id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-hh34-5488-xhfc
In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a cross-site request forgery (CSRF) vulnerability in the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, exists in an undisclosed page.
[]
null
null
null
null
null
CVE-2024-3879
Tenda W30E setcfm formSetCfm stack-based overflow
A vulnerability, which was classified as critical, was found in Tenda W30E 1.0.1.25(633). This affects the function formSetCfm of the file /goform/setcfm. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-260913 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:tenda:w30e_firmware:1.0.1.25\\(633\\):*:*:*:*:*:*:*" ]
null
8.8
8.8
9
null
GHSA-f3wf-gw24-9r2q
A vulnerability has been found in Kashipara College Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file submit_student.php. The manipulation of the argument date_of_birth leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263920.
[]
5.3
6.3
null
null
null
RHSA-2009:0476
Red Hat Security Advisory: pango security update
pango: pango_glyph_string_set_size integer overflow
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
GHSA-r2cp-qxjw-69v8
A vulnerability in the Gen7 SonicOS Cloud platform NSv, allows a remote authenticated local low-privileged attacker to elevate privileges to `root` and potentially lead to code execution.
[]
null
7.8
null
null
null
GHSA-h342-5v8g-h229
Prototype pollution vulnerability in beautify-web js-beautify 1.13.7 via the name variable in options.js.
[]
null
9.8
null
null
null
CVE-2016-1050
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1045, CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1051, CVE-2016-1052, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1065, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1075, CVE-2016-1094, CVE-2016-1121, CVE-2016-1122, CVE-2016-4102, and CVE-2016-4107.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
GHSA-x875-hm5f-p38r
SQL injection vulnerability in category.php in cpCommerce 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id_category parameter.
[]
null
null
null
null
null
GHSA-gmcw-2hjf-2h3x
The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.
[]
null
null
null
null
null
CVE-2022-20030
In vow driver, there is a possible out of bounds write due to a stack-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05837793; Issue ID: ALPS05837793.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
null
6.7
null
4.6
null
GHSA-pgg7-g5f4-6c8v
Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
[]
null
4.6
null
null
null
GHSA-hqjh-x3mc-9p6h
A vulnerability classified as critical has been found in Byzoro Smart S80 Management Platform up to 20240411. Affected is an unknown function of the file /importhtml.php. The manipulation of the argument sql leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-261666 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
6.3
null
null
null
CVE-2024-35433
ZKTeco ZKBio CVSecurity 6.1.1 is vulnerable to Incorrect Access Control. An authenticated user, without the permissions of managing users, can create a new admin user.
[ "cpe:2.3:a:zkteco:zkbio_cvsecurity:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
CVE-2020-4160
IBM QRadar Network Security 5.4.0 and 5.5.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 174340.
[ "cpe:2.3:a:ibm:qradar_network_security:*:*:*:*:*:*:*:*" ]
null
null
5.9
null
null
GHSA-8894-6pjp-6wpq
Client side code execution in gitlab-vscode-extension v3.15.0 and earlier allows attacker to execute code on user system
[]
null
7.8
null
null
null
CVE-2012-1886
Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Excel Viewer; and Office Compatibility Pack SP2 and SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted spreadsheet, aka "Excel Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2007:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp1:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp1:x86:*:*:*:*:*", "cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-24x6-8c7m-hv3f
Heap OOB read in TFLite's implementation of `Minimum` or `Maximum`
ImpactThe implementations of the `Minimum` and `Maximum` TFLite operators can be used to read data outside of bounds of heap allocated objects, if any of the two input tensor arguments are empty.This is because [the broadcasting implementation](https://github.com/tensorflow/tensorflow/blob/0d45ea1ca641b21b73bcf9c00e0179cda284e7e7/tensorflow/lite/kernels/internal/reference/maximum_minimum.h#L52-L56) indexes in both tensors with the same index but does not validate that the index is within bounds:PatchesWe have patched the issue in GitHub commit [953f28dca13c92839ba389c055587cfe6c723578](https://github.com/tensorflow/tensorflow/commit/953f28dca13c92839ba389c055587cfe6c723578).The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by members of the Aivul Team from Qihoo 360.
