id
string
title
string
description
string
cpes
list
cvss_v4_0
float64
cvss_v3_1
float64
cvss_v3_0
float64
cvss_v2_0
float64
patch_commit_url
string
GHSA-2v73-9rwq-75qc
Off-by-one error in the event_wallops function in fe-common/irc/fe-events.c in irssi 0.8.13 allows remote IRC servers to cause a denial of service (crash) via an empty command, which triggers a one-byte buffer under-read and a one-byte buffer underflow.
[]
null
null
null
null
null
GHSA-p23j-c29j-hjgv
In the Linux kernel, the following vulnerability has been resolved:ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()In the following concurrency we will access the uninitialized rs->lock:ext4_fill_super ext4_register_sysfs // sysfs registered msg_ratelimit_interval_ms // Other processes modify rs->interval to // non-zero via msg_ratelimit_interval_ms ext4_orphan_cleanup ext4_msg(sb, KERN_INFO, "Errors on filesystem, " __ext4_msg ___ratelimit(&(EXT4_SB(sb)->s_msg_ratelimit_state) if (!rs->interval) // do nothing if interval is 0 return 1; raw_spin_trylock_irqsave(&rs->lock, flags) raw_spin_trylock(lock) _raw_spin_trylock __raw_spin_trylock spin_acquire(&lock->dep_map, 0, 1, _RET_IP_) lock_acquire __lock_acquire register_lock_class assign_lock_key dump_stack(); ratelimit_state_init(&sbi->s_msg_ratelimit_state, 5 * HZ, 10); raw_spin_lock_init(&rs->lock); // init rs->lock hereand get the following dump_stack:========================================================= INFO: trying to register non-static key. The code is fine but needs lockdep annotation, or maybe you didn't initialize this object before use? turning off the locking correctness validator. CPU: 12 PID: 753 Comm: mount Tainted: G E 6.7.0-rc6-next-20231222 #504 [...] Call Trace: dump_stack_lvl+0xc5/0x170 dump_stack+0x18/0x30 register_lock_class+0x740/0x7c0 __lock_acquire+0x69/0x13a0 lock_acquire+0x120/0x450 _raw_spin_trylock+0x98/0xd0 ___ratelimit+0xf6/0x220 __ext4_msg+0x7f/0x160 [ext4] ext4_orphan_cleanup+0x665/0x740 [ext4] __ext4_fill_super+0x21ea/0x2b10 [ext4] ext4_fill_super+0x14d/0x360 [ext4] [...]Normally interval is 0 until s_msg_ratelimit_state is initialized, so ___ratelimit() does nothing. But registering sysfs precedes initializing rs->lock, so it is possible to change rs->interval to a non-zero value via the msg_ratelimit_interval_ms interface of sysfs while rs->lock is uninitialized, and then a call to ext4_msg triggers the problem by accessing an uninitialized rs->lock. Therefore register sysfs after all initializations are complete to avoid such problems.
[]
null
null
null
null
null
CVE-2021-26955
An issue was discovered in the xcb crate through 2021-02-04 for Rust. It has a soundness violation because xcb::xproto::GetAtomNameReply::name() calls std::str::from_utf8_unchecked() on unvalidated bytes from an X server.
[ "cpe:2.3:a:xcb_project:xcb:*:*:*:*:*:rust:*:*" ]
null
9.8
null
7.5
null
CVE-2008-0955
Stack-based buffer overflow in the Creative Software AutoUpdate Engine ActiveX control in CTSUEng.ocx allows remote attackers to execute arbitrary code via a long CacheFolder property value.
[ "cpe:2.3:a:creative:creative_software_autoupdate_engine:*:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-fmxg-gfhc-xwr3
Escalation of privileges vulnerability in Micro Focus in Micro Focus Operations Agent, affecting versions 12.x up to and including 12.21. The vulnerability could be exploited by a non-privileged local user to access system monitoring data collected by Operations Agent.
[]
null
3.3
null
null
null
GHSA-mxrw-r98j-9r73
Nessus versions 8.4.0 and earlier were found to contain a reflected XSS vulnerability due to improper validation of user-supplied input. An unauthenticated, remote attacker could potentially exploit this vulnerability via a specially crafted request to execute arbitrary script code in a users browser session.
[]
null
null
6.1
null
null
GHSA-23pc-hgf6-6wwr
An issue was discovered in Tildeslash Monit before 5.31.0, allows remote attackers to gain escilated privlidges due to improper PAM-authorization.
[]
null
8.8
null
null
null
GHSA-8xr2-4c75-r39r
Pega Platform before version 8.2.6 is affected by a Stored Cross-Site Scripting (XSS) vulnerability in the comment tags.
[]
null
null
null
null
null
CVE-2024-7195
itsourcecode Society Management System check_admin.php sql injection
A vulnerability was found in itsourcecode Society Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/check_admin.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272616.
