id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2025-21243
|
Windows Telephony Service Remote Code Execution Vulnerability
|
Windows Telephony Service Remote Code Execution Vulnerability
|
[] | null | 8.8 | null | null | null |
CVE-2023-41197
|
D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticDefaultGateway Command Injection Remote Code Execution Vulnerability
|
D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticDefaultGateway Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of a request parameter provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18817.
|
[
"cpe:2.3:o:dlink:dap-1325_firmware:1.07b01:*:*:*:*:*:*:*"
] | null | null | 8.8 | null | null |
CVE-2011-1315
|
Memory leak in the messaging engine in IBM WebSphere Application Server (WAS) before 7.0.0.15 allows remote attackers to cause a denial of service (memory consumption) via network connections associated with a NULL return value from a synchronous JMS receive call.
|
[
"cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.0.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.0.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:3.52:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.22:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.23:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.24:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.27:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.28:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.29:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.30:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.31:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.32:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-9cfq-x3vp-v35p
|
An issue was discovered in Rincewind 0.1. There is a cross-site scripting (XSS) vulnerability involving a p=account request to index.php and another file named commonPages.php.
|
[] | null | null | 5.4 | null | null |
|
GHSA-2jv5-xv66-fhx8
|
A cross-site scripting (XSS) vulnerability in netis-systems MEX605 v2.00.06 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the getTimeZone function.
|
[] | null | 4.6 | null | null | null |
|
GHSA-38x7-v6rw-7386
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
|
[] | null | null | null | null | null |
|
GHSA-2h6r-fv94-m5cr
|
Rejected reason: Not used
|
[] | null | null | null | null | null |
|
CVE-2009-4245
|
Heap-based buffer overflow in RealNetworks RealPlayer 10, RealPlayer 10.5 6.0.12.1040 through 6.0.12.1741, RealPlayer 11 11.0.0 through 11.0.4, RealPlayer Enterprise, Mac RealPlayer 10 and 10.1, Linux RealPlayer 10, and Helix Player 10.x allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a compressed GIF file, related to gifcodec.cpp and gifimage.cpp.
|
[
"cpe:2.3:a:realnetworks:realplayer:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_enterprise:*:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:helix_player:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:helix_player:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:helix_player:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.0:*:linux:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.0:*:linux:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.1:*:linux:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-4538-wpvw-289w
|
A security feature bypass vulnerability exists when Windows Host Guardian Service improperly handles hashes recorded and logged, aka 'Windows Host Guardian Service Security Feature Bypass Vulnerability'.
|
[] | null | null | null | null | null |
|
GHSA-ghpj-x5wj-pm89
|
The agent in Apache Ambari before 2.1.2 uses weak permissions for the (1) /var/lib/ambari-agent/data and (2) /var/lib/ambari-agent/keys directories, which allows local users to obtain sensitive information by reading files in the directories.
|
[] | null | null | 3.3 | null | null |
|
CVE-2011-3763
|
OpenCart 1.4.9.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/startup.php and certain other files.
|
[
"cpe:2.3:a:opencart:opencart:1.4.9.3:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2017-6512
|
Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.
|
[
"cpe:2.3:a:file\\:\\:path_project:file\\:\\:path:*:*:*:*:*:perl:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | 5.9 | null | 4.3 | null |
|
GHSA-f5c2-732g-c3qf
|
Cross-site scripting (XSS) vulnerability in the Mobility Web Client and Service Request Catalog (SRC) components in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2000-0567
|
Buffer overflow in Microsoft Outlook and Outlook Express allows remote attackers to execute arbitrary commands via a long Date field in an email header, aka the "Malformed E-mail Header" vulnerability.
|
[
"cpe:2.3:a:microsoft:outlook:97:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:outlook:98:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:outlook:2000:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:outlook_express:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:outlook_express:4.01:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:outlook_express:5.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
RHSA-2020:0861
|
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 8 security update
|
tomcat: XSS in SSI printenv tomcat: local privilege escalation tomcat: Session fixation when using FORM authentication tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:3.1::el6",
"cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7"
] | null | 7.6 | 5 | null | null |
CVE-2021-27446
|
Weintek EasyWeb cMT Code Injection
|
The Weintek cMT product line is vulnerable to code injection, which may allow an unauthenticated remote attacker to execute commands with root privileges on the operation system.
