id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2021-4211
|
A potential vulnerability in the SMI callback function used in the SMBIOS event log driver in some Lenovo Desktop, ThinkStation, and ThinkEdge models may allow an attacker with local access and elevated privileges to execute arbitrary code.
|
[
"cpe:2.3:o:lenovo:a340-22icb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:a340-22icb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:a340-22ick_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:a340-22ick:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:a340-24icb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:a340-24icb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:a340-24ick_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:a340-24ick:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:a540-24icb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:a540-24icb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:a540-27icb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:a540-27icb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_5-14iob6_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_5-14iob6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_510s-07icb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_510s-07icb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_510s-07ick_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_510s-07ick:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_aio_3-22ada6_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_aio_3-22ada6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_aio_3-22iil5_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_aio_3-22iil5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_aio_3-22itl6_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_aio_3-22itl6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_aio_3-24ada6_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_aio_3-24ada6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_aio_3-24iil5_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_aio_3-24iil5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_aio_3-24itl6_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_aio_3-24itl6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_aio_3-27itl6_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_aio_3-27itl6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_creator_5-14iob6_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_creator_5-14iob6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:ideacentre_gaming_5-14iob6_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:ideacentre_gaming_5-14iob6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:se30_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:se30:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m700_tiny_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m700_tiny:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m70a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m70a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m710e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m710e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m710q_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m710q:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m710q_\\(10yc\\)_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m710q_\\(10yc\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m710s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m710s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m710t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m710t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m720e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m720e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m75n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m75n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m810z_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m810z:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m820z_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m820z:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m900x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m900x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m90a_\\(gen_2\\)_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m90a_\\(gen_2\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m910q_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m910q:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m910s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m910s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m910t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m910t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkcentre_m910x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkcentre_m910x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkstation_p310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkstation_p310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkstation_p320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkstation_p320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkstation_p320_tiny_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkstation_p320_tiny:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v30a-22iml_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v30a-22iml:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v30a-24iml_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v30a-24iml:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v410z_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v410z:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v50t-13iob_g2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v50t-13iob_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v520s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v520s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v530-15icb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v530-15icb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v530-15icr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v530-15icr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v530s-07icb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v530s-07icb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v530s-07icr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v530s-07icr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:v540-24iwl_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:v540-24iwl:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
|
CVE-2017-9372
|
PJSIP, as used in Asterisk Open Source 13.x before 13.15.1 and 14.x before 14.4.1, Certified Asterisk 13.13 before 13.13-cert4, and other products, allows remote attackers to cause a denial of service (buffer overflow and application crash) via a SIP packet with a crafted CSeq header in conjunction with a Via header that lacks a branch parameter.
|
[
"cpe:2.3:a:digium:open_source:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.4.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.5.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.6.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.7.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.8.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.9.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.10.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.11.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.12.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.13.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.14.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:13.15.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:open_source:14.4.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1-rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1-rc2:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1-rc3:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1-rc4:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:cert2:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:cert3:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:certified_asterisk:13.13.0:rc2:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2016-2505
|
mpeg2ts/ATSParser.cpp in libstagefright in mediaserver in Android 6.x before 2016-07-01 does not validate a certain section length, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 28333006.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 9.3 | null |
|
cisco-sa-iosxe-ospf-dos-dR9Sfrxp
|
Cisco IOS XE Software OSPFv2 Denial of Service Vulnerability
|
A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to improper validation of OSPF updates that are processed by a device. An attacker could exploit this vulnerability by sending a malformed OSPF update to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the March 2024 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2024 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75056"].
|
[] | null | 7.4 | null | null | null |
GHSA-h3fc-v58j-pxc8
|
An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA==6 case 2.
|
[] | null | null | 5.5 | null | null |
|
GHSA-jp4m-c57w-j86f
|
Buffer overflow in the Video Manager in Nokia PC Suite 7.1.180.64 and earlier allows remote attackers to cause a denial of service via a crafted mp4 file.
|
[] | null | null | null | null | null |
|
GHSA-49w4-256x-6pj9
|
An XSS issue was discovered in upcoming_events.php in the Upcoming Events plugin before 1.33 for MyBB via a crafted name for an event.
|
[] | null | null | 6.1 | null | null |
|
GHSA-72m6-jp2x-47f5
|
** DISPUTED ** The libesedb_page_read_values function in libesedb_page.c in libesedb through 2018-04-01 allows remote attackers to cause a heap-based buffer over-read via a crafted esedb file. NOTE: the vendor has disputed this as described in the GitHub issue comments.
