id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2019-8661
|
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.6. A remote attacker may be able to cause arbitrary code execution.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2022-42004
|
In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization.
|
[
"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
RHSA-2011:0312
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla recursive eval call causes confirm dialog to evaluate to true (MFSA 2011-02) Mozilla miscellaneous memory safety hazards (MFSA 2011-01)
|
[
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null | null |
CVE-2007-5086
|
Kaspersky Anti-Virus (KAV) and Internet Security 7.0 build 125 do not properly validate certain parameters to System Service Descriptor Table (SSDT) and Shadow SSDT function handlers, which allows local users to cause a denial of service (crash) via the (1) NtUserSendInput, (2) LoadLibraryA, (3) NtOpenProcess, (4) NtOpenThread, (5) NtTerminateProcess, (6) NtUserFindWindowEx, and (7) NtUserBuildHwndList kernel SSDT hooks in kylif.sys; the (8) NtDuplicateObject (DuplicateHandle) kernel SSDT hook; and possibly other kernel SSDT hooks. NOTE: the NtCreateSection vector is covered by CVE-2007-5043.1. NOTE: the vendor disputes that the DuplicateHandle vector is a vulnerability in their code, stating that "it is not an error in our code, but an obscure method for manipulating standard Windows routines to circumvent our self-defense mechanisms."
|
[
"cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:*:*:*:*:*:*:*:*",
"cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:7.0_build125:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
GHSA-7fw9-mvm3-f26m
|
Batavi before 1.0 has CSRF.
|
[] | null | null | null | null | null |
|
CVE-2025-22839
|
Insufficient granularity of access control in the OOB-MSM for some Intel(R) Xeon(R) 6 Scalable processors may allow a privileged user to potentially enable escalation of privilege via adjacent access.
|
[] | 7.3 | 7.5 | null | null | null |
|
CVE-2021-47569
|
io_uring: fail cancellation for EXITING tasks
|
In the Linux kernel, the following vulnerability has been resolved:
io_uring: fail cancellation for EXITING tasks
WARNING: CPU: 1 PID: 20 at fs/io_uring.c:6269 io_try_cancel_userdata+0x3c5/0x640 fs/io_uring.c:6269
CPU: 1 PID: 20 Comm: kworker/1:0 Not tainted 5.16.0-rc1-syzkaller #0
Workqueue: events io_fallback_req_func
RIP: 0010:io_try_cancel_userdata+0x3c5/0x640 fs/io_uring.c:6269
Call Trace:
<TASK>
io_req_task_link_timeout+0x6b/0x1e0 fs/io_uring.c:6886
io_fallback_req_func+0xf9/0x1ae fs/io_uring.c:1334
process_one_work+0x9b2/0x1690 kernel/workqueue.c:2298
worker_thread+0x658/0x11f0 kernel/workqueue.c:2445
kthread+0x405/0x4f0 kernel/kthread.c:327
ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295
</TASK>
We need original task's context to do cancellations, so if it's dying
and the callback is executed in a fallback mode, fail the cancellation
attempt.
|
[] | null | null | null | null | null |
GHSA-gh8c-2875-38xv
|
In the Linux kernel, the following vulnerability has been resolved:iio: gts-helper: Fix memory leaks for the error path of iio_gts_build_avail_scale_table()If per_time_scales[i] or per_time_gains[i] kcalloc fails in the for loop
of iio_gts_build_avail_scale_table(), the err_free_out will fail to call
kfree() each time when i is reduced to 0, so all the per_time_scales[0]
and per_time_gains[0] will not be freed, which will cause memory leaks.Fix it by checking if i >= 0.
|
[] | null | 5.5 | null | null | null |
|
RHSA-2020:2740
|
Red Hat Security Advisory: candlepin and satellite security update
|
apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default
|
[
"cpe:/a:redhat:satellite:6.5::el7",
"cpe:/a:redhat:satellite_capsule:6.5::el7"
] | null | null | 7.3 | null | null |
GHSA-f347-p5g7-4gg7
|
Sensitive data exposure in Webconf in Tribe29 Checkmk Appliance before 1.6.8 allows local attacker to retrieve passwords via reading log files.