|
[
"cpe:2.3:o:weintek:cmt-svr-100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-svr-100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-svr-102_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-svr-102:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-svr-200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-svr-200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-svr-202_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-svr-202:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-g01_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-g01:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-g02_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-g02:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-g03_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-g03:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-g04_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-g04:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3071_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3071:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3072_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3103_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3103:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3151_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3151:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-hdm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-hdm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-fhd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-fhd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-ctrl01_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-ctrl01:-:*:*:*:*:*:*:*"
] | null | 10 | null | null | null |
GHSA-6q37-rgr4-xxpf
|
The data collection script for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 sets world-writable permissions for the data/mining directory when it runs, which allows local users to modify or delete the data.
|
[] | null | null | null | null | null |
|
CVE-2021-29744
|
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 201694.
|
[
"cpe:2.3:a:ibm:maximo_application_suite:8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:*"
] | null | null | 5.4 | null | null |
|
CVE-2017-8418
|
RuboCop 0.48.1 and earlier does not use /tmp in safe way, allowing local users to exploit this to tamper with cache files belonging to other users.
|
[
"cpe:2.3:a:rubocop_project:rubocop:*:*:*:*:*:*:*:*"
] | null | null | 3.3 | 2.1 | null |
|
GHSA-h3g7-crqm-323f
|
modules/certs/manifests/config.pp in katello-configure before 1.3.3.pulpv2 in Katello uses weak permissions (666) for the Candlepin bootstrap RPM, which allows local users to modify the Candlepin CA certificate by writing to this file.
|
[] | null | null | null | null | null |
|
GHSA-h927-jfxh-4j78
|
Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.
|
[] | null | null | null | null | null |
|
CVE-2017-2102
|
Cross-site request forgery (CSRF) vulnerability in Hands-on Vulnerability Learning Tool "AppGoat" for Web Application V3.0.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
|
[
"cpe:2.3:a:ipa:appgoat:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
RHSA-2019:3976
|
Red Hat Security Advisory: tcpdump security update
|
tcpdump: Stack-based buffer over-read in print-hncp.c:print_prefix() via crafted pcap
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.3 | null | null |
CVE-2024-29846
|
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code.
|
[
"cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su4:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su5:*:*:*:*:*:*"
] | null | null | 8.4 | null | null |
|
GHSA-p8qv-pvgw-q7mr
|
Directory traversal vulnerability in Http explorer 1.02 allows remote attackers to read arbitrary files via a .. (dot dot) sequence in the URI.
|
[] | null | null | null | null | null |
|
GHSA-jhvw-wg26-wj9c
|
The CVS 1.10.8 server does not properly restrict users from creating arbitrary Checkin.prog or Update.prog programs, which allows remote CVS committers to modify or create Trojan horse programs with the Checkin.prog or Update.prog names, then performing a CVS commit action.
|
[] | null | null | null | null | null |
|
GHSA-j6h7-3pc4-2m8j
|
Incorrect enforcement of authorization checks in eDirectory prior to 9.1 SP2
|
[] | null | null | 7.5 | null | null |
|
GHSA-25m7-6389-m7rq
|
IBM Security Verify Information Queue 1.0.6 and 1.0.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
|
[] | null | null | null | null | null |
|
GHSA-h362-59hf-w6m2
|
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing.
|
[] | null | null | null | null | null |
|
GHSA-ppm8-x2wc-89pm
|
Unspecified vulnerability in sapstartsrv.exe in the SAP Kernel 6.40, 7.00, 7.01, 7.10, 7.11, and 7.20, as used in SAP NetWeaver 7.x and SAP Web Application Server 6.x and 7.x, allows remote attackers to cause a denial of service (Management Console shutdown) via a crafted request. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
GHSA-6q96-cqf2-7rw3
|
A vulnerability was found in zhangyanbo2007 youkefu 4.2.0. It has been classified as critical. Affected is an unknown function of the file /res/url. The manipulation of the argument url leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | null | null | null |
|
CVE-2025-26554
|
WordPress WP Discord Post Plugin <= 2.1.0 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound WP Discord Post allows Reflected XSS. This issue affects WP Discord Post: from n/a through 2.1.0.
|
[] | null | 7.1 | null | null | null |
CVE-2020-14650
|
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
|
[
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
|
CVE-2000-0548
|
Buffer overflow in Kerberos 4 KDC program allows remote attackers to cause a denial of service via the e_msg variable in the kerb_err_reply function.