[ "cpe:2.3:a:itsourcecode:society_management_system:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:angeljudesuarez:society_management_system:1.0:*:*:*:*:*:*:*" ]
5.3
6.3
6.3
6.5
null
CVE-2015-0057
win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*" ]
null
null
null
7.2
null
CVE-2023-46198
WordPress Appointment Calendar Plugin <= 2.9.6 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Scientech It Solution Appointment Calendar plugin <= 2.9.6 versions.
[ "cpe:2.3:a:apointzilla:appointment_calendar:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
null
GHSA-4xwr-57p2-ghxq
NVIDIA Triton Inference Server for Windows and Linux contains a vulnerability in the Python backend, where an attacker could cause an out-of-bounds read by sending a request. A successful exploit of this vulnerability might lead to information disclosure.
[]
null
5.9
null
null
null
GHSA-hc52-2x79-qjwh
Improper conditions check for some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
null
6.7
null
null
null
CVE-2018-1364
IBM Content Navigator 2.0 and 3.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 137449.
[ "cpe:2.3:a:ibm:content_navigator:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:content_navigator:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:content_navigator:3.0.3:*:*:*:*:*:*:*" ]
null
null
8.2
6.4
null
CVE-2014-5605
The QQ Copy (aka com.digimobistudio.qqcopy) application 1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:digimobistudio:qq_copy:1.0:*:*:*:*:android:*:*" ]
null
null
null
5.4
null
CVE-2015-0779
Directory traversal vulnerability in UploadServlet in Novell ZENworks Configuration Management (ZCM) 10 and 11 before 11.3.2 allows remote attackers to execute arbitrary code via a crafted directory name in the uid parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323 and CVE-2010-5324.
[ "cpe:2.3:a:novell:zenworks_configuration_management:11:*:*:*:*:*:*:*", "cpe:2.3:a:novell:zenworks_configuration_management:11:sp1:*:*:*:*:*:*", "cpe:2.3:a:novell:zenworks_configuration_management:11.2:*:*:*:*:*:*:*", "cpe:2.3:a:novell:zenworks_configuration_management:11.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:novell:zenworks_configuration_management:11.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:novell:zenworks_configuration_management:11.2.3:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2024-21456
Buffer Over-read in WLAN HOST
Information Disclosure while parsing beacon frame in STA.
[ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8620p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa7775p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8620p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x72_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:srv1l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8620p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qamsrv1h:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qamsrv1m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa7255p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa7775p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8650p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf_gen_2:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x72_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:srv1h:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:srv1l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:srv1m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-25gr-ph8w-33hc
Use-after-free vulnerability in the nsRefreshDriver::Tick function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging improper interaction between timeline destruction and the Web Animations model implementation.
[]
null
null
9.8
null
null
CVE-2006-2584
Multiple cross-site scripting (XSS) vulnerabilities in post.php in SkyeBox 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) message parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information, although it was likely prompted by a vague announcement from a researcher who incorrectly referred to the product as "SkyeShoutbox."
[ "cpe:2.3:a:skyebox:skyebox:1.2.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2021-39138
New anonymous user session acts as if it's created with password
Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Developers can use the REST API to signup users and also allow users to login anonymously. Prior to version 4.5.1, when an anonymous user is first signed up using REST, the server creates session incorrectly. Particularly, the `authProvider` field in `_Session` class under `createdWith` shows the user logged in creating a password. If a developer later depends on the `createdWith` field to provide a different level of access between a password user and anonymous user, the server incorrectly classified the session type as being created with a `password`. The server does not currently use `createdWith` to make decisions about internal functions, so if a developer is not using `createdWith` directly, they are not affected. The vulnerability only affects users who depend on `createdWith` by using it directly. The issue is patched in Parse Server version 4.5.1. As a workaround, do not use the `createdWith` Session field to make decisions if one allows anonymous login.
[ "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*" ]
null
4.8
null
null
null
RHSA-2005:825
Red Hat Security Advisory: lm_sensors security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
CVE-2023-42677
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
[ "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2024-42155
s390/pkey: Wipe copies of protected- and secure-keys
In the Linux kernel, the following vulnerability has been resolved: s390/pkey: Wipe copies of protected- and secure-keys Although the clear-key of neither protected- nor secure-keys is accessible, this key material should only be visible to the calling process. So wipe all copies of protected- or secure-keys from stack, even in case of an error.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
1.9
null
null
null
GHSA-r69r-v2gj-37jh
IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could allow an authenticated user to bypass security. A user with access to a snapshot could apply unauthorized additional statuses via direct rest calls. IBM X-Force ID: 181856.
[]
null
6.5
null
null
null
GHSA-cm49-f24p-g723
HTTP response splitting vulnerability in language_select.asp in ASP Nuke 0.80 allows remote attackers to spoof web content and poison web caches via CRLF ("%0d%0a") sequences in the LangCode parameter.
[]
null
null
null
null
null
CVE-2021-47296
KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
In the Linux kernel, the following vulnerability has been resolved: KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak vcpu_put is not called if the user copy fails. This can result in preempt notifier corruption and crashes, among other issues.