|
[] | null | 3.3 | null | null | null |
|
CVE-2013-7267
|
The atalk_recvmsg function in net/appletalk/ddp.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.10.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.12.2:*:*:*:*:*:*:*"
] | null | null | null | 4.9 | null |
|
GHSA-vvfp-fxcm-c4hj
|
Stack-based buffer overflow in the Network Manager in Castle Rock Computing SNMPc 7.1 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long community string in an SNMP TRAP packet.
|
[] | null | null | null | null | null |
|
GHSA-7hwq-mf2f-7q63
|
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 3.3 | null | null | null |
|
CVE-2022-26080
|
Easily guessable session ID's in NE843 Pulsar Plus Controller
|
Use of Insufficiently Random Values vulnerability in ABB Pulsar Plus System Controller NE843_S, ABB Infinity DC Power Plant.This issue affects Pulsar Plus System Controller NE843_S : comcode 150042936; Infinity DC Power Plant: H5692448 G104 G842 G224L G630-4 G451C(2) G461(2) – comcode 150047415.
|
[
"cpe:2.3:o:abb:h5692448_g104_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:h5692448_g104:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:h5692448_g842_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:h5692448_g842:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:h5692448_g224l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:h5692448_g224l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:h5692448_g630-4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:h5692448_g630-4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:h5692448_g451c\\(2\\)_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:h5692448_g451c\\(2\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:h5692448_g461\\(2\\)_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:h5692448_g461\\(2\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:ne843_s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:ne843_s:-:*:*:*:*:*:*:*"
] | null | 6.3 | null | null | null |
CVE-2022-34909
|
An issue was discovered in the A4N (Aremis 4 Nomad) application 1.5.0 for Android. It allows SQL Injection, by which an attacker can bypass authentication and retrieve data that is stored in the database.
|
[
"cpe:2.3:a:aremis:aremis_4_nomads:*:*:*:*:*:android:*:*"
] | null | 7.7 | null | null | null |
|
CVE-2018-3963
|
An exploitable command injection vulnerability exists in the DHCP daemon configuration of the CUJO Smart Firewall. When adding a new static DHCP address, its corresponding hostname is inserted into the dhcpd.conf file without prior sanitization, allowing for arbitrary execution of system commands. To trigger this vulnerability, an attacker can send a DHCP request message and set up the corresponding static DHCP entry.
|
[
"cpe:2.3:a:getcujo:smart_firewall:7003:*:*:*:*:*:*:*"
] | null | null | 9 | null | null |
|
CVE-2018-12243
|
The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to a XML external entity (XXE) exploit, which is a type of issue where XML input containing a reference to an external entity is processed by a weakly configured XML parser. The attack uses file URI schemes or relative paths in the system identifier to access files that should not normally be accessible.
|
[
"cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 5.8 | null |
|
GHSA-6mhf-xh4c-cx53
|
A vulnerability classified as problematic has been found in SourceCodester QR Code Bookmark System 1.0. Affected is an unknown function of the file /endpoint/update-bookmark.php of the component Parameter Handler. The manipulation of the argument tbl_bookmark_id/name/url leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 3.5 | null | null | null |
|
CVE-2019-8086
|
Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a xml external entity injection vulnerability. Successful exploitation could lead to sensitive information disclosure.
|
[
"cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager:6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager:6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager:6.5:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-h9rp-x69r-m5cg
|
Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0620, CVE-2011-0621, and CVE-2011-0622.
|
[] | null | null | null | null | null |
|
CVE-2024-33911
|
WordPress The School Management Pro plugin <= 10.3.4 - SQL Injection vulnerability
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Weblizar School Management Pro.This issue affects School Management Pro: from n/a through 10.3.4.
|
[] | null | 7.6 | null | null | null |
CVE-2024-20795
|
Animate has an arbitrary code execution vulnerability when parsing svg files
|
Animate versions 23.0.4, 24.0.1 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
GHSA-7m28-hv5x-hp65
|
An integer overflow vulnerability exists in the Compound Document Binary File format parser of the GNOME Project G Structured File Library (libgsf) version v1.14.52. A specially crafted file can result in an integer overflow when processing the directory from the file that allows for an out-of-bounds index to be used when reading and writing to an array. This can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
|
[] | null | 8.4 | null | null | null |
|
CVE-2023-29066
|
Incorrect User Management
|
The FACSChorus software does not properly assign data access privileges for operating system user accounts. A non-administrative OS account can modify information stored in the local application data folders.