[]
2
2.5
null
null
null
GHSA-qc49-6v9h-j9r8
Invoices Add-on for iThemes Exchange before 1.4.0 for WordPress has XSS via add_query_arg() and remove_query_arg().
[]
null
null
6.1
null
null
GHSA-qhfv-w8w8-3r26
The signal implementation in the Linux kernel before 4.3.5 on powerpc platforms does not check for an MSR with both the S and T bits set, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.
[]
null
null
5.5
null
null
CVE-2025-51510
MoonShine was discovered to contain a SQL injection vulnerability under the Blog -> Categories page when using the moonshine-tree-resource (version < 2.0.2) component.
[]
null
4.9
null
null
null
CVE-2015-5896
The kernel in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5868 and CVE-2015-5903.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:1.0:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
GHSA-f939-g2jm-g6pg
Memory corruption while processing IOCTL call for getting group info.
[]
null
7.8
null
null
null
GHSA-rhp8-jw3x-rc64
Command Injection in Tenda G0 routers with firmware versions v15.11.0.6(9039)_CN and v15.11.0.5(5876)_CN , and Tenda G1 and G3 routers with firmware versions v15.11.0.17(9502)_CN or v15.11.0.16(9024)_CN allows remote attackers to execute arbitrary OS commands via a crafted action/setDebugCfg request. This occurs because the "formSetDebugCfg" function executes glibc's system function with untrusted input.
[]
null
9.8
null
null
null
GHSA-xwhw-83c9-38cf
The TrueBooker WordPress plugin before 1.0.3 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection.
[]
null
9.8
null
null
null
GHSA-g574-cx8g-fpfc
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260.
[]
null
null
null
null
null
GHSA-59c3-pj39-54fg
The Watertools package in PyPI v0.0.0 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
[]
null
9.8
null
null
null
RHEA-2018:2189
Red Hat Enhancement Advisory: Red Hat JBoss Web Server 5.0.0 enhancement update
tomcat: A bug in the UTF-8 decoder can lead to DoS
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.0::el6" ]
null
null
7.5
null
null
GHSA-m4r9-8h98-x643
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in A WP Life Event Monster – Event Management, Tickets Booking, Upcoming Event allows Stored XSS.This issue affects Event Monster – Event Management, Tickets Booking, Upcoming Event: from n/a through 1.3.2.
[]
null
5.9
null
null
null
GHSA-m2hp-89p5-rrf9
In Messaging, there is a possible way to bypass attachment restrictions due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-209965112
[]
null
5.5
null
null
null
RHSA-2014:0196
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple flaws lead to arbitrary code execution (APSB14-07) flash-plugin: multiple flaws lead to arbitrary code execution (APSB14-07) flash-plugin: multiple flaws lead to arbitrary code execution (APSB14-07)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
null
CVE-2024-8503
VICIdial Unauthenticated SQL Injection
An unauthenticated attacker can leverage a time-based SQL injection vulnerability in VICIdial to enumerate database records. By default, VICIdial stores plaintext credentials within the database.
[ "cpe:2.3:a:vicidial:vicidial:2.14-917a:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2024-50364
A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')" was discovered affecting the following devices manufactured by Advantech: EKI-6333AC-2G (<= 1.6.3), EKI-6333AC-2GD (<= v1.6.3) and EKI-6333AC-1GPO (<= v1.2.1). The source of the vulnerability relies on multiple parameters belonging to the "export_log" API which are not properly sanitized before being concatenated to OS level commands.
[ "cpe:2.3:o:advantech:eki-6333ac-2g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:advantech:eki-6333ac-2gd_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:advantech:eki-6333ac-1gpo_firmware:*:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
GHSA-jj58-2436-6mc6
Authentication Bypass by Spoofing vulnerability in helderk Maintenance Mode allows Functionality Bypass.This issue affects Maintenance Mode: from n/a through 3.0.1.
[]
null
3.7
null
null
null
ICSA-25-100-01
Siemens License Server (SLS)
The affected application searches for executable files in the application folder without proper validation. This could allow an attacker to execute arbitrary code with administrative privileges by placing a malicious executable in the same directory. The affected application does not properly restrict permissions of the users. This could allow a lowly-privileged attacker to escalate their privileges.
