id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2024-21110
|
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).
|
[
"cpe:2.3:a:oracle:vm_virtualbox:prior_to_7.0.16:*:*:*:*:*:*:*"
] |
|
CVE-2019-9167
|
Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11 allows attackers to inject arbitrary web script or HTML via the xiwindow parameter.
|
[
"cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-35687
|
WordPress Link Library plugin <= 7.6.3 - Reflected Cross-Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Library: from n/a through 7.6.3.
|
[
"cpe:2.3:a:ylefebvre:link_library:*:*:*:*:*:wordpress:*:*"
] |
GHSA-j54f-6g32-3jwj
|
The Z-Downloads WordPress plugin before 1.11.6 does not sanitise and escape some parameters when outputting them in the page, which could allow unauthenticated visitors to perform Cross-Site Scripting attacks when accessing share URLs.
|
[] |
|
GHSA-g4r8-28fp-f255
|
aXMLRPC XML External Entity vulnerability
|
A vulnerability classified as problematic was found in gturri aXMLRPC up to 1.12.0. This vulnerability affects the function `ResponseParser` of the file `src/main/java/de/timroes/axmlrpc/ResponseParser.java`. The manipulation leads to xml external entity reference. Upgrading to version 1.12.1 is able to address this issue. The name of the patch is ad6615b3ec41353e614f6ea5fdd5b046442a832b. It is recommended to upgrade the affected component. VDB-217450 is the identifier assigned to this vulnerability.
|
[] |
GHSA-78c6-5xpm-9h9h
|
In ImageMagick 7.0.5-6 Q16, the ReadJNGImage function in coders/png.c allows attackers to cause a denial of service (memory leak) via a crafted file.
|
[] |
|
CVE-2019-0874
|
A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server does not properly sanitize user provided input, aka 'Azure DevOps Server Cross-site Scripting Vulnerability'.
|
[
"cpe:2.3:o:microsoft:azure_devops_server:*:*:*:*:*:*:*:*"
] |
|
GHSA-8c6h-67j6-4ffm
|
SMTP service in MailEnable Standard, Professional, and Enterprise before ME-10014 (20060904) allows remote attackers to cause a denial of service via an SPF lookup for a domain with a large number of records, which triggers a null pointer exception.
|
[] |
|
CVE-2010-1905
|
Multiple cross-site scripting (XSS) vulnerabilities in Consona Live Assistance, Dynamic Agent, and Subscriber Assistance allow remote attackers to inject arbitrary web script or HTML via crafted input to ASP pages, as demonstrated using the backurl parameter to sdccommon/verify/asp/n6plugindestructor.asp.
|
[
"cpe:2.3:a:consona:consona_live_assistance:*:*:*:*:*:*:*:*",
"cpe:2.3:a:consona:consona_dynamic_agent:-:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:consona:consona_dynamic_agent:-:-:marketing:*:*:*:*:*",
"cpe:2.3:a:consona:consona_dynamic_agent:-:-:support:*:*:*:*:*",
"cpe:2.3:a:consona:consona_subscriber_assistance:*:*:*:*:*:*:*:*"
] |
|
GHSA-h8rw-mjvr-q5jf
|
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
|
[] |
|
CVE-2025-31357
|
Growatt Cloud portal Authorization Bypass Through User-Controlled Key
|
An unauthenticated attacker can obtain a user's plant list by knowing the username.
|
[] |
CVE-2021-43451
|
SQL Injection vulnerability exists in PHPGURUKUL Employee Record Management System 1.2 via the Email POST parameter in /forgetpassword.php.
|
[
"cpe:2.3:a:phpgurukul:employee_record_management_system:1.2:*:*:*:*:*:*:*"
] |
|
GHSA-3vfp-65m7-v9x3
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of J2K files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14832.
