id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-98g9-5qhw-jvgf
|
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
|
[] | null | null | 9.8 | null | null |
|
CVE-2008-2640
|
Multiple cross-site scripting (XSS) vulnerabilities in the Flex 3 History Management feature in Adobe Flex 3.0.1 SDK and Flex Builder 3, and generated applications, allow remote attackers to inject arbitrary web script or HTML via the anchor identifier to (1) client-side-detection-with-history/history/historyFrame.html, (2) express-installation-with-history/history/historyFrame.html, or (3) no-player-detection-with-history/history/historyFrame.html in templates/html-templates/. NOTE: Firefox 2.0 and possibly other browsers prevent exploitation.
|
[
"cpe:2.3:a:adobe:flex:3.0.1:*:sdk:*:*:*:*:*",
"cpe:2.3:a:adobe:flex_builder:3:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2022-3157
|
Rockwell Automation GuardLogix and ControlLogix controllers Vulnerable to Denial-Of-Service Attack
|
A vulnerability exists in the Rockwell Automation controllers that allows a malformed CIP request to cause a major non-recoverable fault (MNRF) and a denial-of-service condition (DOS).
|
[
"cpe:2.3:o:rockwellautomation:compactlogix_5370_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:compactlogix_5370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:compact_guardlogix_5370_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:compact_guardlogix_5370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:compact_guardlogix_5380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:compact_guardlogix_5380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:controllogix_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:controllogix_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:controllogix_5570_redundancy_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:controllogix_5570_redundancy:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:guardlogix_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:guardlogix_5570:-:*:*:*:*:*:*:*"
] | null | 8.6 | null | null | null |
RHSA-2020:5260
|
Red Hat Security Advisory: OpenShift Container Platform 4.6.8 security and packages update
|
kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider
|
[
"cpe:/a:redhat:openshift:4.6::el7",
"cpe:/a:redhat:openshift:4.6::el8"
] | null | 6.3 | null | null | null |
CVE-2010-5306
|
GE Healthcare Optima CT680, CT540, CT640, and CT520 has a default password of #bigguy for the root user, which has unspecified impact and attack vectors.
|
[
"cpe:2.3:o:gehealthcare:optima_ct520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:gehealthcare:optima_ct540_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:gehealthcare:optima_ct680_firmware:-:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2013-1511
|
Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
GHSA-wwq2-fw7h-68fc
|
Vulnerability of configuration defects in some APIs of the audio module.Successful exploitation of this vulnerability may affect availability.
|
[] | null | 6.2 | null | null | null |
|
CVE-2020-19527
|
iCMS 7.0.14 attackers to execute arbitrary OS commands via shell metacharacters in the DB_NAME parameter to install/install.php.
|
[
"cpe:2.3:a:idreamsoft:icms:7.0.14:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
GHSA-wqq9-f3gc-6rp5
|
Use-after-free vulnerability in Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer COmWindowProxy Use After Free Vulnerability."
|
[] | null | null | null | null | null |
|
CVE-2020-25771
|
An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product. An attacker must first obtain the ability to execute low-privileged code on the target in order to exploit these vulnerabilities. The subs affected in this vulnerability makes it unique compared to similar CVEs such as CVE-2020-24564 and CVE-2020-25770.
|
[
"cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:apex_one:saas:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
|
CVE-2008-5541
|
Sophos Anti-Virus 4.33.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension, as demonstrated by a document containing a CVE-2006-5745 exploit.
|
[
"cpe:2.3:a:sophos:anti-virus:4.33.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2025-32398
|
A NULL Pointer Dereference in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.
|
[] | null | 7.5 | null | null | null |
|
CVE-2015-3232
|
Open redirect vulnerability in the Field UI module in Drupal 7.x before 7.38 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the destinations parameter.
|
[
"cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.35:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.36:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.37:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | null | 5.8 | null |
|
GHSA-7cjw-7vfm-gv57
|
RemObjects Remoting SDK 9 1.0.0.0 for Delphi is vulnerable to a reflected Cross Site Scripting (XSS) attack via the service parameter to the /soap URI, triggering an invalid attempt to generate WSDL.
|
[] | null | null | 6.1 | null | null |
|
RHSA-2011:1302
|
Red Hat Security Advisory: jbossws-common security update
|
JBossWS remote Denial of Service
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:5.1"
] | null | null | null | null | null |
GHSA-cfh3-3xc6-pccj
|
Cross-Site Request Forgery (CSRF) vulnerability in Gora Tech LLC Cooked Pro allows Cross Site Request Forgery.This issue affects Cooked Pro: from n/a before 1.8.0.
|
[] | null | 4.3 | null | null | null |
|
GHSA-r73f-5m3v-4rx6
|
The Outlook Progress Ctl control allows remote attackers to cause a denial of service (Internet Explorer crash) by creating a COM object of the class associated with the control's CLSID, which is not intended for use within Internet Explorer.