[]
null
6.7
null
null
null
GHSA-qcx9-j53g-ccgf
Remote Code Execution via unsafe classes in otherwise permitted modules
ImpactThe module `AccessControl` defines security policies for Python code used in restricted code within Zope applications. Restricted code is any code that resides in Zope's object database, such as the contents of `Script (Python)` objects.The policies defined in `AccessControl` severely restrict access to Python modules and only exempt a few that are deemed safe, such as Python's `string` module. However, full access to the `string` module also allows access to the class `Formatter`, which can be overridden and extended within `Script (Python)` in a way that provides access to other unsafe Python libraries. Those unsafe Python libraries can be used for remote code execution.By default, you need to have the admin-level Zope "Manager" role to add or edit `Script (Python)` objects through the web. Only sites that allow untrusted users to add/edit these scripts through the web - which would be a very unusual configuration to begin with - are at risk.PatchesThe problem has been fixed in AccessControl 4.3 and 5.2. Only AccessControl versions 4 and 5 are vulnerable, and only on Python 3, not Python 2.7.WorkaroundsA site administrator can restrict adding/editing `Script (Python)` objects through the web using the standard Zope user/role permission mechanisms. Untrusted users should not be assigned the Zope Manager role and adding/editing these scripts through the web should be restricted to trusted users only. This is the default configuration in Zope.For more informationIf you have any questions or comments about this advisory:Open an issue in the [AccessControl issue tracker](https://github.com/zopefoundation/AccessControl/issues)Email us at [[email protected]](mailto:[email protected])
[]
5.9
4.4
null
null
null
CVE-2011-3036
Google Chrome before 17.0.963.65 does not properly perform a cast of an unspecified variable during handling of line boxes, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2025-47503
WordPress NGG Smart Image Search <= 3.3.3 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpo-HR NGG Smart Image Search allows Stored XSS. This issue affects NGG Smart Image Search: from n/a through 3.3.3.
[]
null
6.5
null
null
null
CVE-2024-28807
An issue was discovered in Infinera hiT 7300 5.60.50. Cleartext storage of sensitive information in the memory of the @CT desktop management application allows guest OS administrators to obtain various users' passwords by accessing memory dumps of the desktop application.
[ "cpe:2.3:a:infinera:hit_7300:5.60.50:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-gxjv-3qx5-453x
A local privilege escalation vulnerability in telnetd.real of Juniper Networks Junos OS may allow a locally authenticated shell user to escalate privileges and execute arbitrary commands as root. telnetd.real is shipped with setuid permissions enabled and is owned by the root user, allowing local users to run telnetd.real with root privileges. This issue affects Juniper Networks Junos OS: all versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R2-S4, 18.3R3-S4; 18.4 versions prior to 18.4R2-S7, 18.4R3-S6; 19.1 versions prior to 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S1; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R1-S4, 20.1R2; 20.2 versions prior to 20.2R2.
[]
null
7.8
null
null
null
CVE-2022-1248
SAP Information System POST Request add_admin.php improper authentication
A vulnerability was found in SAP Information System 1.0 which has been rated as critical. Affected by this issue is the file /SAP_Information_System/controllers/add_admin.php. An unauthenticated attacker is able to create a new admin account for the web application with a simple POST request. Exploit details were disclosed.
[ "cpe:2.3:a:sap_information_system_project:sap_information_system:1.0:*:*:*:*:*:*:*" ]
null
7.3
null
null
null
CVE-2025-8952
Campcodes Online Flight Booking Management System Login ajax.php sql injection
A vulnerability was found in Campcodes Online Flight Booking Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/ajax.php?action=login of the component Login. The manipulation of the argument Username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
7.3
7.5
null
CVE-2024-30310
ZDI-CAN-23327: Adobe Acrobat Reader DC PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:acrobat_dc:-:*:*:*:pro:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:-:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat:2020:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:2020:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*" ]
null
7.8
null
null
null
CVE-2021-31573
In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234.
[ "cpe:2.3:o:mediatek:en7580_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:en7580:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:en7528_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:en7528:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2022-43635
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR940N 6_211111 3.20.1(US) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the incorrect implementation of the authentication algorithm. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-17332.
