id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-h2fw-9wq3-cpjp
Kaspersky Anti-Hacker 1.8.180, when Stealth Mode is enabled, allows remote attackers to obtain responses to ICMP (1) timestamp and (2) netmask requests, which is inconsistent with the documented behavior of Stealth Mode.
[]
null
null
null
null
null
CVE-2025-4054
Relevanssi <= 4.24.3 - Unauthenticated Stored Cross-Site Scripting via Search Highlights
The Relevanssi – A Better Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the highlights functionality in all versions up to, and including, 4.24.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page via the search results.
[]
null
6.1
null
null
null
GHSA-73jw-m44p-r46h
The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not prevent password protected posts from being displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts
[]
null
5.4
null
null
null
GHSA-pc3r-489c-2frh
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a "Use of GET Request Method With Sensitive Query Strings" issue for /cnr requests.
[]
null
5.3
null
null
null
GHSA-57f2-52wj-7vj6
Agent-to-controller security bypass in Jenkins BMC Compuware ISPW Operations plugin
BMC Compuware ISPW Operations Plugin defines a controller/agent message that retrieves Java system properties. BMC Compuware ISPW Operations Plugin 1.0.8 and earlier does not restrict execution of the controller/agent message to agents. This allows attackers able to control agent processes to retrieve Java system properties. This vulnerability is only exploitable in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier. See the [LTS upgrade guide](https://www.jenkins.io/doc/upgrade-guide/2.303/#upgrading-to-jenkins-lts-2-303-3). BMC Compuware ISPW Operations plugin 1.0.9 does not allow the affected controller/agent message to be submitted by agents for execution on the controller.
[]
null
4.3
null
null
null
CVE-2023-28629
Stored XSS possible on VSM and Job Details pages via malicious pipeline label configuration in gocd
GoCD is an open source continuous delivery server. GoCD versions before 23.1.0 are vulnerable to a stored XSS vulnerability, where pipeline configuration with a malicious pipeline label configuration can affect browser display of pipeline runs generated from that configuration. An attacker that has permissions to configure GoCD pipelines could include JavaScript elements within the label template, causing a XSS vulnerability to be triggered for any users viewing the Value Stream Map or Job Details for runs of the affected pipeline, potentially allowing them to perform arbitrary actions within the victim's browser context rather than their own. This issue has been fixed in GoCD 23.1.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
GHSA-4xjv-r88q-f87j
Chrony before 1.29.1 has traffic amplification in cmdmon protocol
[]
null
7.5
null
null
null
GHSA-cq6j-72jp-jf63
Unspecified vulnerability in the Oracle Report Manager component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Reports Security. NOTE: the previous information is from the October 2015 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability, which allows remote attackers to read arbitrary files, cause a denial of service, or conduct SMB Relay attacks via a crafted DTD in an XML request involving the OA_HTML/copxml servlet.
[]
null
null
null
null
null
PYSEC-2014-5
null
The default configuration for the file upload handling system in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 uses a sequential file name generation process when a file with a conflicting name is uploaded, which allows remote attackers to cause a denial of service (CPU consumption) by unloading a multiple files with the same name.
[]
null
null
null
null
null
GHSA-m86p-9hj8-wr2g
The Social Slider Widget WordPress plugin before 1.8.5 allowed Authenticated Reflected XSS in the plugin settings page as the ‘token_error’ parameter can be controlled by users and it is directly echoed without being sanitized
[]
null
null
null
null
null
CVE-2023-1661
The Display post meta, term meta, comment meta, and user meta plugin for WordPress is vulnerable to Stored Cross-Site Scripting via post metadata in versions up to, and including, 0.4.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:display_post_meta\\,_term_meta\\,_comment_meta\\,_and_user_meta_project:display_post_meta\\,_term_meta\\,_comment_meta\\,_and_user_meta:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
null
GHSA-f477-w5xf-pqg9
The TAR file parser in ClamAV 0.96.4 and Quick Heal (aka Cat QuickHeal) 11.00 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial [aliases] character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
[]
null
null
null
null
null
GHSA-xqc9-rv8w-5v6g
In dvfs_plugin_caller of fvp.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
5.5
null
null
null
GHSA-g544-q7h3-434g
Unspecified vulnerability in Oracle GlassFish Enterprise Server 3.1.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Administration.
[]
null
null
null
null
null
CVE-2021-38789
Allwinner R818 SoC Android Q SDK V1.0 is affected by an incorrect access control vulnerability that does not check the caller's permission, in which a third-party app could change system settings.