|
[] | null | null | 6.5 | null | null |
|
CVE-2022-26236
|
The default privileges for the running service Normand Remisol Advance Launcher in Beckman Coulter Remisol Advance v2.0.12.1 and prior allows non-privileged users to overwrite and manipulate executables and libraries. This allows attackers to access sensitive data.
|
[
"cpe:2.3:a:beckmancoulter:remisol_advance:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
CVE-2024-34616
|
Improper handling of insufficient permission in KnoxDualDARPolicy prior to SMR Aug-2024 Release 1 allows local attackers to access sensitive data.
|
[
"cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*"
] | null | 5.1 | null | null | null |
|
GHSA-xqg9-33x5-6qjg
|
ZoneAlarm Firewall and Antivirus products before version 15.8.109.18436 allow an attacker who already has access to the system to execute code at elevated privileges through a combination of file permission manipulation and exploitation of Windows CVE-2020-00896 on unpatched systems.
|
[] | null | null | null | null | null |
|
ICSA-23-033-05
|
Delta Electronics DX-2100-L1-CN
|
The web configuration service of the affected device contains an authenticated command injection vulnerability. It can be used to execute system commands on the operating system (OS) from the device in the context of the user "root." If the attacker has credentials for the web service, then the device could be fully compromised.CVE-2022-42140 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). The affected device contains a stored cross-site scripting vulnerability in the "net diagnosis" function in the web configuration service. This can be exploited in the context of a victim's session. An attacker could deliver a large variety of payloads that could lead to possibilities, such as remote code execution.-CVE-2023-0432 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H).
|
[] | null | 9 | null | null | null |
CVE-2021-40083
|
Knot Resolver before 5.3.2 is prone to an assertion failure, triggerable by a remote attacker in an edge case (NSEC3 with too many iterations used for a positive wildcard proof).
|
[
"cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2024-43124
|
WordPress Graphina plugin <= 1.8.10 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Iqonic Design Graphina allows Stored XSS.This issue affects Graphina: from n/a through 1.8.10.
|
[] | null | 6.5 | null | null | null |
GHSA-wgr3-29x3-7fm3
|
The Elespare – Blog, Magazine and Newspaper Addons for Elementor with Templates, Widgets, Kits, and Header/Footer Builder. One Click Import: No Coding Required! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Horizontal Nav Menu' widget in all versions up to, and including, 3.1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2011-0515
|
KisKrnl.sys 2011.1.13.89 and earlier in Kingsoft AntiVirus 2011 SP5.2 allows local users to cause a denial of service (crash) via a crafted request that is not properly handled by the KiFastCallEntry hook.
|
[
"cpe:2.3:a:kingsoft:kingsoft_antivirus:2010.04.26.648:*:*:*:*:*:*:*",
"cpe:2.3:a:kingsoftsecurity:kingsoft_antivirus:2011:sp5.2:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
GHSA-398m-f4ch-cf26
|
Cryptocat before 2.0.22 has Nickname User Impersonation
|
[] | null | null | null | null | null |
|
RHSA-2018:2837
|
Red Hat Security Advisory: ceph-iscsi-cli security update
|
ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution
|
[
"cpe:/a:redhat:ceph_storage:2::el7"
] | null | null | 9.8 | null | null |
CVE-2020-2193
|
Jenkins ECharts API Plugin 4.7.0-3 and earlier does not escape the parser identifier when rendering charts, resulting in a stored cross-site scripting vulnerability.
|
[
"cpe:2.3:a:jenkins:echarts_api:*:*:*:*:*:jenkins:*:*"
] | null | 5.4 | null | 3.5 | null |
|
GHSA-pm7m-3qr2-wq23
|
The userRequest servlet in the Admin Center for Tivoli Storage Manager in Rocket Servergraph allows remote attackers to execute arbitrary commands via a (1) auth, (2) auth_session, (3) auth_simple, (4) add, (5) add_flat, (6) remove, (7) set_pwd, (8) add_permissions, (9) revoke_permissions, (10) runAsync, or (11) tsmRequest command.
|
[] | null | null | null | null | null |
|
GHSA-rwpx-585c-m6rh
|
IBM Security Identity Governance and Intelligence 5.2.6 could disclose sensitive information to an unauthorized user using a specially crafted HTTP request. IBM X-Force ID: 189446.
|
[] | null | null | null | null | null |
|
CVE-2022-48426
|
In JetBrains TeamCity before 2022.10.3 stored XSS in Perforce connection settings was possible
|
[
"cpe:2.3:a:jetbrains:teamcity:2022.10.3:*:*:*:*:*:*:*"
] | null | 4.6 | null | null | null |
|
CVE-2013-3638
|
SQL injection vulnerability in Boonex Dolphin before 7.1.3 allows remote authenticated users to execute arbitrary SQL commands via the 'pathes' parameter in 'categories.php'.