|
[] |
|
GHSA-4xwv-qxx8-cggw
|
Multiple SQL injection vulnerabilities in the Huge-IT Slider (slider-image) plugin before 2.7.0 for WordPress allow remote administrators to execute arbitrary SQL commands via the removeslide parameter in a popup_posts or edit_cat action in the sliders_huge_it_slider page to wp-admin/admin.php.
|
[] |
|
CVE-2018-5329
|
ZUUSE BEIMS ContractorWeb .NET 5.18.0.0 is vulnerable to Cross-Site Request Forgery (CSRF) on /CWEBNET/* authenticated pages. A successful CSRF attack can force the user to modify state: creating users, changing an email address, and so forth. If the victim is an administrative account, CSRF can compromise the entire web application.
|
[
"cpe:2.3:a:beims:contractorweb.net:5.18.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-jj4g-pf7f-672j
|
Directory traversal vulnerability in the MPAUploader.Uploader.1.UploadFiles method in HP Managed Printing Administration before 2.6.4 allows remote attackers to create arbitrary files via crafted form data.
|
[] |
|
GHSA-7x8g-jfhh-pqhm
|
Rejected reason: very low impact - impractical to correct
|
[] |
|
CVE-2021-27442
|
Weintek EasyWeb cMT Cross-site Scripting
|
The Weintek cMT product line is vulnerable to a cross-site scripting vulnerability, which could allow an unauthenticated remote attacker to inject malicious JavaScript code.
|
[
"cpe:2.3:o:weintek:cmt-svr-100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-svr-100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-svr-102_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-svr-102:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-svr-200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-svr-200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-svr-202_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-svr-202:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-g01_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-g01:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-g02_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-g02:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-g03_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-g03:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-g04_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-g04:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3071_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3071:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3072_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3103_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3103:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt3151_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt3151:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-hdm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-hdm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-fhd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-fhd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weintek:cmt-ctrl01_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weintek:cmt-ctrl01:-:*:*:*:*:*:*:*"
] |
GHSA-979h-w3gc-xrmq
|
A CWE-269: Improper Privilege Management vulnerability exists in EnerlinÕX ComÕX versions prior to V6.8.4 that could cause disclosure of device configuration information to any authenticated user when a specially crafted request is sent to the device.
|
[] |
|
GHSA-36cm-h8gv-mg97
|
RosarioSIS Stores Sensitive Data in a Mechanism without Access Control
|
RosarioSIS prior to 11.0 allows anyone, regardless of authentication status, to download and view file attachments under the `salaries` module. In addition, the file names contain a date in a `YYYY-MM-DD` format and a random six-string digit, making enumerating file names with automated tools relatively easy. This could allow an attacker to gain access to sensitive salary information. The patch for version 11.0 adds microseconds to filenames to make them harder to guess.
|
[] |
CVE-2019-1010319
|
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Unexpected control flow, crashes, and segfaults. The component is: ParseWave64HeaderConfig (wave64.c:211). The attack vector is: Maliciously crafted .wav file. The fixed version is: After commit https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe.
|
[
"cpe:2.3:a:wavpack:wavpack:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2015-1476
|
Multiple SQL injection vulnerabilities in xlinkerz ecommerceMajor allow remote attackers to execute arbitrary SQL commands via the (1) productbycat parameter to product.php, or (2) username or (3) password parameter to __admin/index.php.
|
[
"cpe:2.3:a:ecommercemajor_project:ecommercemajor:*:*:*:*:*:*:*:*"
] |
|
CVE-2017-9492
|
The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST); Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST); Cisco DPC3939B (firmware version dpc3939b-v303r204217-150321a-CMCST); Cisco DPC3941T (firmware version DPC3941_2.5s3_PROD_sey); and Arris TG1682G (eMTA&DOCSIS version 10.0.132.SIP.PC20.CT, software version TG1682_2.2p7s2_PROD_sey) devices does not include the HTTPOnly flag in a Set-Cookie header for administration applications, which makes it easier for remote attackers to obtain potentially sensitive information via script access to cookies.