|
[
"cpe:2.3:a:cygnus_network_security_project:cygnus_network_security:-:*:*:*:*:*:*:*",
"cpe:2.3:a:kerbnet_project:kerbnet:-:*:*:*:*:*:*:*",
"cpe:2.3:a:mit:kerberos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mit:kerberos:4.0:-:*:*:*:*:*:*",
"cpe:2.3:a:mit:kerberos:4.0:patch10:*:*:*:*:*:*",
"cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2015-7418
|
IBM WebSphere eXtreme Scale and the WebSphere DataPower XC10 Appliance allow some sensitive data to linger in memory instead of being overwritten which could allow a local user with administrator privileges to obtain sensitive information.
|
[
"cpe:2.3:a:ibm:websphere_extreme_scale:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_extreme_scale:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_extreme_scale:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_extreme_scale:8.6:*:*:*:*:*:*:*"
] | null | null | 4.4 | 2.1 | null |
|
GHSA-7q8x-6cwc-cx3j
|
ROC800-Series RTU devices are vulnerable to an authentication bypass, which could allow an attacker to gain unauthorized access to data or control of the device and cause a denial-of-service condition.
|
[] | null | 9.4 | null | null | null |
|
GHSA-jgch-gjvp-j2r8
|
The Order Delivery Date WordPress plugin before 12.4.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
|
[] | null | 7.1 | null | null | null |
|
GHSA-w655-w578-99pq
|
High severity vulnerability that affects espeak-ruby
|
Withdrawn, accidental duplicate publish.The espeak-ruby gem before 1.0.3 for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a string to the speak, save, bytes or bytes_wav method in lib/espeak/speech.rb.
|
[] | null | null | null | null | null |
CVE-2018-20196
|
There is a stack-based buffer overflow in the third instance of the calculate_gain function in libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. A crafted input will lead to a denial of service or possibly unspecified other impact because the S_M array is mishandled.
|
[
"cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.8:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
GHSA-mqcr-p73p-f4gw
|
Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
|
[] | null | 5.5 | null | null | null |
|
RHSA-2023:6316
|
Red Hat Security Advisory: pcs security, bug fix, and enhancement update
|
decode-uri-component: improper input validation resulting in DoS
|
[
"cpe:/a:redhat:enterprise_linux:9::highavailability",
"cpe:/a:redhat:enterprise_linux:9::resilientstorage"
] | null | 7.5 | null | null | null |
CVE-2007-1511
|
Buffer overflow in FrontBase Relational Database Server 4.2.7 and earlier allows remote authenticated users, with privileges for creating a stored procedure, to execute arbitrary code via a CREATE PROCEDURE request with a long procedure name.
|
[
"cpe:2.3:a:frontbase:relational_database_server:*:*:*:*:*:*:*:*"
] | null | null | null | 7.1 | null |
|
CVE-2021-22060
|
In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.
|
[
"cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*"
] | null | 4.3 | null | 4 | null |
|
CVE-2005-2535
|
Buffer overflow in the Discovery Service in BrightStor ARCserve Backup 9.0 through 11.1 allows remote attackers to execute arbitrary commands via a large packet to TCP port 41523, a different vulnerability than CVE-2005-0260.
|
[
"cpe:2.3:a:broadcom:arcserve_backup_2000:r16.5:*:windows:ja:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:7.0:*:linux:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.0:*:linux:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.0:*:linux:ja:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.0:*:netware:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.0.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.0:*:windows:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:aix:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:linux:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:macintosh:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:netware:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:solaris:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:tru64:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_arcserve_backup_hp:11.1:*:hp:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10:*:solaris:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.0:*:aix:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.0:*:hpux:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.0:*:mainframe_linux:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:aix:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:hp:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:solaris:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:tru64:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:windows:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2017-9891
|
IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at FPX!FPX_GetScanDevicePropertyGroup+0x0000000000007053."
|
[
"cpe:2.3:a:irfanview:irfanview:4.44:*:*:*:*:*:*:*",
"cpe:2.3:a:irfanview:fpx:4.46:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 | null |
|
GHSA-8r2r-mcfv-f92w
|
Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 5.5 | null | null | null |
|
CVE-2011-4938
|
Multiple cross-site scripting (XSS) vulnerabilities in Ariadne 2.7.6 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO parameter to (1) index.php and (2) loader.php.