|
[
"cpe:2.3:a:boonex:dolphin:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.5 | null |
|
RHSA-2025:1047
|
Red Hat Security Advisory: libsoup security update
|
libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 9 | null | null | null |
GHSA-3xh8-38h4-qx97
|
DistinctDev, Inc., The Moron Test, 6.3.1, 2017-05-04, iOS application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key.
|
[] | null | null | 7.5 | null | null |
|
GHSA-h65h-fc6c-65hh
|
Multiple cross-site scripting (XSS) vulnerabilities in templates/default/index_ajax.php in the Rezgo Online Booking plugin before 1.8.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) tags or (2) search_for parameter.
|
[] | null | null | null | null | null |
|
CVE-2022-1763
|
Static Page eXtended <= 2.1 - Arbitrary Settings Update via CSRF to Stored XSS
|
Due to missing checks the Static Page eXtended WordPress plugin through 2.1 is vulnerable to CSRF attacks which allows changing the plugin settings, including required user levels for specific features. This could also lead to Stored Cross-Site Scripting due to the lack of escaping in some of the settings
|
[
"cpe:2.3:a:static_page_extended_project:static_page_extended:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | 3.5 | null |
GHSA-f9mp-88cg-ffch
|
When a password reset or password change flow with an authentication policy is configured and the adapter in the reset or change policy supports multiple parallel reset flows, an existing user can reset another existing users password.
|
[] | null | 6.5 | null | null | null |
|
CVE-2024-32725
|
WordPress 5 Stars Rating Funnel plugin 1.2.67 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in Saleswonder 5 Stars Rating Funnel.This issue affects 5 Stars Rating Funnel: from n/a through 1.2.67.
|
[
"cpe:2.3:a:5_stars_rating_funnel_project:5_stars_rating_funnel:*:*:*:*:*:wordpress:*:*"
] | null | 5.3 | null | null | null |
CVE-2022-45171
|
An issue was discovered in LIVEBOX Collaboration vDesk through v018. An Unrestricted Upload of a File with a Dangerous Type can occur under the vShare web site section. A remote user, authenticated to the product, can arbitrarily upload potentially dangerous files without restrictions.
|
[
"cpe:2.3:a:liveboxcloud:vdesk:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-h3vq-5jgm-fc6c
|
There is an information leak vulnerability in some Huawei phones, versions earlier than Jackman-L21 8.2.0.155(C185R1P2). When a local attacker uses the camera of a smartphone, the attacker can exploit this vulnerability to obtain sensitive information by performing a series of operations.
|
[] | null | null | 4.6 | null | null |
|
CVE-2014-4221
|
Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
|
[
"cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8.0:update5:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2024-47607
|
GHSL-2024-116: Stack-buffer overflow in gst_opus_dec_parse_header
|
GStreamer is a library for constructing graphs of media-handling components. stack-buffer overflow has been detected in the gst_opus_dec_parse_header function within `gstopusdec.c'. The pos array is a stack-allocated buffer of size 64. If n_channels exceeds 64, the for loop will write beyond the boundaries of the pos array. The value written will always be GST_AUDIO_CHANNEL_POSITION_NONE. This bug allows to overwrite the EIP address allocated in the stack. This vulnerability is fixed in 1.24.10.
|
[
"cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*"
] | 8.6 | null | null | null | null |
ICSA-22-088-01
|
Rockwell Automation ISaGRAF
|
When opening a malicious solution file provided by an attacker, the application suffers from an XML external entity vulnerability due to an unsafe call within a dynamic link library file. An attacker could exploit this to pass data from local files to a remote web server, leading to a loss of confidentiality. CVE-2022-1018 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).
|
[] | null | null | 5.5 | null | null |
GHSA-55wx-mrmp-w4c7
|
Unspecified vulnerability in the Oracle executable component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-3760.
|
[] | null | null | null | null | null |
|
CVE-2012-3574
|
Unrestricted file upload vulnerability in includes/doajaxfileupload.php in the MM Forms Community plugin 2.2.5 and 2.2.6 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in upload/temp.
|
[
"cpe:2.3:a:tbelmans:mm_forms_community:2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:tbelmans:mm_forms_community:2.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2024-10807
|
PHPGurukul Hospital Management System search.php cross site scripting
|
A vulnerability was found in PHPGurukul Hospital Management System 4.0. It has been rated as problematic. This issue affects some unknown processing of the file hms/doctor/search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[
"cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:anujkumar:hospital_management_system:4.0:*:*:*:*:*:*:*"
] | 5.1 | 2.4 | 2.4 | 3.3 | null |
GHSA-683p-wqpr-jwpc
|
ICE Hrm 26.2.0 is vulnerable to CSRF that leads to password reset via service.php.
