id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2015-3691
|
The Monitor Control Command Set kernel extension in the Display Drivers subsystem in Apple OS X before 10.10.4 allows attackers to execute arbitrary code in a privileged context via a crafted app that leverages control of a function pointer.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2016-3932
|
mediaserver in Android before 2016-10-05 allows attackers to gain privileges via a crafted application, aka Android internal bug 29161895 and MediaTek internal bug ALPS02770870.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 9.3 | null |
|
CVE-2023-4594
|
Cross-site Scripting in BVRP Software SLmail
|
Stored XSS vulnerability. This vulnerability could allow an attacker to store a malicious JavaScript payload via GET and POST methods on multiple parameters in the MailAdmin_dll.htm file.
|
[
"cpe:2.3:a:seattlelab:slmail:5.5.0.4433:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 6.1 | null | null | null |
CVE-2017-12788
|
Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in Metinfo 5.3.18 allows remote attackers to inject arbitrary web script or HTML via the (1) class1 parameter or the (2) anyid parameter.
|
[
"cpe:2.3:a:metinfo:metinfo:5.3.18:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2015-3979
|
Unspecified vulnerability in the Business Rules Framework (CRM-BF-BRF) in SAP CRM allows attackers to execute arbitrary code via unknown vectors, aka SAP Security Note 2097534.
|
[
"cpe:2.3:a:sap:customer_relationship_management:-:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-7pgw-v8m2-c4f9
|
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. This vulnerability is due to improper processing of serialized Java objects by the affected application. An attacker could exploit this vulnerability by uploading a document containing malicious serialized Java objects to be processed by the affected application. A successful exploit could allow the attacker to cause the application to execute arbitrary commands.
|
[] | null | 6.5 | null | null | null |
|
GHSA-j34r-57xj-pfm5
|
WSO2 carbon-registry Cross-site Scripting vulnerability
|
A vulnerability was found in WSO2 carbon-registry up to 4.8.11. It has been rated as problematic. Affected by this issue is some unknown functionality of the file `components/registry/org.wso2.carbon.registry.search.ui/src/main/resources/web/search/advancedSearchForm-ajaxprocessor.jsp` of the component `Advanced Search`. The manipulation of the argument `mediaType/rightOp/leftOp/rightPropertyValue/leftPropertyValue` leads to cross site scripting. The attack may be launched remotely. Upgrading to version 4.8.12 can address this issue. The name of the patch is 0c827cc1b14b82d8eb86117ab2e43c34bb91ddb4. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-215900.
|
[] | null | 6.1 | null | null | null |
GHSA-354h-fpmq-68v7
|
Magento Open Source allows Incorrect Authorization
|
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction.
|
[] | 1.3 | 4.3 | null | null | null |
GHSA-7cg8-8vqf-rf9r
|
The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
|
[] | null | null | 6.6 | null | null |
|
CVE-2022-33917
|
An issue was discovered in the Arm Mali GPU Kernel Driver (Valhall r29p0 through r38p0). A non-privileged user can make improper GPU processing operations to gain access to already freed memory.
|
[
"cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
CVE-2014-2294
|
Open Web Analytics (OWA) before 1.5.7 allows remote attackers to conduct PHP object injection attacks via a crafted serialized object in the owa_event parameter to queue.php.
|
[
"cpe:2.3:a:openwebanalytics:open_web_analytics:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
GHSA-2pf9-qfhh-xmmp
|
SQL injection vulnerability in index.php in Codice CMS 2 allows remote attackers to execute arbitrary SQL commands via the tag parameter.
|
[] | null | null | null | null | null |
|
GHSA-2vgj-6cm5-qr57
|
WGS-80HPT-V2 and WGS-4215-8T2S are missing authentication that could
allow an attacker to create an administrator account without knowing any
existing credentials.
|
[] | 9.3 | 9.8 | null | null | null |
|
GHSA-m7w7-wqfv-qrp6
|
Cross-site scripting (XSS) vulnerability in the Reference Data Management component in the server in IBM InfoSphere Master Data Management (MDM) 10.1 before IF1, 11.0 before FP3, and 11.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
|
[] | null | null | null | null | null |
|
GHSA-x98c-m7xr-hp3g
|
Insufficient path checking in the installation package for Intel(R) Graphics Performance Analyzer for Linux version 18.4 and before may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[] | null | null | 7.8 | null | null |
|
GHSA-9ph3-qv2x-wrgr
|
Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
|
[] | null | null | null | null | null |
|
CVE-2023-24575
|
Dell Multifunction Printer E525w Driver and Software Suite, versions prior to 1.047.2022, A05, contain a local privilege escalation vulnerability that could be exploited by malicious users to compromise the affected system
|
[
"cpe:2.3:a:dell:multifunction_printer_e525w_driver_and_software_suite:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-6jpf-q9v3-x26h
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ajay Contextual Related Posts allows DOM-Based XSS. This issue affects Contextual Related Posts: from n/a through 4.0.2.
|
[] | null | 6.5 | null | null | null |
|
GHSA-xmr3-fcjj-mc3v
|
Hired Team: Trial 2.0 and earlier and 2.200 allows remote attackers to cause a denial of service (application crash) via the status command.