[ "cpe:2.3:a:allwinnertech:android_q_sdk:1.0:*:*:*:*:*:*:*", "cpe:2.3:h:allwinnertech:r818:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-rhvm-228w-2x4c
tecrail Responsive FileManager 9.13.4 allows remote attackers to write to an arbitrary file as a consequence of a paths[0] path traversal mitigation bypass, through the create_file action in execute.php.
[]
null
null
7.5
null
null
CVE-2017-7906
In ABB IP GATEWAY 3.39 and prior, the web server does not sufficiently verify that a request was performed by the authenticated user, which may allow an attacker to launch a request impersonating that user.
[ "cpe:2.3:o:abb:ip_gateway_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:ip_gateway:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
CVE-2020-0819
An elevation of privilege vulnerability exists when the Windows Device Setup Manager improperly handles file operations, aka 'Windows Device Setup Manager Elevation of Privilege Vulnerability'.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
CVE-2008-5032
Stack-based buffer overflow in VideoLAN VLC media player 0.5.0 through 0.9.5 might allow user-assisted attackers to execute arbitrary code via the header of an invalid CUE image file, related to modules/access/vcd/cdrom.c. NOTE: this identifier originally included an issue related to RealText, but that issue has been assigned a separate identifier, CVE-2008-5036.
[ "cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.7.1a:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.7.2:test2:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.7.2:test3:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.4:test2:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.4a:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.5:test3:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.5:test4:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6c:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6d:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6e:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6f:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6g:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6h:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-v8xh-q39p-9322
Multiple vulnerabilities in the RSS dashboard in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
[]
null
null
6.1
null
null
GHSA-8fv4-6828-w84j
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated is automatically released by the kernel if the 'probe' function fails with an error code.
[]
null
null
7.8
null
null
CVE-2025-26364
A CWE-306 "Missing Authentication for Critical Function" in maxprofile/setup/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an unauthenticated remote attacker to disable an authentication profile server via crafted HTTP requests.
[]
null
7.5
null
null
null
GHSA-r54v-22f7-rh5r
A vulnerability classified as problematic has been found in PHPGurukul Land Record System 1.0. This affects an unknown part of the file /index.php. The manipulation of the argument searchdata leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
3.5
null
null
null
CVE-2021-4315
NYUCCL psiTurk experiment.py special elements used in a template engine
A vulnerability has been found in NYUCCL psiTurk up to 3.2.0 and classified as critical. This vulnerability affects unknown code of the file psiturk/experiment.py. The manipulation of the argument mode leads to improper neutralization of special elements used in a template engine. The exploit has been disclosed to the public and may be used. Upgrading to version 3.2.1 is able to address this issue. The name of the patch is 47787e15cecd66f2aa87687bf852ae0194a4335f. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-219676.
[ "cpe:2.3:a:psiturk:psiturk:*:*:*:*:*:*:*:*" ]
null
5.5
5.5
5.2
https://github.com/NYUCCL/psiTurk/commit/47787e15cecd66f2aa87687bf852ae0194a4335f
GHSA-mrwp-2cjc-78fq
A vulnerability has been found in Project Worlds Student Project Allocation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /student/project_selection/remove_project.php of the component Project Selection Page. The manipulation of the argument no leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
null
null
null
CVE-2022-39073
There is a command injection vulnerability in ZTE MF286R, Due to insufficient validation of the input parameters, an attacker could use the vulnerability to execute arbitrary commands.
[ "cpe:2.3:o:zte:mf286r_firmware:nordic_mf286r_b06:*:*:*:*:*:*:*", "cpe:2.3:h:zte:mf286r:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
RHSA-2025:4458
Red Hat Security Advisory: firefox security update
firefox: thunderbird: Privilege escalation in Firefox Updater firefox: thunderbird: Process isolation bypass using "javascript:" URI links in cross-origin frames firefox: thunderbird: Unsafe attribute access during XPath parsing firefox: thunderbird: Memory safety bugs fixed in Firefox 138, Thunderbird 138, Firefox ESR 128.10, and Thunderbird 128.10 firefox: thunderbird: Memory safety bug fixed in Firefox ESR 128.10 and Thunderbird 128.10
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
null
GHSA-jxmr-j43h-4x9p
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
[]
null
null
8.1
null
null
CVE-2020-9851
An access issue was addressed with improved access restrictions. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to modify protected parts of the file system.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
GHSA-2pxq-hcw9-cvgv
In Xpdf 4.05 (and earlier), a PDF object loop in the PDF resources leads to infinite recursion and a stack overflow.
