the disclosure of local files. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
|
[] | null | 5.5 | null | null | null |
|
RHSA-2014:1686
|
Red Hat Security Advisory: openstack-neutron security and bug fix update
|
openstack-neutron: Admin-only network attributes may be reset to defaults by non-privileged users
|
[
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null | null |
CVE-2025-5127
|
FLIR AX8 prod.php cross site scripting
|
A vulnerability, which was classified as problematic, has been found in FLIR AX8 up to 1.46.16. This issue affects some unknown processing of the file /prod.php. The manipulation of the argument cmd leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 5.1 | 3.5 | 3.5 | 4 | null |
RHSA-2018:3242
|
Red Hat Security Advisory: glusterfs security, bug fix, and enhancement update
|
glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 6.5 | null | null |
CVE-2014-4447
|
Profile Manager in Apple OS X Server before 4.0 allows local users to discover cleartext passwords by reading a file after a (1) profile setup or (2) profile edit occurs.
|
[
"cpe:2.3:o:apple:os_x_server:*:*:*:*:*:*:*:*"
] | null | null | null | 1.9 | null |
|
GHSA-4957-7vhp-7v59
|
Deserialization of untrusted data in synthcity
|
A vulnerability, which was classified as critical, has been found in van_der_Schaar LAB synthcity 0.2.9. Affected by this issue is the function load_from_file of the component PKL File Handler. The manipulation leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-252182 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early and confirmed immediately the existence of the issue. A patch is planned to be released in February 2024.
|
[] | null | 9.8 | null | null | null |
GHSA-fqhm-44xp-628c
|
A permissions issue was addressed with improved validation. This issue is fixed in Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. An application may be able to access restricted files.
|
[] | null | 5.5 | null | null | null |
|
CVE-2007-2811
|
Cross-site scripting (XSS) vulnerability in OSK Advance-Flow 4.41 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:osk:advance-flow:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-xcrw-r9q7-wxcx
|
The JobSearch WP Job Board plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the jobsearch_wp_handle_upload() function in all versions up to, and including, 2.6.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
|
[] | null | 9.9 | null | null | null |
|
CVE-2010-1242
|
Multiple cross-site scripting (XSS) vulnerabilities in the IBM Web Interface for Content Management (aka WEBi) before 1.0.4 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:ibm:webi:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:webi:1.0.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-45pw-h44c-jmqc
|
C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the function zfp_rate_decompress at zfp/blosc2-zfp.c.
|
[] | null | 7.5 | null | null | null |
|
CVE-2023-1867
|
The YourChannel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.3. This is due to missing or incorrect nonce validation on the save function. This makes it possible for unauthenticated attackers to change the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[
"cpe:2.3:a:plugin:yourchannel:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | null | null |
|
CVE-2009-1891
|
The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
|
[
"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*"
] | null | null | null | 7.1 | null |
|
CVE-2016-2113
|
Samba 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not verify X.509 certificates from TLS servers, which allows man-in-the-middle attackers to spoof LDAPS and HTTPS servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.26:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.23:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*"
] | null | null | 7.4 | 5.8 | null |
|
GHSA-xv26-8c3v-gqcv
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ovatheme Ireca allows PHP Local File Inclusion. This issue affects Ireca: from n/a through 1.8.5.
|
[] | null | 8.1 | null | null | null |
|
CVE-2016-5348
|
The GPS component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows man-in-the-middle attackers to cause a denial of service (memory consumption, and device hang or reboot) via a large xtra.bin or xtra2.bin file on a spoofed Qualcomm gpsonextra.net or izatcloud.net host, aka internal bug 29555864.
|
[
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*"
] | null | null | 5.9 | 7.1 | null |
|
CVE-2022-3259
|
Openshift 4.9 does not use HTTP Strict Transport Security (HSTS) which may allow man-in-the-middle (MITM) attacks.
|
[
"cpe:2.3:a:redhat:openshift:4.9:*:*:*:*:*:*:*"
] | null | 7.4 | null | null | null |
|
RHSA-2018:2225
|
Red Hat Security Advisory: fluentd security update
|
fluentd: Escape sequence injection in filter_parser.rb:filter_stream can lead to arbitrary command execution when processing logs
|
[
"cpe:/a:redhat:openstack-optools:13::el7"
] | null | null | 5.3 | null | null |
CVE-2015-7900
|
Infinite Automation Mango Automation 2.5.x and 2.6.x before 2.6.0 build 430 allows remote attackers to obtain sensitive debugging information by entering a crafted URL to trigger an exception, and then visiting a certain status page.
