id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
RHSA-2016:1652
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: virtio: unbounded memory allocation on host via guest leading to DoS
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
3.4
null
null
GHSA-j4rv-c6x5-m7c5
In gpu_slc_get_region of pixel_gpu_slc.c, there is a possible EoP due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
8.1
null
null
null
CVE-2020-7814
RAONWIZ v2018.0.2.50 and eariler versions contains a vulnerability that could allow remote files to be downloaded and excuted by lack of validation to file extension, witch can used as remote-code-excution attacks by hackers File download & execution vulnerability in ____COMPONENT____ of RAONWIZ RAON KUpload allows ____ATTACKER/ATTACK____ to cause ____IMPACT____. This issue affects: RAONWIZ RAON KUpload 2018.0.2.50 versions prior to 2018.0.2.51 on Windows.
[ "cpe:2.3:a:raonwiz:raon_k_upload:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-xxc2-vvph-qprf
An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'get' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'get <node_name attr>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
[]
null
null
8.8
null
null
ICSA-17-096-01A
Certec EDV GmbH atvise scada (Update A)
The header injection vulnerability has been identified, which may allow remote code execution.CVE-2017-6031 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N). The cross-site scripting vulnerability has been identified, which may allow remote code execution.CVE-2017-6029 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
[]
null
null
5.4
null
null
GHSA-vwq2-64wh-x9m4
A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x220078 in the TMWFP driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
[]
null
null
6.3
null
null
GHSA-wq25-8x73-56px
Stack-based buffer overflow in BKHOdeq.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earlier allows remote attackers to execute arbitrary code via a crafted TCP packet.
[]
null
null
null
null
null
CVE-2022-48489
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
[ "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-r6x7-5742-mcv8
The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter via the erp/v1/accounting/v1/vendors/1/products/ REST route in all versions up to, and including, 1.12.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with admin or accounting manager privileges, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
7.2
null
null
null
CVE-2017-16714
In Ice Qube Thermal Management Center versions prior to version 4.13, passwords are stored in plaintext in a file that is accessible without authentication.
[ "cpe:2.3:o:iceqube:thermal_management_center_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:iceqube:thermal_management_center:-:*:*:*:*:*:*:*" ]
null
null
9.8
5
null
CVE-2023-21293
In PackageManagerNative, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2022-38389
IBM Tivoli Workload Scheduler XML external entity injection
IBM Tivoli Workload Scheduler 9.4, 9.5, and 10.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 233975.
[ "cpe:2.3:a:ibm:tivoli_workload_scheduler:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_workload_scheduler:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_workload_scheduler:10.1:*:*:*:*:*:*:*" ]
null
7.1
null
null
null
GHSA-rfvv-px5p-7fmg
tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.
[]
null
null
null
null
null
GHSA-67q3-cfc5-wcpq
Tenda FH1201 v1.2.0.14 has a stack buffer overflow vulnerability in `formWrlExtraGet`.
[]
null
8
null
null
null
CVE-1999-1327
Buffer overflow in linuxconf 1.11r11-rh2 on Red Hat Linux 5.1 allows local users to gain root privileges via a long LANG environmental variable.
[ "cpe:2.3:o:redhat:linux:5.1:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
CVE-2025-51401
A stored cross-site scripting (XSS) vulnerability in the chat transfer function of Live Helper Chat v4.60 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the operator name parameter.
[]
null
5.4
null
null
null
CVE-2024-48541
Incorrect access control in the firmware update and download processes of Ruochan Smart v4.4.7 allows attackers to access sensitive information by analyzing the code and data within the APK file.
[ "cpe:2.3:o:ruochan:smart_firmware:4.4.7:*:*:*:*:*:*:*" ]
null
8.4
null
null
null
CVE-2017-8227
Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices have a timeout policy to wait for 5 minutes in case 30 incorrect password attempts are detected using the Web and HTTP API interface provided by the device. However, if the same brute force attempt is performed using the ONVIF specification (which is supported by the same binary) then there is no account lockout or timeout executed. This can allow an attacker to circumvent the account protection mechanism and brute force the credentials. If the firmware version V2.420.AC00.16.R 9/9/2016 is dissected using binwalk tool, one obtains a _user-x.squashfs.img.extracted archive which contains the filesystem set up on the device that many of the binaries in the /usr folder. The binary "sonia" is the one that has the vulnerable function that performs the credential check in the binary for the ONVIF specification. If one opens this binary in IDA-pro one will notice that this follows a ARM little endian format. The function at address 00671618 in IDA pro is parses the WSSE security token header. The sub_ 603D8 then performs the authentication check and if it is incorrect passes to the function sub_59F4C which prints the value "Sender not authorized."