|
[
"cpe:2.3:o:cisco:dpc3939_firmware:dpc3939-p20-18-v303r20421733-160420a-cmcst:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:dpc3939:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:dpc3939_firmware:dpc3939-p20-18-v303r20421746-170221a-cmcst:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:dpc3939b_firmware:dpc3939b-v303r204217-150321a-cmcst:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:dpc3939b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:dpc3941t_firmware:dpc3941_2.5s3_prod_sey:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:dpc3941t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:commscope:arris_tg1682g_firmware:10.0.132.sip.pc20.ct:*:*:*:*:*:*:*",
"cpe:2.3:o:commscope:arris_tg1682g_firmware:tg1682_2.2p7s2_prod_sey:*:*:*:*:*:*:*",
"cpe:2.3:h:commscope:arris_tg1682g:-:*:*:*:*:*:*:*"
] |
|
CVE-2022-33996
|
Incorrect permission management in Devolutions Server before 2022.2 allows a new user with a preexisting username to inherit the permissions of that previous user.
|
[
"cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-21864
|
tcp: drop secpath at the same time as we currently drop dst
|
In the Linux kernel, the following vulnerability has been resolved:
tcp: drop secpath at the same time as we currently drop dst
Xiumei reported hitting the WARN in xfrm6_tunnel_net_exit while
running tests that boil down to:
- create a pair of netns
- run a basic TCP test over ipcomp6
- delete the pair of netns
The xfrm_state found on spi_byaddr was not deleted at the time we
delete the netns, because we still have a reference on it. This
lingering reference comes from a secpath (which holds a ref on the
xfrm_state), which is still attached to an skb. This skb is not
leaked, it ends up on sk_receive_queue and then gets defer-free'd by
skb_attempt_defer_free.
The problem happens when we defer freeing an skb (push it on one CPU's
defer_list), and don't flush that list before the netns is deleted. In
that case, we still have a reference on the xfrm_state that we don't
expect at this point.
We already drop the skb's dst in the TCP receive path when it's no
longer needed, so let's also drop the secpath. At this point,
tcp_filter has already called into the LSM hooks that may require the
secpath, so it should not be needed anymore. However, in some of those
places, the MPTCP extension has just been attached to the skb, so we
cannot simply drop all extensions.
|
[] |
CVE-2010-1246
|
Stack-based buffer overflow in Microsoft Office Excel 2002 SP3 allows remote attackers to execute arbitrary code via an Excel file with a malformed RTD (0x813) record, aka "Excel RTD Memory Corruption Vulnerability."
|
[
"cpe:2.3:a:microsoft:excel:2002:sp3:*:*:*:*:*:*"
] |
|
CVE-2023-30736
|
Improper authorization in PushMsgReceiver of Samsung Assistant prior to version 8.7.00.1 allows attacker to execute javascript interface. To trigger this vulnerability, user interaction is required.
|
[
"cpe:2.3:a:samsung:samsung_assistant:*:*:*:*:*:*:*:*"
] |
|
GHSA-g2cj-p4q5-49m4
|
Buffer overflow in IRIX libgl.so library allows local users to gain root privileges via a long HOME variable to programs such as (1) gmemusage and (2) gr_osview.
|
[] |
|
GHSA-c4cc-rj6h-q6h9
|
A vulnerability has been found in FreeFloat FTP Server 1.0 and classified as critical. This vulnerability affects unknown code of the component SET Command Handler. The manipulation leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] |
|
GHSA-f448-p2vf-4r6q
|
NVIDIA GeForce Experience, all versions prior to 3.22, contains a vulnerability in GameStream plugins where log files are created using NT/System level permissions, which may lead to code execution, denial of service, or local privilege escalation.
|
[] |
|
CVE-2021-41770
|
Ping Identity PingFederate before 10.3.1 mishandles pre-parsing validation, leading to an XXE attack that can achieve XML file disclosure.