|
[
"cpe:2.3:a:infinite_automation_systems:mango_automation:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:infinite_automation_systems:mango_automation:2.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:infinite_automation_systems:mango_automation:2.6.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-6fh4-pr68-wwvx
|
Unspecified vulnerability in HP System Management Homepage (SMH) before 7.0 allows remote authenticated users to cause a denial of service via unknown vectors.
|
[] | null | null | null | null | null |
|
GHSA-7f5c-3r3h-wfv7
|
ext/filter in PHP 5.2.0, when FILTER_SANITIZE_STRING is used with the FILTER_FLAG_STRIP_LOW flag, does not properly strip HTML tags, which allows remote attackers to conduct cross-site scripting (XSS) attacks via HTML with a '<' character followed by certain whitespace characters, which passes one filter but is collapsed into a valid tag, as demonstrated using %0b.
|
[] | null | null | null | null | null |
|
CVE-2018-18887
|
S-CMS PHP 1.0 has SQL injection in member/member_news.php via the type parameter (aka the $N_type field).
|
[
"cpe:2.3:a:s-cms:s-cms:1.0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
GHSA-pxm6-wc5v-cphj
|
icecms <=3.4.7 has a File Upload vulnerability in FileUtils.java,uploadFile.
|
[] | null | 9.8 | null | null | null |
|
RHSA-2020:5179
|
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update
|
nodejs-handlebars: lookup helper fails to properly validate templates allowing for arbitrary JavaScript execution nodejs-handlebars: an endless loop while processing specially-crafted templates leads to DoS nodejs-lodash: prototype pollution in zipObjectDeep function
|
[
"cpe:/a:redhat:rhev_manager:4.4:el8"
] | null | 7.4 | null | null | null |
GHSA-38xm-h4pj-7w7h
|
ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to click.
|
[] | null | 4.3 | null | null | null |
|
CVE-2022-48176
|
Netgear routers R7000P before v1.3.3.154, R6900P before v1.3.3.154, R7960P before v1.4.4.94, and R8000P before v1.4.4.94 were discovered to contain a pre-authentication stack overflow.
|
[
"cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:mr60_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:mr60:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ms60_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ms60:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-p7mv-53f2-4cwj
|
CometBFT Vote Extensions: Panic when receiving a Pre-commit with an invalid data
|
Name: ASA-2024-011: Vote Extensions: Panic when receiving a Pre-commit with an invalid data
Component: CometBFT
Criticality: High (Considerable Impact, and Possible Likelihood per [ACMv1.2](https://github.com/interchainio/security/blob/main/resources/CLASSIFICATION_MATRIX.md))
Affected versions: `>= 0.38.x`, unreleased `v1.x` and `main` development branches
Affected users: Chain Builders + Maintainers, ValidatorsImpactA CometBFT node running in a network with [vote extensions][abci-spec] enabled could produce an invalid `Vote` message and send it to its peers. The invalid field of the `Vote` message is the `ValidatorIndex`, which identifies the sender in the `ValidatorSet` running that height of consensus. This field is ordinarily verified in the processing of `Vote` messages, but it turns out that in the case of a `Vote` message of type `Precommit` and for a non-`nil` `BlockID`, [a logic was introduced](https://github.com/cometbft/cometbft/blame/46621a87064b2ae235e122e66d9b22417b3aa35e/internal/consensus/state.go#L2357-L2364) before this ordinary verification to handle the attached vote extension. This introduced logic (not present in releases prior to `0.38.x`) does not double-check the validity of the `ValidatorIndex` field. The result is a panic in the execution of the node receiving and processing such message.Impact QualificationThis condition requires the introduction of malicious code in the full node sending this `Vote` message to its peers. Namely, nodes running upstream code cannot produce invalid `Vote` messages, with non-existing `ValidatorIndex`. Moreover, networks utilizing default behavior, where vote extensions are not enabled, are not affected by this issue.PatchesThe new CometBFT release [`v0.38.15`][v0.38.15] fixes this issue.Unreleased code in the `main` and `v1.x` branches, and experimental code in the `v0.38-experimental` and `v1.x-experimental` branches are patched as well.WorkaroundsWhen the consensus code panics after receiving an invalid `Vote` message, the operator can identify the peer from which that message was received. This may require increasing the logging level of the `consensus` module. This peer can then be subsequently banned at the p2p layer as a temporary mitigation.References[ABCI spec][abci-spec], in particular the operation of vote extensions[Patched v0.38 release][v0.38.15]TimelineOctober 21, 2024, 3:26pm PST: Issue reported to the Cosmos Bug Bounty programOctober 21, 2024, 3:41pm PST: Issue triaged by Amulet on-call, and distributed to Core teamOctober 29, 2024, 11:35pm PST: Core team completes validation of issueOctober 30, 2024, 3:33am PST: Core team completes patch for issueOctober 30, 2024, 5:09am PST: Amulet creates coordination plan; schedule for distributionNovember 4, 2024, 8:00pm GMT: Pre-notification deliveredNovember 6, 2024, 8:00am GMT: Patch made availableThis issue was reported by [corverroos](https://github.com/corverroos) to the Cosmos Bug Bounty Program on HackerOne on October 21, 2024. If you believe you have found a bug in the Interchain Stack or would like to contribute to the program by reporting a bug, please see https://hackerone.com/cosmos.If you have questions about Interchain security efforts, please reach out to our official communication channel at [[email protected]](mailto:[email protected]). For more information about the Interchain Foundation’s engagement with Amulet, and to sign up for security notification emails, please see https://github.com/interchainio/security.A Github Security Advisory for this issue is available in the CometBFT [repository](https://github.com/cometbft/cometbft/security/advisories/GHSA-p7mv-53f2-4cwj). For more information about CometBFT, see https://docs.cometbft.com/.