|
[] | null | null | null | null | null |
|
CVE-2023-0356
|
SOCOMEC MODULYS GP Netvision versions 7.20 and prior lack strong encryption for credentials on HTTP connections, which could result in threat actors obtaining sensitive information.
|
[
"cpe:2.3:a:socomec:net_vision:*:*:*:*:*:*:*:*",
"cpe:2.3:h:socomec:modulys_gp:-:*:*:*:*:*:*:*"
] | null | 5.7 | null | null | null |
|
CVE-2022-29182
|
DOM-based XSS in GoCD
|
GoCD is a continuous delivery server. GoCD versions 19.11.0 through 21.4.0 (inclusive) are vulnerable to a Document Object Model (DOM)-based cross-site scripting attack via a pipeline run's Stage Details > Graphs tab. It is possible for a malicious script on a attacker-hosted site to execute script that will run within the user's browser context and GoCD session via abuse of a messaging channel used for communication between with the parent page and the stage details graph's iframe. This could allow an attacker to steal a GoCD user's session cookies and/or execute malicious code in the user's context. This issue is fixed in GoCD 22.1.0. There are currently no known workarounds.
|
[
"cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
GHSA-8qgg-vj9j-hh4r
|
In the Linux kernel, the following vulnerability has been resolved:Revert "Revert "block, bfq: honor already-setup queue merges""A crash [1] happened to be triggered in conjunction with commit
2d52c58b9c9b ("block, bfq: honor already-setup queue merges"). The
latter was then reverted by commit ebc69e897e17 ("Revert "block, bfq:
honor already-setup queue merges""). Yet, the reverted commit was not
the one introducing the bug. In fact, it actually triggered a UAF
introduced by a different commit, and now fixed by commit d29bd41428cf
("block, bfq: reset last_bfqq_created on group change").So, there is no point in keeping commit 2d52c58b9c9b ("block, bfq:
honor already-setup queue merges") out. This commit restores it.[1] https://bugzilla.kernel.org/show_bug.cgi?id=214503
|
[] | null | 7.8 | null | null | null |
|
RHSA-2025:10978
|
Red Hat Security Advisory: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_85_1 security update
|
kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
|
[
"cpe:/o:redhat:rhel_e4s:9.0::baseos"
] | null | 7.1 | null | null | null |
CVE-2007-5657
|
TIBCO SmartSockets RTserver 6.8.0 and earlier, RTworks before 4.0.4, and Enterprise Message Service (EMS) 4.0.0 through 4.4.1 allows remote attackers to execute arbitrary code via crafted requests containing values that are used as pointer offsets.
|
[
"cpe:2.3:a:tibco:rtworks:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tibco:smartsockets_rtserver:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tibco:ems_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tibco:enterprise_message_service:*:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2014-2407
|
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2415, CVE-2014-2416, CVE-2014-2417, and CVE-2014-2418.
|
[
"cpe:2.3:a:oracle:fusion_middleware:11.1.1.3.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2010-3840
|
The Gis_line_string::init_from_wkb function in sql/spatial.cc in MySQL 5.1 before 5.1.51 allows remote authenticated users to cause a denial of service (server crash) by calling the PolyFromWKB function with Well-Known Binary (WKB) data containing a crafted number of (1) line strings or (2) line points.
|
[
"cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.1.31:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.1.32:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.1.34:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.1.37:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.23:a:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.24:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.25:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.26:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.27:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.28:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.29:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.30:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.31:sp1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.33:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.34:sp1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.35:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.36:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.37:sp1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.38:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.39:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.40:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.40:sp1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.41:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.42:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.43:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.43:sp1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.44:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.45:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.46:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.46:sp1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.47:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.48:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.49:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.49:sp1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.50:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
CVE-2024-26595
|
mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path
|
In the Linux kernel, the following vulnerability has been resolved:
mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path
When calling mlxsw_sp_acl_tcam_region_destroy() from an error path after
failing to attach the region to an ACL group, we hit a NULL pointer
dereference upon 'region->group->tcam' [1].
Fix by retrieving the 'tcam' pointer using mlxsw_sp_acl_to_tcam().
[1]
BUG: kernel NULL pointer dereference, address: 0000000000000000
[...]
RIP: 0010:mlxsw_sp_acl_tcam_region_destroy+0xa0/0xd0
[...]