|
[
"cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*"
] |
|
GHSA-f7c4-r58g-c8jh
|
The sendHashByUser function in Apache OpenMeetings before 3.1.1 generates predictable password reset tokens, which makes it easier for remote attackers to reset arbitrary user passwords by leveraging knowledge of a user name and the current system time.
|
[] |
|
GHSA-h3q4-vmw4-cpr5
|
Path Traversal in Gitea
|
The avatar middleware in Gitea before 1.13.6 allows Directory Traversal via a crafted URL.
|
[] |
GHSA-cj5g-8945-q3rg
|
Lack of file validation in do_update_vps in Avast Business Antivirus for Linux 4.5 on Linux allows local user to spoof or tamper with the update file via an unverified file write.
|
[] |
|
GHSA-3j8f-xvm3-ffx4
|
Authorization Bypass in parse-path
|
Authorization Bypass Through User-Controlled Key in GitHub repository ionicabizau/parse-path prior to 5.0.0.
|
[] |
GHSA-78v4-95qf-9cqq
|
ntfs_end_buffer_async_read in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
|
[] |
|
GHSA-6mgp-v5cm-ghg5
|
Drupal core Remote Code Execution
|
In Drupal core, when sending email some variables were not being sanitized for shell arguments in `DefaultMailSystem::mail()`, which could lead to remote code execution.
|
[] |
CVE-2009-1328
|
Stack-based buffer overflow in Mini-stream RM-MP3 Converter 3.0.0.7 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file.
|
[
"cpe:2.3:a:mini-stream:rm-mp3_converter:3.0.0.7:*:*:*:*:*:*:*"
] |
|
CVE-2021-40741
|
Adobe Audition Memory Corruption could lead to Application denial-of-service
|
Adobe Audition version 14.4 (and earlier) is affected by an Access of Memory Location After End of Buffer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
CVE-2005-3577
|
Cross-site scripting vulnerability (XSS) in ts.exe (aka ts.cgi) in Walla TeleSite 3.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the sug parameter.
|
[
"cpe:2.3:a:walla_telesite:walla_telesite:*:*:*:*:*:*:*:*"
] |
|
GHSA-p3vc-9w4j-j66m
|
Missing Authorization vulnerability in MobileMonkey WP-Chatbot for Messenger allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP-Chatbot for Messenger: from n/a through 4.7.
|
[] |
|
GHSA-5863-w6m9-6q4c
|
The iax_net_read function in the iaxclient open source library, as used in multiple products including (a) LoudHush 1.3.6, (b) IDE FISK 1.35 and earlier, (c) Kiax 0.8.5 and earlier, (d) DIAX, (e) Ziaxphone, (f) IAX Phone, (g) X-lite, (h) MediaX, (i) Extreme Networks ePhone, and (j) iaxComm before 1.2.0, allows remote attackers to execute arbitrary code via crafted IAX 2 (IAX2) packets with truncated (1) full frames or (2) mini-frames, which are detected in a length check but still processed, leading to buffer overflows related to negative length values.
|
[] |
|
GHSA-j325-fpcg-5hqf
|
Multiple buffer overflows in the web tool for MySQL MaxDB before 7.5.00.26 allows remote attackers to execute arbitrary code via (1) an HTTP GET request with a long file parameter after a percent ("%") sign or (2) a long Lock-Token string to the WebDAV functionality, which is not properly handled by the getLockTokenHeader function in WDVHandler_CommonUtils.c.
|
[] |
|
CVE-2015-1101
|
The kernel in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-6592
|
thumbsup.php in Thumbs-Up 1.12, as used in LightNEasy "no database" (aka flat) and SQLite 1.2.2 and earlier, allows remote attackers to copy, rename, and read arbitrary files via directory traversal sequences in the image parameter with a modified cache_dir parameter containing a %00 (encoded null byte).