|
[
"cpe:2.3:a:bd:facschorus:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bd:facschorus:5.1:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:hp_z2_tower_g9:-:*:*:*:*:*:*:*",
"cpe:2.3:a:bd:facschorus:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bd:facschorus:3.1:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:hp_z2_tower_g5:-:*:*:*:*:*:*:*"
] | null | 3.2 | null | null | null |
GHSA-pw9c-9v6m-2p38
|
Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_net, at 0x9d01827c, the value for the `dhcp` key is copied using `strcpy` to the buffer at `$sp+0x270`.This buffer is 16 bytes large, sending anything longer will cause a buffer overflow.
|
[] | null | 9.9 | null | null | null |
|
GHSA-43fc-fqg5-m549
|
The The GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress plugin for WordPress is vulnerable to arbitrary shortcode execution via gamipress_get_user_earnings AJAX action in all versions up to, and including, 7.1.5. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
|
[] | null | 7.3 | null | null | null |
|
CVE-2009-4422
|
Multiple cross-site scripting (XSS) vulnerabilities in the GetURLArguments function in jpgraph.php in Aditus Consulting JpGraph 3.0.6 allow remote attackers to inject arbitrary web script or HTML via a key to csim_in_html_ex1.php, and other unspecified vectors.
|
[
"cpe:2.3:a:aditus:jpgraph:3.0.6:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-r2mj-49jv-4jq7
|
A sensitive information exposure vulnerability was found in foreman. Contents of tomcat's server.xml file, which contain passwords to candlepin's keystore and truststore, were found to be world readable.
|
[] | null | 6.7 | null | null | null |
|
CVE-2012-1646
|
Multiple cross-site scripting (XSS) vulnerabilities in the FAQ module 6.x-1.x before 6.x-1.13 and 7.x-1.x-rc1 for Drupal allow remote authenticated users to inject arbitrary web script or HTML via the (1) title parameter in faq.admin.inc or (2) detailed_question parameter in faq.module.
|
[
"cpe:2.3:a:drupal:faq:6.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:6.x-1.x:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:faq:7x-1.x-rc1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
RHSA-2012:0094
|
Red Hat Security Advisory: freetype security update
|
freetype: FT_Bitmap_New integer overflow, FreeType TT_Vary_Get_Glyph_Deltas improper input validation freetype: Multiple security flaws when loading CID-keyed Type 1 fonts
|
[
"cpe:/o:redhat:rhel_eus:5.6"
] | null | null | null | null | null |
CVE-2023-51386
|
Sandbox Accounts for Events vulnerable to privilege escalation to read running events data
|
Sandbox Accounts for Events provides multiple, temporary AWS accounts to a number of authenticated users simultaneously via a browser-based GUI. Authenticated users could potentially read data from the events table by sending request payloads to the events API, collecting information on planned events, timeframes, budgets and owner email addresses. This data access may allow users to get insights into upcoming events and join events which they have not been invited to. This issue has been patched in version 1.10.0.
|
[
"cpe:2.3:a:amazon:awslabs_sandbox_accounts_for_events:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
RHSA-2019:3926
|
Red Hat Security Advisory: ansible security and bug fix update
|
Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
|
[
"cpe:/a:redhat:ansible_engine:2.8::el7",
"cpe:/a:redhat:ansible_engine:2.8::el8"
] | null | null | 5.7 | null | null |
GHSA-j8r9-mcxg-mjg4
|
An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password. With this highly sensitive data leaked, the attacker would be able to logon to the backend system the SAP GUI for Windows was connected to and launch further attacks depending on the authorizations of the user.
|
[] | null | null | null | null | null |
|
CVE-2008-6089
|
Directory traversal vulnerability in main.php in ScriptsEz Easy Image Downloader allows remote attackers to read arbitrary files via a .. (dot dot) in the id parameter in a download action.
|
[
"cpe:2.3:a:scriptsez:easy_image_downloader:-:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2018-17419
|
An issue was discovered in setTA in scan_rr.go in the Miek Gieben DNS library before 1.0.10 for Go. A dns.ParseZone() parsing error causes a segmentation violation, leading to denial of service.