[]
null
5.5
null
null
null
CVE-2021-38197
unarr.go in go-unarr (aka Go bindings for unarr) 0.1.1 allows Directory Traversal via ../ in a pathname within a TAR archive.
[ "cpe:2.3:a:go-unarr_project:go-unarr:0.1.1:*:*:*:*:*:*:*" ]
null
9.8
null
10
null
GHSA-xpx7-5x44-3fqq
IBM Traveler 8.x and 9.x before 9.0.1.12 allows remote authenticated users to read arbitrary files or cause a denial of service (memory consumption) via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
[]
null
null
8.1
null
null
ICSA-17-325-01
PHOENIX CONTACT WLAN Capable Devices using the WPA2 Protocol
Multiple products are affected by key reinstallation attacks known as KRACK. The four-way hand shake traffic in the Wi-Fi Protected Access WPA and WPA2 protocol can be manipulated to allow nonce reuse resulting in key reinstallation. This could allow an attacker to execute a man-in-the-middle attack, enabling the attacker within radio range to replay, decrypt, or spoof frames.The following CVEs have been assigned to this group of vulnerabilities:
[]
null
null
6.8
null
null
CVE-2011-4784
The NVIDIA Stereoscopic 3D driver before 7.17.12.7565 does not properly handle commands sent to a named pipe, which allows local users to gain privileges via a crafted application.
[ "cpe:2.3:a:nvidia:stereoscopic_3d_driver:*:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
CVE-2024-45049
Nix Hydra Missing authentication when triggering evaluations
Hydra is a Continuous Integration service for Nix based projects. It is possible to trigger evaluations in Hydra without any authentication. Depending on the size of evaluations, this can impact the availability of systems. The problem can be fixed by applying https://github.com/NixOS/hydra/commit/f73043378907c2c7e44f633ad764c8bdd1c947d5 to any Hydra package. Users are advised to upgrade. Users unable to upgrade should deny the `/api/push` route in a reverse proxy. This also breaks the "Evaluate jobset" button in the frontend.
[ "cpe:2.3:a:nixos:hydra:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-h4pj-vffr-hw46
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvf79346.
[]
null
null
5.4
null
null
CVE-2023-43632
Freely Allocate Buffer on The Stack With Data From Socket
As noted in the “VTPM.md” file in the eve documentation, “VTPM is a server listening on port 8877 in EVE, exposing limited functionality of the TPM to the clients. VTPM allows clients to execute tpm2-tools binaries from a list of hardcoded options” The communication with this server is done using protobuf, and the data is comprised of 2 parts: 1. Header 2. Data When a connection is made, the server is waiting for 4 bytes of data, which will be the header, and these 4 bytes would be parsed as uint32 size of the actual data to come. Then, in the function “handleRequest” this size is then used in order to allocate a payload on the stack for the incoming data. As this payload is allocated on the stack, this will allow overflowing the stack size allocated for the relevant process with freely controlled data. * An attacker can crash the system. * An attacker can gain control over the system, specifically on the “vtpm_server” process which has very high privileges.
[ "cpe:2.3:o:lfedge:eve:*:*:*:*:*:*:*:*", "cpe:2.3:o:linuxfoundation:edge_virtualization_engine:*:*:*:*:*:*:*:*" ]
null
9
null
null
null
GHSA-mv2q-w9m6-283h
A vulnerability was found in code-projects Online Exam Mastering System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /update.php?q=quiz&step=2. The manipulation of the argument eid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
null
null
null
GHSA-wg3r-h2gv-34fv
Exposure of private personal information to an unauthorized actor in the user vaults component of Devolutions Remote Desktop Manager allows an authenticated user to gain unauthorized access to private personal information.Under specific circumstances, entries may be unintentionally moved from user vaults to shared vaults when edited by their owners, making them accessible to other users.This issue affects the following versions :Remote Desktop Manager Windows 2025.1.34.0 and earlier
[]
null
7.5
null
null
null
GHSA-x44q-mwr9-fc57
The WP Database Backup WordPress plugin before 5.9 does not escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
null
4.8
null
null
null
GHSA-gfg2-qwmm-84qp
Memory leak on Cisco Adaptive Security Appliances (ASA) 5500 Series and PIX Security Appliances 7.0 before 7.0(8)6, 7.1 before 7.1(2)82, 7.2 before 7.2(4)30, 8.0 before 8.0(4)28, and 8.1 before 8.1(2)19 allows remote attackers to cause a denial of service (memory consumption or device reload) via a crafted TCP packet.
[]
null
null
null
null
null
CVE-2024-0019
In setListening of AppOpsControllerImpl.java, there is a possible way to hide the microphone privacy indicator when restarting systemUI due to a missing check for active recordings. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ]
null
6.2
null
null
null
GHSA-4382-fxjv-r375
PHP remote file inclusion vulnerability in admin/index2.php in bbsNew 2.0.1 allows remote attackers to execute arbitrary PHP code via a URL in the "right" parameter.