|
[] | 8.3 | null | null | null | null |
GHSA-f8jh-559g-67xp
|
A SQL injection vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.0 that can allow for remote code execution via download_agent_installer.php.
|
[] | null | 9.8 | null | null | null |
|
CVE-2020-10490
|
CSRF in admin/manage-departments.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to delete a department via a crafted request.
|
[
"cpe:2.3:a:chadhaajay:phpkb:9.0:*:*:*:*:*:*:*"
] | null | 4.3 | null | 4.3 | null |
|
CVE-2024-45758
|
H2O.ai H2O through 3.46.0.4 allows attackers to arbitrarily set the JDBC URL, leading to deserialization attacks, file reads, and command execution. Exploitation can occur when an attacker has access to post to the ImportSQLTable URI with a JSON document containing a connection_url property with any typical JDBC Connection URL attack payload such as one that uses queryInterceptors.
|
[
"cpe:2.3:a:h2oai:h2o-3:*:*:*:*:*:*:*:*"
] | null | 9.1 | null | null | null |
|
CVE-2022-47608
|
WordPress Quick Contact Form Plugin <= 8.0.3.1 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Fullworks Quick Contact Form plugin <= 8.0.3.1 versions.
|
[
"cpe:2.3:a:fullworksplugins:quick_contact_form:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null | null |
CVE-2023-5303
|
Online Banquet Booking System Account Detail view-booking-detail.php cross site scripting
|
A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is possible to launch the attack remotely. VDB-240942 is the identifier assigned to this vulnerability.
|
[
"cpe:2.3:a:phpgurukul:online_banquet_booking_system:1.0:*:*:*:*:*:*:*"
] | null | 3.5 | 3.5 | 4 | null |
GHSA-8gm5-9276-cvrc
|
AOMedia v3.0.0 to v3.5.0 was discovered to contain an invalid read memory access via the component assign_frame_buffer_p in av1/common/av1_common_int.h.
|
[] | null | 7.5 | null | null | null |
|
CVE-2025-0035
|
Unquoted search path within AMD Cloud Manageability Service can allow a local attacker to escalate privileges, potentially resulting in arbitrary code execution.
|
[] | null | 7.3 | null | null | null |
|
CVE-2025-4462
|
TOTOLINK N150RT formWsc buffer overflow
|
A vulnerability, which was classified as critical, has been found in TOTOLINK N150RT 3.4.0-B20190525. This issue affects some unknown processing of the file /boafrm/formWsc. The manipulation of the argument localPin leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 8.7 | 8.8 | 8.8 | 9 | null |
ICSA-23-269-03
|
Mitsubishi Electric FA Engineering Software (Update A)
|
In all versions of the affected software products, code execution is possible due to permission issues. This could allow an attacker to cause information disclosure, tampering with and deletion of information, or a denial-of-service (DoS) condition.
|
[] | null | null | 9.3 | null | null |
GHSA-9vr7-9j8f-cqm4
|
CoreGraphics in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file.
|
[] | null | null | null | null | null |
|
CVE-2015-8304
|
Integer overflow in Huawei P7 phones with software before P7-L07 V100R001C01B606 allows remote attackers to gain privileges via a crafted application with the system or camera permission.