|
[] | null | null | null | null | null |
|
CVE-2022-20253
|
In Bluetooth, there is a possible cleanup failure due to an uncaught exception. This could lead to remote denial of service in Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224545125
|
[
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
CVE-2000-0120
|
The Remote Access Service invoke.cfm template in Allaire Spectra 1.0 allows users to bypass authentication via the bAuthenticated parameter.
|
[
"cpe:2.3:a:allaire:spectra:1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2023-34140
|
A buffer overflow vulnerability in the Zyxel ATP series firmware versions 4.32 through 5.36 Patch 2, USG FLEX series firmware versions 4.50 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 4.16 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.16 through 5.36 Patch 2, VPN series firmware versions 4.30 through 5.36 Patch 2, NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to cause denial of service (DoS) conditions by sending a crafted request to the CAPWAP daemon.
|
[
"cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_vpn2s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_vpn2s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_vpn_100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_vpn_300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_vpn_300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:zywall_vpn_50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nxc2500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nxc2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nxc5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nxc5500:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-g9gj-x94c-4pvg
|
DedeCMS 5.7 allows remote attackers to discover the full path via a direct request for include/downmix.inc.php or inc/inc_archives_functions.php.
|
[] | null | 7.5 | null | null | null |
|
CVE-2024-21863
|
Dsoftbus has an improper input validation vulnerability
|
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause DOS through improper input.
|
[
"cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*",
"cpe:2.3:o:openatom:openharmony:4.0:*:*:*:-:*:*:*"
] | null | 4.7 | null | null | null |
GHSA-5g77-7644-h27q
|
In the Linux kernel, the following vulnerability has been resolved:fuse: fix runtime warning on truncate_folio_batch_exceptionals()The WARN_ON_ONCE is introduced on truncate_folio_batch_exceptionals() to
capture whether the filesystem has removed all DAX entries or not.And the fix has been applied on the filesystem xfs and ext4 by the commit
0e2f80afcfa6 ("fs/dax: ensure all pages are idle prior to filesystem
unmount").Apply the missed fix on filesystem fuse to fix the runtime warning:[ 2.011450] ------------[ cut here ]------------
[ 2.011873] WARNING: CPU: 0 PID: 145 at mm/truncate.c:89 truncate_folio_batch_exceptionals+0x272/0x2b0
[ 2.012468] Modules linked in:
[ 2.012718] CPU: 0 UID: 1000 PID: 145 Comm: weston Not tainted 6.16.0-rc2-WSL2-STABLE #2 PREEMPT(undef)
[ 2.013292] RIP: 0010:truncate_folio_batch_exceptionals+0x272/0x2b0
[ 2.013704] Code: 48 63 d0 41 29 c5 48 8d 1c d5 00 00 00 00 4e 8d 6c 2a 01 49 c1 e5 03 eb 09 48 83 c3 08 49 39 dd 74 83 41 f6 44 1c 08 01 74 ef <0f> 0b 49 8b 34 1e 48 89 ef e8 10 a2 17 00 eb df 48 8b 7d 00 e8 35
[ 2.014845] RSP: 0018:ffffa47ec33f3b10 EFLAGS: 00010202
[ 2.015279] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[ 2.015884] RDX: 0000000000000000 RSI: ffffa47ec33f3ca0 RDI: ffff98aa44f3fa80
[ 2.016377] RBP: ffff98aa44f3fbf0 R08: ffffa47ec33f3ba8 R09: 0000000000000000
[ 2.016942] R10: 0000000000000001 R11: 0000000000000000 R12: ffffa47ec33f3ca0
[ 2.017437] R13: 0000000000000008 R14: ffffa47ec33f3ba8 R15: 0000000000000000
[ 2.017972] FS: 000079ce006afa40(0000) GS:ffff98aade441000(0000) knlGS:0000000000000000
[ 2.018510] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 2.018987] CR2: 000079ce03e74000 CR3: 000000010784f006 CR4: 0000000000372eb0
[ 2.019518] Call Trace:
[ 2.019729] <TASK>
[ 2.019901] truncate_inode_pages_range+0xd8/0x400
[ 2.020280] ? timerqueue_add+0x66/0xb0
[ 2.020574] ? get_nohz_timer_target+0x2a/0x140
[ 2.020904] ? timerqueue_add+0x66/0xb0
[ 2.021231] ? timerqueue_del+0x2e/0x50
[ 2.021646] ? __remove_hrtimer+0x39/0x90