Call Trace:
mlxsw_sp_acl_tcam_vchunk_get+0x88b/0xa20
mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0
mlxsw_sp_acl_rule_add+0x47/0x240
mlxsw_sp_flower_replace+0x1a9/0x1d0
tc_setup_cb_add+0xdc/0x1c0
fl_hw_replace_filter+0x146/0x1f0
fl_change+0xc17/0x1360
tc_new_tfilter+0x472/0xb90
rtnetlink_rcv_msg+0x313/0x3b0
netlink_rcv_skb+0x58/0x100
netlink_unicast+0x244/0x390
netlink_sendmsg+0x1e4/0x440
____sys_sendmsg+0x164/0x260
___sys_sendmsg+0x9a/0xe0
__sys_sendmsg+0x7a/0xc0
do_syscall_64+0x40/0xe0
entry_SYSCALL_64_after_hwframe+0x63/0x6b
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
GHSA-2523-xvgc-mmh8
|
Microsoft Windows Storage Port Driver Elevation of Privilege Vulnerability
|
[] | null | 7.8 | null | null | null |
|
GHSA-qq2f-8prw-23j6
|
Improper input validation in Citrix ADC and Citrix Gateway versions before 11.1-63.9 and 12.0-62.10 allows unauthenticated users to perform a denial of service attack.
|
[] | null | null | null | null | null |
|
GHSA-5r5v-7gvp-6wc7
|
A race condition was addressed with improved state handling. This issue is fixed in iOS 14.6 and iPadOS 14.6. An application may be able to cause unexpected system termination or write kernel memory.
|
[] | null | null | null | null | null |
|
CVE-2012-4361
|
lhn/public/network/ping in HP SAN/iQ before 9.5 on the HP Virtual SAN Appliance allows remote authenticated users to execute arbitrary commands via shell metacharacters in the second parameter.
|
[
"cpe:2.3:a:hp:san\\/iq:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:san\\/iq:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:san\\/iq:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:san\\/iq:8.5:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:virtual_san_appliance:-:*:*:*:*:*:*:*"
] | null | null | null | 7.7 | null |
|
CVE-2025-25005
|
Microsoft Exchange Server Tampering Vulnerability
|
Improper input validation in Microsoft Exchange Server allows an authorized attacker to perform tampering over a network.
|
[] | null | 6.5 | null | null | null |
CVE-2025-48814
|
Remote Desktop Licensing Service Security Feature Bypass Vulnerability
|
Missing authentication for critical function in Windows Remote Desktop Licensing Service allows an unauthorized attacker to bypass a security feature over a network.
|
[] | null | 7.5 | null | null | null |
GHSA-q9p8-42p3-gq3h
|
SpliceCom Maximiser Soft PBX v1.5 and before does not restrict excessive authentication attempts, allowing attackers to bypass authentication via a brute force attack.
|
[] | null | 9.8 | null | null | null |
|
GHSA-6vm2-4jg8-fq6m
|
In the Linux kernel, the following vulnerability has been resolved:team: fix null-ptr-deref when team device type is changedGet a null-ptr-deref bug as follows with reproducer [1].BUG: kernel NULL pointer dereference, address: 0000000000000228
...
RIP: 0010:vlan_dev_hard_header+0x35/0x140 [8021q]
...
Call Trace:
<TASK>
? __die+0x24/0x70
? page_fault_oops+0x82/0x150
? exc_page_fault+0x69/0x150
? asm_exc_page_fault+0x26/0x30
? vlan_dev_hard_header+0x35/0x140 [8021q]
? vlan_dev_hard_header+0x8e/0x140 [8021q]
neigh_connected_output+0xb2/0x100
ip6_finish_output2+0x1cb/0x520
? nf_hook_slow+0x43/0xc0
? ip6_mtu+0x46/0x80
ip6_finish_output+0x2a/0xb0
mld_sendpack+0x18f/0x250
mld_ifc_work+0x39/0x160
process_one_work+0x1e6/0x3f0
worker_thread+0x4d/0x2f0
? __pfx_worker_thread+0x10/0x10
kthread+0xe5/0x120
? __pfx_kthread+0x10/0x10
ret_from_fork+0x34/0x50
? __pfx_kthread+0x10/0x10
ret_from_fork_asm+0x1b/0x30[1]
$ teamd -t team0 -d -c '{"runner": {"name": "loadbalance"}}'
$ ip link add name t-dummy type dummy
$ ip link add link t-dummy name t-dummy.100 type vlan id 100
$ ip link add name t-nlmon type nlmon
$ ip link set t-nlmon master team0
$ ip link set t-nlmon nomaster
$ ip link set t-dummy up
$ ip link set team0 up
$ ip link set t-dummy.100 down
$ ip link set t-dummy.100 master team0When enslave a vlan device to team device and team device type is changed
from non-ether to ether, header_ops of team device is changed to
vlan_header_ops. That is incorrect and will trigger null-ptr-deref
for vlan->real_dev in vlan_dev_hard_header() because team device is not
a vlan device.Cache eth_header_ops in team_setup(), then assign cached header_ops to
header_ops of team net device when its type is changed from non-ether
to ether to fix the bug.
|
[] | null | 5.5 | null | null | null |
|
CVE-2016-5330
|
Untrusted search path vulnerability in the HGFS (aka Shared Folders) feature in VMware Tools 10.0.5 in VMware ESXi 5.0 through 6.0, VMware Workstation Pro 12.1.x before 12.1.1, VMware Workstation Player 12.1.x before 12.1.1, and VMware Fusion 8.1.x before 8.1.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory.