[ "cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amcrest:ipm-721s:-:*:*:*:*:*:*:*" ]
null
null
9.8
5
null
CVE-2022-45519
Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the Go parameter at /goform/SafeMacFilter.
[ "cpe:2.3:o:tenda:w30e_firmware:1.0.1.25\\(633\\):*:*:*:*:*:*:*", "cpe:2.3:h:tenda:w30e:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-9j84-7rq9-w2fq
The parse_str function in (1) PHP, (2) Hardened-PHP, and (3) Suhosin, when called without a second parameter, might allow remote attackers to overwrite arbitrary variables by specifying variable names and values in the string to be parsed. NOTE: it is not clear whether this is a design limitation of the function or a bug in PHP, although it is likely to be regarded as a bug in Hardened-PHP and Suhosin.
[]
null
null
null
null
null
GHSA-hh7m-36v5-42f5
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "CoreStorage" component. It allows local users to cause a denial of service (NULL pointer dereference) via unspecified vectors.
[]
null
null
5.5
null
null
CVE-2008-4436
SQL injection vulnerability in bblog_plugins/builtin.help.php in bBlog 0.7.6 allows remote attackers to execute arbitrary SQL commands via the mod parameter.
[ "cpe:2.3:a:bblog:wbblog:0.7.6:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2000-0492
PassWD 1.2 uses weak encryption (trivial encoding) to store passwords, which allows an attacker who can read the password file to easliy decrypt the passwords.
[ "cpe:2.3:a:passwd:passwd:1.2:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2006-0863
InfoVista PortalSE 2.0 Build 20087 on Solaris 8 allows remote attackers to obtain sensitive information by specifying a nonexistent server in the server field, which reveals the path in an error message.
[ "cpe:2.3:a:infovista:portalse:2.0_build_20087:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-4qp3-mprp-ccrj
pyanxdns package in PyPI version 0.2 is vulnerable to code execution backdoor. The impact is: execute arbitrary code (remote). When installing the pyanxdns package of version 0.2, the request package will be installed.
[]
null
9.8
null
null
null
CVE-2022-0856
libcaca is affected by a Divide By Zero issue via img2txt, which allows a remote malicious user to cause a Denial of Service
[ "cpe:2.3:a:libcaca_project:libcaca:0.99:beta20:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
GHSA-75jg-grf9-g4cv
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user data.
[]
null
3.3
null
null
null
CVE-2019-19290
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The DOWNLOADS section in the web interface of the Control Center Server (CCS) contains a path traversal vulnerability that could allow an authenticated remote attacker to access and download arbitrary files from the server where CCS is installed.
[ "cpe:2.3:a:siemens:sinvr_3_central_control_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:sinvr_3_video_server:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-v4mw-m74j-q5j8
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Andrew Norcross Google Earth Embed allows Stored XSS. This issue affects Google Earth Embed: from n/a through 1.0.
[]
null
6.5
null
null
null
GHSA-x3hv-22gr-7q5j
Symantec Messaging Gateway, prior to 10.7.1, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
[]
null
null
null
null
null
CVE-2022-29910
When closed or sent to the background, Firefox for Android would not properly record and persist HSTS settings.<br>*Note: This issue only affected Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 100.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
CVE-2023-2458
Use after free in ChromeOS Camera in Google Chrome on ChromeOS prior to 113.0.5672.114 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-43f5-6jwp-r376
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
null
null
null
null
null
CVE-2024-11445
Image Magnify <= 1.1 - Authenticated (Contributor+) Stored Cross-Site Scripting
The Image Magnify plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'image_magnify' shortcode in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-5fvm-v5rx-83jj
A iccselectdymicparam expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
[]
null
null
null
null
null
CVE-2010-0710
SQL injection vulnerability in default.asp in ASPCode CMS 1.5.8, 2.0.0 Build 103, and possibly other versions, allows remote attackers to execute arbitrary SQL commands via the newsid parameter when the sec parameter is 26. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:aspcodecms:aspcode_cms:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:aspcodecms:aspcode_cms:2.0.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-6gpr-cg97-78pj
Multiple SQL injection vulnerabilities in PHPKit 1.6.1 allow remote attackers to execute arbitrary SQL commands via the (1) letter parameter to login/member.php or (2) im_receiver parameter to login/imcenter.php.