[ "cpe:2.3:o:tp-link:tl-wr940n_firmware:6_211111_3.20.1:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-wr940n:-:*:*:*:*:*:*:*" ]
null
null
6.5
null
null
GHSA-v9fx-x469-66jv
The Administrative Console in IBM WebSphere Application Server (WAS) 8.x before 8.0.0.9 and 8.5.x before 8.5.5.2 allows remote authenticated users to obtain sensitive information via a crafted request.
[]
null
null
null
null
null
CVE-2014-6171
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 through 8.0.0.1 CF14, and 8.5.0 before CF04 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
[ "cpe:2.3:a:ibm:websphere_portal:6.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:7.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:8.5.0.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
ICSA-12-283-02
WellinTech KingView User Credentials Not Securely Hashed
WellinTech KingView 6.5.3 and earlier uses a weak password-hashing algorithm, which makes it easier for local users to discover credentials by reading an unspecified file.
[]
null
null
null
null
null
GHSA-m45f-4828-5cv5
Regular Expression Denial of Service in highcharts
Withdrawn: Duplicate of GHSA-xmc8-cjfr-phx3
[]
null
null
null
null
null
CVE-2008-0050
CFNetwork in Apple Mac OS X 10.4.11 allows remote HTTPS proxy servers to spoof secure websites via data in a 502 Bad Gateway error.
[ "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2023-36850
Junos OS: MX Series: An MPC will crash upon receipt of a malformed CFM packet.
An Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Connectivity Fault Management(CFM) module of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an adjacent attacker on the local broadcast domain to cause a Denial of Service(DoS). Upon receiving a malformed CFM packet, the MPC crashes. Continued receipt of these packets causes a sustained denial of service. This issue can only be triggered when CFM hasn't been configured. This issue affects: Juniper Networks Junos OS All versions prior to 19.1R3-S10 on MX Series; 19.2 versions prior to 19.2R3-S7 on MX Series; 19.3 versions prior to 19.3R3-S8 on MX Series; 19.4 versions prior to 19.4R3-S12 on MX Series; 20.1 version 20.1R1 and later versions on MX Series; 20.2 versions prior to 20.2R3-S7 on MX Series; 20.3 version 20.3R1 and later versions on MX Series; 20.4 versions prior to 20.4R3-S7 on MX Series; 21.1 versions prior to 21.1R3-S5 on MX Series; 21.2 versions prior to 21.2R3-S4 on MX Series; 21.3 versions prior to 21.3R3-S4 on MX Series; 21.4 versions prior to 21.4R3-S3 on MX Series; 22.1 versions prior to 22.1R3-S2 on MX Series; 22.2 versions prior to 22.2R3 on MX Series; 22.3 versions prior to 22.3R2, 22.3R3 on MX Series; 22.4 versions prior to 22.4R2 on MX Series.
[ "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2024-36884
iommu/arm-smmu: Use the correct type in nvidia_smmu_context_fault()
In the Linux kernel, the following vulnerability has been resolved: iommu/arm-smmu: Use the correct type in nvidia_smmu_context_fault() This was missed because of the function pointer indirection. nvidia_smmu_context_fault() is also installed as a irq function, and the 'void *' was changed to a struct arm_smmu_domain. Since the iommu_domain is embedded at a non-zero offset this causes nvidia_smmu_context_fault() to miscompute the offset. Fixup the types. Unable to handle kernel NULL pointer dereference at virtual address 0000000000000120 Mem abort info: ESR = 0x0000000096000004 EC = 0x25: DABT (current EL), IL = 32 bits SET = 0, FnV = 0 EA = 0, S1PTW = 0 FSC = 0x04: level 0 translation fault Data abort info: ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 CM = 0, WnR = 0, TnD = 0, TagAccess = 0 GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 user pgtable: 4k pages, 48-bit