|
[
"cpe:2.3:a:muze:ariadne:2.7.6:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
GHSA-279c-7w72-mx63
|
During an annual penetration test conducted on behalf of Axis Communication, Truesec discovered a flaw in the VAPIX Device Configuration framework that allowed a privilege escalation, enabling a lower-privileged user to gain administrator privileges.
|
[] | null | 8.8 | null | null | null |
|
GHSA-35xm-2rw8-rrv8
|
IBM Engineering Requirements Quality Assistant On-Premises (All versions) is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force Id: 208310.
|
[] | null | 6.5 | null | null | null |
|
CVE-2025-29795
|
Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability
|
Improper link resolution before file access ('link following') in Microsoft Edge (Chromium-based) allows an authorized attacker to elevate privileges locally.
|
[] | null | 7.8 | null | null | null |
CVE-2018-8569
|
A remote code execution vulnerability exists in the Yammer desktop application due to the loading of arbitrary content, aka "Yammer Desktop Application Remote Code Execution Vulnerability." This affects Yammer Desktop App.
|
[
"cpe:2.3:a:microsoft:yammer:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 | null |
|
CVE-2021-30121
|
(Semi-)Authenticated local file inclusion in Kaseya VSA < v9.5.6
|
Semi-authenticated local file inclusion The contents of arbitrary files can be returned by the webserver Example request: `https://x.x.x.x/KLC/js/Kaseya.SB.JS/js.aspx?path=C:\Kaseya\WebPages\dl.asp` A valid sessionId is required but can be easily obtained via CVE-2021-30118
|
[
"cpe:2.3:a:kaseya:vsa:*:*:*:*:-:*:*:*"
] | null | 6.5 | null | null | null |
GHSA-qg8j-jrf9-6mmq
|
Windows Spoofing Vulnerability
|
[] | null | 5.5 | null | null | null |
|
CVE-2021-24828
|
Mortgage Calculator / Loan Calculator < 1.5.17 - Contributor+ Stored Cross-Site Scripting
|
The Mortgage Calculator / Loan Calculator WordPress plugin before 1.5.17 does not escape the some of the attributes of its mlcalc shortcode before outputting them, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks
|
[
"cpe:2.3:a:mlcalc:mortgage_calculator\\/loan_calculator:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | 3.5 | null |
GHSA-5hg3-8gvm-5294
|
There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1.0.2 before 1.0.2k and 1.1.0 before 1.1.0d. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example this can occur by default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very similar to CVE-2015-3193 but must be treated as a separate problem.
|
[] | null | null | 5.9 | null | null |
|
GHSA-7rf5-g36v-wpjh
|
sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.
|
[] | null | null | null | null | null |
|
CVE-2017-11741
|
HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.
|
[
"cpe:2.3:a:hashicorp:vagrant_vmware_fusion:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 7.2 | null |
|
CVE-2023-41300
|
Vulnerability of parameters not being strictly verified in the PMS module. Successful exploitation of this vulnerability may cause the system to restart.
|
[
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
CVE-2019-4558
|
A security vulnerability has been identified in all levels of IBM Spectrum Scale V5.0.0.0 through V5.0.3.2 and IBM Spectrum Scale V4.2.0.0 through V4.2.3.17 that could allow a local attacker to obtain root privilege by injecting parameters into setuid files.
|
[
"cpe:2.3:a:ibm:spectrum_scale:*:*:*:*:*:*:*:*"
] | null | null | 8.1 | null | null |
|
CVE-2018-20177
|
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.
|
[
"cpe:2.3:a:rdesktop:rdesktop:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2014-9853
|
Memory leak in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (memory consumption) via a crafted rle file.
|
[
"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
"cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*",
"cpe:2.3:o:novell:leap:42.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse_project:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 | null |
|
CVE-2017-18585
|
The posts-in-page plugin before 1.3.0 for WordPress has ic_add_posts template='../ directory traversal.
|
[
"cpe:2.3:a:ivycat:posts_in_page:*:*:*:*:*:wordpress:*:*"
] | null | null | 8.1 | 5.5 | null |
|
CVE-2025-6140
|
spdlog pattern_formatter-inl.h scoped_padder resource consumption
|
A vulnerability, which was classified as problematic, was found in spdlog up to 1.15.1. This affects the function scoped_padder in the library include/spdlog/pattern_formatter-inl.h. The manipulation leads to resource consumption. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. Upgrading to version 1.15.2 is able to address this issue. The identifier of the patch is 10320184df1eb4638e253a34b1eb44ce78954094. It is recommended to upgrade the affected component.