|
[
"cpe:2.3:h:huawei:p7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:p7_firmware:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 9.3 | null |
|
RHSA-2014:0233
|
Red Hat Security Advisory: openstack-packstack security and bug fix update
|
PackStack: Neutron Security Groups fail to block network traffic
|
[
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null | null |
CVE-2015-7855
|
The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.
|
[
"cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:clustered_data_ontap:*:*",
"cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:7-mode:*:*",
"cpe:2.3:o:siemens:tim_4r-ie_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:tim_4r-ie:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:tim_4r-ie_dnp3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:tim_4r-ie_dnp3:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 | null |
|
GHSA-8xp9-99h5-4vcg
|
TYPO3 is vulnerable to Information Disclosure on the backend
|
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Information Disclosure on the backend.
|
[] | null | 6.5 | null | null | null |
GHSA-77fq-6x6c-cq7q
|
It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.
|
[] | null | 6.5 | null | null | null |
|
GHSA-3qpx-8jpj-43gg
|
WebKit in Apple Safari before 4.0 allows remote attackers to spoof the browser's display of (1) the host name, (2) security indicators, and unspecified other UI elements via a custom cursor in conjunction with a modified CSS3 hotspot property.
|
[] | null | null | null | null | null |
|
GHSA-vc4c-h2fv-5cq2
|
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.916. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of PSD files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-9624.
|
[] | null | null | null | null | null |
|
CVE-2011-0111
|
WebKit, as used in Apple iTunes before 10.2 on Windows, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-03-02-1.
|
[
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*"
] | null | null | null | 7.6 | null |
|
GHSA-8gg2-v36c-66j2
|
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
|
[] | null | 6.1 | null | null | null |
|
GHSA-fmvm-x8mv-47mj
|
Improper CSP in Image Optimization API for Next.js versions between 10.0.0 and 12.1.0
|
Next.js is a React framework. Starting with version 10.0.0 and prior to version 12.1.0, Next.js is vulnerable to User Interface (UI) Misrepresentation of Critical Information. In order to be affected, the `next.config.js` file must have an `images.domains` array assigned and the image host assigned in `images.domains` must allow user-provided SVG. If the `next.config.js` file has `images.loader` assigned to something other than default, the instance is not affected. Version 12.1.0 contains a patch for this issue. As a workaround, change `next.config.js` to use a different `loader configuration` other than the default.Impact**Affected**: All of the following must be true to be affectedNext.js between version 10.0.0 and 12.0.10The `next.config.js` file has [images.domains](https://nextjs.org/docs/api-reference/next/image#domains) array assignedThe image host assigned in [images.domains](https://nextjs.org/docs/api-reference/next/image#domains) allows user-provided SVG**Not affected**: The `next.config.js` file has [images.loader](https://nextjs.org/docs/api-reference/next/image#loader-configuration) assigned to something other than defaultPatches[Next.js 12.1.0](https://github.com/vercel/next.js/releases/tag/v12.1.0)WorkaroundsChange `next.config.js` to use a different [loader configuration](https://nextjs.org/docs/api-reference/next/image#loader-configuration) other than the default, for example:Or if you want to use the [`loader`](https://nextjs.org/docs/api-reference/next/image#loader) prop on the component, you can use `custom`:
|
[] | null | 5.9 | null | null | null |
GHSA-f4qf-gvqg-chfr
|
Memory leak in the afra_box_read function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.
|
[] | null | 5.5 | null | null | null |
|
CVE-2010-0643
|
Google Chrome before 4.0.249.89 attempts to make direct connections to web sites when all configured proxy servers are unavailable, which allows remote HTTP servers to obtain potentially sensitive information about the identity of a client user via standard HTTP logging, as demonstrated by a proxy server that was configured for the purpose of anonymity.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2004-0836
|
Buffer overflow in the mysql_real_connect function in MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows remote DNS servers to cause a denial of service and possibly execute arbitrary code via a DNS response with a large address length (h_length).