|
[
"cpe:2.3:a:dns_library_project:dns_library:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
PYSEC-2024-162
| null |
A Regular Expression Denial of Service (ReDoS) vulnerability exists in the XMLFeedSpider class of the scrapy/scrapy project, specifically in the parsing of XML content. By crafting malicious XML content that exploits inefficient regular expression complexity used in the parsing process, an attacker can cause a denial-of-service (DoS) condition. This vulnerability allows for the system to hang and consume significant resources, potentially rendering services that utilize Scrapy for XML processing unresponsive.
|
[] | null | 6.5 | null | null | null |
GHSA-3pvh-38hr-8x7c
|
The Trend Controls IC protocol through 2022-05-06 allows Cleartext Transmission of Sensitive Information. According to FSCT-2022-0050, there is a Trend Controls Inter-Controller (IC) protocol cleartext transmission of credentials issue. The affected components are characterized as: Inter-Controller (IC) protocol (57612/UDP). The potential impact is: Compromise of credentials. Several Trend Controls building automation controllers utilize the Inter-Controller (IC) protocol in for information exchange and automation purposes. This protocol offers authentication in the form of a 4-digit PIN in order to protect access to sensitive operations like strategy uploads and downloads as well as optional 0-30 character username and password protection for web page access protection. Both the PIN and usernames and passwords are transmitted in cleartext, allowing an attacker with passive interception capabilities to obtain these credentials. Credentials are transmitted in cleartext. An attacker who obtains Trend IC credentials can carry out sensitive engineering actions such as manipulating controller strategy or configuration settings. If the credentials in question are (re)used for other applications, their compromise could potentially facilitate lateral movement.
|
[] | null | 6.5 | null | null | null |
|
CVE-2009-2930
|
Cross-site scripting (XSS) vulnerability in the Search feature in elka CMS (aka Elkapax) allows remote attackers to inject arbitrary web script or HTML via the q parameter to the default URI.
|
[
"cpe:2.3:a:elkagroup:elkapax_cms:-:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2017-20013
|
WEKA INTEREST Security Scanner Stresstest Configuration denial of service
|
A vulnerability classified as problematic was found in WEKA INTEREST Security Scanner up to 1.8. Affected by this vulnerability is the Stresstest Configuration Handler. A manipulation leads to a local denial of service. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
|
[
"cpe:2.3:a:weka:interest_security_scanner:*:*:*:*:*:*:*:*"
] | null | 2.8 | null | null | null |
GHSA-2546-6m8x-7vmx
|
In the Store Commander scfixmyprestashop module through 2023-05-09 for PrestaShop, sensitive SQL calls can be executed with a trivial HTTP request and exploited to forge a blind SQL injection.
|
[] | null | 9.8 | null | null | null |
|
GHSA-3jg2-8xp4-m2fx
|
Cross-site request forgery (CSRF) vulnerability in default.asp in ASPCode CMS 1.5.8, 2.0.0 Build 103, and possibly other versions, allows remote attackers to hijack the authentication of an administrator for requests that (1) delete users via the delete action in the ma2 parameter or (2) create administrators via the update action in the ma2 parameter.
|
[] | null | null | null | null | null |
|
GHSA-9qr3-c2g6-3m4c
|
PHPOK 4.8.278 has a Reflected XSS vulnerability in framework/www/login_control.php via the _back parameter to the ok_f function.
|
[] | null | null | 6.1 | null | null |
|
CVE-2018-4354
|
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | null | 8.6 | 6.8 | null |
|
GHSA-8x45-65jf-g394
|
In SimpliSafe Original, the Base Station fails to detect tamper attempts: it does not send a notification if a physically proximate attacker removes the battery and external power.
|
[] | null | null | 4.6 | null | null |
|
GHSA-rh2r-j62v-h8x5
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Infoway LLC Ebook Downloader allows Stored XSS. This issue affects Ebook Downloader: from n/a through 1.0.