|
[
"cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.4 | null |
|
GHSA-qqfp-jq79-xh4v
|
Multiple buffer overflows in the OPC Automation 2.0 Server Object ActiveX control in Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 3.5 and earlier, TLXCDSTOFS33 3.5 and earlier, TLXCDLUOFS33 3.5 and earlier, TLXCDLTOFS33 3.5 and earlier, and TLXCDLFOFS33 3.5 and earlier allow remote attackers to cause a denial of service via long arguments to unspecified functions.
|
[] | null | null | null | null | null |
|
RHSA-2018:3754
|
Red Hat Security Advisory: OpenShift Container Platform 3.3 security update
|
kubernetes: authentication/authorization bypass in the handling of non-101 responses
|
[
"cpe:/a:redhat:openshift:3.3::el7"
] | null | null | 8.8 | null | null |
GHSA-vwc8-vmvr-qqcf
|
An issue was discovered in Couchbase Server 6.6.x through 7.2.0, before 7.1.5 and 7.2.1. Unauthenticated users may cause memcached to run out of memory via large commands.
|
[] | null | 7.5 | null | null | null |
|
CVE-2019-7105
|
Adobe XD versions 16.0 and earlier have a path traversal vulnerability. Successful exploitation could lead to arbitrary code execution.
|
[
"cpe:2.3:a:adobe:xd:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
CVE-2021-27093
|
Windows Kernel Information Disclosure Vulnerability
|
Windows Kernel Information Disclosure Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*"
] | null | 5.5 | null | null | null |
CVE-2018-20786
|
libvterm through 0+bzr726, as used in Vim and other products, mishandles certain out-of-memory conditions, leading to a denial of service (application crash), related to screen.c, state.c, and vterm.c.
|
[
"cpe:2.3:a:leonerd:libvterm:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2019-11044
|
link() silently truncates after a null byte on Windows
|
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP link() function accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access.
|
[
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*"
] | null | 3.7 | null | null | null |
GHSA-vpvq-q686-fm5g
|
A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause
Denial-of-Service when accessed by an unauthenticated user on the Schneider UPS Monitor
service.
|
[] | null | 7.5 | null | null | null |
|
GHSA-6fr2-3p5m-8x48
|
Heap-based buffer overflow in the MP4_ReadBox_skcr function in libmp4.c in the MP4 demultiplexer in VideoLAN VLC media player 1.x before 1.1.9 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted MP4 file.
|
[] | null | null | null | null | null |
|
GHSA-qq73-pjw7-j745
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in AF themes WP Post Author allows SQL Injection.This issue affects WP Post Author: from n/a through 3.8.2.
|
[] | null | 7.6 | null | null | null |
|
CVE-2025-32282
|
WordPress ShareThis Dashboard for Google Analytics plugin <= 3.2.2 - Cross Site Request Forgery (CSRF) vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in ShareThis ShareThis Dashboard for Google Analytics. This issue affects ShareThis Dashboard for Google Analytics: from n/a through 3.2.2.
|
[] | null | 4.3 | null | null | null |
CVE-2015-0721
|
Cisco NX-OS 4.0 through 7.3 on Multilayer Director and Nexus 1000V, 2000, 3000, 3500, 4000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote authenticated users to bypass intended AAA restrictions and obtain privileged CLI access via crafted parameters in an SSH connection negotiation, aka Bug IDs CSCum35502, CSCuw78669, CSCuw79754, and CSCux88492.
|
[
"cpe:2.3:o:cisco:nx-os:4.1.\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1.\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1.\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1.\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(6\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(8\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2.\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(6\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(3a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(7\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(9\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(4a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.2\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.2\\(6\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.2\\(6b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.2\\(8\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.2\\(8a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.2\\(8b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.2\\(10\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:base:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1d\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1e\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1f\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1g\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1h\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1i\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1j\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_4001i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(0\\)n1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(0\\)n1\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)n2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(6\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(7\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(8\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(8a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n1\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:7.0\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:7.0\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:7.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:7.0\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3c\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(4a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(4b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(5.1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(5.1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(5.2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(5.2b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv2\\(1.1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv2\\(1.1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv2\\(2.1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv2\\(2.1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sm1\\(5.1\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_1000v_for_microsoft_hyper-v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_1000v_for_vmware_vsphere:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(1d\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2c\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2d\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u3\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u3\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u3\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u3\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u4\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1e\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1f\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1g\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1h\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(6\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:11.0\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:11.0\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*"
] | null | null | 8 | 9 | null |
|
CVE-2013-1613
|
SQL injection vulnerability in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
|
[
"cpe:2.3:a:symantec:security_information_manager:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:security_information_manager:4.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:security_information_manager:4.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:security_information_manager:4.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:security_information_manager:4.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:security_information_manager:4.8.0:*:*:*:*:*:*:*",
"cpe:2.3:h:symantec:security_information_manager_appliance:-:*:*:*:*:*:*:*"
] | null | null | null | 4.7 | null |
|
CVE-2013-1810
|
Multiple cross-site scripting (XSS) vulnerabilities in core/summary_api.php in MantisBT 1.2.12 allow remote authenticated users with manager or administrator permissions to inject arbitrary web script or HTML via a (1) category name in the summary_print_by_category function or (2) project name in the summary_print_by_project function.