VAs, pgdp=0000000107c9f000 [0000000000000120] pgd=0000000000000000, p4d=0000000000000000 Internal error: Oops: 0000000096000004 [#1] SMP Modules linked in: CPU: 1 PID: 47 Comm: kworker/u25:0 Not tainted 6.9.0-0.rc7.58.eln136.aarch64 #1 Hardware name: Unknown NVIDIA Jetson Orin NX/NVIDIA Jetson Orin NX, BIOS 3.1-32827747 03/19/2023 Workqueue: events_unbound deferred_probe_work_func pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : nvidia_smmu_context_fault+0x1c/0x158 lr : __free_irq+0x1d4/0x2e8 sp : ffff80008044b6f0 x29: ffff80008044b6f0 x28: ffff000080a60b18 x27: ffffd32b5172e970 x26: 0000000000000000 x25: ffff0000802f5aac x24: ffff0000802f5a30 x23: ffff0000802f5b60 x22: 0000000000000057 x21: 0000000000000000 x20: ffff0000802f5a00 x19: ffff000087d4cd80 x18: ffffffffffffffff x17: 6234362066666666 x16: 6630303078302d30 x15: ffff00008156d888 x14: 0000000000000000 x13: ffff0000801db910 x12: ffff00008156d6d0 x11: 0000000000000003 x10: ffff0000801db918 x9 : ffffd32b50f94d9c x8 : 1fffe0001032fda1 x7 : ffff00008197ed00 x6 : 000000000000000f x5 : 000000000000010e x4 : 000000000000010e x3 : 0000000000000000 x2 : ffffd32b51720cd8 x1 : ffff000087e6f700 x0 : 0000000000000057 Call trace: nvidia_smmu_context_fault+0x1c/0x158 __free_irq+0x1d4/0x2e8 free_irq+0x3c/0x80 devm_free_irq+0x64/0xa8 arm_smmu_domain_free+0xc4/0x158 iommu_domain_free+0x44/0xa0 iommu_deinit_device+0xd0/0xf8 __iommu_group_remove_device+0xcc/0xe0 iommu_bus_notifier+0x64/0xa8 notifier_call_chain+0x78/0x148 blocking_notifier_call_chain+0x4c/0x90 bus_notify+0x44/0x70 device_del+0x264/0x3e8 pci_remove_bus_device+0x84/0x120 pci_remove_root_bus+0x5c/0xc0 dw_pcie_host_deinit+0x38/0xe0 tegra_pcie_config_rp+0xc0/0x1f0 tegra_pcie_dw_probe+0x34c/0x700 platform_probe+0x70/0xe8 really_probe+0xc8/0x3a0 __driver_probe_device+0x84/0x160 driver_probe_device+0x44/0x130 __device_attach_driver+0xc4/0x170 bus_for_each_drv+0x90/0x100 __device_attach+0xa8/0x1c8 device_initial_probe+0x1c/0x30 bus_probe_device+0xb0/0xc0 deferred_probe_work_func+0xbc/0x120 process_one_work+0x194/0x490 worker_thread+0x284/0x3b0 kthread+0xf4/0x108 ret_from_fork+0x10/0x20 Code: a9b97bfd 910003fd a9025bf5 f85a0035 (b94122a1)
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2024-31180
Out-of-bounds Read in libfluid_msg library
Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::GroupDesc::unpack. This issue affects libfluid: 0.1.0.
[ "cpe:2.3:a:open_networking_foundation:libfluid:0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:opennetworking:libfluid_msg:0.1.0:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-3p7j-r8qq-j3mf
Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.23 and earlier on Android, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in June 2011.
[]
null
null
null
null
null
CVE-2019-20827
An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It allows stack consumption because of interaction between ICC-Based color space and Alternate color space.
[ "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:mac:*:*", "cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:mac:*:*" ]
null
9.8
null
7.5
null
GHSA-f7q2-f9g4-wwg4
An exploitable memory corruption vulnerability exists in the LvVariantUnflatten functionality in 64-bit versions of LabVIEW before 2015 SP1 f7 Patch and 2016 before f2 Patch. A specially crafted VI file can cause a user controlled value to be used as a loop terminator resulting in internal heap corruption. An attacker controlled VI file can be used to trigger this vulnerability, exploitation could lead to remote code execution.
[]
null
null
7.8
null
null
CVE-2023-27255
Unauthenticated SQL Injection In IDAttend’s IDWeb Application
Unauthenticated SQL injection in the DeleteRoomChanges method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.