|
[] | 4.8 | 3.3 | 3.3 | 1.7 |
https://github.com/gabime/spdlog/commit/10320184df1eb4638e253a34b1eb44ce78954094
|
CVE-2023-24992
|
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19814)
|
[
"cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-6v66-9h95-8wq5
|
Form Builder 2.1.0 for Magento has multiple XSS issues that can be exploited against Magento 2 admin accounts via the Current_url or email field, or the User-Agent HTTP header.
|
[] | null | null | null | null | null |
|
CVE-2007-1277
|
WordPress 2.1.1, as downloaded from some official distribution sites during February and March 2007, contains an externally introduced backdoor that allows remote attackers to execute arbitrary commands via (1) an eval injection vulnerability in the ix parameter to wp-includes/feed.php, and (2) an untrusted passthru call in the iz parameter to wp-includes/theme.php.
|
[
"cpe:2.3:a:wordpress:wordpress:2.1.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-2182
|
PAN-OS: Firewall Clusters using the MACsec Protocol Expose the Connectivity Association Key (CAK)
|
A problem with the implementation of the MACsec protocol in Palo Alto Networks PAN-OS® results in the cleartext exposure of the connectivity association key (CAK). This issue is only applicable to PA-7500 Series devices which are in an NGFW cluster.
A user who possesses this key can read messages being sent between devices in a NGFW Cluster. There is no impact in non-clustered firewalls or clusters of firewalls that do not enable MACsec.
|
[
"cpe:2.3:o:palo_alto_networks:pan-os:11.2.7:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.2.6:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.2.5:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.2.4:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.2.3:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.2.2:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.2.1:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.2.0:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.1.9:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.1.8:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.1.6:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.1.5:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.1.4:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.1.3:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.1.2:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.1.1:*:*:*:*:*:pa-7500:*",
"cpe:2.3:o:palo_alto_networks:pan-os:11.1.0:*:*:*:*:*:pa-7500:*"
] | 5.6 | null | null | null | null |
CVE-2024-49214
|
QUIC in HAProxy 3.1.x before 3.1-dev7, 3.0.x before 3.0.5, and 2.9.x before 2.9.11 allows opening a 0-RTT session with a spoofed IP address. This can bypass the IP allow/block list functionality.
|
[] | null | 5.3 | null | null | null |
|
GHSA-mq89-mq3h-3mf6
|
Improper Neutralization of Formula Elements in a CSV File vulnerability in Kaushik Kalathiya Export Users Data CSV.This issue affects Export Users Data CSV: from n/a through 2.1.
|
[] | null | 8.8 | null | null | null |
|
GHSA-7x5w-fp2m-vx4q
|
Kofax Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PNG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22022.
|
[] | null | null | 3.3 | null | null |
|
GHSA-286v-p4r7-vj8x
|
Vulnerability in fetchmail 5.5.0-2 and earlier in the AUTHENTICATE GSSAPI command.
|
[] | null | null | null | null | null |
|
GHSA-73cq-86ph-jg4q
|
The Web Console in HP Application Information Optimizer (formerly HP Database Archiving) 6.2, 6.3, 6.4, 7.0, and 7.1 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, aka ZDI-CAN-2004.
|
[] | null | null | null | null | null |
|
GHSA-ww4q-fcgm-xj97
|
SQL injection vulnerability in authent.php4 in Nicolas Fischer (aka NFec) RechnungsZentrale V2 1.1.3, and possibly earlier versions, allows remote attackers to execute arbitrary SQL commands via the User field.
|
[] | null | null | null | null | null |
|
CVE-2017-8956
|
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
|
[
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
CVE-2021-34148
|
The Bluetooth Classic implementation in the Cypress WICED BT stack through 2.9.0 for CYW20735B1 devices does not properly handle the reception of LMP_max_slot with a greater ACL Length after completion of the LMP setup procedure, allowing attackers in radio range to trigger a denial of service (firmware crash) via a crafted LMP packet.
|
[
"cpe:2.3:o:cypress:wireless_internet_connectivity_for_embedded_devices:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cypress:cyw20735b1:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | 6.1 | null |
|
CVE-2025-31532
|
WordPress AtomChat plugin <= 1.1.6 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team AtomChat AtomChat allows Stored XSS. This issue affects AtomChat: from n/a through 1.1.6.