[]
null
2.9
null
null
null
CVE-2018-4358
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-9gp8-6cg8-7h34
Spring Security's spring-security.xsd file is world writable
The spring-security.xsd file inside the spring-security-config jar is world writable which means that if it were extracted it could be written by anyone with access to the file system.While there are no known exploits, this is an example of “CWE-732: Incorrect Permission Assignment for Critical Resource” and could result in an exploit. Users should update to the latest version of Spring Security to mitigate any future exploits found around this issue.
[]
null
5.5
null
null
null
CVE-2010-4768
Open Ticket Request System (OTRS) before 2.3.5 does not properly disable hidden permissions, which allows remote authenticated users to bypass intended queue access restrictions in opportunistic circumstances by visiting a ticket, related to a certain ordering of permission-set and permission-remove operations involving both hidden permissions and other permissions.
[ "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta7:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta8:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.3:*:*:*:*:*:*:*" ]
null
null
null
6
null
GHSA-3mrr-pqw6-73rq
Multiple SQL injection vulnerabilities in Zoph (aka Zoph Organizes Photos) 0.9.1 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) _action parameter to group.php or (2) user.php or the (3) location_id parameter to photos.php in php/.
[]
null
null
null
null
null
CVE-2020-11062
Reflexive XSS in GLPI
In GLPI after 0.68.1 and before 9.4.6, multiple reflexive XSS occur in Dropdown endpoints due to an invalid Content-Type. This has been fixed in version 9.4.6.
[ "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*" ]
null
6
null
null
null
GHSA-gx6x-fhpp-hw29
This was addressed with additional checks by Gatekeeper on files mounted through a network share. This issue is fixed in macOS Catalina 10.15.3. Searching for and opening a file from an attacker controlled NFS mount may bypass Gatekeeper.
[]
null
null
null
null
null
CVE-2018-6350
An out-of-bounds read was possible in WhatsApp due to incorrect parsing of RTP extension headers. This issue affects WhatsApp for Android prior to 2.18.276, WhatsApp Business for Android prior to 2.18.99, WhatsApp for iOS prior to 2.18.100.6, WhatsApp Business for iOS prior to 2.18.100.2, and WhatsApp for Windows Phone prior to 2.18.224.
[ "cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*", "cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:business:iphone_os:*:*", "cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:windows_phone:*:*", "cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:business:android:*:*" ]
null
null
9.8
7.5
null
CVE-2012-0737
Cross-site scripting (XSS) vulnerability in IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:ibm:rational_appscan:5.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.4:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.5.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.5.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.5.0.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.6.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.6.0.3:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0.3:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.1.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.5.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.5.0.0:*:enterprise:*:*:*:*:*" ]
null
null
null
3.5
null
CVE-2023-6022
Cross-Site Request Forgery (CSRF) in prefecthq/prefect
Cross-Site Request Forgery (CSRF) in GitHub repository prefecthq/prefect prior to 2.16.5.
[ "cpe:2.3:a:prefect:prefect:-:*:*:*:*:*:*:*" ]
null
null
8.8
null
null
GHSA-hx9x-jgrh-g259
Cross-site scripting (XSS) vulnerability in messages.php in XennoBB 1.0.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the tid parameter.
[]
null
null
null
null
null
GHSA-qppj-fm5r-hxr3
HTTP/2 Stream Cancellation Attack
HTTP/2 Rapid reset attackThe HTTP/2 protocol allows clients to indicate to the server that a previous stream should be canceled by sending a RST_STREAM frame. The protocol does not require the client and server to coordinate the cancellation in any way, the client may do it unilaterally. The client may also assume that the cancellation will take effect immediately when the server receives the RST_STREAM frame, before any other data from that TCP connection is processed.Abuse of this feature is called a Rapid Reset attack because it relies on the ability for an endpoint to send a RST_STREAM frame immediately after sending a request frame, which makes the other endpoint start working and then rapidly resets the request. The request is canceled, but leaves the HTTP/2 connection open.The HTTP/2 Rapid Reset attack built on this capability is simple: The client opens a large number of streams at once as in the standard HTTP/2 attack, but rather than waiting for a response to each request stream from the server or proxy, the client cancels each request immediately.The ability to reset streams immediately allows each connection to have an indefinite number of requests in flight. By explicitly canceling the requests, the attacker never exceeds the limit on the number of concurrent open streams. The number of in-flight requests is no longer dependent on the round-trip time (RTT), but only on the available network bandwidth.In a typical HTTP/2 server implementation, the server will still have to do significant amounts of work for canceled requests, such as allocating new stream data structures, parsing the query and doing header decompression, and mapping the URL to a resource. For reverse proxy implementations, the request may be proxied to the backend server before the RST_STREAM frame is processed. The client on the other hand paid almost no costs for sending the requests. This creates an exploitable cost asymmetry between the server and the client.Multiple software artifacts implementing HTTP/2 are affected. This advisory was originally ingested from the `swift-nio-http2` repo advisory and their original conent follows.swift-nio-http2 specific advisoryswift-nio-http2 is vulnerable to a denial-of-service vulnerability in which a malicious client can create and then reset a large number of HTTP/2 streams in a short period of time. This causes swift-nio-http2 to commit to a large amount of expensive work which it then throws away, including creating entirely new `Channel`s to serve the traffic. This can easily overwhelm an `EventLoop` and prevent it from making forward progress.swift-nio-http2 1.28 contains a remediation for this issue that applies reset counter using a sliding window. This constrains the number of stream resets that may occur in a given window of time. Clients violating this limit will have their connections torn down. This allows clients to continue to cancel streams for legitimate reasons, while constraining malicious actors.