|
[] | null | 6.5 | null | null | null |
|
GHSA-759f-wjm2-mfxv
|
Windows Virtual Registry Provider Elevation of Privilege Vulnerability
|
[] | null | 7.8 | null | null | null |
|
CVE-2021-24939
|
LoginWP < 3.0.0.5 - Reflected Cross-Site Scripting
|
The LoginWP (Formerly Peter's Login Redirect) WordPress plugin before 3.0.0.5 does not sanitise and escape the rul_login_url and rul_logout_url parameter before outputting them back in attributes in an admin page, leading to a Reflected Cross-Site Scripting issue
|
[
"cpe:2.3:a:profilepress:loginwp:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | 4.3 | null |
CVE-2023-50179
|
An improper certificate validation vulnerability [CWE-295] in FortiADC 7.4.0, 7.2 all versions, 7.1 all versions, 7.0 all versions may allow a remote and unauthenticated attacker to perform a Man-in-the-Middle attack on the communication channel between the device and public SDN connectors.
|
[
"cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*"
] | null | 4.7 | null | null | null |
|
CVE-2019-2556
|
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N).
|
[
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:6.0.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 2.1 | null |
|
CVE-2022-0298
|
Use after free in Scheduling in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
GHSA-5xc8-p2x4-cp2p
|
Various Intrusion Detection Systems (IDS) including (1) Cisco Secure Intrusion Detection System, (2) Cisco Catalyst 6000 Intrusion Detection System Module, (3) Dragon Sensor 4.x, (4) Snort before 1.8.1, (5) ISS RealSecure Network Sensor 5.x and 6.x before XPU 3.2, and (6) ISS RealSecure Server Sensor 5.5 and 6.0 for Windows, allow remote attackers to evade detection of HTTP attacks via non-standard "%u" Unicode encoding of ASCII characters in the requested URL.
|
[] | null | null | null | null | null |
|
GHSA-v364-6887-93gf
|
Missing Authorization vulnerability in Templately allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Templately: from n/a through 3.1.5.
|
[] | null | 5.4 | null | null | null |
|
CVE-2025-55193
|
Active Record logging vulnerable to ANSI escape injection
|
Active Record connects classes to relational database tables. Prior to versions 7.1.5.2, 7.2.2.2, and 8.0.2.1, the ID passed to find or similar methods may be logged without escaping. If this is directly to the terminal it may include unescaped ANSI sequences. This issue has been patched in versions 7.1.5.2, 7.2.2.2, and 8.0.2.1.
|
[] | 2.7 | null | null | null | null |
CVE-2024-8779
|
The SYSCOM Group OMFLOW - Broken Access Control
|
OMFLOW from The SYSCOM Group does not properly restrict access to the system settings modification functionality, allowing remote attackers with regular privileges to update system settings or create accounts with administrator privileges, thereby gaining control of the server.
|
[
"cpe:2.3:a:syscomgo:omflow:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
GHSA-qwrx-45xf-jjf7
|
Elasticsearch vulnerable to stack overflow in the search API
|
A flaw was discovered in Elasticsearch affecting the `_search` API that allowed a specially crafted query string to cause a stack overflow and ultimately a denial of service.
|
[] | null | 6.5 | null | null | null |
CVE-2018-17168
|
PrinterOn Enterprise 4.1.4 contains multiple Cross Site Request Forgery (CSRF) vulnerabilities in the Administration page. For example, an administrator, by following a link, can be tricked into making unwanted changes to a printer (Disable, Approve, etc).
|
[
"cpe:2.3:a:printeron:printeron:4.1.4:*:*:*:enterprise:*:*:*"
] | null | null | 6.5 | 4.3 | null |
|
GHSA-8fcx-wwjr-3g5r
|
Multiple SQL injection vulnerabilities in Invision Blog before 1.1.2 Final allow remote attackers to execute arbitrary SQL commands via the (1) eid parameter to an editentry, replyentry, or editcomment action, or (2) the mid parameter to an aboutme action.
|
[] | null | null | null | null | null |
|
GHSA-68p6-j89x-cm8g
|
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0957.
|
[] | null | null | null | null | null |
|
GHSA-4m5q-mv47-pcjx
|
NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering.
|
[] | null | 8.8 | null | null | null |
|
GHSA-xxm7-5wvh-7jr4
|
FastBackMount.exe in the Mount service in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 does not properly handle a certain failure to allocate memory, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash, and recovery failure) by specifying a large size value within TCP packet data. NOTE: this might overlap CVE-2010-3061.