|
[] | null | 6.5 | null | null | null |
GHSA-59vr-hqv4-rcgr
|
Lobby Track Desktop could allow a local attacker to obtain sensitive information, caused by an error in Reports while in kiosk mode. By visiting the kiosk and viewing the driver's license column, an attacker could exploit this vulnerability to view the driver's license number and other personal information.
|
[] | null | null | 5.5 | null | null |
|
PYSEC-2024-88
| null |
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected by this issue is the function mpz_as_bytes of the file py/objint.c. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 908ab1ceca15ee6fd0ef82ca4cba770a3ec41894. It is recommended to apply a patch to fix this issue. In micropython objint component, converting zero from int to bytes leads to heap buffer-overflow-write at mpz_as_bytes.
|
[] | null | 7.5 | null | null | null |
GHSA-4g8f-4v3f-79wh
|
Cross-site Scripting (XSS) - DOM in GitHub repository openemr/openemr prior to 7.0.0.1.
|
[] | null | null | null | null | null |
|
CVE-2023-7294
|
Paytium: Mollie payment forms & donations <= 4.3.7 - Missing Authorization in 'create_mollie_profile'
|
The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the create_mollie_profile function in versions up to, and including, 4.3.7. This makes it possible for authenticated attackers with subscriber-level access to create a mollie payment profile.
|
[
"cpe:2.3:a:paytium:paytium:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null | null |
CVE-2017-16268
|
Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_b, at 0x9d0165c0, the value for the `id` key is copied using `strcpy` to the buffer at `$sp+0x270`.This buffer is 16 bytes large, sending anything longer will cause a buffer overflow.
|
[
"cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*",
"cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*"
] | null | null | 8.5 | null | null |
|
CVE-2015-8383
|
PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
|
[
"cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2019-4482
|
IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164066.
|
[
"cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*"
] | null | null | 5.4 | null | null |
|
GHSA-4966-gq8r-j5qw
|
Windows CryptoAPI Denial of Service Vulnerability
|
[] | null | 6.5 | null | null | null |
|
GHSA-2cf6-2fcj-fh7h
|
Microsoft SharePoint Information Disclosure Vulnerability
|
[] | null | 6.5 | null | null | null |
|
RHSA-2018:1320
|
Red Hat Security Advisory: Red Hat OpenShift Application Runtimes security and bug fix update
|
spring-framework: Directory traversal vulnerability with static resources on Windows filesystems spring-framework: Multipart content pollution spring-framework: Address partial fix for CVE-2018-1270 tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources tomcat: Late application of security constraints can lead to resource exposure for unauthorised users
|
[
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | null | 4.8 | null | null |
CVE-2025-22819
|
WordPress Qr Code and Barcode Scanner Reader plugin <= 1.0.0 - Stored Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 4wpbari Qr Code and Barcode Scanner Reader allows Stored XSS.This issue affects Qr Code and Barcode Scanner Reader: from n/a through 1.0.0.
|
[] | null | 6.5 | null | null | null |
GHSA-8xgj-m9mm-wfh4
|
HP Print and Scan Doctor for Windows may potentially be vulnerable to escalation of privilege. HP is releasing software updates to mitigate the potential vulnerability.
|
[] | null | 7.8 | null | null | null |
|
GHSA-gvc5-xjpw-3vvp
|
Samsung Galaxy S10 and Note10 devices allow unlock operations via unregistered fingerprints in certain situations involving a third-party screen protector.
|
[] | null | null | null | null | null |
|
GHSA-hqg2-7qfh-93wx
|
IBM Financial Transaction Manager (FTM) for ACH Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, Financial Transaction Manager (FTM) for Check Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, and Financial Transaction Manager (FTM) for Corporate Payment Services (CPS) for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013 allows remote attackers to conduct clickjacking attacks via a crafted web site. IBM X-Force ID: 111076.
|
[] | null | null | 5.4 | null | null |
|
CVE-2018-1926
|
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Admin Console is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading a user to visit a malicious URL, a remote attacker could send a specially-crafted request. An attacker could exploit this vulnerability to perform CSRF attack and update available applications. IBM X-Force ID: 152992.
|
[
"cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*"
] | null | null | 4.3 | null | null |
|
CVE-2019-1342
|
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1315, CVE-2019-1339.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 | null |
|
CVE-2022-26619
|
Halo Blog CMS v1.4.17 was discovered to allow attackers to upload arbitrary files via the Attachment Upload function.