|
[
"cpe:2.3:a:mantisbt:mantisbt:1.2.12:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
RHSA-2018:0004
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.0.9 security update on RHEL 7
|
RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666) resteasy: Vary header not added by CORS filter leading to cache poisoning undertow: improper whitespace parsing leading to potential HTTP request smuggling EAP-7: Wrong privileges on multiple property files jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656) Solr: Code execution via entity expansion
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el7"
] | null | null | 9.8 | null | null |
GHSA-hxv7-6462-gr6c
|
Cross-Site Request Forgery (CSRF) vulnerability in Jules Colle, BDWM Responsive Gallery Grid plugin <= 2.3.10 versions.
|
[] | null | 5.4 | null | null | null |
|
GHSA-mp39-4ph2-875c
|
An issue in Flipsnack v.18/03/2024 allows a local attacker to obtain sensitive information via the reader.gz.js file.
|
[] | null | 7.5 | null | null | null |
|
CVE-2006-2122
|
PHP remote file inclusion vulnerability in index.php in CoolMenus allows remote attackers to execute arbitrary code via a URL in the page parameter. NOTE: the original report for this issue is probably erroneous, since CoolMenus does not appear to be written in PHP.
|
[
"cpe:2.3:a:coolmenus:coolmenus:4.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-mh27-rxmr-8q4c
|
Cross-site Scripting in Jenkins SiteMonitor Plugin
|
Jenkins SiteMonitor Plugin 0.6 and earlier does not escape URLs of sites to monitor in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
|
[] | null | 5.4 | null | null | null |
CVE-2021-1797
|
The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A local user may be able to read arbitrary files.
|
[
"cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
|
GHSA-w3xh-m877-x3c2
|
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)
|
[] | null | 8.8 | null | null | null |
|
CVE-2009-3625
|
Directory traversal vulnerability in www/index.php in Sahana 0.6.2.2 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the mod parameter.
|
[
"cpe:2.3:a:sahana:sahana:0.6.2.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-x4r5-v2mq-hx64
|
The Grow by Tradedoubler WordPress plugin through 2.0.21 is vulnerable to Local File Inclusion via the component parameter. This makes it possible for attackers to include and execute PHP files on the server, allowing the execution of any PHP code in those files.
|
[] | null | 9.8 | null | null | null |
|
GHSA-w8j8-w96c-962r
|
SQL injection vulnerability in forum.php in PHPWebThings 1.4 allows remote attackers to execute arbitrary SQL commands via the msg parameter, a different vulnerability than CVE-2005-3585.
|
[] | null | null | null | null | null |
|
GHSA-7grv-gxhv-f4pm
|
Missing Authorization vulnerability in weDevs WP User Frontend allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP User Frontend: from n/a through 3.6.8.
|
[] | null | 4.3 | null | null | null |
|
CVE-2019-14909
|
A vulnerability was found in Keycloak 7.x where the user federation LDAP bind type is none (LDAP anonymous bind), any password, invalid or valid will be accepted.
|
[
"cpe:2.3:a:redhat:keycloak:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:keycloak:7.0.1:*:*:*:*:*:*:*"
] | null | null | 9.3 | null | null |
|
CVE-2024-54298
|
WordPress Car Dealer plugin <= 4.46 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in Bill Minozzi Car Dealer allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Car Dealer: from n/a through 4.46.
|
[] | null | 4.3 | null | null | null |
GHSA-68xx-3mrv-x3mm
|
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
|
[] | null | 7.8 | null | null | null |
|
CVE-2017-10972
|
Uninitialized data in endianness conversion in the XEvent handling of the X.Org X Server before 2017-06-19 allowed authenticated malicious users to access potentially privileged data from the X server.
|
[
"cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4 | null |
|
GHSA-qcc7-ch57-rh8j
|
A vulnerability classified as problematic has been found in PyTorch 2.6.0. Affected is the function torch.jit.jit_module_from_flatbuffer. The manipulation leads to memory corruption. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used.
|
[] | 4.8 | 3.3 | null | null | null |
|
GHSA-c47q-h9w3-rcwg
|
Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low)
|
[] | null | 9.8 | null | null | null |
|
GHSA-c5xf-rmv4-j85h
|
Concrete CMS is vulnerable to Stored XSS from Home Folder on Members Dashboard page
|
Concrete CMS versions 9 through 9.4.2 are vulnerable to Stored XSS from Home Folder on Members Dashboard page. Version 8 was not affected. A rogue admin could set up a malicious folder containing XSS to which users could be directed upon login.
|
[] | 2 | null | null | null | null |
GHSA-35w6-mr78-cpr4
|
libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2016-4607, CVE-2016-4609, CVE-2016-4610, and CVE-2016-4612.