|
[] | null | null | null | null | null |
|
GHSA-q48m-46mp-mhcx
|
A heap-based buffer overflow vulnerability exists in MP4Box in GPAC 1.0.1 via the gp_rtp_builder_do_mpeg12_video function, which allows attackers to possibly have unspecified other impact via a crafted file in the MP4Box command,
|
[] | null | 7.8 | null | null | null |
|
CVE-2022-20385
|
a function called 'nla_parse', do not check the len of para, it will check nla_type (which can be controlled by userspace) with 'maxtype' (in this case, it is GSCAN_MAX), then it access polciy array 'policy[type]', which OOB access happens.Product: AndroidVersions: Android SoCAndroid ID: A-238379819
|
[
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2023-42926
|
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
|
[
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-qg8q-74vc-qfgq
|
Encrypted database credentials in LaborOfficeFree affecting version 19.10. This vulnerability allows an attacker to read and extract the username and password from the database of 'LOF_service.exe' and 'LaborOfficeFree.exe' located in the '%programfiles(x86)%\LaborOfficeFree\' directory. This user can log in remotely and has root-like privileges.
|
[] | null | 6.8 | null | null | null |
|
CVE-2022-25584
|
Seyeon Tech Co., Ltd FlexWATCH FW3170-PS-E Network Video System 4.23-3000_GY allows attackers to access sensitive information.
|
[
"cpe:2.3:o:flexwatch:fw3170-ps-e_firmware:4.23-3000_gy:*:*:*:*:*:*:*",
"cpe:2.3:h:flexwatch:fw3170-ps-e:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-7g23-63v6-c2vh
|
Joomla! before 1.5.4 allows attackers to access administration functionality, which has unknown impact and attack vectors related to a missing "LDAP security fix."
|
[] | null | null | null | null | null |
|
GHSA-9cwg-mhxf-hh59
|
Django cross-site scripting (XSS) vulnerability via is_safe_url function
|
The is_safe_url function in utils/http.py in Django 1.4.x before 1.4.6, 1.5.x before 1.5.2, and 1.6 before beta 2 treats a URL's scheme as safe even if it is not HTTP or HTTPS, which might introduce cross-site scripting (XSS) or other vulnerabilities into Django applications that use this function, as demonstrated by "the login view in django.contrib.auth.views" and the javascript: scheme.
|
[] | 5.3 | 6.1 | null | null | null |
GHSA-mh85-c5xv-9rcv
|
SQL injection vulnerability in the Rapid Recipe (com_rapidrecipe) component 1.6.6 and 1.6.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the recipe_id parameter in a viewrecipe action to index.php.
|
[] | null | null | null | null | null |
|
GHSA-w7vf-2g3g-3x39
|
Multiple cross-site scripting (XSS) vulnerabilities in jwplayer.swf in the smart-flv plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) link or (2) playerready parameter.
|
[] | null | null | null | null | null |
|
CVE-2007-2357
|
Cross-site scripting (XSS) vulnerability in mods/Core/result.php in SineCms 2.3.4 allows remote attackers to inject arbitrary web script or HTML via the stringa parameter.
|
[
"cpe:2.3:a:sinecms:sinecms:2.3.4:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-3849-m6h7-98jx
|
Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Messages). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technical Foundation. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle CRM Technical Foundation, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle CRM Technical Foundation accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
|
[] | null | null | 4.7 | null | null |
|
RHSA-2013:1181
|
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
|
Mozilla: Out-of-bounds array read in CERT_DecodeCertPackage (MFSA 2013-40) nss: TLS CBC padding timing attack vdsm: incomplete fix for CVE-2013-0167 issue
|
[
"cpe:/o:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null | null |
CVE-2024-6921
|
Cleartext Username and Password in NAC Telecommunication's NACPremium
|
Cleartext Storage of Sensitive Information vulnerability in NAC Telecommunication Systems Inc. NACPremium allows Retrieve Embedded Sensitive Data.This issue affects NACPremium: through 01082024.
|
[
"cpe:2.3:a:nac_telecommunication_systems:nacpremium:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nac:nacpremium:*:*:*:*:*:*:*:*"
] | 8.7 | null | null | null | null |
GHSA-8q5v-q254-rx9v
|
The Advanced Custom Fields: Extended plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'acfe_form' shortcode in versions up to, and including, 0.8.9.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
GHSA-4pfv-vgmw-jgcr
|
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Global Meatadata parameter in the Global Settings Menu component.