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2023-36602
|
Windows TCP/IP Denial of Service Vulnerability
|
Windows TCP/IP Denial of Service Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-prp9-q697-6cf2
|
SSL-Proxy feature on SRX devices fails to handle a hardware resource limitation which can be exploited by remote SSL/TLS servers to crash the flowd daemon. Repeated crashes of the flowd daemon can result in an extended denial of service condition. For this issue to occur, clients protected by the SRX device must initiate a connection to the malicious server. This issue affects: Juniper Networks Junos OS on SRX5000 Series: 12.3X48 versions prior to 12.3X48-D85; 15.1X49 versions prior to 15.1X49-D180; 17.3 versions prior to 17.3R3-S7; 17.4 versions prior to 17.4R2-S6, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R2.
|
[] | null | null | null | null | null |
|
GHSA-8ffw-gxc2-m2wc
|
Application/Admin/Controller/ConfigController.class.php in 74cms v5.0.1 allows remote attackers to execute arbitrary PHP code via the index.php?m=Admin&c=config&a=edit site_domain parameter.
|
[] | null | null | 9.8 | null | null |
|
GHSA-f66r-7mc6-x4rf
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 Active Products Tables for WooCommerce. Professional products tables for WooCommerce store allows Stored XSS.This issue affects Active Products Tables for WooCommerce. Professional products tables for WooCommerce store : from n/a through 1.0.6.
|
[] | null | 6.5 | null | null | null |
|
GHSA-vh8c-cg9r-xp82
|
CSRF in the /login URI in BlueOnyx 5209R allows an attacker to access the dashboard and perform scraping or other analysis.
|
[] | null | 6.5 | null | null | null |
|
CVE-2004-0321
|
Team Factor 1.25 and earlier allows remote attackers to cause a denial of service (crash) via a packet that uses a negative number to specify the size of the data block that follows, which causes Team Factor to read unallocated memory.
|
[
"cpe:2.3:a:singularity_software:team_factor:1.25:*:*:*:*:*:*:*",
"cpe:2.3:a:singularity_software:team_factor:1.25m:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2022-27291
|
D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formdumpeasysetup. This vulnerability allows attackers to cause a Denial of Service (DoS) via the config.save_network_enabled parameter.
|
[
"cpe:2.3:o:dlink:dir-619_firmware:1.00:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-619:ax:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
RHSA-2017:0662
|
Red Hat Security Advisory: samba security and bug fix update
|
samba: Unconditional privilege delegation to Kerberos servers in trusted realms samba: Flaws in Kerberos PAC validation can trigger privilege elevation
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 3.5 | null | null |
GHSA-hqgx-9pq6-9vw7
|
A vulnerability was found in code-projects Online Medicine Guide 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /cusfindambulence2.php. The manipulation of the argument Search leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.5 | 7.3 | null | null | null |
|
CVE-2006-3082
|
parse-packet.c in GnuPG (gpg) 1.4.3 and 1.9.20, and earlier versions, allows remote attackers to cause a denial of service (gpg crash) and possibly overwrite memory via a message packet with a large length (long user ID string), which could lead to an integer overflow, as demonstrated using the --no-armor option.
|
[
"cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gnupg:gnupg:1.4.3:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-pwwf-7f48-895h
|
A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.<br/>*Note*: This issue was originally included in the advisories for Thunderbird 102.6, but a patch (specific to Thunderbird) was omitted, resulting in it actually being fixed in Thunderbird 102.6.1. This vulnerability affects Firefox < 108, Thunderbird < 102.6.1, Thunderbird < 102.6, and Firefox ESR < 102.6.
|
[] | null | 8.8 | null | null | null |
|
GHSA-4xfp-7xc2-6c73
|
Integer signedness error in emalloc() function for PHP before 4.3.2 allow remote attackers to cause a denial of service (memory consumption) and possibly execute arbitrary code via negative arguments to functions such as (1) socket_recv, (2) socket_recvfrom, and possibly other functions.
|
[] | null | null | null | null | null |
|
GHSA-m534-rvfg-879c
|
gsinterf.c in bmv 1.2 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary files.
|
[] | null | null | null | null | null |
|
GHSA-q48c-mmg3-2hww
|
An issue was discovered in LibreNMS through 1.47. Many of the scripts rely on the function mysqli_escape_real_string for filtering data. However, this is particularly ineffective when returning user supplied input in an HTML or a JavaScript context, resulting in unsafe data being injected into these contexts, leading to attacker controlled JavaScript executing in the browser. One example of this is the string parameter in html/pages/inventory.inc.php.
|
[] | null | 6.1 | null | null | null |
|
GHSA-gg4p-8wfq-mx57
|
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.
|
[] | null | 3.3 | null | null | null |
|
GHSA-vwrh-j67m-m9gp
|
Handle leak in Microsoft Windows 2000 telnet service allows attackers to cause a denial of service by starting a large number of sessions and terminating them.
|
[] | null | null | null | null | null |
|
GHSA-hqhg-9272-49m2
|
IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x000000000002ca2e."
|
[] | null | null | 7.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.