[]
null
null
null
null
null
ICSMA-23-248-01
Softneta MedDream PACS Premium
The affected product does not perform an authentication check and performs some dangerous functionality, which could result in unauthenticated remote code execution. The affected product stores usernames and passwords in plaintext. The plaintext storage could be abused by attackers to leak legitimate user's credentials.
[]
null
null
6.1
null
null
PYSEC-2023-84
null
Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. In affected versions it may be possible for a deactivated user to login when using uncommon configurations. This only applies if any of the following are true: 1. JSON Web Tokens are enabled for login via the `jwt_config.enabled` configuration setting. 2. The local password database is enabled via the `password_config.enabled` and `password_config.localdb_enabled` configuration settings *and* a user's password is updated via an admin API after a user is deactivated. Note that the local password database is enabled by default, but it is uncommon to set a user's password after they've been deactivated. Installations that are configured to only allow login via Single Sign-On (SSO) via CAS, SAML or OpenID Connect (OIDC); or via an external password provider (e.g. LDAP) are not affected. If not using JSON Web Tokens, ensure that deactivated users do not have a password set. This issue has been addressed in version 1.85.0. Users are advised to upgrade.
[]
null
null
null
null
null
RHSA-2023:5841
Red Hat Security Advisory: httpd24-nghttp2 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
null
null
null
GHSA-c4p7-qmm6-gmjp
An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request. This occurs when any HNAP API function triggers a call to the twsystem function with untrusted input from the request body for the SetSysEmailSettings API function, as demonstrated by shell metacharacters in the SMTPServerPort field.
[]
null
8.8
null
null
null
CVE-2025-54077
WeGIA Reflected Cross-Site Scripting (XSS) vulnerability in endpoint 'personalizacao.php' parameter 'err'
WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Reflected Cross-Site Scripting (XSS) vulnerability was identified in versions prior to 3.4.6 in the `personalizacao.php` endpoint of the WeGIA application. This vulnerability allows attackers to inject malicious scripts in the `err` parameter. Version 3.4.6 fixes the issue.
[]
null
6.5
null
null
null
CVE-2009-0866
pHNews Alpha 1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for extra/genbackup.php.
[ "cpe:2.3:a:phnews:phnews:1:alpha:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2003-0947
Buffer overflow in iwconfig, when installed setuid, allows local users to execute arbitrary code via a long OUT environment variable.
[ "cpe:2.3:a:wireless_tools_project:wireless_tools:19:*:*:*:*:*:*:*", "cpe:2.3:a:wireless_tools_project:wireless_tools:20:*:*:*:*:*:*:*", "cpe:2.3:a:wireless_tools_project:wireless_tools:21:*:*:*:*:*:*:*", "cpe:2.3:a:wireless_tools_project:wireless_tools:22:*:*:*:*:*:*:*", "cpe:2.3:a:wireless_tools_project:wireless_tools:23:*:*:*:*:*:*:*", "cpe:2.3:a:wireless_tools_project:wireless_tools:24:*:*:*:*:*:*:*", "cpe:2.3:a:wireless_tools_project:wireless_tools:25:*:*:*:*:*:*:*", "cpe:2.3:a:wireless_tools_project:wireless_tools:26:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
GHSA-g8rj-9f8j-3x3w
Some access control products are vulnerable to a session hijacking attack because the product does not update the session ID after a user successfully logs in. To exploit the vulnerability, attackers have to request the session ID at the same time as a valid user logs in, and gain device operation permissions by forging the IP and session ID of an authenticated user.
[]
null
7.5
null
null
null
CVE-2023-52873
clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
In the Linux kernel, the following vulnerability has been resolved: clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data Add the check for the return value of mtk_alloc_clk_data() in order to avoid NULL pointer dereference.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2005-0262
Buffer overflow in ipl_varyon on AIX 5.1, 5.2, and 5.3 allows local users to execute arbitrary code via a long -d argument.
[ "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
GHSA-rwrp-rr8g-cg9q
A vulnerability was found in Jspxcms 10.2.0. It has been classified as problematic. Affected is an unknown function of the file /ext/collect/find_text.do. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252996.