|
[] | null | 5.4 | null | null | null |
|
RHSA-2022:5152
|
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
|
argocd: vulnerable to an uncontrolled memory consumption bug argocd: vulnerable to a variety of attacks when an SSO login is initiated from the Argo CD CLI or the UI. argocd: cross-site scripting (XSS) allow a malicious user to inject a javascript link in the UI argocd: vulnerable to a symlink following bug allowing a malicious user with repository write access
|
[
"cpe:/a:redhat:openshift_gitops:1.5::el8"
] | null | 4.3 | null | null | null |
CVE-2025-49441
|
WordPress Interactive Regional Map of Florida <= 1.0 - Broken Access Control Vulnerability
|
Missing Authorization vulnerability in WP Map Plugins Interactive Regional Map of Florida allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Interactive Regional Map of Florida: from n/a through 1.0.
|
[] | null | 5.3 | null | null | null |
CVE-2019-6548
|
GE Communicator, all versions prior to 4.0.517, contains two backdoor accounts with hardcoded credentials, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.
|
[
"cpe:2.3:a:ge:ge_communicator:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 6.8 | null |
|
CVE-2023-36535
|
Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network access.
|
[
"cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
"cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipad_os:*:*",
"cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
"cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*",
"cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
"cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*"
] | null | 7.1 | null | null | null |
|
GHSA-pcxf-xvjr-2qpp
|
A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000.*Note: This flaw only affected Firefox 69 and was not present in earlier versions.*. This vulnerability affects Firefox < 70.
|
[] | null | null | null | null | null |
|
CVE-2018-16412
|
ImageMagick 7.0.8-11 Q16 has a heap-based buffer over-read in the coders/psd.c ParseImageResourceBlocks function.
|
[
"cpe:2.3:a:imagemagick:imagemagick:7.0.8-11:q16:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-v96g-f27m-rrmh
|
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.261 and 19.x before 19.0.0.245 on Windows and OS X and before 11.2.202.548 on Linux, Adobe AIR before 19.0.0.241, Adobe AIR SDK before 19.0.0.241, and Adobe AIR SDK & Compiler before 19.0.0.241 allows attackers to execute arbitrary code via crafted actionCallMethod arguments, a different vulnerability than CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, and CVE-2015-8046.
|
[] | null | null | null | null | null |
|
GHSA-r7r8-w5vh-j785
|
Entes EMG12 versions 2.57 and prior The application uses a web interface where it is possible for an attacker to bypass authentication with a specially crafted URL. This could allow for remote code execution.
|
[] | null | null | 9.8 | null | null |
|
CVE-2024-3194
|
MailCleaner Log File Endpoint cross site scripting
|
A vulnerability was found in MailCleaner up to 2023.03.14 and classified as problematic. Affected by this issue is some unknown functionality of the component Log File Endpoint. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-262310 is the identifier assigned to this vulnerability.
|
[] | null | 4.3 | 4.3 | 5 |
https://github.com/MailCleaner/MailCleaner/pull/601
|
CVE-2022-29881
|
A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow unauthenticated users to extract internal configuration details.
|
[
"cpe:2.3:o:siemens:7kg8500-0aa00-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8500-0aa00-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8500-0aa00-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8500-0aa00-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8500-0aa10-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8500-0aa10-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8500-0aa10-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8500-0aa10-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8500-0aa30-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8500-0aa30-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8500-0aa30-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8500-0aa30-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa01-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa01-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa01-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa01-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa02-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa02-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa02-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa02-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa11-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa11-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa11-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa11-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa12-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa12-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa12-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa12-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa31-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa31-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa31-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa31-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa32-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa32-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8501-0aa32-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8501-0aa32-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8550-0aa00-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8550-0aa00-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8550-0aa00-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8550-0aa00-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8550-0aa10-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8550-0aa10-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8550-0aa10-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8550-0aa10-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8550-0aa30-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8550-0aa30-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8550-0aa30-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8550-0aa30-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa01-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa01-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa01-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa01-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa02-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa02-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa02-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa02-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa11-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa11-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa11-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa11-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa12-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa12-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa12-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa12-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa31-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa31-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa31-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa31-2aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa32-0aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa32-0aa0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:7kg8551-0aa32-2aa0_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:7kg8551-0aa32-2aa0:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
GHSA-mx6q-94g3-9hfm
|
The Talk module 5.x before 5.x-1.3 and 6.x before 6.x-1.5, a module for Drupal, does not perform access checks for a node before displaying comments, which allows remote attackers to obtain sensitive information.