[]
6.9
5.3
null
null
null
CVE-2023-39051
An information leak in VISION MEAT WORKS Track Diner 10/10mbl v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
[ "cpe:2.3:a:lycorp:line_mini_app:13.6.1:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-mq98-3h76-4p8p
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreGraphics" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[]
null
null
8.8
null
null
GHSA-rpmr-fwh5-24fm
TeamPass Cross-site Scripting (XSS) vulnerability
TeamPass 2.1.27.36 allows XSS by setting a crafted password for an item in a folder, and then sharing that item with an admin. (The crafted password is exploitable when viewing the change history, or the previous used password field.)
[]
null
5.4
null
null
null
GHSA-gxxq-vc4r-96g2
Multiple integer underflows in Kismet before 2005-08-R1 allow remote attackers to execute arbitrary code via (1) kernel headers in a pcap file or (2) data frame dissection, which leads to heap-based buffer overflows.
[]
null
null
null
null
null
CVE-2014-3431
Symantec PGP Desktop 10.x, and Encryption Desktop Professional 10.3.x before 10.3.2 MP2, on OS X uses world-writable permissions for temporary files, which allows local users to bypass intended restrictions on file reading, modification, creation, and permission changes via unspecified vectors.
[ "cpe:2.3:a:symantec:encryption_desktop:10.3.0:*:*:*:professional:*:*:*", "cpe:2.3:a:symantec:encryption_desktop:10.3.1:*:*:*:professional:*:*:*", "cpe:2.3:a:symantec:encryption_desktop:10.3.2:-:*:*:professional:*:*:*", "cpe:2.3:a:symantec:encryption_desktop:10.3.2:mp1:*:*:professional:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-f3pq-43cm-w3cf
Heap-based buffer overflow in the JPEG decoder in the TIFF library (libtiff) before 3.8.2 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via an encoded JPEG stream that is longer than the scan line size (TiffScanLineSize).
[]
null
null
null
null
null
GHSA-9mwq-hjj7-fhx6
Multiple cross-site scripting (XSS) vulnerabilities in console interface scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
null
GHSA-h2h5-5v73-3q9c
SQL injection vulnerability in FantasticLBP Hotels Server v1.0 allows attacker to execute arbitrary code via the username parameter.
[]
null
9.8
null
null
null
GHSA-rg25-cp4q-r4c8
Cross-site scripting (XSS) vulnerability in the default error page of Apache 2.0 before 2.0.43, and 1.3.x up to 1.3.26, when UseCanonicalName is "Off" and support for wildcard DNS is present, allows remote attackers to execute script as other web page visitors via the Host: header, a different vulnerability than CAN-2002-1157.
[]
null
null
null
null
null
GHSA-w2wv-vpg7-fc49
scripts/cronscript.php in SysCP 1.2.15 and earlier does not properly quote pathnames in user home directories, which allows local users to gain privileges by placing shell metacharacters in a directory name, and then using the control panel to protect this directory, a different vulnerability than CVE-2005-2568.
[]
null
null
null
null
null
GHSA-pp6v-57ch-47rf
An issue in TPLink Smart bulb Tapo series L530 v.1.0.0 and Tapo Application v.2.8.14 allows a remote attacker to obtain sensitive information via session key in the message function.
[]
null
7.5
null
null
null
GHSA-gxgf-5573-5q84
SolarWinds SFTP/SCP server through 2018-09-10 is vulnerable to XXE via a world readable and writable configuration file that allows an attacker to exfiltrate data.