[ 2.022017] ? srso_alias_untrain_ret+0x1/0x10
[ 2.022497] ? psi_group_change+0x136/0x350
[ 2.023046] ? _raw_spin_unlock+0xe/0x30
[ 2.023514] ? finish_task_switch.isra.0+0x8d/0x280
[ 2.024068] ? __schedule+0x532/0xbd0
[ 2.024551] fuse_evict_inode+0x29/0x190
[ 2.025131] evict+0x100/0x270
[ 2.025641] ? _atomic_dec_and_lock+0x39/0x50
[ 2.026316] ? __pfx_generic_delete_inode+0x10/0x10
[ 2.026843] __dentry_kill+0x71/0x180
[ 2.027335] dput+0xeb/0x1b0
[ 2.027725] __fput+0x136/0x2b0
[ 2.028054] __x64_sys_close+0x3d/0x80
[ 2.028469] do_syscall_64+0x6d/0x1b0
[ 2.028832] ? clear_bhb_loop+0x30/0x80
[ 2.029182] ? clear_bhb_loop+0x30/0x80
[ 2.029533] ? clear_bhb_loop+0x30/0x80
[ 2.029902] entry_SYSCALL_64_after_hwframe+0x76/0x7e
[ 2.030423] RIP: 0033:0x79ce03d0d067
[ 2.030820] Code: b8 ff ff ff ff e9 3e ff ff ff 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 41 c3 48 83 ec 18 89 7c 24 0c e8 c3 a7 f8 ff
[ 2.032354] RSP: 002b:00007ffef0498948 EFLAGS: 00000246 ORIG_RAX: 0000000000000003
[ 2.032939] RAX: ffffffffffffffda RBX: 00007ffef0498960 RCX: 000079ce03d0d067
[ 2.033612] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000000000000000d
[ 2.034289] RBP: 00007ffef0498a30 R08: 000000000000000d R09: 0000000000000000
[ 2.034944] R10: 00007ffef0498978 R11: 0000000000000246 R12: 0000000000000001
[ 2.035610] R13: 00007ffef0498960 R14: 000079ce03e09ce0 R15: 0000000000000003
[ 2.036301] </TASK>
[ 2.036532] ---[ end trace 0000000000000000 ]---
|
[] | null | null | null | null | null |
|
CVE-2017-12501
|
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
|
[
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*"
] | null | null | 8.8 | 9 | null |
|
cisco-sa-cms-LAHe8z5v
|
Cisco Meeting Server Call Bridge Denial of Service Vulnerability
|
A vulnerability in an API of the Call Bridge feature of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
This vulnerability is due to improper handling of large series of message requests. An attacker could exploit this vulnerability by sending a series of messages to the vulnerable API. A successful exploit could allow the attacker to cause the affected device to reload, dropping all ongoing calls and resulting in a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | 5.9 | null | null | null |
GHSA-3f54-fhj6-g7ff
|
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows XSS on the Extension Manager.
|
[] | null | 5.4 | null | null | null |
|
GHSA-4rr5-w8h8-p753
|
Vulnerability in the Oracle Site Hub product of Oracle E-Business Suite (component: Sites). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Site Hub. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Site Hub accessible data as well as unauthorized access to critical data or complete access to all Oracle Site Hub accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
|
[] | null | null | null | null | null |
|
GHSA-86ww-pfxr-g767
|
A missing sanitization of search results for an autocomplete field in NextCloud Talk <3.2.5 could lead to a stored XSS requiring user-interaction. The missing sanitization only affected user names, hence malicious search results could only be crafted by authenticated users.
|
[] | null | null | 5.4 | null | null |
|
GHSA-wxc4-f4m6-wwqv
|
Excessive Platform Resource Consumption within a Loop in Kubernetes
|
The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing YAML.
|
[] | null | 6.5 | null | null | null |
CVE-2022-28063
|
Simple Bakery Shop Management System v1.0 contains a file disclosure via /bsms/?page=products.
|
[
"cpe:2.3:a:simple_bakery_shop_management_system_project:simple_bakery_shop_management_system:1.0:*:*:*:*:*:*:*"
] | null | 4.9 | null | 4 | null |
|
CVE-2023-42744
|
In telecom service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
CVE-2019-25034
|
Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
|
[
"cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2024-6636
|
WooCommerce - Social Login <= 2.7.3 - Missing Authorization to Unauthenticated Privilege Escalation
|
The WooCommerce - Social Login plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'woo_slg_login_email' function in all versions up to, and including, 2.7.3. This makes it possible for unauthenticated attackers to change the default role to Administrator while registering for an account.