|
[] | null | null | null | null | null |
|
CVE-2025-1981
|
SQL Injection in Ready_
|
Improper neutralization of input provided by a low-privileged user into a file search functionality in Ready_'s Invoices module allows for SQL Injection attacks.
|
[] | 9.4 | null | null | null | null |
GHSA-32jx-m2q2-rwr4
|
There exists a partial Denial of Service vulnerability in Wanscam HW0021 IP Cameras. An attacker could craft a malicious POST request to crash the ONVIF service on such a device.
|
[] | null | null | 5.9 | null | null |
|
CVE-2020-6409
|
Inappropriate implementation in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker who convinced the user to enter a URI to bypass navigation restrictions via a crafted domain name.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
CVE-2006-6462
|
PHP remote file inclusion vulnerability in engine/oldnews.inc.php in CM68 News 12.02.06 allows remote attackers to execute arbitrary PHP code via a URL in the addpath parameter.
|
[
"cpe:2.3:a:cm68_news:cm68_news:12.02.06:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2021-44245
|
An SQL Injection vulnerability exists in Courcecodester COVID 19 Testing Management System (CTMS) 1.0 via the (1) username and (2) contactno parameters.
|
[
"cpe:2.3:a:covid_19_testing_management_system_project:covid_19_testing_management_system:1.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2023-42483
|
A TOCTOU race condition in Samsung Mobile Processor Exynos 9820, Exynos 980, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, and Exynos 1380 can cause unexpected termination of a system.
|
[
"cpe:2.3:h:samsung_mobile:exynos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_9820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_9820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_2100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_2100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*"
] | null | 6.3 | null | null | null |
|
CVE-2020-26124
|
openmediavault before 4.1.36 and 5.x before 5.5.12 allows authenticated PHP code injection attacks, via the sortfield POST parameter of rpc.php, because json_encode_safe is not used in config/databasebackend.inc. Successful exploitation allows arbitrary command execution on the underlying operating system as root.
|
[
"cpe:2.3:a:openmediavault:openmediavault:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 9 | null |
|
GHSA-g6j9-66rq-g4jr
|
In the Linux kernel, the following vulnerability has been resolved:pinctrl: stm32: check devm_kasprintf() returned valuedevm_kasprintf() can return a NULL pointer on failure but this returned
value is not checked. Fix this lack and check the returned value.Found by code review.
|
[] | null | 5.5 | null | null | null |
|
CVE-2021-24735
|
Compact WP Audio Player < 1.9.7 - Setting Change via CSRF
|
The Compact WP Audio Player WordPress plugin before 1.9.7 does not implement nonce checks, which could allow attackers to make a logged in admin change the "Disable Simultaneous Play" setting via a CSRF attack.
|
[
"cpe:2.3:a:tipsandtricks-hq:compact_wp_audio_player:*:*:*:*:*:wordpress:*:*"
] | null | 6.5 | null | 4.3 | null |
GHSA-cm9h-vv4m-6mwp
|
The "Community State Bank - Lamar Mobile Banking" by Community State Bank - Lamar app 3.0.3 -- aka community-state-bank-lamar-mobile-banking/id1083927885 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | 5.9 | null | null | null |
|
GHSA-89jq-r228-vm9c
|
Media Encoder versions 23.6.5, 24.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 5.5 | null | null | null |
|
RHSA-2006:0666
|
Red Hat Security Advisory: XFree86 security update
|
security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null | null |
CVE-2018-12097
|
The liblnk_location_information_read_data function in liblnk_location_information.c in liblnk through 2018-04-19 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted lnk file. NOTE: the vendor has disputed this as described in libyal/liblnk issue 33 on GitHub
|
[
"cpe:2.3:a:liblnk_project:liblnk:*:*:*:*:*:*:*:*"
] | null | null | 5.5 | 1.9 | null |
|
GHSA-c745-qw8j-jhvx
|
SAP Commerce Cloud may accept an empty passphrase for user ID and passphrase authentication, allowing users to log into the system without a passphrase.
|
[] | null | 8.8 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.