[]
null
9.1
null
null
null
GHSA-mcpp-jhwq-85qq
A remote code execution vulnerability exists in the Rockwell Automation ThinManager® ThinServer™ that allows a threat actor to execute arbitrary code with System privileges. To exploit this vulnerability and a threat actor must abuse the ThinServer™ service by creating a junction and use it to upload arbitrary files.
[]
8.5
null
null
null
null
CVE-2025-27644
Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.933 Application 20.0.2368 allows Local Privilege Escalation V-2024-007.
[]
null
7.8
null
null
null
GHSA-pf6c-h3c9-qfmc
The lockwrap function in port-proxy/bin/openshift-port-proxy-cfg in Red Hat OpenShift Origin before 1.1 allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in /tmp.
[]
null
null
null
null
null
GHSA-x79w-hpfq-wj44
Dimension versions 3.4.11 and earlier are affected by an Untrusted Search Path vulnerability that could lead to arbitrary code execution. An attacker could exploit this vulnerability by inserting a malicious file into the search path, which the application might execute instead of the legitimate file. This could occur if the application uses a search path to locate executables or libraries. Exploitation of this issue requires user interaction.
[]
null
7.8
null
null
null
GHSA-4c43-mrmc-223j
Use of uninitialized resource in Windows Imaging Component allows an unauthorized attacker to disclose information locally.
[]
null
5.5
null
null
null
ICSA-23-299-08
Sielco Radio Link and Analog FM Transmitters
The cookie session ID is of insufficient length and can be exploited by brute force, which may allow a remote attacker to obtain a valid session, bypass authentication, and manipulate the transmitter. The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site. The application suffers from improper access control when editing users. A user with read permissions can manipulate users, passwords, and permissions by sending a single HTTP POST request with modified parameters. The application suffers from a privilege escalation vulnerability. A user with read permissions can elevate privileges by sending a HTTP POST to set a parameter.
[]
null
6.5
null
null
null
PYSEC-2020-136
null
In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger a denial of service by causing an out of memory allocation in the implementation of segment sum. Since code uses the last element of the tensor holding them to determine the dimensionality of output tensor, attackers can use a very large value to trigger a large allocation. The issue is patched in commit 204945b19e44b57906c9344c0d00120eeeae178a and is released in TensorFlow versions 2.2.1, or 2.3.1. A potential workaround would be to add a custom `Verifier` to limit the maximum value in the segment ids tensor. This only handles the case when the segment ids are stored statically in the model, but a similar validation could be done if the segment ids are generated at runtime, between inference steps. However, if the segment ids are generated as outputs of a tensor during inference steps, then there are no possible workaround and users are advised to upgrade to patched code.
[]
null
null
null
null
null
CVE-2025-4474
Frontend Dashboard 1.0 - 2.2.7 - Missing Authorization to Authenticated (Subscriber+) Privilege Escalation via fed_admin_setting_form_function Function
The Frontend Dashboard plugin for WordPress is vulnerable to Privilege Escalation due to a missing capability check on the fed_admin_setting_form_function() function in versions 1.0 to 2.2.7. This makes it possible for authenticated attackers, with Subscriber-level access and above, to overwrite the plugin’s 'register' role setting to make new user registrations default to the administrator role, leading to an elevation of privileges to that of an administrator.
[]
null
8.8
null
null
null
CVE-2019-13163
The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15.