[]
null
3.5
null
null
null
GHSA-7mjf-5rrm-399r
In the Linux kernel, the following vulnerability has been resolved:drm/imagination: Break an object reference loopWhen remaining resources are being cleaned up on driver close, outstanding VM mappings may result in resources being leaked, due to an object reference loop, as shown below, with each object (or set of objects) referencing the object below it:The reference that the PVR VM Context has on the VM mappings is a soft one, in the sense that the freeing of outstanding VM mappings is done as part of VM context destruction; no reference counts are involved, as is the case for all the other references in the loop.To break the reference loop during cleanup, free the outstanding VM mappings before destroying the PVR Context associated with the VM context.
[]
null
5.5
null
null
null
GHSA-vw6h-rrf4-86pm
In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of coders/pict.c.
[]
null
9.1
null
null
null
CVE-2018-3150
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Utility). The supported version that is affected is Java SE: 11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
[ "cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*" ]
null
null
3.7
4.3
null
CVE-2015-8393
pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.
[ "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-hm8j-9qjw-g376
In the Linux kernel, the following vulnerability has been resolved:Bluetooth: ISO: Fix multiple init when debugfs is disabledIf bt_debugfs is not created successfully, which happens if either CONFIG_DEBUG_FS or CONFIG_DEBUG_FS_ALLOW_ALL is unset, then iso_init() returns early and does not set iso_inited to true. This means that a subsequent call to iso_init() will result in duplicate calls to proto_register(), bt_sock_register(), etc.With CONFIG_LIST_HARDENED and CONFIG_BUG_ON_DATA_CORRUPTION enabled, the duplicate call to proto_register() triggers this BUG():list_add double add: new=ffffffffc0b280d0, prev=ffffffffbab56250, next=ffffffffc0b280d0. ------------[ cut here ]------------ kernel BUG at lib/list_debug.c:35! Oops: invalid opcode: 0000 [#1] PREEMPT SMP PTI CPU: 2 PID: 887 Comm: bluetoothd Not tainted 6.10.11-1-ao-desktop #1 RIP: 0010:__list_add_valid_or_report+0x9a/0xa0 ... __list_add_valid_or_report+0x9a/0xa0 proto_register+0x2b5/0x340 iso_init+0x23/0x150 [bluetooth] set_iso_socket_func+0x68/0x1b0 [bluetooth] kmem_cache_free+0x308/0x330 hci_sock_sendmsg+0x990/0x9e0 [bluetooth] __sock_sendmsg+0x7b/0x80 sock_write_iter+0x9a/0x110 do_iter_readv_writev+0x11d/0x220 vfs_writev+0x180/0x3e0 do_writev+0xca/0x100 ...This change removes the early return. The check for iso_debugfs being NULL was unnecessary, it is always NULL when iso_inited is false.
[]
null
5.5
null
null
null
RHSA-2023:6118
Red Hat Security Advisory: OpenShift API for Data Protection security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:openshift_api_data_protection:1.2::el8" ]
null
7.5
null
null
null
GHSA-8wq9-m359-crgc
Unspecified vulnerability in SAP Internet Graphics Service (IGS) 6.40 Patchlevel 15 and earlier, and 7.00 Patchlevel 3 and earlier, allows remote attackers to cause a denial of service (service shutdown), obtain sensitive information (configuration files), and conduct certain other unauthorized activities, related to "Undocumented Features." NOTE: it is possible that there are multiple issues. This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended. This is likely a different issue than CVE-2006-4134.
[]
null
null
null
null
null
CVE-2023-33507
KramerAV VIA GO² < 4.0.1.1326 is vulnerable to Unauthenticated arbitrary file read.
[ "cpe:2.3:o:kramerav:via_go2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:kramerav:via_go2:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2020-1003
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000, CVE-2020-1027.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
CVE-2020-5546
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') vulnerability in TCP function included in the firmware of Mitsubishi Electric MELQIC IU1 series IU1-1M20-D firmware version 1.0.7 and earlier allows an attacker on the same network segment to stop the network functions or execute malware via a specially crafted packet.
[ "cpe:2.3:o:mitsubishielectric:iu1-1m20-d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:iu1-1m20-d:-:*:*:*:*:*:*:*" ]
null
8.8
null
5.8
null
CVE-2016-7833
Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to delete an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
[ "cpe:2.3:a:cybozu:dezie:8.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:dezie:8.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:dezie:8.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:dezie:8.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:dezie:8.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:dezie:8.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:dezie:8.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:dezie:8.1.1:*:*:*:*:*:*:*" ]
null
null
7.5
6.4
null
CVE-2023-43710
Os Commerce 4.12.56860 - Cross Site Scripting Reflected (XSS)
Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "configuration_title[1][MODULE_SHIPPING_PERCENT_TEXT_TITLE]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.