[]
null
null
null
null
null
GHSA-wccw-mj6w-c298
The BGEnergy (aka com.bluegrass.smartapps) application 1.153.0034 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
GHSA-8mqv-2m94-pj5q
SLD Registration in SAP HANA (fixed in versions 1.0, 2.0) does not sufficiently validate an XML document accepted from an untrusted source. The attacker can call SLDREG with an XML file containing a reference to an XML External Entity (XXE). This can cause SLDREG to, for example, continuously loop, read arbitrary files and even send local files.
[]
null
null
6
null
null
CVE-2023-26137
All versions of the package drogonframework/drogon are vulnerable to HTTP Response Splitting when untrusted user input is used to build header values in the addHeader and addCookie functions. An attacker can add the \r\n (carriage return line feeds) characters to end the HTTP response headers and inject malicious content.
[ "cpe:2.3:a:drogon:drogon:*:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
GHSA-wrw9-rpg8-p3wx
In the Linux kernel, the following vulnerability has been resolved:bpf: fix OOB devmap writes when deleting elementsJordy reported issue against XSKMAP which also applies to DEVMAP - the index used for accessing map entry, due to being a signed integer, causes the OOB writes. Fix is simple as changing the type from int to u32, however, when compared to XSKMAP case, one more thing needs to be addressed.When map is released from system via dev_map_free(), we iterate through all of the entries and an iterator variable is also an int, which implies OOB accesses. Again, change it to be u32.Example splat below:[ 160.724676] BUG: unable to handle page fault for address: ffffc8fc2c001000 [ 160.731662] #PF: supervisor read access in kernel mode [ 160.736876] #PF: error_code(0x0000) - not-present page [ 160.742095] PGD 0 P4D 0 [ 160.744678] Oops: Oops: 0000 [#1] PREEMPT SMP [ 160.749106] CPU: 1 UID: 0 PID: 520 Comm: kworker/u145:12 Not tainted 6.12.0-rc1+ #487 [ 160.757050] Hardware name: Intel Corporation S2600WFT/S2600WFT, BIOS SE5C620.86B.02.01.0008.031920191559 03/19/2019 [ 160.767642] Workqueue: events_unbound bpf_map_free_deferred [ 160.773308] RIP: 0010:dev_map_free+0x77/0x170 [ 160.777735] Code: 00 e8 fd 91 ed ff e8 b8 73 ed ff 41 83 7d 18 19 74 6e 41 8b 45 24 49 8b bd f8 00 00 00 31 db 85 c0 74 48 48 63 c3 48 8d 04 c7 <48> 8b 28 48 85 ed 74 30 48 8b 7d 18 48 85 ff 74 05 e8 b3 52 fa ff [ 160.796777] RSP: 0018:ffffc9000ee1fe38 EFLAGS: 00010202 [ 160.802086] RAX: ffffc8fc2c001000 RBX: 0000000080000000 RCX: 0000000000000024 [ 160.809331] RDX: 0000000000000000 RSI: 0000000000000024 RDI: ffffc9002c001000 [ 160.816576] RBP: 0000000000000000 R08: 0000000000000023 R09: 0000000000000001 [ 160.823823] R10: 0000000000000001 R11: 00000000000ee6b2 R12: dead000000000122 [ 160.831066] R13: ffff88810c928e00 R14: ffff8881002df405 R15: 0000000000000000 [ 160.838310] FS: 0000000000000000(0000) GS:ffff8897e0c40000(0000) knlGS:0000000000000000 [ 160.846528] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.852357] CR2: ffffc8fc2c001000 CR3: 0000000005c32006 CR4: 00000000007726f0 [ 160.859604] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.866847] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 160.874092] PKRU: 55555554 [ 160.876847] Call Trace: [ 160.879338] <TASK> [ 160.881477] ? __die+0x20/0x60 [ 160.884586] ? page_fault_oops+0x15a/0x450 [ 160.888746] ? search_extable+0x22/0x30 [ 160.892647] ? search_bpf_extables+0x5f/0x80 [ 160.896988] ? exc_page_fault+0xa9/0x140 [ 160.900973] ? asm_exc_page_fault+0x22/0x30 [ 160.905232] ? dev_map_free+0x77/0x170 [ 160.909043] ? dev_map_free+0x58/0x170 [ 160.912857] bpf_map_free_deferred+0x51/0x90 [ 160.917196] process_one_work+0x142/0x370 [ 160.921272] worker_thread+0x29e/0x3b0 [ 160.925082] ? rescuer_thread+0x4b0/0x4b0 [ 160.929157] kthread+0xd4/0x110 [ 160.932355] ? kthread_park+0x80/0x80 [ 160.936079] ret_from_fork+0x2d/0x50 [ 160.943396] ? kthread_park+0x80/0x80 [ 160.950803] ret_from_fork_asm+0x11/0x20 [ 160.958482] </TASK>
[]
null
7.8
null
null
null
CVE-2013-7366
The SAP Software Deployment Manager (SDM), in certain unspecified conditions, allows remote attackers to cause a denial of service via vectors related to failed authentications.