[ "cpe:2.3:o:fujitsu:gp7000f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:gp7000f:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:primepower_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:primepower:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:gps_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:gps:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:sparc_enterprise_m3000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:sparc_enterprise_m3000:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:sparc_enterprise_m4000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:sparc_enterprise_m4000:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:sparc_enterprise_m5000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:sparc_enterprise_m5000:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:sparc_enterprise_m8000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:sparc_enterprise_m8000:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:sparc_enterprise_m9000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:sparc_enterprise_m9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:sparc_m12-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:sparc_m12-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:sparc_m12-2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:sparc_m12-2:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:sparc_m12-2s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:sparc_m12-2s:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:primergy_rx2530_m5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:primergy_rx2530_m5:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:primergy_rx2540_m5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:primergy_rx2540_m5:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:primergy_rx4770_m5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:primergy_rx4770_m5:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:primergy_tx2550_m5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:primergy_tx2550_m5:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:granpower_5000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:granpower_5000:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:celsius_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:celsius:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:primequest_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:primequest:-:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.0a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1.1:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.2:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.2:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.1:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0a:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x86:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x86:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x86:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x86:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x86:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x86:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l10:*:*:*:developer:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l10:*:*:*:enterprise:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l10:*:*:*:standard:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l20:*:*:*:developer:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l20:*:*:*:enterprise:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l20:*:*:*:standard:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l21:*:*:*:enterprise:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l21:*:*:*:standard:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.1:*:*:*:developer:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.1:*:*:*:enterprise:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.1:*:*:*:standard:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.0:*:*:*:developer:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.1:*:*:*:developer:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.1:*:*:*:enterprise:.net:*:*", "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.1:*:*:*:standard:.net:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.0.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_studio:9.1.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_studio:9.1.0b:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_studio:9.2.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_studio:10.0.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_studio:10.1.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_studio:11.0.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_studio:11.1.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_studio:11.1.0a:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_studio:12.0.0:*:*:*:standard-j:*:x86:*", "cpe:2.3:a:fujitsu:interstage_studio:12.1.0:*:*:*:standard-j:*:x86:*", "cpe:2.3:a:fujitsu:interstage_studio:12.2.0:*:*:*:standard-j:*:x86:*", "cpe:2.3:a:fujitsu:interstage_web_server_express:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:linkexpress:v5.0l20:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.0.0:*:*:*:cloud:*:*:*", "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.0:*:*:*:cloud:*:*:*", "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.1:*:*:*:cloud:*:*:*", "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.2:*:*:*:cloud:*:*:*", "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.2.0:*:*:*:cloud:*:*:*", "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.3.0:*:*:*:cloud:*:*:*", "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.4.0:*:*:*:cloud:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0e:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1e:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2e:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3e:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0e:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.0a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0e:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1e:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3e:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0e:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.0.0a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.2a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.3a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation_v14g:14.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_runbook_automation_v14g:14.1.0a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter_without_hyper-v:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise_without_hyper-v:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:foundation:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard_without_hyper-v:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:datacenter:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:enterprise:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:foundation:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:standard:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:datacenter:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:foundation:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:standard:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:foundation:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:datacenter:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:standard:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:datacenter:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:standard:*:x86:*", "cpe:2.3:o:microsoft:windows_small_business_server_2011:-:*:*:*:essentials:*:x86:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_information_integrator_agent:11.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_security_control:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_security_control:1.0.0a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_security_control:1.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter_without_hyper-v:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise_without_hyper-v:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:foundation:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard_without_hyper-v:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:datacenter:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:enterprise:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:foundation:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:standard:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:datacenter:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:foundation:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:standard:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:datacenter:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:standard:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:datacenter:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:standard:*:x64:*", "cpe:2.3:o:microsoft:windows_small_business_server_2011:-:*:*:*:essentials:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.2.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.2:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1b:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1b:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:standard-j:*:x64:*", "cpe:2.3:a:fujitsu:interstage_list_works:10.4.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:linkexpress:5.0l20:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:linkexpress:5.0l21:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:safeauthor:3.6l10:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.0:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.0:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.1:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.5.0a:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.5.0a:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:intel64:*", "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:intel64:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:x86:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:intel64:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:x86:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.2:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.2:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0a:*:*:*:standard-j:*:*:*", "cpe:2.3:a:fujitsu:interstage_job_workload_server:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:safeauthor:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:safeauthor:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:safeauthor:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:safeauthor:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0a:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:global_enterprise:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:global_enterprise:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:standard:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:standard:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:global_enterprise:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:x64:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.1:*:*:*:global_enterprise:*:*:*", "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.1:*:*:*:standard:*:*:*", "cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*" ]
null
5.9
null
4.3
null
CVE-2024-57151
SQL Injection vulnerability in rainrocka xinhu v.2.6.5 and before allows a remote attacker to execute arbitrary code via the inputAction.php file and the saveAjax function
[]
null
6.8
null
null
null
RHSA-2024:9885
Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.0
path-to-regexp: Backtracking regular expressions cause ReDoS body-parser: Denial of Service Vulnerability in body-parser
[ "cpe:/a:redhat:trusted_profile_analyzer:1.2::el9" ]
null
7.5
null
null
null
CVE-2014-8940
Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (names and details of projects) by visiting the /update.log URI.
[ "cpe:2.3:a:piwigo:lexiglot:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
null
CVE-2022-20803
ClamAV Double-free Vulnerability in the OLE2 File Parser
A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a double-free. An attacker could exploit this vulnerability by submitting a crafted OLE2 file to be scanned by ClamAV on the affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
[ "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*" ]
null
8.6
null
null
null
CVE-2022-22549
Dell PowerScale OneFS, 8.2.x-9.3.x, contains a Improper Certificate Validation. A unauthenticated remote attacker could potentially exploit this vulnerability, leading to a man-in-the-middle capture of administrative credentials.