|
[
"cpe:2.3:a:halo:halo:1.4.17:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
RHSA-2014:1982
|
Red Hat Security Advisory: xorg-x11-server security update
|
xorg-x11-server: denial of service due to unchecked malloc in client authentication xorg-x11-server: integer overflow in X11 core protocol requests when calculating memory needs for requests xorg-x11-server: integer overflow in GLX extension requests when calculating memory needs for requests xorg-x11-server: out of bounds access due to not validating length or offset values in XInput extension xorg-x11-server: out of bounds access due to not validating length or offset values in XC-MISC extension xorg-x11-server: out of bounds access due to not validating length or offset values in DBE extension xorg-x11-server: out of bounds access due to not validating length or offset values in GLX extension xorg-x11-server: out of bounds access due to not validating length or offset values in XVideo extension xorg-x11-server: out of bounds access due to not validating length or offset values in Render extension xorg-x11-server: out of bounds access due to not validating length or offset values in RandR extension xorg-x11-server: out of bounds access due to not validating length or offset values in XFixes extension
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
GHSA-q5wp-fm28-qr88
|
Cross-site scripting (XSS) vulnerability in the News module for paBox 1.6 allows remote attackers to inject arbitrary web script or HTML via the text hidden parameter in an HTTP POST request.
|
[] | null | null | null | null | null |
|
ICSA-24-030-03
|
Mitsubishi Electric MELSEC WS Series Ethernet Interface Module
|
An authentication bypass vulnerability exists in the MELSEC WS Series Ethernet Interface Modules. A remote unauthenticated attacker can bypass authentication by capture-replay attack and illegally login to the modules. As a result, the remote attacker who has logged in illegally may be able to disclose or tamper with the programs and parameters in the modules.
|
[] | null | 5.9 | null | null | null |
CVE-2022-44674
|
Windows Bluetooth Driver Information Disclosure Vulnerability
|
Windows Bluetooth Driver Information Disclosure Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
CVE-2017-16769
|
Exposure of private information vulnerability in Photo Viewer in Synology Photo Station 6.8.1-3458 allows remote attackers to obtain metadata from password-protected photographs via the map viewer mode.
|
[
"cpe:2.3:a:synology:photo_station:6.8.1-3458:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 | null |
|
GHSA-h4cr-9w75-wcxj
|
The WP Adminify – Custom WordPress Dashboard, Login and Admin Customizer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 4.0.1.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
|
[] | null | 6.4 | null | null | null |
|
GHSA-cqvm-j2r2-hwpg
|
russh may use insecure Diffie-Hellman keys
|
SummaryDiffie-Hellman key validation is insufficient, which can lead to insecure shared secrets and therefore breaks confidentiality.DetailsRussh does not validate Diffie-Hellman keys.It accepts received DH public keys $e$ where $e<0$, $e=1$, or $e \geq p-1$ from a misbehaving peer annd successfully performs key exchange.This is a violation of [RFC 4253, section 8](https://www.rfc-editor.org/rfc/rfc4253#section-8) and [RFC 8268, section 4](https://www.rfc-editor.org/rfc/rfc8268#section-4), which state that:DH Public Key values MUST be checked and both conditions:$1 < e < p-1$$1 < f < p-1$MUST be true. Values not within these bounds MUST NOT be sent or
accepted by either side. If either one of these conditions is
violated, then the key exchange fails.For example, a DH client public key $e=1$ would mean that the shared secret that the server calculates is always $K = e^y \mod{p} = 1^y \mod{p} = 1$.
In other cases, an insecure order-2 subgroup may be used.Also, the code does not look like it ensures that the generated secret key $y$ is in the valid interval $0 < y < q$ (or, if russh is the client, that the secret key $x$ satisfies $1 < x < q$):
https://github.com/warp-tech/russh/blob/master/russh/src/kex/dh/groups.rs#L72-L76
For example, `rng.gen_biguint()` might return a number consisting of zeroes, so that $y = 0$.The public key is not validated either:
https://github.com/warp-tech/russh/blob/master/russh/src/kex/dh/groups.rs#L78-L81ImpactDue to the issues in the DH key generation, I think any connection that uses Diffie-Hellman key exchange is affected.
Connections between a russh client and server or those of a russh peer with some other misbehaving peer are most likely to be problematic. These may vulnerable to eavesdropping.Most other implementations reject such keys, so this is mainly an interoperability issue in such a case.
|
[] | null | 5.9 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.