[ "cpe:2.3:a:sap:software_deployment_manager:-:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-7j42-ggv7-2p5p
A privilege escalation vulnerability exists when loading DLLs during boot up and reboot in Symantec IT Management Suite 8.0 prior to 8.0 HF4 and Suite 7.6 prior to 7.6 HF7, Symantec Ghost Solution Suite 3.1 prior to 3.1 MP4, Symantec Endpoint Virtualization 7.x prior to 7.6 HF7, and Symantec Encryption Desktop 10.x prior to 10.4.1, which could let a local malicious user execute arbitrary code.
[]
null
null
null
null
null
CVE-2024-7800
SourceCodester Simple Online Bidding System ajax.php sql injection
A vulnerability classified as critical has been found in SourceCodester Simple Online Bidding System 1.0. This affects an unknown part of the file /simple-online-bidding-system/bidding/admin/ajax.php?action=delete_product. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:sourcecodester:simple_online_bidding_system:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oretnom23:simple_online_bidding_system:1.0:*:*:*:*:*:*:*" ]
5.3
6.3
6.3
6.5
null
GHSA-2v88-f22x-fw8j
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in SFAPV9601 - APC Easy UPS On-Line Software (V2.0 and earlier) when accessing a vulnerable method of `FileUploadServlet` which may lead to uploading executable files to non-specified directories.
[]
null
null
null
null
null
CVE-2017-6793
A vulnerability in the Inventory Management feature of Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to view sensitive information on the system. The vulnerability is due to insufficient protection of restricted information. An attacker could exploit this vulnerability by accessing unauthorized information via the user interface. Cisco Bug IDs: CSCvd61932.
[ "cpe:2.3:a:cisco:prime_collaboration_provisioning:-:*:*:*:*:*:*:*" ]
null
null
6.5
4
null
GHSA-hwf6-8434-65rv
In the Linux kernel, the following vulnerability has been resolved:tee: amdtee: fix an IS_ERR() vs NULL bugThe __get_free_pages() function does not return error pointers it returns NULL so fix this condition to avoid a NULL dereference.
[]
null
5.5
null
null
null
GHSA-2548-q746-x5x6
Code injection in port-killer
This affects all versions of package port-killer. If (attacker-controlled) user input is given, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization. Running this PoC will cause the command touch success to be executed, leading to the creation of a file called success.
[]
null
7.5
null
null
null
CVE-2022-20721
Cisco IOx Application Hosting Environment Vulnerabilities
Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.
[ "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.5b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.7a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.7.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1d:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3h:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.4c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.4b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-r9hc-4g26-2p7q
A SQL Injection vulnerability was found in /login.php in KASHIPARA E-learning Management System Project 1.0 via the username and password parameters.
[]
null
3.5
null
null
null
CVE-2022-37080
TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the command parameter at setting/setTracerouteCfg.
[ "cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6115_b20201022:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-793f-9g9r-f2hm
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GloriaFood Restaurant Menu – Food Ordering System – Table Reservation plugin <= 2.3.6 versions.
[]
null
7.1
null
null
null
CVE-2025-58353
Promptcraft Forge Studio: Complete Sanitizer Bypass Enables XSS via Overlapping Patterns
Promptcraft Forge Studio is a toolkit for evaluating, optimizing, and maintaining LLM-powered applications. All versions of Promptcraft Forge Studio sanitize user input using regex blacklists such as r`eplace(/javascript:/gi, '')`. Because the package uses multi-character tokens and each replacement is applied only once, removing one occurrence can create a new dangerous token due to overlap. The “sanitized” value may still contain an executable payload when used in href/src (or injected into the DOM). There is currently no fix for this issue.
[]
null
8.2
null
null
null
CVE-2005-4488
Multiple cross-site scripting (XSS) vulnerabilities in index.tpl in Redakto WCMS 3.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) iid, (2) iid2, (3) r, (4) cart, (5) str, (6) nf, and (7) a parameters.
[ "cpe:2.3:a:computeroil:redakto_cms:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2020-0238
In updatePreferenceIntents of AccountTypePreferenceLoader, there is a possible confused deputy attack due to a race condition. This could lead to local escalation of privilege and launching privileged activities with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-8.0Android ID: A-150946634
[ "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
null
7
null
6.9
null
CVE-2020-9471
Umbraco Cloud 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Packages functionality.
[ "cpe:2.3:a:umbraco:umbraco_cms:8.5.3:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
null
GHSA-5wgv-f4v7-wq3c
A stored cross site scripting (XSS) vulnerability in NeDi before 1.7Cp3 allows remote attackers to inject arbitrary web script or HTML via User-Chat.php.
[]
null
null
6.1
null
null
GHSA-77hf-ffhj-jgh3
Netwide Assembler (NASM) through 2.14rc16 has memory leaks that may lead to DoS, related to nasm_malloc in nasmlib/malloc.c.