|
[] | null | null | null | null | null |
|
GHSA-hhm9-wqqx-p8hf
|
The Wolmart | Multi-Vendor Marketplace WooCommerce Theme theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.8.11. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
|
[] | null | 7.3 | null | null | null |
|
GHSA-v6fp-h79x-9rqc
|
phpMyAdmin CSRF vulnerability allowing arbitrary SQL execution
|
phpMyAdmin 4.8.0 before 4.8.0-1 has CSRF, allowing an attacker to execute arbitrary SQL statements, related to js/db_operations.js, js/tbl_operations.js, libraries/classes/Operations.php, and sql.php.
|
[] | null | null | 8.8 | null | null |
CVE-2024-43032
|
autMan v2.9.6 allows attackers to bypass authentication via a crafted web request.
|
[
"cpe:2.3:a:dlink:autman:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
|
CVE-2007-2713
|
ifdate 2.x sends a redirect to the web browser but does not exit when administrative credentials are missing, which allows remote attackers to obtain administrative access via a direct request for the admin/ URI.
|
[
"cpe:2.3:a:ifusionservices:ifdate:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ifusionservices:ifdate:2.0.3:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2012-0007
|
The Microsoft Anti-Cross Site Scripting (AntiXSS) Library 3.x and 4.0 does not properly evaluate characters after the detection of a Cascading Style Sheets (CSS) escaped character, which allows remote attackers to conduct cross-site scripting (XSS) attacks via HTML input, aka "AntiXSS Library Bypass Vulnerability."
|
[
"cpe:2.3:a:microsoft:anti-cross_site_scripting_library:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:anti-cross_site_scripting_library:4.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-g23m-885r-25p2
|
IBM Cloud Pak System 2.3 could allow a local user in some situations to view the artifacts of another user in self service console. IBM X-Force ID: 197497.
|
[] | null | 3.3 | null | null | null |
|
RHSA-2021:4725
|
Red Hat Security Advisory: OpenShift Virtualization 2.6.8 Images security and bug fix update
|
golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet golang: crypto/tls: certificate of wrong type is causing TLS client to panic
|
[
"cpe:/a:redhat:container_native_virtualization:2.6::el8"
] | null | 6.5 | null | null | null |
CVE-2013-2696
|
Cross-site request forgery (CSRF) vulnerability in the All in One Webmaster plugin before 8.2.4 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
|
[
"cpe:2.3:a:crunchify:all-in-on-webmaster:*:*:*:*:*:*:*:*",
"cpe:2.3:a:crunchify:all-in-on-webmaster:7.7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:crunchify:all-in-on-webmaster:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:crunchify:all-in-on-webmaster:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:crunchify:all-in-on-webmaster:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:crunchify:all-in-on-webmaster:8.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:crunchify:all-in-on-webmaster:8.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2025-21184
|
Windows Core Messaging Elevation of Privileges Vulnerability
|
Windows Core Messaging Elevation of Privileges Vulnerability
|
[] | null | 7 | null | null | null |
CVE-2018-1000548
|
Umlet version < 14.3 contains a XML External Entity (XXE) vulnerability in File parsing that can result in disclosure of confidential data, denial of service, server side request forgery. This attack appear to be exploitable via Specially crafted UXF file. This vulnerability appears to have been fixed in 14.3.
|
[
"cpe:2.3:a:umlet:umlet:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 | null |
|
GHSA-vq8v-vf65-r4f9
|
Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
|
[] | null | null | null | null | null |
|
GHSA-v8w8-qmx2-j9r2
|
The Nexos theme through 1.7 for WordPress allows side-map/?search_order= SQL Injection.
|
[] | null | 9.8 | null | null | null |
|
GHSA-c8w3-hh73-w2mx
|
Absolute path traversal vulnerability in MLDonkey 2.8.4 through 2.9.7 allows remote attackers to read arbitrary files via a leading "//" (double slash) in the filename.
|
[] | null | null | null | null | null |
|
CVE-2020-12144
|
The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated
|
The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted portal.
|
[
"cpe:2.3:a:silver-peak:unity_edgeconnect_for_amazon_web_services:-:*:*:*:*:*:*:*",
"cpe:2.3:a:silver-peak:unity_edgeconnect_for_azure:-:*:*:*:*:*:*:*",
"cpe:2.3:a:silver-peak:unity_edgeconnect_for_google_cloud_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:a:silver-peak:unity_orchestrator:*:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:vx-500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:vx-500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:vx-1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:vx-1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:vx-2000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:vx-2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:vx-3000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:vx-3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:vx-5000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:vx-5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:vx-6000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:vx-6000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:vx-7000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:vx-7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:vx-9000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:vx-9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:vx-8000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:vx-8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-2000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-3000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-5000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-6000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-6000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-7000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-8000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-9000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-10k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-10k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:silver-peak:nx-11k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:nx-11k:-:*:*:*:*:*:*:*"
] | null | 6 | null | null | null |
GHSA-7x5r-fhx6-gvrg
|
IrfanView CADImage Plugin DWG File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26421.
|
[] | null | null | 7.8 | null | null |
|
GHSA-ww64-hr59-ghr5
|
Stack-based buffer overflow in the FTP service for 4D WebSTAR 5.3.2 and earlier allows remote attackers to execute arbitrary code via a long FTP command.