[ "cpe:2.3:a:oscommerce:oscommerce:4.12.56860:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
CVE-2003-1007
AppleFileServer (AFS) in Apple Mac OS X 10.2.8 and 10.3.2 does not properly handle certain malformed requests, with unknown impact.
[ "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2006-4674
Direct static code injection vulnerability in doku.php in DokuWiki before 2006-030-09c allows remote attackers to execute arbitrary PHP code via the X-FORWARDED-FOR HTTP header, which is stored in config.php.
[ "cpe:2.3:a:andreas_gohr:dokuwiki:*:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-07-04:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-07-07:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-07-12:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-07-21:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-07-25:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-08-08:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-08-15a:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-08-22:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-09-12:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-09-25:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-09-30:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-10-19:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-11-01:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-11-02:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2004-11-10:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-01-14:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-01-15:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-01-16a:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-02-06:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-02-18:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-05-07:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-07-01:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-07-13:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-09-19:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2005-09-22:*:*:*:*:*:*:*", "cpe:2.3:a:andreas_gohr:dokuwiki:release_2006-03-05:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
cisco-sa-sdwanarbfile-2zKhKZwJ
Cisco Catalyst SD-WAN Manager Arbitrary File Creation Vulnerability
A vulnerability in the application data endpoints of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to write arbitrary files to an affected system. This vulnerability is due to improper validation of requests to APIs. An attacker could exploit this vulnerability by sending malicious requests to an API within the affected system. A successful exploit could allow the attacker to conduct directory traversal attacks and write files to an arbitrary location on the affected system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
6.5
null
null
null
CVE-2020-5790
Cross-site request forgery in Nagios XI 5.7.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
[ "cpe:2.3:a:nagios:nagios_xi:5.7.3:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
CVE-2018-4394
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
null
CVE-2025-1867
HTTP Response Smuggling Vulnerability in libhv
Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') vulnerability in ithewei libhv allows HTTP Response Smuggling.This issue affects libhv: through 1.3.3.
[]
10
null
null
null
https://github.com/ithewei/libhv/pull/689
CVE-2024-46511
LoadZilla LLC LoadLogic v1.4.3 was discovered to contain insecure permissions vulnerability which allows a remote attacker to execute arbitrary code via the LogicLoadEc2DeployLambda and CredsGenFunction function.
[ "cpe:2.3:a:loadzilla:loadlogic:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2022-37190
CuppaCMS 1.0 is vulnerable to Remote Code Execution (RCE). An authenticated user can control both parameters (action and function) from "/api/index.php.
[ "cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-4rg2-7c4x-vrww
Cross-site request forgery vulnerability exists in Active! mail 6 BuildInfo: 6.60.06008562 and earlier. If this vulnerability is exploited, unintended E-mail may be sent when a user accesses a specially crafted URL while being logged in.
[]
2.1
null
3.1
null
null
CVE-2023-21532
Windows GDI Elevation of Privilege Vulnerability
Windows GDI Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
null
7
null
null
null
CVE-2002-0437
Smsd in SMS Server Tools (SMStools) before 1.4.8 allows remote attackers to execute arbitrary commands via shell metacharacters (backquotes) in message text, as described with the term "string format vulnerability" by some sources.
[ "cpe:2.3:a:stefan_frings:sms_server_tools:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:stefan_frings:sms_server_tools:1.4.7:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2008-5570
Directory traversal vulnerability in index.php in PHP Multiple Newsletters 2.7, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang parameter.
[ "cpe:2.3:a:php_multiple_newsletters:php_multiple_newsletters:2.7:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2018-12153
Denial of Service in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unprivileged user from a virtual machine guest to potentially crash the host system via local access.
[ "cpe:2.3:a:intel:graphics_driver:15.33.43.4425:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.33.45.4653:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.33.46.4885:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.33.47.5059:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.36.26.4294:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.36.28.4332:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.36.31.4414:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.36.33.4578:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.36.34.4889:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.36.35.5057:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.40.34.4624:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.40.36.4703:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.40.37.4835:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.40.38.4963:*:*:*:*:*:*:*", "cpe:2.3:a:intel:graphics_driver:15.40.41.5058:*:*:*:*:*:*:*" ]
null
null
6.5
4.9
null
CVE-2022-3275
Puppetlabs-apt Command Injection
Command injection is possible in the puppetlabs-apt module prior to version 9.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise.