[]
null
null
5.5
null
null
CVE-2024-35979
raid1: fix use-after-free for original bio in raid1_write_request()
In the Linux kernel, the following vulnerability has been resolved: raid1: fix use-after-free for original bio in raid1_write_request() r1_bio->bios[] is used to record new bios that will be issued to underlying disks, however, in raid1_write_request(), r1_bio->bios[] will set to the original bio temporarily. Meanwhile, if blocked rdev is set, free_r1bio() will be called causing that all r1_bio->bios[] to be freed: raid1_write_request() r1_bio = alloc_r1bio(mddev, bio); -> r1_bio->bios[] is NULL for (i = 0; i < disks; i++) -> for each rdev in conf // first rdev is normal r1_bio->bios[0] = bio; -> set to original bio // second rdev is blocked if (test_bit(Blocked, &rdev->flags)) break if (blocked_rdev) free_r1bio() put_all_bios() bio_put(r1_bio->bios[0]) -> original bio is freed Test scripts: mdadm -CR /dev/md0 -l1 -n4 /dev/sd[abcd] --assume-clean fio -filename=/dev/md0 -ioengine=libaio -rw=write -bs=4k -numjobs=1 \ -iodepth=128 -name=test -direct=1 echo blocked > /sys/block/md0/md/rd2/state Test result: BUG bio-264 (Not tainted): Object already free ----------------------------------------------------------------------------- Allocated in mempool_alloc_slab+0x24/0x50 age=1 cpu=1 pid=869 kmem_cache_alloc+0x324/0x480 mempool_alloc_slab+0x24/0x50 mempool_alloc+0x6e/0x220 bio_alloc_bioset+0x1af/0x4d0 blkdev_direct_IO+0x164/0x8a0 blkdev_write_iter+0x309/0x440 aio_write+0x139/0x2f0 io_submit_one+0x5ca/0xb70 __do_sys_io_submit+0x86/0x270 __x64_sys_io_submit+0x22/0x30 do_syscall_64+0xb1/0x210 entry_SYSCALL_64_after_hwframe+0x6c/0x74 Freed in mempool_free_slab+0x1f/0x30 age=1 cpu=1 pid=869 kmem_cache_free+0x28c/0x550 mempool_free_slab+0x1f/0x30 mempool_free+0x40/0x100 bio_free+0x59/0x80 bio_put+0xf0/0x220 free_r1bio+0x74/0xb0 raid1_make_request+0xadf/0x1150 md_handle_request+0xc7/0x3b0 md_submit_bio+0x76/0x130 __submit_bio+0xd8/0x1d0 submit_bio_noacct_nocheck+0x1eb/0x5c0 submit_bio_noacct+0x169/0xd40 submit_bio+0xee/0x1d0 blkdev_direct_IO+0x322/0x8a0 blkdev_write_iter+0x309/0x440 aio_write+0x139/0x2f0 Since that bios for underlying disks are not allocated yet, fix this problem by using mempool_free() directly to free the r1_bio.
[]
null
7.8
null
null
null
CVE-2025-9655
O2OA Personal Profile person cross site scripting
A weakness has been identified in O2OA up to 10.0-410. This affects an unknown part of the file /x_organization_assemble_control/jaxrs/person/ of the component Personal Profile Page. Executing manipulation of the argument Description can lead to cross site scripting. The attack can be launched remotely. The vendor replied in the GitHub issue (translated from simplified Chinese): "This issue will be fixed in the new version."
[]
5.1
3.5
3.5
4
null
GHSA-6fx3-92c8-8qcg
Dell Precision Rack, 14G Intel BIOS versions prior to 2.22.2, contains an Improper Input Validation vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Information disclosure.
[]
null
5.3
null
null
null
GHSA-cj45-38rm-4m9v
Unspecified vulnerability in Web Cache in Oracle Application Server 1.0 up to 9.0.4.2 has unknown impact and attack vectors, as identified by Oracle Vuln# AS13.
[]
null
null
null
null
null
CVE-2023-47768
WordPress Footer Putter Plugin <= 1.17 is vulnerable to Cross Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Russell Jamieson Footer Putter plugin <= 1.17 versions.
[ "cpe:2.3:a:diywebmastery:footer_putter:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
null
RHSA-2020:1190
Red Hat Security Advisory: libxml2 security update
libxml2: DoS caused by incorrect error detection during XZ decompression libxml2: Use after free triggered by XPointer paths beginning with range-to libxml2: Use after free in xmlXPathCompOpEvalPositionalPredicate() function in xpath.c libxml2: Unrestricted memory usage in xz_head() function in xzlib.c libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c libxml2: Infinite loop caused by incorrect error detection during LZMA decompression
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.3
null
null
CVE-2007-0226
SQL injection vulnerability in wbsearch.aspx in uniForum 4 and earlier allows remote attackers to execute arbitrary SQL commands via the "by User" field (aka the TXbyuser parameter).
[ "cpe:2.3:a:uniforum:uniforum:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-wjvh-g4jc-jg48
Type confusion in the xgroupCommand function in t_stream.c in redis-server in Redis before 5.0 allows remote attackers to cause denial-of-service via an XGROUP command in which the key is not a stream.