[ "cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2020-5237
Relative Path Traversal in oneup/uploader-bundle
Multiple relative path traversal vulnerabilities in the oneup/uploader-bundle before 1.9.3 and 2.1.5 allow remote attackers to upload, copy, and modify files on the filesystem (potentially leading to arbitrary code execution) via the (1) filename parameter to BlueimpController.php; the (2) dzchunkindex, (3) dzuuid, or (4) filename parameter to DropzoneController.php; the (5) qqpartindex, (6) qqfilename, or (7) qquuid parameter to FineUploaderController.php; the (8) x-file-id or (9) x-file-name parameter to MooUploadController.php; or the (10) name or (11) chunk parameter to PluploadController.php. This is fixed in versions 1.9.3 and 2.1.5.
[ "cpe:2.3:a:1up:oneupuploaderbundle:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-994f-m97v-7qwg
Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
[]
null
null
null
null
null
CVE-2023-38194
An issue was discovered in SuperWebMailer 9.00.0.01710. It allows keepalive.php XSS via a GET parameter.
[ "cpe:2.3:a:superwebmailer:superwebmailer:9.00.0.01710:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
CVE-2023-41048
plone.namedfile vulnerable to Stored Cross Site Scripting with SVG images
plone.namedfile allows users to handle `File` and `Image` fields targeting, but not depending on, Plone Dexterity content. Prior to versions 5.6.1, 6.0.3, 6.1.3, and 6.2.1, there is a stored cross site scripting vulnerability for SVG images. A security hotfix from 2021 already partially fixed this by making sure SVG images are always downloaded instead of shown inline. But the same problem still exists for scales of SVG images. Note that an image tag with an SVG image as source is not vulnerable, even when the SVG image contains malicious code. To exploit the vulnerability, an attacker would first need to upload an image, and then trick a user into following a specially crafted link. Patches are available in versions 5.6.1 (for Plone 5.2), 6.0.3 (for Plone 6.0.0-6.0.4), 6.1.3 (for Plone 6.0.5-6.0.6), and 6.2.1 (for Plone 6.0.7). There are no known workarounds.
[ "cpe:2.3:a:plone:namedfile:*:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:5.2:-:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:plone:namedfile:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:6.0.7:*:*:*:*:*:*:*" ]
null
3.7
null
null
null
GHSA-v4v5-cp6r-qgq7
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
[]
null
4.3
null
null
null
RHSA-2018:0805
Red Hat Security Advisory: glibc security, bug fix, and enhancement update
glibc: denial of service in getnetbyname function glibc: DNS resolver NULL pointer dereference with crafted record type glibc: Fragmentation attacks possible when EDNS0 is enabled glibc: Buffer overflow in glob with GLOB_TILDE glibc: Buffer overflow during unescaping of user names with the ~ operator glibc: realpath() buffer underflow when getcwd() returns relative path allows privilege escalation
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7
null
null
GHSA-834c-4748-827j
The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.
[]
null
null
6.5
null
null
CVE-2020-1805
Huawei Honor V10 smartphones with versions earlier than 10.0.0.156(C00E156R2P4) has three out of bounds vulnerabilities. Certain driver program does not sufficiently validate certain parameters received, that would lead to several bytes out of bound read. Successful exploit may cause information disclosure or service abnormal. This is 2 out of 3 out of bounds vulnerabilities found. Different than CVE-2020-1804 and CVE-2020-1806.
[ "cpe:2.3:o:huawei:honor_v10_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:honor_v10:-:*:*:*:*:*:*:*" ]
null
7.1
null
5.8
null
GHSA-w63w-793r-vxg5
SysJust Syuan-Gu-Da-Shih, versions before 20191223, contain vulnerability of Cross-Site Scripting(XSS), personal information may be leaked to attackers via the vulnerability.
[]
null
null
null
null
null
CVE-2022-25547
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function fromSetSysTime. This vulnerability allows attackers to cause a Denial of Service (DoS) via the time parameter.
[ "cpe:2.3:o:tenda:ax1806_firmware:1.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ax1806:-:*:*:*:*:*:*:*" ]
null
7.5
null
7.8
null
RHSA-2020:3873
Red Hat Security Advisory: libsrtp security and bug fix update
libsrtp: buffer overflow in application of crypto profiles libsrtp: improper handling of CSRC count and extension header length in RTP header
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
null
GHSA-gxqh-235q-pc84
EMC RSA Authentication API before 8.1 SP1, RSA Web Agent before 5.3.5 for Apache Web Server, RSA Web Agent before 5.3.5 for IIS, RSA PAM Agent before 7.0, and RSA Agent before 6.1.4 for Microsoft Windows use an improper encryption algorithm and a weak key for maintaining the stored data of the node secret for the SecurID Authentication API, which allows local users to obtain sensitive information via cryptographic attacks on this data.