[ "cpe:2.3:a:puppet:puppetlabs-mysql:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ]
null
8.4
null
null
null
CVE-2024-49315
WordPress FREE DOWNLOAD MANAGER plugin <= 1.0.0 - Arbitrary File Deletion vulnerability
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in CodeFlock FREE DOWNLOAD MANAGER allows Path Traversal.This issue affects FREE DOWNLOAD MANAGER: from n/a through 1.0.0.
[ "cpe:2.3:a:codeflock:free_download_manager:*:*:*:*:*:*:*:*" ]
null
8.6
null
null
null
GHSA-p92p-vw5f-568g
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in macOS Sequoia 15.6, iOS 18.6 and iPadOS 18.6, visionOS 2.6, tvOS 18.6. Processing a maliciously crafted media file may lead to unexpected app termination or corrupt process memory.
[]
null
7.1
null
null
null
GHSA-f979-4qm9-qvgj
There is a front-end sql injection vulnerability in cszcms 1.2.9 via cszcms/controllers/Member.php#viewUser
[]
null
null
null
null
null
GHSA-44ff-fv8p-rcmr
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to uninitialized pointer access while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process.
[]
null
7.8
null
null
null
CVE-2024-8543
Slider comparison image before and after <= 0.8.3 - Authenticated (Contributor+) Stored Cross-Site Scripting
The Slider comparison image before and after plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [sciba] shortcode in all versions up to, and including, 0.8.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:artembovkun:slider_comparison_image_before_and_after:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
null
GHSA-w6jv-pvcq-chp4
SquirrelMail 1.4.22 (and other versions before 20170427_0200-SVN) allows post-authentication remote code execution via a sendmail.cf file that is mishandled in a popen call. It's possible to exploit this vulnerability to execute arbitrary shell commands on the remote server. The problem is in the Deliver_SendMail.class.php with the initStream function that uses escapeshellcmd() to sanitize the sendmail command before executing it. The use of escapeshellcmd() is not correct in this case since it doesn't escape whitespaces, allowing the injection of arbitrary command parameters. The problem is in -f$envelopefrom within the sendmail command line. Hence, if the target server uses sendmail and SquirrelMail is configured to use it as a command-line program, it's possible to trick sendmail into using an attacker-provided configuration file that triggers the execution of an arbitrary command. For exploitation, the attacker must upload a sendmail.cf file as an email attachment, and inject the sendmail.cf filename with the -C option within the "Options > Personal Informations > Email Address" setting.
[]
null
null
8.8
null
null
cisco-sa-vdsd-W7mnkwj7
Cisco Vision Dynamic Signage Director Directory Traversal Information Disclosure Vulnerability
A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to view potentially sensitive information on an affected device. The vulnerability is due to incorrect permissions within Apache configuration. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to view potentially sensitive information on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vdsd-W7mnkwj7 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vdsd-W7mnkwj7"]
[]
null
5.3
null
null
null
GHSA-62c6-x54m-9q5v
The MasterStudy LMS plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 3.3.1. This is due to insufficient validation checks within the _register_user() function called by the 'wp_ajax_nopriv_stm_lms_register' AJAX action. This makes it possible for unauthenticated attackers to register a user with administrator-level privileges when MasterStudy LMS Pro is installed and the LMS Forms Editor add-on is enabled.
[]
null
9.8
null
null
null
CVE-2020-12866
A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, GHSL-2020-079.
[ "cpe:2.3:o:sane-project:sane_backends:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*" ]
null
5.7
null
2.7
null
CVE-2018-8624
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8629.
[ "cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
null
7.5
7.6
null
GHSA-2gvr-pmm6-8pmw
Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4051.
[]
null
null
null
null
null
CVE-2019-11928
An input validation issue in WhatsApp Desktop versions prior to v0.3.4932 could have allowed cross-site scripting upon clicking on a link from a specially crafted live location message.
[ "cpe:2.3:a:whatsapp:whatsapp_desktop:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
GHSA-rvjm-626r-4298
Buffer overflow in an unspecified string class in the WebGL shader implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long source-code block for a shader.