[]
null
null
7.5
null
null
GHSA-2rrp-mjwj-c49q
Directory traversal vulnerability in includes/startmodules.inc.php in FreeWebshop.org 2.2.9 R2, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang_file parameter.
[]
null
null
null
null
null
CVE-2023-25059
WordPress avalex Plugin <= 3.0.3 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in avalex GmbH avalex – Automatically secure legal texts plugin <= 3.0.3 versions.
[ "cpe:2.3:a:avalex:avalex:*:*:*:*:*:wordpress:*:*" ]
null
5.9
null
null
null
GHSA-494x-qm6q-hp39
Dell Storage Center - Dell Storage Manager, version(s) 20.0.21, contain(s) an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability. An unauthenticated attacker with adjacent network access could potentially exploit this vulnerability, leading to Script injection.
[]
null
3.5
null
null
null
GHSA-9579-6qmh-v5ch
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
[]
null
null
null
null
null
CVE-2013-2699
Cross-site request forgery (CSRF) vulnerability in the underConstruction plugin before 1.09 for WordPress allows remote attackers to hijack the authentication of administrators for requests that deactivate a plugin via unspecified vectors.
[ "cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:underconstruction_project:underconstruction:1.0:*:*:*:*:wordpress:*:*", "cpe:2.3:a:underconstruction_project:underconstruction:1.01:*:*:*:*:wordpress:*:*", "cpe:2.3:a:underconstruction_project:underconstruction:1.02:*:*:*:*:wordpress:*:*", "cpe:2.3:a:underconstruction_project:underconstruction:1.03:*:*:*:*:wordpress:*:*", "cpe:2.3:a:underconstruction_project:underconstruction:1.04:*:*:*:*:wordpress:*:*", "cpe:2.3:a:underconstruction_project:underconstruction:1.05:*:*:*:*:wordpress:*:*", "cpe:2.3:a:underconstruction_project:underconstruction:1.06:*:*:*:*:wordpress:*:*", "cpe:2.3:a:underconstruction_project:underconstruction:1.07:*:*:*:*:wordpress:*:*" ]
null
null
null
6.8
null
GHSA-37xh-5x9q-v357
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in mediaType has been identified in the registry UI.
[]
null
null
null
null
null
CVE-2023-40012
uthenticode EKU validation bypass
uthenticode is a small cross-platform library for partially verifying Authenticode digital signatures. Versions of uthenticode prior to the 2.x series did not check Extended Key Usages in certificates, in violation of the Authenticode X.509 certificate profile. As a result, a malicious user could produce a "signed" PE file that uthenticode would verify and consider valid using an X.509 certificate that isn't entitled to produce code signatures (e.g., a SSL certificate). By design, uthenticode does not perform full-chain validation. However, the absence of EKU validation was an unintended oversight. The 2.0.0 release series includes EKU checks. There are no workarounds to this vulnerability.
[ "cpe:2.3:a:trailofbits:uthenticode:*:*:*:*:*:*:*:*" ]
null
5.9
null
null
null
GHSA-g2cq-vgf6-mc3q
A vulnerability, which was classified as critical, has been found in PHPEMS up to 1.0. Affected by this issue is the function index of the file app/weixin/controller/index.api.php. The manipulation of the argument picurl leads to deserialization. The exploit has been disclosed to the public and may be used. VDB-253226 is the identifier assigned to this vulnerability.
[]
null
6.3
null
null
null
cisco-sa-20181003-uc-xss
Cisco Unity Connection Stored Cross-Site Scripting Vulnerability
A vulnerability in the web-based interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the web-based interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-uc-xss ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-uc-xss"]
[]
null
null
4.8
null
null
CVE-2018-6849
In the WebRTC component in DuckDuckGo 4.2.0, after visiting a web site that attempts to gather complete client information (such as https://ip.voidsec.com), the browser can disclose a private IP address in a STUN request.
[ "cpe:2.3:a:duckduckgo:duckduckgo:4.2.0:*:*:*:*:*:*:*" ]
null
null
4.3
4.3
null
GHSA-fcpp-2x36-pfwq
An issue was discovered in CIRCONTROL CirCarLife before 4.3. Due to the storage of multiple sensitive information elements in a JSON format at /services/system/setup.json, an authenticated but unprivileged user can exfiltrate critical setup information.
[]
null
6.5
null
null
null
CVE-2005-3017
PHP file inclusion vulnerability in index.php in Content2Web 1.0.1 allows remote attackers to include arbitrary files via the show parameter, which can lead to resultant errors such as path disclosure, SQL error messages, and cross-site scripting (XSS).
[ "cpe:2.3:a:content2web:content2web:1.0.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2023-43455
An issue in TOTOLINK X6000R V9.4.0cu.652_B20230116 and V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the command parameter of the setting/setTracerouteCfg component.
[ "cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.652_b20230116:*:*:*:*:*:*:*", "cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.852_b20230719:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:x6000r:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-9cp2-r8w6-r4vm
The Gutentor WordPress plugin before 3.4.7 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks
[]
null
4.1
null
null
null
GHSA-j399-7q3x-39cr
Arbitrary File Upload and Remote Code Execution exist in PHP Scripts Mall Schools Alert Management Script 2.0.2 via a profile picture.