[]
null
null
null
null
null
GHSA-7j6x-crqm-f55c
An untrusted search path (aka DLL Preload) vulnerability in the Cisco Network Academy Packet Tracer software could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. An attacker would need valid user credentials to exploit this vulnerability.
[]
null
null
6.7
null
null
CVE-2020-20294
An issue was found in CMSWing project version 1.3.8. Because the log function does not check the log parameter, malicious parameters can execute arbitrary commands.
[ "cpe:2.3:a:cmswing:cmswing:1.3.8:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
GHSA-rjjj-7qhx-jcr6
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VoidCoders, innovs Void Elementor WHMCS Elements For Elementor Page Builder allows Stored XSS.This issue affects Void Elementor WHMCS Elements For Elementor Page Builder: from n/a through 2.0.
[]
null
6.5
null
null
null
CVE-2021-40317
Piwigo 11.5.0 is affected by a SQL injection vulnerability via admin.php and the id parameter.
[ "cpe:2.3:a:piwigo:piwigo:11.5.0:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
null
CVE-2015-6718
The CBSharedReviewIfOfflineDialog method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability than CVE-2015-6707, CVE-2015-6708, CVE-2015-6709, CVE-2015-6710, CVE-2015-6711, CVE-2015-6712, CVE-2015-6713, CVE-2015-6714, CVE-2015-6715, CVE-2015-6716, CVE-2015-6717, CVE-2015-6719, CVE-2015-6720, CVE-2015-6721, CVE-2015-6722, CVE-2015-6723, CVE-2015-6724, CVE-2015-6725, CVE-2015-7614, CVE-2015-7616, CVE-2015-7618, CVE-2015-7619, CVE-2015-7620, and CVE-2015-7623.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-hg34-rgjg-w968
SearchBlox before 8.2 allows remote attackers to obtain sensitive information via a pretty=true action to the _cluster/health URI.
[]
null
null
null
null
null
CVE-2021-20251
A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are met.
[ "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ]
null
5.9
null
null
null
CVE-2024-4762
An improper validation vulnerability was reported in the firmware update mechanism of LADM and LDCC that could allow a local attacker to escalate privileges.
[]
null
7.8
null
null
null
GHSA-4fw6-xfgg-vh7h
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
[]
null
null
null
null
null
RHSA-2021:2845
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
null
RHSA-2024:5754
Red Hat Security Advisory: OpenShift Container Platform 4.15.29 packages and security update
golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
7.5
null
null
null
CVE-2025-30592
WordPress Advanced Dewplayer - <= <= 1.6 Broken Access Control Vulnerability
Missing Authorization vulnerability in westerndeal Advanced Dewplayer allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Advanced Dewplayer: from n/a through 1.6.
[]
null
5.3
null
null
null
CVE-2023-4632
An uncontrolled search path vulnerability was reported in Lenovo System Update that could allow an attacker with local access to execute code with elevated privileges.
[ "cpe:2.3:a:lenovo:system_update:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-fp3r-94r5-q562
The kernel in Apple Mac OS X 10.6.x before 10.6.5 does not properly perform memory management associated with terminal devices, which allows local users to cause a denial of service (system crash) via unspecified vectors.
[]
null
null
null
null
null
GHSA-3px8-vgvr-h92q
The script '/adminui/error_details.php' in the Quest KACE System Management Appliance 8.0.318 allows authenticated users to conduct PHP object injection attacks.
[]
null
null
7.5
null
null
GHSA-g8fv-4vr4-3m6h
aviary/jobcontrol.py in Condor, as used in Red Hat Enterprise MRG 2.3, when removing a job, allows remote attackers to cause a denial of service (condor_schedd restart) via square brackets in the cproc option.
[]
null
null
null
null
null
CVE-2016-10480
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 835, and SDX20, possible memory corruption due to invalid integer overflow checks in exif parsing.