[]
null
null
null
null
null
CVE-2024-24561
Vyper bounds check on built-in `slice()` function can be overflowed
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In versions 0.3.10 and earlier, the bounds check for slices does not account for the ability for start + length to overflow when the values aren't literals. If a slice() function uses a non-literal argument for the start or length variable, this creates the ability for an attacker to overflow the bounds check. This issue can be used to do OOB access to storage, memory or calldata addresses. It can also be used to corrupt the length slot of the respective array.
[ "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*" ]
null
9.8
null
null
null
GHSA-gj5v-wxx5-43wc
Cross-site scripting (XSS) vulnerability in backend/plugin/Registration/index.php in Mollify 1.6, 1.6.5.5, and possibly other versions allows remote attackers to inject arbitrary web script or HTML via the confirm parameter. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
null
GHSA-2rqv-6w76-hjxv
SQL injection vulnerability in ndetail.php in Shahrood allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
null
null
null
null
null
CVE-2025-32668
WordPress Real Estate Manager plugin <= 7.3 - Local File Inclusion vulnerability
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Rameez Iqbal Real Estate Manager allows PHP Local File Inclusion. This issue affects Real Estate Manager: from n/a through 7.3.
[]
null
8.1
null
null
null
GHSA-3pqf-m36q-w788
In the Linux kernel, the following vulnerability has been resolved:perf: arm-ni: Unregister PMUs on probe failureWhen a resource allocation fails in one clock domain of an NI device, we need to properly roll back all previously registered perf PMUs in other clock domains of the same device.Otherwise, it can lead to kernel panics.Calling arm_ni_init+0x0/0xff8 [arm_ni] @ 2374 arm-ni ARMHCB70:00: Failed to request PMU region 0x1f3c13000 arm-ni ARMHCB70:00: probe with driver arm-ni failed with error -16 list_add corruption: next->prev should be prev (fffffd01e9698a18), but was 0000000000000000. (next=ffff10001a0decc8). pstate: 6340009 (nZCv daif +PAN -UAO +TCO +DIT -SSBS BTYPE=--) pc : list_add_valid_or_report+0x7c/0xb8 lr : list_add_valid_or_report+0x7c/0xb8 Call trace: __list_add_valid_or_report+0x7c/0xb8 perf_pmu_register+0x22c/0x3a0 arm_ni_probe+0x554/0x70c [arm_ni] platform_probe+0x70/0xe8 really_probe+0xc6/0x4d8 driver_probe_device+0x48/0x170 __driver_attach+0x8e/0x1c0 bus_for_each_dev+0x64/0xf0 driver_add+0x138/0x260 bus_add_driver+0x68/0x138 __platform_driver_register+0x2c/0x40 arm_ni_init+0x14/0x2a [arm_ni] do_init_module+0x36/0x298 ---[ end trace 0000000000000000 ]--- Kernel panic - not syncing: Oops - BUG: Fatal exception SMP: stopping secondary CPUs
[]
null
null
null
null
null
CVE-2020-10411
The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/email-harvester.php by adding a question mark (?) followed by the payload.
[ "cpe:2.3:a:chadhaajay:phpkb:9.0:*:*:*:*:*:*:*" ]
null
4.8
null
3.5
null
CVE-2022-34737
The application security module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may affect data integrity and confidentiality.
[ "cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*" ]
null
9.1
null
6.4
null
GHSA-p5q9-ffxf-xgqw
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.4. Photo location information may persist after it is removed with Preview Inspector.
[]
null
5.3
null
null
null
GHSA-c965-xrgf-38h8
Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, and SeaMonkey before 2.0.1, allows remote attackers to send authenticated requests to arbitrary applications by replaying the NTLM credentials of a browser user.
[]
null
null
null
null
null
CVE-2015-5096
Heap-based buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5098 and CVE-2015-5105.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2019-10783
All versions including 0.0.4 of lsof npm module are vulnerable to Command Injection. Every exported method used by the package uses the exec function to parse user input.
[ "cpe:2.3:a:isof_project:isof:*:*:*:*:*:node.js:*:*" ]
null
9.8
null
7.5
null
GHSA-wjh3-6952-cjvw
The affected Cognex product, the In-Sight OPC Server versions v5.7.4 (96) and prior, deserializes untrusted data, which could allow a remote attacker access to system level permission commands and local privilege escalation.
[]
null
9.8
null
null
null
CVE-2021-1014
In getNetworkTypeForSubscriber of PhoneInterfaceManager.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-186776740
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
null