|
[] | null | 9.8 | null | null | null |
|
GHSA-x443-5gjr-4gr5
|
In the Linux kernel, the following vulnerability has been resolved:eventfs: Use list_del_rcu() for SRCU protected list variableChi Zhiling reported:We found a null pointer accessing in tracefs[1], the reason is that the
variable 'ei_child' is set to LIST_POISON1, that means the list was
removed in eventfs_remove_rec. so when access the ei_child->is_freed, the
panic triggered.by the way, the following script can reproduce this panicloop1 (){
while true
do
echo "p:kp submit_bio" > /sys/kernel/debug/tracing/kprobe_events
echo "" > /sys/kernel/debug/tracing/kprobe_events
done
}
loop2 (){
while true
do
tree /sys/kernel/debug/tracing/events/kprobes/
done
}
loop1 &
loop2[1]:
[ 1147.959632][T17331] Unable to handle kernel paging request at virtual address dead000000000150
[ 1147.968239][T17331] Mem abort info:
[ 1147.971739][T17331] ESR = 0x0000000096000004
[ 1147.976172][T17331] EC = 0x25: DABT (current EL), IL = 32 bits
[ 1147.982171][T17331] SET = 0, FnV = 0
[ 1147.985906][T17331] EA = 0, S1PTW = 0
[ 1147.989734][T17331] FSC = 0x04: level 0 translation fault
[ 1147.995292][T17331] Data abort info:
[ 1147.998858][T17331] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
[ 1148.005023][T17331] CM = 0, WnR = 0, TnD = 0, TagAccess = 0
[ 1148.010759][T17331] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
[ 1148.016752][T17331] [dead000000000150] address between user and kernel address ranges
[ 1148.024571][T17331] Internal error: Oops: 0000000096000004 [#1] SMP
[ 1148.030825][T17331] Modules linked in: team_mode_loadbalance team nlmon act_gact cls_flower sch_ingress bonding tls macvlan dummy ib_core bridge stp llc veth amdgpu amdxcp mfd_core gpu_sched drm_exec drm_buddy radeon crct10dif_ce video drm_suballoc_helper ghash_ce drm_ttm_helper sha2_ce ttm sha256_arm64 i2c_algo_bit sha1_ce sbsa_gwdt cp210x drm_display_helper cec sr_mod cdrom drm_kms_helper binfmt_misc sg loop fuse drm dm_mod nfnetlink ip_tables autofs4 [last unloaded: tls]
[ 1148.072808][T17331] CPU: 3 PID: 17331 Comm: ls Tainted: G W ------- ---- 6.6.43 #2
[ 1148.081751][T17331] Source Version: 21b3b386e948bedd29369af66f3e98ab01b1c650
[ 1148.088783][T17331] Hardware name: Greatwall GW-001M1A-FTF/GW-001M1A-FTF, BIOS KunLun BIOS V4.0 07/16/2020
[ 1148.098419][T17331] pstate: 20000005 (nzCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
[ 1148.106060][T17331] pc : eventfs_iterate+0x2c0/0x398
[ 1148.111017][T17331] lr : eventfs_iterate+0x2fc/0x398
[ 1148.115969][T17331] sp : ffff80008d56bbd0
[ 1148.119964][T17331] x29: ffff80008d56bbf0 x28: ffff001ff5be2600 x27: 0000000000000000
[ 1148.127781][T17331] x26: ffff001ff52ca4e0 x25: 0000000000009977 x24: dead000000000100
[ 1148.135598][T17331] x23: 0000000000000000 x22: 000000000000000b x21: ffff800082645f10
[ 1148.143415][T17331] x20: ffff001fddf87c70 x19: ffff80008d56bc90 x18: 0000000000000000
[ 1148.151231][T17331] x17: 0000000000000000 x16: 0000000000000000 x15: ffff001ff52ca4e0
[ 1148.159048][T17331] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
[ 1148.166864][T17331] x11: 0000000000000000 x10: 0000000000000000 x9 : ffff8000804391d0
[ 1148.174680][T17331] x8 : 0000000180000000 x7 : 0000000000000018 x6 : 0000aaab04b92862
[ 1148.182498][T17331] x5 : 0000aaab04b92862 x4 : 0000000080000000 x3 : 0000000000000068
[ 1148.190314][T17331] x2 : 000000000000000f x1 : 0000000000007ea8 x0 : 0000000000000001
[ 1148.198131][T17331] Call trace:
[ 1148.201259][T17331] eventfs_iterate+0x2c0/0x398
[ 1148.205864][T17331] iterate_dir+0x98/0x188
[ 1148.210036][T17331] __arm64_sys_getdents64+0x78/0x160
[ 1148.215161][T17331] invoke_syscall+0x78/0x108
[ 1148.219593][T17331] el0_svc_common.constprop.0+0x48/0xf0
[ 1148.224977][T17331] do_el0_svc+0x24/0x38
[ 1148.228974][T17331] el0_svc+0x40/0x168
[ 1148.232798][T17
---truncated---
|
[] | null | 5.5 | null | null | null |
|
CVE-2023-27596
|
OpenSIPS has vulnerability in the codec_delete_XX() functions
|
OpenSIPS is a Session Initiation Protocol (SIP) server implementation. Prior to versions 3.1.8 and 3.2.5, OpenSIPS crashes when a malformed SDP body is sent multiple times to an OpenSIPS configuration that makes use of the `stream_process` function. This issue was discovered during coverage guided fuzzing of the function `codec_delete_except_re`. By abusing this vulnerability, an attacker is able to crash the server. It affects configurations containing functions that rely on the affected code, such as the function `codec_delete_except_re`. This issue has been fixed in version 3.1.8 and 3.2.5.