[ "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
CVE-2002-0300
gnujsp 1.0.0 and 1.0.1 allows remote attackers to list directories, read source code of certain scripts, and bypass access restrictions by directly requesting the target file from the gnujsp servlet, which does not work around a limitation of JServ and does not process the requested file.
[ "cpe:2.3:a:gnujsp:gnujsp:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnujsp:gnujsp:1.0.1:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2011-3515
Unspecified vulnerability in the Oracle Solaris 10 and 11 Express allows local users to affect integrity and availability via unknown vectors related to Process File System (procfs).
[ "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.11:*:express:*:*:*:*:*" ]
null
null
null
5.6
null
RHSA-2023:5187
Red Hat Security Advisory: firefox security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
0
null
null
null
RHSA-2003:161
Red Hat Security Advisory: xinetd security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
null
CVE-2021-40775
Adobe Prelude SVG File Parsing Memory Corruption Arbitrary Code Execution
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
[ "cpe:2.3:a:adobe:prelude:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
GHSA-cg87-wmx4-v546
KaTeX \htmlData does not validate attribute names
ImpactKaTeX users who render untrusted mathematical expressions with `renderToString` could encounter malicious input using `\htmlData` that runs arbitrary JavaScript, or generate invalid HTML.PatchesUpgrade to KaTeX v0.16.21 to remove this vulnerability.WorkaroundsAvoid use of or turn off the `trust` option, or set it to forbid `\htmlData` commands.Forbid inputs containing the substring `"\\htmlData"`.Sanitize HTML output from KaTeX.Details`\htmlData` did not validate its attribute name argument, allowing it to generate invalid or malicious HTML that runs scripts.For more informationIf you have any questions or comments about this advisory:Open an issue or security advisory in the [KaTeX repository](https://github.com/KaTeX/KaTeX/)Email us at [[email protected]](mailto:[email protected])
[]
null
6.3
null
null
null
GHSA-fc2f-4wjg-vxm5
In FingerprintService, there is a possible bypass for operating system protections that isolate user profiles from each other due to a missing permission check. This could lead to a local information disclosure of metadata about the biometrics of another user on the device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-128599663
[]
null
3.3
null
null
null
CVE-2017-9054
An issue, also known as DW201703-002, was discovered in libdwarf 2017-03-21. In _dwarf_decode_s_leb128_chk() a byte pointer was dereferenced just before it was checked for being in bounds, leading to a heap-based buffer over-read.
[ "cpe:2.3:a:libdwarf_project:libdwarf:2017-03-21:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
GHSA-c76h-pfhr-587m
The ipx_recvmsg function in net/ipx/af_ipx.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
[]
null
null
null
null
null
CVE-2021-24459
Survey Maker < 1.5.6 - Authenticated Blind SQL Injections
The get_results() and get_items() functions in the Survey Maker WordPress plugin before 1.5.6 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
[ "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
6.5
null
CVE-2018-1583
IBM StoredIQ 7.6 could allow an authenticated attacker to bypass certain security restrictions. By sending a specially-crafted request, an authenticated attacker could exploit this vulnerability to access and manipulate documents on StoredIQ managed data sources. IBM X-Force ID: 143331.
[ "cpe:2.3:a:ibm:storediq:7.6.0:*:*:*:*:*:*:*" ]
null
null
5.4
5.5
null
CVE-2020-22016
A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential consequences.
[ "cpe:2.3:a:ffmpeg:ffmpeg:4.2:-:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
CVE-2023-1381
WP Meta SEO < 4.5.5 - Author+ PHAR Deserialization
The WP Meta SEO WordPress plugin before 4.5.5 does not validate image file paths before attempting to manipulate the image files, leading to a PHAR deserialization vulnerability. Furthermore, the plugin contains a gadget chain which may be used in certain configurations to achieve remote code execution.
[ "cpe:2.3:a:joomunited:wp_meta_seo:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
null
GHSA-5gcc-p59p-7qv7
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .gcx file.
[]
null
null
7.8
null
null
GHSA-fp4h-9r79-c6m8
ReviewPost PHP Pro before 2.84 allows remote attackers to upload and execute arbitrary PHP files by posting a review file with multiple extensions, which bypasses the intended restrictions.
[]
null
null
null
null
null