|
[] | null | null | null | null | null |
|
GHSA-vppw-rwg5-66qv
|
DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via the component /dede/article_add.php
|
[] | null | 8.8 | null | null | null |
|
CVE-2020-24195
|
An Arbitrary File Upload in the Upload Image component in Sourcecodester Online Bike Rental v1.0 allows authenticated administrator to conduct remote code execution.
|
[
"cpe:2.3:a:online_bike_rental_project:online_bike_rental:1.0:*:*:*:*:*:*:*"
] | null | 9.1 | null | 6.5 | null |
|
GHSA-r2mj-75fm-qmqh
|
Information Call Center stores the CallCenterData.mdb database under the web root with insufficient access control, which allows remote attackers to obtain sensitive information such as usernames and passwords.
|
[] | null | null | null | null | null |
|
GHSA-f86c-6r6m-cg5v
|
Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via unknown content on a web page, as demonstrated by progorod.ru.
|
[] | null | null | null | null | null |
|
GHSA-jwgc-2cm6-rgjp
|
D-Link DAP-2622 Telnet CLI Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622. Authentication is required to exploit this vulnerability.The specific flaw exists within the CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20051.
|
[] | null | null | 6.8 | null | null |
|
GHSA-mx3h-2chv-mcx2
|
CEServer.exe in the CEServer component in the Remote Agent module in InduSoft Web Studio 6.1 and 7.0 does not require authentication, which allows remote attackers to execute arbitrary code via vectors related to creation of a file, loading a DLL, and process control.
|
[] | null | null | null | null | null |
|
CVE-2022-1249
|
A NULL pointer dereference flaw was found in pesign's cms_set_pw_data() function of the cms_common.c file. The function fails to handle the NULL pwdata invocation from daemon.c, which leads to an explicit NULL dereference and crash on all attempts to daemonize pesign.
|
[
"cpe:2.3:a:pesign_project:pesign:*:*:*:*:*:*:*:*"
] | null | 3.3 | null | 2.1 | null |
|
CVE-2017-11472
|
The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel before 4.12 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | null | 7.1 | 3.6 | null |
|
GHSA-fmwx-v2qf-4fp6
|
custom-content-type-manager Wordpress plugin can be used by an administrator to achieve arbitrary PHP remote code execution.
|
[] | null | 7.2 | null | null | null |
|
GHSA-6ppw-252q-r2mf
|
jizhiCMS 2.5 suffers from a File upload vulnerability.
|
[] | null | 9.8 | null | null | null |
|
GHSA-99gw-4g32-mcrw
|
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Giovambattista Fazioli WP Bannerize Pro plugin <= 1.6.9 versions.
|
[] | null | 7.1 | null | null | null |
|
GHSA-599x-4xm6-g552
|
A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution Vulnerability'.
|
[] | null | null | null | null | null |
|
CVE-2015-1308
|
kde-workspace 4.2.0 and plasma-workspace before 5.1.95 allows remote attackers to obtain input events, and consequently obtain passwords, by leveraging access to the X server when the screen is locked.
|
[
"cpe:2.3:a:kde:plasma-workspace:*:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:kde-workspace:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2024-26312
|
Archer Platform 6 before 2024.03 contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via a popup warning message.
|
[
"cpe:2.3:a:archer:platform:-:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
|
GHSA-x39r-pp6c-xrg5
|
Cross-Site Request Forgery (CSRF) vulnerability in Tyche Softwares Product Input Fields for WooCommerce.This issue affects Product Input Fields for WooCommerce: from n/a through 1.7.0.
|
[] | null | 4.3 | null | null | null |
|
RHSA-2013:0784
|
Red Hat Security Advisory: Red Hat Enterprise Linux 6.1 Extended Update Support 1-Month Notice
|
This is the 1-Month notification for the retirement of Red Hat Enterprise
Linux 6.1 Extended Update Support (EUS).
|
[
"cpe:/o:redhat:rhel_eus:6.1"
] | null | null | null | null | null |
GHSA-276r-jxx7-v78h
|
Use after free in Browser UI in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who had convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific user interactions.
|
[] | null | 8.8 | null | null | null |
|
CVE-2022-22961
|
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting victims.
|
[
"cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vrealize_automation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vrealize_automation:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workspace_one_access:20.10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workspace_one_access:20.10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workspace_one_access:21.08.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workspace_one_access:21.08.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
GHSA-fcmm-5r7x-9cpv
|
Absolute path traversal vulnerability in the Systematica SMTP Adapter component (up to v2.0.1.101) in Systematica Radius (up to v.3.9.256.777) allows remote attackers to read arbitrary files via a full pathname in GET parameter "file" in URL. Also: affected components in same product - HTTP Adapter (up to v.1.8.0.15), MSSQL MessageBus Proxy (up to v.1.1.06), Financial Calculator (up to v.1.3.05), FIX Adapter (up to v.2.4.0.25)
|
[] | null | 5.3 | null | null | null |
|
CVE-2022-27811
|
GNOME OCRFeeder before 0.8.4 allows OS command injection via shell metacharacters in a PDF or image filename.