|
[
"cpe:2.3:a:opensips:opensips:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-jq8v-x7gq-gghc
|
In endCallForSubscriber of PhoneInterfaceManager.java, there is a possible way to prevent access to emergency services due to a logic error in the code. This could lead to a local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | 10 | 5.5 | null | null | null |
|
GHSA-9mhr-wj86-g462
|
AntSword 2.1.8.1 contains a cross-site scripting (XSS) vulnerability in the View Site funtion. When viewing an added site, an XSS payload can be injected in cookies view which can lead to remote code execution.
|
[] | null | null | null | null | null |
|
CVE-2024-24684
|
Multiple stack-based buffer overflow vulnerabilities exist in the readOFF functionality of libigl v2.5.0. A specially crafted .off file can lead to stack-based buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability concerns the header parsing occuring while processing an `.off` file via the `readOFF` function.
We can see above that at [0] a stack-based buffer called `comment` is defined with an hardcoded size of `1000 bytes`. The call to `fscanf` at [1] is unsafe and if the first line of the header of the `.off` files is longer than 1000 bytes it will overflow the `header` buffer.
|
[
"cpe:2.3:a:libigl:libigl:2.5.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-pqrf-2rwm-hmh7
|
SQL injection vulnerability in Sourcecodester Banking System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username or password field.
|
[] | null | null | null | null | null |
|
GHSA-6cj3-rc4p-f38f
|
Cross-site Scripting vulnerabilities in Neos
|
It has been discovered that Neos is vulnerable to several XSS attacks. Through these vulnerabilities, an attacker could tamper with page rendering, redirect victims to a fake login page, or capture user credentials (such as cookies). With the potential backdoor upload an attacker could gain access to the server itself, to an extent mainly limited by the server setup.Reflected Cross-Site Scripting (SXSS) with authenticationA Neos backend user with permission to modify content can insert JavaScript instructions into content elements. The browser will execute the script in "Print" preview mode.
A Neos backend user who can modify his profile information ("Title", "First Name", "Last name", "Middle Name", "Other Name") can inject JavaScript instructions in those parameters. Once set up, an administrator who wants to edit this user account will execute the code.
Both attack vectors require a valid Neos backend user account.Reflected Cross-Site Scripting (RXSS) without authenticationA non-persistent XSS using parameters passed during plugin execution is possible. If invalid parameters are passed, an error message may be shown (depending on the context Neos runs in and how the parameters are handled) that contains the unescaped parameter value.Note: Through the HTML content type the inclusion of arbitrary JavaScript is still possible for users with a valid Neos backend account. If you want to prohibit that, disable the nodetype or restrict access.Potential backdoor uploadThrough an issue with the underlying Flow framework (see the related Flow advisory Flow-SA-2015-001) any editor with access to the Media Management module can upload server side script files (when using Neos 2.0.x). If those scripts are executed by the server when accessed through their public URL, anything not blocked through other means is possible (information disclosure, placement of backdoors, data removal, …).
|
[] | null | null | null | null | null |
GHSA-5x4j-f676-6cj8
|
Vulnerability in wordpress plugin gift-certificate-creator v1.0, The code in gc-list.php doesn't sanitize user input to prevent a stored XSS vulnerability.
|
[] | null | null | 6.1 | null | null |
|
CVE-2013-1721
|
Integer overflow in the drawLineLoop function in the libGLESv2 library in Almost Native Graphics Layer Engine (ANGLE), as used in Mozilla Firefox before 24.0 and SeaMonkey before 2.21, allows remote attackers to execute arbitrary code via a crafted web site.
|
[
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.19:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.19:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.20:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.20:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.20:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:21.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:22.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:23.0:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-279v-q4q9-mx7j
|
Improper Initialization in firmware for some Intel(R) Optane(TM) SSD products may allow an authenticated user to potentially enable denial of service via local access.
|
[] | null | 6.5 | null | null | null |
|
CVE-2011-3872
|
Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master's certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka "AltNames Vulnerability."
|
[
"cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*"
] | null | null | null | 2.6 | null |
|
CVE-2021-1719
|
Microsoft SharePoint Elevation of Privilege Vulnerability
|
Microsoft SharePoint Elevation of Privilege Vulnerability
|
[
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*"
] | null | 8 | null | null | null |
GHSA-564p-fcv4-cjp6
|
The MSM camera driver in the Qualcomm components in Android before 2016-08-05 on Nexus 6 devices does not validate input parameters, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28804030 and Qualcomm internal bug CR766022.
|
[] | null | null | 7.8 | null | null |
|
GHSA-cmch-296j-wfvw
|
Arbitrary File Write in iobroker.js-controller
|
Versions of `iobroker.controller` prior to 2.0.25 are vulnerable to Path Traversal. The package fails to restrict access to folders outside of the intended `/adapter/<adapter-name>` folder, which may allow attackers to include arbitrary files in the system. An attacker would need to be authenticated to perform the attack but the package has authentication disabled by default.RecommendationUpgrade to version 2.0.25 or later.