|
[
"cpe:2.3:a:wpweb:woocommerce_social_login:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
GHSA-3wxj-j5hp-5gfc
|
When a Microsoft Office 2000 document is launched, the directory of that document is first used to locate DLL's such as riched20.dll and msi.dll, which could allow an attacker to execute arbitrary commands by inserting a Trojan Horse DLL into the same directory as the document.
|
[] | null | null | null | null | null |
|
CVE-2022-42233
|
Tenda 11N with firmware version V5.07.33_cn suffers from an Authentication Bypass vulnerability.
|
[
"cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:11n:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
GHSA-7hrp-6jq3-pm4q
|
The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.
|
[] | null | null | null | null | null |
|
CVE-2023-45839
|
Multiple data integrity vulnerabilities exist in the package hash checking functionality of Buildroot 2023.08.1 and Buildroot dev commit 622698d7847. A specially crafted man-in-the-middle attack can lead to arbitrary command execution in the builder.This vulnerability is related to the `aufs-util` package.
|
[
"cpe:2.3:a:buildroot:buildroot:2023.08.1:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
|
CVE-2025-40626
|
Reflected Cross-Site Scripting (XSS) in AbanteCart
|
Reflected Cross-Site Scripting (XSS) vulnerability in AbanteCart v1.4.0, that could allow an attacker to execute JavaScript code in a victim's browser by sending the victim a malicious URL. This vulnerability can be exploited to steal sensitive user data, such as session cookies, or to perform actions on behalf of the user, through "/about_us?[XSS_PAYLOAD]".
|
[] | 5.1 | null | null | null | null |
CVE-2023-5211
|
Fattura24 < 6.2.8 - Reflected Cross-Site Scripting
|
The Fattura24 WordPress plugin before 6.2.8 does not sanitize or escape the 'id' parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting vulnerability.
|
[
"cpe:2.3:a:fattura24:fattura24:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | null | null |
PYSEC-2012-1
| null |
Beaker before 1.6.4, when using PyCrypto to encrypt sessions, uses AES in ECB cipher mode, which might allow remote attackers to obtain portions of sensitive session data via unspecified vectors.
|
[] | null | null | null | null | null |
CVE-2018-0342
|
A vulnerability in the configuration and monitoring service of the Cisco SD-WAN Solution could allow an authenticated, local attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete bounds checks for data that is provided by the configuration and monitoring service of the affected solution. An attacker could exploit this vulnerability by sending malicious data to the vDaemon listening service on an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected device, which could allow the attacker to execute arbitrary code with root privileges on the device or cause the vDaemon listening service to reload and result in a DoS condition on the device. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi70003.
|
[
"cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:vedge-plus:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:vedge-pro:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:vmanage_network_management:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:vedge-100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge-100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:vedge-1000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge-1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:vedge-2000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge-2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:vedge-5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge-5000:-:*:*:*:*:*:*:*"
] | null | null | 6.7 | 7.2 | null |
|
GHSA-9v25-r5q2-2p6w
|
Candy Machine Set Collection During Mint Missing Check
|
A problem with Candy Machine V2 allow minting NFTs to an arbitrary collection due to a missing check.Here is a description of the exploit:
Details:
Here is the tx/ix to exploit:
Transaction:
Ix 1: candy_machine v2, mint_nft, passing in empty metadata -1
Ix 2: custom handler, 0
cpi A --> token_metadata create_metadata_account, creates NFT
cpi B --> candy_machine v2, set_collection_during_mint
Ix 1 passes our first check for empty metadata, but eventually will hit a bot tax and return Ok. We do have a CPI check in this function but even if we hit that or moved it to the top, it returns Ok as a bot tax and still enables the issue.
Ix 2, cpi A is Ok and mints an arbitrary NFT.
Ix 2, cpi B checks the previous instruction using index_relative_to_current-1. This turns out to be Ix 1 which was Ok, so then your newly minted arbitrary NFT is successfully added to the collection.
Conclusion:
Candy machine could be out of NFTs and it still works. If the CM is closed, (we think?) it doesn't get to the check.