|
[
"cpe:2.3:a:gnome:ocrfeeder:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-pxhr-7vfm-8h7v
|
IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the kernel to cause a denial of service. IBM X-Force ID: 267969.
|
[] | null | 6.2 | null | null | null |
|
CVE-2020-8617
|
A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
|
Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.
|
[
"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*"
] | null | 7.5 | null | null | null |
CVE-2023-44082
|
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process.
|
[
"cpe:2.3:a:siemens:tecnomatix:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
ICSMA-17-250-01
|
i-SENS, Inc. SmartLog Diabetes Management Software
|
An uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path. If the malicious DLL is loaded prior to the valid DLL, an attacker could execute arbitrary code on the system. This vulnerability does not affect the connected blood glucose monitor and would not impact delivery of therapy to the patient. CVE-2017-13993 been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).
|
[] | null | null | 7.3 | null | null |
CVE-2024-37543
|
WordPress Ultimate Auction plugin <= 4.2.5 - Cross Site Request Forgery (CSRF) vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in Nitesh Singh Ultimate Auction allows Cross Site Request Forgery.This issue affects Ultimate Auction : from n/a through 4.2.5.
|
[] | null | 4.3 | null | null | null |
GHSA-h573-4qjm-8775
|
The Everest Forms – Contact Form, Quiz, Survey, Newsletter & Payment Form Builder for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'form_id' parameter in all versions up to, and including, 3.1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] | null | 6.1 | null | null | null |
|
GHSA-j5jh-cv7m-3763
|
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'.
|
[] | null | null | null | null | null |
|
CVE-2018-19320
|
The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes ring0 memcpy-like functionality that could allow a local attacker to take complete control of the affected system.
|
[
"cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gigabyte:oc_guru_ii:2.08:*:*:*:*:*:*:*",
"cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 | null |
|
CVE-2021-1471
|
Cisco Jabber Desktop and Mobile Client Software Vulnerabilities
|
Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
|
[
"cpe:2.3:a:cisco:jabber:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:cisco:jabber:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:cisco:jabber:*:*:*:*:*:android:*:*",
"cpe:2.3:a:cisco:jabber:*:*:*:*:*:iphone_os:*:*"
] | null | 9.9 | null | null | null |
GHSA-gq4m-2x78-xxrg
|
Cross-site scripting (XSS) vulnerability in index.php in TFTgallery 0.13 allows remote attackers to inject arbitrary web script or HTML via the album parameter.
|
[] | null | null | null | null | null |
|
GHSA-85m4-g9vq-xpxj
|
Magento Open Source allows Information Exposure
|
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Information Exposure vulnerability that could lead to a security feature bypass. An attacker could leverage this vulnerability to leak minor user data. Exploitation of this issue does not require user interaction..
|
[] | 6.9 | 5.3 | null | null | null |
GHSA-j998-7c5c-mpgq
|
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded opt/axess/AXAssets/default_axess/axess/TR69/Handlers/turbolink/sshkeys/id_rsa SSH key.
|
[] | null | 7.5 | null | null | null |
|
GHSA-fw29-qv69-86jf
|
The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the Countdown Expired Title in all versions up to, and including, 2.6.9.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] | null | 6.4 | null | null | null |
|
CVE-2013-2805
|
Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it receives a datagram with an incorrect value in the “Record Data Size” field. By sending a datagram to the service over Port 4444/UDP with the “Record Data Size” field modified to an oversized value, an attacker could cause an out-of-bounds read access violation that leads to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to this vulnerability can be found at the following Rockwell Automation Security Advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599
|
[
"cpe:2.3:a:rockwellautomation:rslinx_enterprise:5.10.00:*:*:*:*:*:*:*",
"cpe:2.3:a:rockwellautomation:rslinx_enterprise:5.10.01:*:*:*:*:*:*:*",
"cpe:2.3:a:rockwellautomation:rslinx_enterprise:5.20.00:*:*:*:*:*:*:*",
"cpe:2.3:a:rockwellautomation:rslinx_enterprise:5.21.00:*:*:*:*:*:*:*",
"cpe:2.3:a:rockwellautomation:rslinx_enterprise:5.30.00:*:*:*:*:*:*:*",
"cpe:2.3:a:rockwellautomation:rslinx_enterprise:5.40.00:*:*:*:*:*:*:*",