|
[] | null | 7.5 | null | null | null |
GHSA-p6hc-xj9v-m5qh
|
Untrusted search path vulnerability in Baidunetdisk Version 7.4.3 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
|
[] | null | 6.7 | null | null | null |
|
CVE-2023-21020
|
In registerSignalHandlers of main.c, there is a possible local arbitrary code execution due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-256591441
|
[
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
|
CVE-2022-41690
|
Improper access control in the Intel(R) Retail Edge Mobile iOS application before version 3.4.7 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:retail_edge_program:*:*:*:*:*:iphone_os:*:*"
] | null | 7.1 | null | null | null |
|
CVE-2008-1300
|
Cross-site scripting (XSS) vulnerability in the Logfile Viewer Settings function in system/workplace/admin/workplace/logfileview/logfileViewSettings.jsp in Alkacon OpenCms 7.0.3 and 7.0.4 allows remote attackers to inject arbitrary web script or HTML via the filePath.0 parameter in a save action, a different vector than CVE-2008-1045.
|
[
"cpe:2.3:a:alkacon:opencms:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:alkacon:opencms:7.0.4:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2018-20755
|
MODX Revolution through v2.7.0-pl allows XSS via the User Photo field.
|
[
"cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*",
"cpe:2.3:a:modx:modx_revolution:2.7.0:pl:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
GHSA-w5j5-j57f-hp27
|
The Thunderbird Address Book URI fields contained unsanitized links. This could be used by an attacker to create and export an address book containing a malicious payload in a field. For example, in the “Other” field of the Instant Messaging section. If another user imported the address book, clicking on the link could result in opening a web page inside Thunderbird, and that page could execute (unprivileged) JavaScript. This vulnerability affects Thunderbird < 128.7.
|
[] | null | 5.4 | null | null | null |
|
GHSA-38rh-4m8x-2658
|
IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 258349.
|
[] | null | 4.6 | null | null | null |
|
GHSA-g92j-5wqq-fg6q
|
Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to bypass access restriction to browse unauthorized pages via the application 'Management of Basic System'.
|
[] | null | null | null | null | null |
|
cisco-sa-dcnm-infordisc-DOAXVvFV
|
Cisco Data Center Network Manager Information Disclosure Vulnerability
|
A vulnerability in Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, local attacker to obtain confidential information from an affected device.
The vulnerability is due to insufficient protection of confidential information on an affected device. An attacker at any privilege level could exploit this vulnerability by accessing local filesystems and extracting sensitive information from them. A successful exploit could allow the attacker to view sensitive data, which they could use to elevate their privilege.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-infordisc-DOAXVvFV ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-infordisc-DOAXVvFV"]
|
[] | null | 5.5 | null | null | null |
CVE-2023-47747
|
IBM Db2 denial of service
|
IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646.
|
[
"cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
CVE-2022-45641
|
Tenda AC6V1.0 V15.03.05.19 is vulnerable to Buffer Overflow via formSetMacFilterCfg.
|
[
"cpe:2.3:o:tenda:ac6_firmware:15.03.05.19:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:ac6:1.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
CVE-2021-26550
|
An issue was discovered in SmartFoxServer 2.17.0. Cleartext password disclosure can occur via /config/server.xml.
|
[
"cpe:2.3:a:smartfoxserver:smartfoxserver:2.17.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
|
GHSA-g885-jx4w-6rw5
|
SQL injection vulnerability in the login form in GSI WiNPAT Portal 3.2.0.1001 through 3.6.1.0 allows remote attackers to execute arbitrary SQL commands via the username field.
|
[] | null | null | 9.8 | null | null |
|
CVE-2018-0499
|
A cross-site scripting vulnerability in queryparser/termgenerator_internal.cc in Xapian xapian-core before 1.4.6 exists due to incomplete HTML escaping by Xapian::MSet::snippet().
|
[
"cpe:2.3:a:xapian:xapian-core:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2024-11034
|
Request a Quote for WooCommerce and Elementor – Get a Quote Button – Product Enquiry Form Popup – Product Quotation <= 1.4 - Unauthenticated Arbitrary Shortcode Execution via fire_contact_form
|
The The Request a Quote for WooCommerce and Elementor – Get a Quote Button – Product Enquiry Form Popup – Product Quotation plugin for WordPress is vulnerable to arbitrary shortcode execution via fire_contact_form AJAX action in all versions up to, and including, 1.4. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
|
[
"cpe:2.3:a:wpbean:request_a_quote:*:*:*:*:*:*:*:*"
] | null | 7.3 | null | null | null |
GHSA-fq4x-q4gh-64x6
|
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.
|
[] | null | null | null | null | null |
|
GHSA-8494-fm64-qqw2
|
** DISPUTED ** Directory traversal vulnerability in turbulence.php in PHP Turbulence 0.0.1 alpha allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the GLOBALS[tcore] parameter. NOTE: this vulnerability is disputed by CVE and a reliable third party because a direct request to user/turbulence.php triggers a fatal error before inclusion.
|
[] | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.