The fix needs to be in set_collection_during_mint that current program ID id candy_machine_v2. It checks previous program ID but doesn't check current.NOTE: THIS DOES NOT AFFECT Cmv3
|
[] | null | null | null | null | null |
GHSA-qc4c-g923-9hc2
|
Adobe Premiere Rush versions 1.5.12 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
|
[] | null | null | null | null | null |
|
CVE-2020-20944
|
An issue in /admin/index.php?lfj=mysql&action=del of Qibosoft v7 allows attackers to arbitrarily delete files.
|
[
"cpe:2.3:a:qibosoft:qibosoft:7.0:*:*:*:*:*:*:*"
] | null | 9.1 | null | 6.4 | null |
|
GHSA-v86p-p58r-p852
|
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges.
|
[] | null | 7.8 | null | null | null |
|
CVE-2016-5951
|
IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
|
[
"cpe:2.3:a:ibm:kenexa_lcms_premier:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:kenexa_lcms_premier:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:kenexa_lcms_premier:9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:kenexa_lcms_premier:9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:kenexa_lcms_premier:9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:kenexa_lcms_premier:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:kenexa_lcms_premier:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:kenexa_lcms_premier:10.2:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 | null |
|
CVE-2019-16692
|
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is used.
|
[
"cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-g9f6-pxwf-66fr
|
Cross-site scripting (XSS) vulnerability in the showtopic module in Koobi Pro CMS 5.6 allows remote attackers to inject arbitrary web script or HTML via the toid parameter.
|
[] | null | null | null | null | null |
|
GHSA-4mq4-fj43-vm4p
|
Win32k Elevation of Privilege Vulnerability
|
[] | null | 7.8 | null | null | null |
|
CVE-2022-45190
|
An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio range can bypass passkey entry in the legacy pairing of the device.
|
[
"cpe:2.3:o:microchip:rn4870_firmware:1.43:*:*:*:*:*:*:*",
"cpe:2.3:h:microchip:rn4870:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
|
ICSA-25-028-04
|
Rockwell Automation FactoryTalk View Site Edition
|
An incorrect permission assignment vulnerability exists in Rockwell Automation FactoryTalk View Site Edition products on all versions prior to Version 15.0. The vulnerability is due to incorrect permissions being assigned to the remote debugger port and can allow for unauthenticated access to the system configuration. A local code injection vulnerability exists in Rockwell Automation FactoryTalk View Site Edition products on all versions prior to Version 15.0. The vulnerability is due to incorrect default permissions and allows for DLLs to be executed with higher level permissions.
|
[] | null | 7.3 | null | null | null |
GHSA-mwqf-g5pc-qrr8
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in outstrip Instant Appointment allows SQL Injection.This issue affects Instant Appointment: from n/a through 1.2.
|
[] | null | 9.3 | null | null | null |
|
CVE-2020-2262
|
Jenkins Android Lint Plugin 2.6 and earlier does not escape the annotation message in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide report files to the plugin's post-build step.
|
[
"cpe:2.3:a:jenkins:android_lint:*:*:*:*:*:jenkins:*:*"
] | null | 5.4 | null | 3.5 | null |
|
GHSA-fxh4-hffp-6942
|
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and CVE-2016-4278.
|
[] | null | null | 7.5 | null | null |
|
GHSA-5w4q-rmc5-c8xw
|
The server in Red Hat JBoss Operations Network (JON) 3.1.2 logs passwords in plaintext, which allows local users to obtain sensitive information by reading the log files.
|
[] | null | null | null | null | null |
|
GHSA-rmjm-5vpx-phrf
|
GNU oSIP v5.3.0 was discovered to contain an integer overflow via the component osip_body_parse_header.
|
[] | null | 6.5 | null | null | null |
|
CVE-2015-3798
|
The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3796 and CVE-2015-3797.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-35h9-h439-vvmr
|
Stored Cross-site Scripting vulnerability in Jenkins Environment Dashboard Plugin
|
Jenkins Environment Dashboard Plugin 1.1.10 and earlier does not escape the Environment order and the Component order configuration values in its views, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with View/Configure permission.
|
[] | null | 8 | null | null | null |
GHSA-7gmh-9cm3-f962
|
An issue was discovered on ROADCAM X3 devices. The mobile app APK (Viidure) contains hardcoded FTP credentials for the FTPX user account, enabling attackers to gain unauthorized access and extract sensitive recorded footage from the device.
|
[] | null | 9.8 | null | null | null |
|
RHSA-2007:0430
|
Red Hat Security Advisory: openldap security and bug-fix update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null | null |
CVE-2015-6719
|
The CBSharedReviewCloseDialog method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability than CVE-2015-6707, CVE-2015-6708, CVE-2015-6709, CVE-2015-6710, CVE-2015-6711, CVE-2015-6712, CVE-2015-6713, CVE-2015-6714, CVE-2015-6715, CVE-2015-6716, CVE-2015-6717, CVE-2015-6718, CVE-2015-6720, CVE-2015-6721, CVE-2015-6722, CVE-2015-6723, CVE-2015-6724, CVE-2015-6725, CVE-2015-7614, CVE-2015-7616, CVE-2015-7618, CVE-2015-7619, CVE-2015-7620, and CVE-2015-7623.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-66qg-x433-hvxq
|
The ninja-forms plugin before 3.3.9 for WordPress has insufficient restrictions on submission-data retrieval during Export Personal Data requests.