"cpe:2.3:a:rockwellautomation:rslinx_enterprise:5.50.00:*:*:*:*:*:*:*",
"cpe:2.3:a:rockwellautomation:rslinx_enterprise:5.51.00:*:*:*:*:*:*:*",
"cpe:2.3:a:rockwellautomation:rslinx_enterprise:5.60.00:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.8 | null |
|
RHSA-2023:5989
|
Red Hat Security Advisory: varnish security update
|
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null | null |
GHSA-j7cr-rr49-g6x4
|
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Group Replication GCS). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via XCom to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
|
[] | null | null | 4.9 | null | null |
|
CVE-2025-38716
|
hfs: fix general protection fault in hfs_find_init()
|
In the Linux kernel, the following vulnerability has been resolved:
hfs: fix general protection fault in hfs_find_init()
The hfs_find_init() method can trigger the crash
if tree pointer is NULL:
[ 45.746290][ T9787] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000008: 0000 [#1] SMP KAI
[ 45.747287][ T9787] KASAN: null-ptr-deref in range [0x0000000000000040-0x0000000000000047]
[ 45.748716][ T9787] CPU: 2 UID: 0 PID: 9787 Comm: repro Not tainted 6.16.0-rc3 #10 PREEMPT(full)
[ 45.750250][ T9787] Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014
[ 45.751983][ T9787] RIP: 0010:hfs_find_init+0x86/0x230
[ 45.752834][ T9787] Code: c1 ea 03 80 3c 02 00 0f 85 9a 01 00 00 4c 8d 6b 40 48 c7 45 18 00 00 00 00 48 b8 00 00 00 00 00 fc
[ 45.755574][ T9787] RSP: 0018:ffffc90015157668 EFLAGS: 00010202
[ 45.756432][ T9787] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff819a4d09
[ 45.757457][ T9787] RDX: 0000000000000008 RSI: ffffffff819acd3a RDI: ffffc900151576e8
[ 45.758282][ T9787] RBP: ffffc900151576d0 R08: 0000000000000005 R09: 0000000000000000
[ 45.758943][ T9787] R10: 0000000080000000 R11: 0000000000000001 R12: 0000000000000004
[ 45.759619][ T9787] R13: 0000000000000040 R14: ffff88802c50814a R15: 0000000000000000
[ 45.760293][ T9787] FS: 00007ffb72734540(0000) GS:ffff8880cec64000(0000) knlGS:0000000000000000
[ 45.761050][ T9787] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 45.761606][ T9787] CR2: 00007f9bd8225000 CR3: 000000010979a000 CR4: 00000000000006f0
[ 45.762286][ T9787] Call Trace:
[ 45.762570][ T9787] <TASK>
[ 45.762824][ T9787] hfs_ext_read_extent+0x190/0x9d0
[ 45.763269][ T9787] ? submit_bio_noacct_nocheck+0x2dd/0xce0
[ 45.763766][ T9787] ? __pfx_hfs_ext_read_extent+0x10/0x10
[ 45.764250][ T9787] hfs_get_block+0x55f/0x830
[ 45.764646][ T9787] block_read_full_folio+0x36d/0x850
[ 45.765105][ T9787] ? __pfx_hfs_get_block+0x10/0x10
[ 45.765541][ T9787] ? const_folio_flags+0x5b/0x100
[ 45.765972][ T9787] ? __pfx_hfs_read_folio+0x10/0x10
[ 45.766415][ T9787] filemap_read_folio+0xbe/0x290
[ 45.766840][ T9787] ? __pfx_filemap_read_folio+0x10/0x10
[ 45.767325][ T9787] ? __filemap_get_folio+0x32b/0xbf0
[ 45.767780][ T9787] do_read_cache_folio+0x263/0x5c0
[ 45.768223][ T9787] ? __pfx_hfs_read_folio+0x10/0x10
[ 45.768666][ T9787] read_cache_page+0x5b/0x160
[ 45.769070][ T9787] hfs_btree_open+0x491/0x1740
[ 45.769481][ T9787] hfs_mdb_get+0x15e2/0x1fb0
[ 45.769877][ T9787] ? __pfx_hfs_mdb_get+0x10/0x10
[ 45.770316][ T9787] ? find_held_lock+0x2b/0x80
[ 45.770731][ T9787] ? lockdep_init_map_type+0x5c/0x280
[ 45.771200][ T9787] ? lockdep_init_map_type+0x5c/0x280
[ 45.771674][ T9787] hfs_fill_super+0x38e/0x720
[ 45.772092][ T9787] ? __pfx_hfs_fill_super+0x10/0x10
[ 45.772549][ T9787] ? snprintf+0xbe/0x100
[ 45.772931][ T9787] ? __pfx_snprintf+0x10/0x10
[ 45.773350][ T9787] ? do_raw_spin_lock+0x129/0x2b0
[ 45.773796][ T9787] ? find_held_lock+0x2b/0x80
[ 45.774215][ T9787] ? set_blocksize+0x40a/0x510
[ 45.774636][ T9787] ? sb_set_blocksize+0x176/0x1d0
[ 45.775087][ T9787] ? setup_bdev_super+0x369/0x730
[ 45.775533][ T9787] get_tree_bdev_flags+0x384/0x620
[ 45.775985][ T9787] ? __pfx_hfs_fill_super+0x10/0x10
[ 45.776453][ T9787] ? __pfx_get_tree_bdev_flags+0x10/0x10
[ 45.776950][ T9787] ? bpf_lsm_capable+0x9/0x10
[ 45.777365][ T9787] ? security_capable+0x80/0x260
[ 45.777803][ T9787] vfs_get_tree+0x8e/0x340
[ 45.778203][ T9787] path_mount+0x13de/0x2010
[ 45.778604][ T9787] ? kmem_cache_free+0x2b0/0x4c0
[ 45.779052][ T9787] ? __pfx_path_mount+0x10/0x10
[ 45.779480][ T9787] ? getname_flags.part.0+0x1c5/0x550
[ 45.779954][ T9787] ? putname+0x154/0x1a0
[ 45.780335][ T9787] __x64_sys_mount+0x27b/0x300
[ 45.780758][ T9787] ? __pfx___x64_sys_mount+0x10/0x10
[ 45.781232][ T9787]
---truncated---
|
[] | null | null | null | null | null |
CVE-2015-8224
|
Huawei P8 before GRA-CL00C92B210, before GRA-L09C432B200, before GRA-TL00C01B210, and before GRA-UL00C00B210 allows remote attackers to obtain user equipment (aka UE) measurements of signal strengths.