[]
null
8.8
null
null
null
CVE-2019-7781
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
GHSA-pqm6-cgwr-x6pf
Signature validation bypass in XmlSecLibs
Rob Richards XmlSecLibs, all versions prior to v3.0.3, as used for example by SimpleSAMLphp, performed incorrect validation of cryptographic signatures in XML messages, allowing an authenticated attacker to impersonate others or elevate privileges by creating a crafted XML message.
[]
null
8.8
null
null
null
GHSA-pwx5-xg7g-wpc5
Tweepy does not verify SSL Certificate
Tweepy does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the Python httplib library.
[]
6.9
5.3
null
null
null
CVE-2015-6400
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 10.5(1a) allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug ID CSCuv25547.
[ "cpe:2.3:a:cisco:emergency_responder:10.5\\(1a\\):*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-25gr-fx9v-whc8
In SWFTools 2013-04-09-1007 on Windows, png2swf allows remote attackers to execute arbitrary code or cause a denial of service via a crafted file, related to a "User Mode Write AV near NULL starting at wow64!Wow64NotifyDebugger+0x000000000000001d."
[]
null
null
8.8
null
null
CVE-2020-0774
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0874, CVE-2020-0879, CVE-2020-0880, CVE-2020-0882.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
CVE-2024-22225
Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_supportassist utility. An authenticated attacker could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root privileges.
[ "cpe:2.3:a:dell:unity_operating_environment:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2012-6355
IBM Maximo Asset Management 6.2 through 7.5, Maximo Asset Management Essentials 6.2 through 7.5, Tivoli Asset Management for IT 6.2 through 7.2, Tivoli Service Request Manager 7.1 and 7.2, Maximo Service Desk 6.2, Change and Configuration Management Database (CCMDB) 7.1 and 7.2, and SmartCloud Control Desk 7.5 allow remote authenticated users to gain privileges via vectors related to a work order.
[ "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_service_desk:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:smartcloud_control_desk:7.5.0.0:*:*:*:*:*:*:*" ]
null
null
null
6.5
null
GHSA-rfxx-pjqp-jqx8
SQL injection vulnerability in index.php in IceBB 1.0-rc5 allows remote authenticated users to execute arbitrary SQL commands via the filename of an uploaded file to the avatar function, as demonstrated by setting admin privileges.
[]
null
null
null
null
null
CVE-2011-1433
The (1) AgentInterface and (2) CustomerInterface components in Open Ticket Request System (OTRS) before 3.0.6 place cleartext credentials into the session data in the database, which makes it easier for context-dependent attackers to obtain sensitive information by reading the _UserLogin and _UserPW fields.
[ "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta7:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta8:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:3.0.4:*:*:*:*:*:*:*" ]
null
null
null
5
null
RHSA-2016:0297
Red Hat Security Advisory: Red Hat CloudForms 3.0 - End Of Life Notice
This is the 12 Month notification for the End of Production Phase 2 of Red Hat CloudForms 3.0.
[ "cpe:/a:cloudforms_managementengine:5::el6" ]
null
null
null
null
null
CVE-2002-1783
CRLF injection vulnerability in PHP 4.2.1 through 4.2.3, when allow_url_fopen is enabled, allows remote attackers to modify HTTP headers for outgoing requests by causing CRLF sequences to be injected into arguments that are passed to the (1) fopen or (2) file functions.
[ "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2017-3730
Bad (EC)DHE parameters cause a client crash
In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack.
[ "cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.1.0c:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:agile_engineering_data_management:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:agile_engineering_data_management:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_application_session_controller:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jd_edwards_world_security:a9.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jd_edwards_world_security:a9.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jd_edwards_world_security:a9.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2005-0857
Cross-site scripting (XSS) vulnerability in avatar.php for CoolForum 0.8 and earlier allows remote attackers to inject arbitrary web script or HTML via the img parameter.
[ "cpe:2.3:a:coolforum:coolforum:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2005-2186
Multiple cross-site scripting (XSS) vulnerabilities in McAfee IntruShield Security Management System allow remote authenticated users to inject arbitrary web script or HTML via the (1) thirdMenuName or (2) resourceName parameter to SystemEvent.jsp.
[ "cpe:2.3:h:mcafee:intrushield_security_management_system:*:*:*:*:*:*:*:*" ]
null
null
null
1.9
null
CVE-2014-4122
Microsoft .NET Framework 2.0 SP2, 3.5, and 3.5.1 omits the ASLR protection mechanism, which allows remote attackers to obtain potentially sensitive information about memory addresses by leveraging the predictability of an executable image's location, aka ".NET ASLR Vulnerability."
[ "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2015-9331
The wp-all-import plugin before 3.2.4 for WordPress has no prevention of unauthenticated requests to adminInit.
[ "cpe:2.3:a:soflyy:wp_all_import:*:*:*:*:*:wordpress:*:*" ]
null
null
7.5
5
null