|
[] | null | null | 9.1 | null | null |
|
CVE-2019-1804
|
Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Default SSH Key Vulnerability
|
A vulnerability in the SSH key management for the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an unauthenticated, remote attacker to connect to the affected system with the privileges of the root user. The vulnerability is due to the presence of a default SSH key pair that is present in all devices. An attacker could exploit this vulnerability by opening an SSH connection via IPv6 to a targeted device using the extracted key materials. An exploit could allow the attacker to access the system with the privileges of the root user. This vulnerability is only exploitable over IPv6; IPv4 is not vulnerable.
|
[
"cpe:2.3:o:cisco:nexus_9332pq_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_93180yc-ex_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_93128tx_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_93120tx_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_93108tc-ex_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_9516_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_9508_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_9504_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_9500_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_9396tx_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_9396px_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_9372tx_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nexus_9372px_firmware:14.0\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | null | null |
CVE-2014-3515
|
The SPL component in PHP before 5.4.30 and 5.5.x before 5.5.14 incorrectly anticipates that certain data structures will have the array data type after unserialization, which allows remote attackers to execute arbitrary code via a crafted string that triggers use of a Hashtable destructor, related to "type confusion" issues in (1) ArrayObject and (2) SPLObjectStorage.
|
[
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
ICSA-18-065-02
|
Schneider Electric SoMove Software and DTM Software Components
|
An attacker may execute malicious DLL files that have been placed within the search path. CVE-2018-7239 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
|
[] | null | null | 7.8 | null | null |
CVE-2005-2188
|
McAfee IntruShield Security Management System obtains the user ID from the URL, which allows remote attackers to guess the Manager account and possibly gain privileges via a brute force attack.
|
[
"cpe:2.3:h:mcafee:intrushield_security_management_system:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2022-20466
|
In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user's password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-179725730
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
GHSA-g6fq-45x6-cmh4
|
The sapi_header_op function in main/SAPI.c in PHP before 5.3.11 and 5.4.x before 5.4.0RC2 does not check for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome.
|
[] | null | null | null | null | null |
|
GHSA-qh4x-jr37-rh6v
|
SQL injection vulnerability in search.asp in Keyvan1 (aka Keyvan Janghorbani) ECardPro 2.0 allows remote attackers to execute arbitrary SQL commands via the keyword parameter.
|
[] | null | null | null | null | null |
|
CVE-2015-1640
|
Cross-site scripting (XSS) vulnerability in Microsoft Project Server 2010 SP2 and 2013 SP1 allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability."
|
[
"cpe:2.3:a:microsoft:project_server:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:project_server:2013:sp1:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-wx55-hpmv-x5gg
|
Multiple cross-site scripting (XSS) vulnerabilities in admin/include/isadmin.inc.php in PhpWebGallery 1.3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) lang[access_forbiden] and (2) lang[ident_title] parameters.
|
[] | null | null | null | null | null |
|
CVE-2020-16938
|
Windows Kernel Information Disclosure Vulnerability
|
<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p>
<p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p>
<p>The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.</p>
|
[
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
RHSA-2023:5001
|
Red Hat Security Advisory: OpenShift Container Platform 4.11.49 bug fix and security update
|
exporter-toolkit: authentication bypass via cache poisoning
|
[
"cpe:/a:redhat:openshift:4.11::el8"
] | null | 7.5 | null | null | null |
PYSEC-2020-23
| null |
An issue was found in Apache Airflow versions 1.10.10 and below. A stored XSS vulnerability was discovered in the Chart pages of the the "classic" UI.
|
[] | null | null | null | null | null |
GHSA-v8x9-5c6f-x77m
|
A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the NoteEditor.php.
|
[] | null | 5.4 | null | null | null |
|
GHSA-984q-75mj-5qmf
|
Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2786 and CVE-2014-2792.
|
[] | null | null | null | null | null |
|
GHSA-v8rg-7q38-xfvp
|
The agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly check the atxcore.dll ACL, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Server Agent Elevation of Privilege Vulnerability."
|
[] | null | null | 8.8 | null | null |
|
GHSA-x4hp-q863-hc8m
|
An issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it is possible to download files that are not certificates. These files could be much larger than what one would expect to download, leading to Resource Exhaustion. This is fixed in 16.25.2, 18.11.2, and 19.3.2.
|
[] | null | 7.5 | null | null | null |
|
CVE-2018-4115
|
An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves CFPreferences in the "System Preferences" component. It allows attackers to bypass intended access restrictions by leveraging incorrect configuration-profile persistence.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.