|
[
"cpe:2.3:o:huawei:p8_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*"
] | null | null | 3.7 | 4.3 | null |
|
CVE-2023-45801
|
Improper Authentication vulnerability in Nadatel DVR allows Information Elicitation.This issue affects DVR: from 3.0.0 before 9.9.0.
|
[
"cpe:2.3:o:nadatel:at-0402r_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0402r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0815r_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0815r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-1623r_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-1623r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0402l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0402l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0815l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0815l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-1623l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-1623l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0402e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0402e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0815e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0815e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-1623e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-1623e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0402m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0402m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0815m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0815m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-1623m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-1623m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0413m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0413m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0823m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0823m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-1643m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-1643m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0413s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0413s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-0823s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-0823s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:nadatel:at-1643s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nadatel:at-1643s:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
cisco-sa-20200122-umbrella-msi-install
|
Cisco Umbrella Roaming Client for Windows Install Vulnerability
|
A vulnerability in the automatic update process of Cisco Umbrella Roaming Client for Windows could allow an authenticated, local attacker to install arbitrary, unapproved applications on a targeted device.
The vulnerability is due to insufficient verification of the Windows Installer. An attacker could exploit this vulnerability by placing a file in a specific location in the Windows file system. A successful exploit could allow the attacker to bypass configured policy and install unapproved applications.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-umbrella-msi-install ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-umbrella-msi-install"]
|
[] | null | null | 4.4 | null | null |
CVE-2020-36378
|
An issue was discovered in the packageCmd function in shenzhim aaptjs 1.3.1, allows attackers to execute arbitrary code via the filePath parameters.
|
[
"cpe:2.3:a:aaptjs_project:aaptjs:1.3.1:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2014-6494
|
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6496.
|
[
"cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-w32q-j3mw-233g
|
A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The BMP_Loader.dll library in affected applications lacks proper validation of user-supplied data when parsing BMP files. This could result in an out of bounds read past the end of an allocated buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13057)
|
[] | null | null | null | null | null |
|
GHSA-f688-vq7p-p658
|
In the Linux kernel, the following vulnerability has been resolved:PM / devfreq: Synchronize devfreq_monitor_[start/stop]There is a chance if a frequent switch of the governor
done in a loop result in timer list corruption where
timer cancel being done from two place one from
cancel_delayed_work_sync() and followed by expire_timers()
can be seen from the traces[1].while true
do
echo "simple_ondemand" > /sys/class/devfreq/1d84000.ufshc/governor
echo "performance" > /sys/class/devfreq/1d84000.ufshc/governor
doneIt looks to be issue with devfreq driver where
device_monitor_[start/stop] need to synchronized so that
delayed work should get corrupted while it is either
being queued or running or being cancelled.Let's use polling flag and devfreq lock to synchronize the
queueing the timer instance twice and work data being
corrupted.[1]
...
..