[ "cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-8625-7rgv-h99h
SQL injection vulnerability in TrackItWeb/Grid/GetData in BMC Track-It! 11.3.0.355 allows remote authenticated users to execute arbitrary SQL commands via crafted POST data.
[]
null
null
null
null
null
GHSA-wwmr-ccvg-gjg3
Directory traversal vulnerability in ADA Image Server (ImgSvr) 0.4 allows remote attackers to read arbitrary files or list directories via hex-encoded "..//" sequences ("%2e%2e%2f%2f"). NOTE: it was later reported that 0.6.21 and earlier is also affected.
[]
null
null
null
null
null
GHSA-mc92-59cv-mjwh
A memory corruption vulnerability exists in the affected products when parsing DFT files. Local threat actors can exploit this issue to disclose information and to execute arbitrary code. To exploit this vulnerability a legitimate user must open a malicious DFT file.
[]
7
7.3
null
null
null
GHSA-8p2m-944p-wq2v
In multiple functions of StatsService.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
7.8
null
null
null
GHSA-3xf3-x9jm-fgfc
In device_class_to_int of device_class.cc, there is a possible out of bounds read due to improper casting. This could lead to local information disclosure in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-140152619
[]
null
null
null
null
null
GHSA-4g9c-v26v-gp27
Inappropriate implementation in Background Fetch API in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
[]
null
5.4
null
null
null
GHSA-p28f-8vwj-x2f8
Ricoh SP C250DN 1.05 devices allow denial of service (issue 2 of 3). Unauthenticated crafted packets to the IPP service will cause a vulnerable device to crash. A memory corruption has been identified in the way of how the embedded device parsed the IPP packets
[]
null
null
null
null
null
CVE-2025-7114
SimStudioAI sim Session route.ts POST missing authentication
A vulnerability was found in SimStudioAI sim up to 37786d371e17d35e0764e1b5cd519d873d90d97b. It has been declared as critical. Affected by this vulnerability is the function POST of the file apps/sim/app/api/files/upload/route.ts of the component Session Handler. The manipulation of the argument Request leads to missing authentication. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
6.9
7.3
7.3
7.5
null
GHSA-9mcq-4mx8-6h4w
A vulnerability has been found in SourceCodester Block Inserter for Dynamic Content 1.0 and classified as critical. This vulnerability affects unknown code of the file view_post.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-255388.
[]
null
6.3
null
null
null
CVE-2024-50158
RDMA/bnxt_re: Fix out of bound check
In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Fix out of bound check Driver exports pacing stats only on GenP5 and P7 adapters. But while parsing the pacing stats, driver has a check for "rdev->dbr_pacing". This caused a trace when KASAN is enabled. BUG: KASAN: slab-out-of-bounds in bnxt_re_get_hw_stats+0x2b6a/0x2e00 [bnxt_re] Write of size 8 at addr ffff8885942a6340 by task modprobe/4809
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-m37f-qr93-p7wv
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in OpenText OpenText Directory Services allows Path Traversal.This issue affects OpenText Directory Services: from 16.4.2 before 24.1.
[]
6.3
9.8
null
null
null
GHSA-wwq8-wvx2-32xp
A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that allows for remote code execution when using a parameter of the DCE network settings endpoint.Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)
[]
null
7.2
null
null
null
CVE-2020-4471
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow an unauthenticated attacker to cause a denial of service or hijack DNS sessions by send a specially crafted HTTP command to the remote server. IBM X-Force ID: 181726.
[ "cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*" ]
null
null
4.8
null
null
CVE-2004-2071
Macallan Mail Solution 2.8.4.6 (Build 260), and possibly earlier versions, allows remote attackers to bypass authentication in the web interface via an HTTP GET request with two slashes ("//") after the server name.
[ "cpe:2.3:a:macallan:mail_solution:2.8.4.6_build_260:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
RHSA-2024:5813
Red Hat Security Advisory: bind and bind-dyndb-ldap security update
bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam bind9: bind: SIG(0) can be used to exhaust CPU resources bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
7.5
null
null
null
GHSA-6g65-24hq-98xf
static/ajax.php in PHPFox 3.7.3, 3.7.4, and 3.7.5 allows remote authenticated users to bypass intended "Only Me" restrictions and comment on a private publication via a request with a modified val[item_id] parameter for the publication.
[]
null
null
null
null
null
CVE-2018-20451
The process_file function in reader.c in libdoc through 2017-10-23 has a heap-based buffer over-read that allows attackers to cause a denial of service (application crash) via a crafted file.