<idle>-0 [003] 9436.209662: timer_cancel timer=0xffffff80444f0428
<idle>-0 [003] 9436.209664: timer_expire_entry timer=0xffffff80444f0428 now=0x10022da1c function=__typeid__ZTSFvP10timer_listE_global_addr baseclk=0x10022da1c
<idle>-0 [003] 9436.209718: timer_expire_exit timer=0xffffff80444f0428
kworker/u16:6-14217 [003] 9436.209863: timer_start timer=0xffffff80444f0428 function=__typeid__ZTSFvP10timer_listE_global_addr expires=0x10022da2b now=0x10022da1c flags=182452227
vendor.xxxyyy.ha-1593 [004] 9436.209888: timer_cancel timer=0xffffff80444f0428
vendor.xxxyyy.ha-1593 [004] 9436.216390: timer_init timer=0xffffff80444f0428
vendor.xxxyyy.ha-1593 [004] 9436.216392: timer_start timer=0xffffff80444f0428 function=__typeid__ZTSFvP10timer_listE_global_addr expires=0x10022da2c now=0x10022da1d flags=186646532
vendor.xxxyyy.ha-1593 [005] 9436.220992: timer_cancel timer=0xffffff80444f0428
xxxyyyTraceManag-7795 [004] 9436.261641: timer_cancel timer=0xffffff80444f0428[2]9436.261653][ C4] Unable to handle kernel paging request at virtual address dead00000000012a
[ 9436.261664][ C4] Mem abort info:
[ 9436.261666][ C4] ESR = 0x96000044
[ 9436.261669][ C4] EC = 0x25: DABT (current EL), IL = 32 bits
[ 9436.261671][ C4] SET = 0, FnV = 0
[ 9436.261673][ C4] EA = 0, S1PTW = 0
[ 9436.261675][ C4] Data abort info:
[ 9436.261677][ C4] ISV = 0, ISS = 0x00000044
[ 9436.261680][ C4] CM = 0, WnR = 1
[ 9436.261682][ C4] [dead00000000012a] address between user and kernel address ranges
[ 9436.261685][ C4] Internal error: Oops: 96000044 [#1] PREEMPT SMP
[ 9436.261701][ C4] Skip md ftrace buffer dump for: 0x3a982d0
...[ 9436.262138][ C4] CPU: 4 PID: 7795 Comm: TraceManag Tainted: G S W O 5.10.149-android12-9-o-g17f915d29d0c #1
[ 9436.262141][ C4] Hardware name: Qualcomm Technologies, Inc. (DT)
[ 9436.262144][ C4] pstate: 22400085 (nzCv daIf +PAN -UAO +TCO BTYPE=--)
[ 9436.262161][ C4] pc : expire_timers+0x9c/0x438
[ 9436.262164][ C4] lr : expire_timers+0x2a4/0x438
[ 9436.262168][ C4] sp : ffffffc010023dd0
[ 9436.262171][ C4] x29: ffffffc010023df0 x28: ffffffd0636fdc18
[ 9436.262178][ C4] x27: ffffffd063569dd0 x26: ffffffd063536008
[ 9436.262182][ C4] x25: 0000000000000001 x24: ffffff88f7c69280
[ 9436.262185][ C4] x23: 00000000000000e0 x22: dead000000000122
[ 9436.262188][ C4] x21: 000000010022da29 x20: ffffff8af72b4e80
[ 9436.262191][ C4] x19: ffffffc010023e50 x18: ffffffc010025038
[ 9436.262195][ C4] x17: 0000000000000240 x16: 0000000000000201
[ 9436.262199][ C4] x15: ffffffffffffffff x14: ffffff889f3c3100
[ 9436.262203][ C4] x13: ffffff889f3c3100 x12: 00000000049f56b8
[ 9436.262207][ C4] x11: 00000000049f56b8 x10: 00000000ffffffff
[ 9436.262212][ C4] x9 : ffffffc010023e50 x8 : dead000000000122
[ 9436.262216][ C4] x7 : ffffffffffffffff x6 : ffffffc0100239d8
[ 9436.262220][ C4] x5 : 0000000000000000 x4 : 0000000000000101
[ 9436.262223][ C4] x3 : 0000000000000080 x2 : ffffff8
---truncated---
|
[] | null | 5.5 | null | null | null |
|
CVE-2008-0803
|
Multiple PHP remote file inclusion vulnerabilities in LookStrike Lan Manager 0.9 allow remote attackers to execute arbitrary PHP code via a URL in the sys_conf[path][real] parameter to (1) modules\class\Table.php; (2) db_admins.php, (3) db_alert.php, (4) db_double.php, (5) db_games.php, (6) db_matches.php, (7) db_match_teams.php, (8) db_news.php, (9) db_platform.php, (10) db_players.php, (11) db_server_group.php, (12) db_server_ip.php, (13) db_teams.php, (14) db_team_players.php, (15) db_tournaments.php, (16) db_tournament_teams.php, and (17) db_trees.php in modules\class\db\; and (18) Match.php, (19) MatchTeam.php, (20) Rule.php, (21) RuleBuilder.php, (22) RulePool.php, (23) RuleSingle.php, (24) RuleTree.php, (25) Tournament.php, (26) TournamentTeam.php, (27) Tree.php, and (28) TreeSingle.php in modules\class\tournament\. NOTE: this can also be leveraged to include and execute arbitrary local files via directory traversal sequences.
|
[
"cpe:2.3:a:lookstrike:lan_manager:0.9:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-6334
|
D-Link DIR-867 Query String strncpy stack-based overflow
|
A vulnerability has been found in D-Link DIR-867 1.0 and classified as critical. This vulnerability affects the function strncpy of the component Query String Handler. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
|
[] | 8.7 | 8.8 | 8.8 | 9 | null |
GHSA-95mq-9246-8m69
|
Buffer overflow in the web server for Norton AntiVirus for Internet Email Gateways allows remote attackers to cause a denial of service via a long URL.
|
[] | null | null | null | null | null |
|
CVE-2016-8816
|
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where a value passed from a user to the driver is used without validation as the index to an array, leading to denial of service or potential escalation of privileges.
|
[
"cpe:2.3:a:nvidia:gpu_driver:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 | null |
|
RHSA-2022:7001
|
Red Hat Security Advisory: java-17-openjdk security update
|
OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.4::crb"
] | null | 3.7 | null | null | null |
GHSA-2pjv-w5q5-2v83
|
An issue was discovered in Dalmann OCPP.Core before 1.3.0 for OCPP (Open Charge Point Protocol) for electric vehicles. It permits multiple transactions with the same connectorId and idTag, contrary to the expected ConcurrentTx status. This could result in critical transaction management and billing errors. NOTE: the vendor's perspective is "Imagine you've got two cars in your family and want to charge both in parallel on the same account/token? Why should that be rejected?"
|
[] | null | 7.5 | null | null | null |
|
GHSA-wcg2-85gw-gjhq
|
Buffer overflow in CDex 1.70b2 allows remote attackers to execute arbitrary code via a crafted Info header in an Ogg Vorbis (.ogg) file.
|
[] | null | null | null | null | null |
|
CVE-2017-12934
|
ext/standard/var_unserializer.re in PHP 7.0.x before 7.0.21 and 7.1.x before 7.1.7 is prone to a heap use after free while unserializing untrusted data, related to the zval_get_type function in Zend/zend_types.h. Exploitation of this issue can have an unspecified impact on the integrity of PHP.
|
[
"cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
GHSA-hw6x-c383-cw53
|
Unrestricted Upload of File with Dangerous Type vulnerability in VibeThemes WPLMS allows Upload a Web Shell to a Web Server.This issue affects WPLMS: from n/a before 1.9.9.5.3.
|
[] | null | 9.9 | null | null | null |
|
GHSA-gj2v-r3v2-9q7q
|
The Widevine QSEE TrustZone application in Android 5.x before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to gain privileges via a crafted application that leverages QSEECOM access, aka internal bug 24446875.
|
[] | null | null | 7.8 | null | null |
|
GHSA-rwh3-5g7v-3c5m
|
Password written to the build log by Jenkins SQLPlus Script Runner Plugin
|
Jenkins SQLPlus Script Runner Plugin 2.0.12 and earlier prints the `sqlplus` command invocation to the build logs.This log message does not redact a password provided as part of a command line argument. This password can be viewed by users with Item/Read permission.Jenkins SQLPlus Script Runner Plugin 2.0.13 no longer prints the password in the build logs.
|
[] | null | 6.5 | null | null | null |
GHSA-9x8v-jp2p-w597
|
Navigate CMS has Stored XSS via the navigate.php Title field in an edit action.
|
[] | null | null | 5.4 | null | null |
|
CVE-2025-55029
|
Malicious scripts could bypass the popup blocker to spam new tabs, potentially resulting in denial of service attacks This vulnerability affects Firefox for iOS < 142.
|
[] | null | 7.5 | null | null | null |
|
GHSA-5pmf-w3jq-5hrj
|
A vulnerability, which was classified as critical, has been found in HDF5 up to 1.14.6. Affected by this issue is the function H5FS__sect_find_node of the file H5FSsection.c. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
|
[] | 1.9 | 5.3 | null | null | null |
|
CVE-2012-0054
|
libs/updater.py in GoLismero 0.6.3, and other versions before Git revision 2b3bb43d6867, as used in backtrack and possibly other products, allows local users to overwrite arbitrary files via a symlink attack on GoLismero-controlled files, as demonstrated using Admin/changes.dat.
|
[
"cpe:2.3:a:golismero:golismero:0.6.3:*:*:*:*:*:*:*"
] | null | null | null | 3.3 | null |
|
GHSA-5gx6-f2qq-475f
|
EGroupware Code Injection vulnerability
|
`phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/serverscripts/spellchecker.php` in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 before 9.1.20100309 and 9.2 before 9.2.20100309; allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) aspell_path or (2) spellchecker_lang parameters.
|
[] | 8.9 | null | null | null | null |
CVE-2020-2507
|
command injection vulnerability in Helpdesk
|
The vulnerability have been reported to affect earlier versions of QTS. If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.3.
|
[
"cpe:2.3:a:qnap:helpdesk:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
CVE-2022-24328
|
In JetBrains Hub before 2021.1.13956, an unprivileged user could perform DoS.
|
[
"cpe:2.3:a:jetbrains:hub:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 | null |
|
GHSA-qhqv-mrq3-qfm3
|
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.
|
[] | null | null | null | null | null |
|
GHSA-4794-756c-cx7v
|
In Eclipse Openj9 before version 0.38.0, in the implementation of the shared cache (which is enabled by default in OpenJ9 builds) the size of a string is not properly checked against the size of the buffer.
|
[] | null | 7 | null | null | null |
|
CVE-2016-1653
|
The LoadBuffer implementation in Google V8, as used in Google Chrome before 50.0.2661.75, mishandles data types, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers an out-of-bounds write operation, related to compiler/pipeline.cc and compiler/simplified-lowering.cc.
|
[
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9.3 | null |
|
GHSA-8p9f-hpp3-m94v
|
JCcorp URLshrink 1.3.1 allows remote attackers to execute arbitrary PHP code via the email address field in an HTML link. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null | null |
|
CVE-2020-7608
|
yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "__proto__" payload.
|
[
"cpe:2.3:a:yargs:yargs-parser:*:*:*:*:*:node.js:*:*"
] | null | 5.3 | null | 4.6 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.