[ "cpe:2.3:a:libdoc_project:libdoc:*:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
CVE-2005-4603
Cross-site scripting (XSS) vulnerability in printthread.php in MyBB 1.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a thread message, which is not properly sanitized in the print view of the thread.
[ "cpe:2.3:a:mybulletinboard:mybulletinboard:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_pr2:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:1.0_rc4:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc4:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:1.00_rc4_security_patch:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:rc1:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:rc2:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:rc3:*:*:*:*:*:*:*", "cpe:2.3:a:mybulletinboard:mybulletinboard:rc4:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-8r8h-58x3-gfr7
Concurrent execution using shared resource with improper synchronization ('race condition') in SQL Server allows an authorized attacker to disclose information over a network.
[]
null
6.5
null
null
null
GHSA-378p-j64m-xgm4
Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
[]
null
6.5
null
null
null
CVE-2022-22659
A logic issue was addressed with improved state management. This issue is fixed in iOS 15.4 and iPadOS 15.4. An attacker in a privileged network position may be able to leak sensitive user information.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
null
6.5
null
4
null
CVE-2021-38919
IBM QRadar SIEM 7.3, 7.4, and 7.5 in some senarios may reveal authorized service tokens to other QRadar users. IBM X-Force ID: 210021
[ "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:fix_pack_1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:fix_pack_2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:fix_pack_3:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:fix_pack_4:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:fix_pack_5:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:fix_pack_6:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:fix_pack_7:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:fix_pack_8:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:fix_pack_9:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:fix_pack_1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:fix_pack_2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:fix_pack_3:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:-:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
null
null
5.9
null
null
CVE-2020-28573
An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal the total agents managed by the server.
[ "cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*", "cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*" ]
null
5.3
null
5
null
GHSA-9h42-3m2m-9456
NTP before 4.2.8p9 changes the peer structure to the interface it receives the response from a source, which allows remote attackers to cause a denial of service (prevent communication with a source) by sending a response for a source to an interface the source does not use.
[]
null
null
3.7
null
null
CVE-2009-2138
Multiple open redirect vulnerabilities in TBDev.NET 01-01-08 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the returnto parameter to login.php or (2) the returnto parameter in a delete action to news.php. NOTE: this can be leveraged for cross-site scripting (XSS) by redirecting to a data: URI.
[ "cpe:2.3:a:tbdev:tbdev.net:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-65wf-c9wx-f4v7
A flaw was found in libsoup, where soup_auth_digest_authenticate() is vulnerable to a NULL pointer dereference. This issue may cause the libsoup client to crash.
[]
null
6.5
null
null
null
CVE-2025-2150
HGiga C&Cm@il - Stored Cross-Site Scripting
The C&Cm@il from HGiga has a Stored Cross-Site Scripting (XSS) vulnerability, allowing remote attackers with regular privileges to send emails containing malicious JavaScript code, which will be executed in the recipient's browser when they view the email.
[]
null
5.4
null
null
null
GHSA-7vcj-mh9g-5wj9
Deserialization of Untrusted Data vulnerability in silverplugins217 Multiple Shipping And Billing Address For Woocommerce allows Object Injection. This issue affects Multiple Shipping And Billing Address For Woocommerce: from n/a through 1.5.
[]
null
9.8
null
null
null
RHSA-2017:2423
Red Hat Security Advisory: log4j security update
log4j: Socket receiver deserialization vulnerability log4j: deserialization of untrusted data in SocketServer
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
8.1
null
null
RHSA-2018:1200
Red Hat Security Advisory: patch security update
patch: Malicious patch files cause ed to execute arbitrary commands
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.8
null
null
CVE-2018-15601
apps/filemanager/handlers/upload/drop.php in Elefant CMS 2.0.3 performs a urldecode step too late in the "Cannot upload executable files" protection mechanism.
[ "cpe:2.3:a:elefantcms:elefantcms:2.0.3:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
GHSA-hhcq-g9mx-qpfg
Heap-based buffer overflow in PolarSSL 1.x before 1.2.17 and ARM mbed TLS (formerly PolarSSL) 1.3.x before 1.3.14 and 2.x before 2.1.2 allows remote SSL servers to cause a denial of service (client crash) and possibly execute arbitrary code via a long hostname to the server name indication (SNI) extension, which is not properly handled when creating a ClientHello message. NOTE: this identifier has been SPLIT per ADT3 due to different affected version ranges. See CVE-2015-8036 for the session ticket issue that was introduced in 1.3.0.
[]
null
null
null
null
null
GHSA-cxc2-7h6p-cw24
Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
[]
null
4.3
null
null
null