|
[
"cpe:2.3:a:lightneasy:lightneasy:1.2.2:*:no_database:*:*:*:*:*",
"cpe:2.3:a:sqlite:sqlite:1.2.2:*:*:*:*:*:*:*"
] |
|
CVE-2020-21603
|
libde265 v1.0.4 contains a heap buffer overflow in the put_qpel_0_0_fallback_16 function, which can be exploited via a crafted a file.
|
[
"cpe:2.3:a:struktur:libde265:1.0.4:*:*:*:*:*:*:*"
] |
|
GHSA-ch98-wcrf-h5pj
|
A vulnerability was found in PHPGurukul Online Course Registration 3.1 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/level.php. The manipulation of the argument level leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] |
|
CVE-2025-25076
|
WordPress Graceful Email Obfuscation plugin <= 0.2.2 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in nicholaswilson Graceful Email Obfuscation allows Stored XSS. This issue affects Graceful Email Obfuscation: from n/a through 0.2.2.
|
[] |
CVE-2020-3904
|
Multiple memory corruption issues were addressed with improved state management. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to execute arbitrary code with kernel privileges.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-33602
|
Denial-of-Service (DoS) Vulnerability
|
A vulnerability affecting the F-Secure Antivirus engine was discovered when the engine tries to unpack a zip archive (LZW decompression method), and this can crash the scanning engine. The vulnerability can be exploited remotely by an attacker. A successful attack will result in Denial-of-Service of the Anti-Virus engine.
|
[
"cpe:2.3:a:f-secure:atlant:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:cloud_protection:*:*:*:*:*:salesforce:*:*",
"cpe:2.3:a:f-secure:internet_gatekeeper:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:linux_security:*:*:*:*:*:*:*:*"
] |
CVE-2021-20405
|
IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a user to perform unauthorized activities due to improper encoding of output. IBM X-Force ID: 196183.
|
[
"cpe:2.3:a:ibm:security_verify_information_queue:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_verify_information_queue:1.0.7:*:*:*:*:*:*:*"
] |
|
CVE-2021-47077
|
scsi: qedf: Add pointer checks in qedf_update_link_speed()
|
In the Linux kernel, the following vulnerability has been resolved:
scsi: qedf: Add pointer checks in qedf_update_link_speed()
The following trace was observed:
[ 14.042059] Call Trace:
[ 14.042061] <IRQ>
[ 14.042068] qedf_link_update+0x144/0x1f0 [qedf]
[ 14.042117] qed_link_update+0x5c/0x80 [qed]
[ 14.042135] qed_mcp_handle_link_change+0x2d2/0x410 [qed]
[ 14.042155] ? qed_set_ptt+0x70/0x80 [qed]
[ 14.042170] ? qed_set_ptt+0x70/0x80 [qed]
[ 14.042186] ? qed_rd+0x13/0x40 [qed]
[ 14.042205] qed_mcp_handle_events+0x437/0x690 [qed]
[ 14.042221] ? qed_set_ptt+0x70/0x80 [qed]
[ 14.042239] qed_int_sp_dpc+0x3a6/0x3e0 [qed]
[ 14.042245] tasklet_action_common.isra.14+0x5a/0x100
[ 14.042250] __do_softirq+0xe4/0x2f8
[ 14.042253] irq_exit+0xf7/0x100
[ 14.042255] do_IRQ+0x7f/0xd0
[ 14.042257] common_interrupt+0xf/0xf
[ 14.042259] </IRQ>
API qedf_link_update() is getting called from QED but by that time
shost_data is not initialised. This results in a NULL pointer dereference
when we try to dereference shost_data while updating supported_speeds.
Add a NULL pointer check before dereferencing shost_data.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*"
] |
GHSA-5jmg-gc72-rrxh
|
The pswd.js script relies on the client to calculate whether a username and password match hard-coded hashed values for a server, and uses a hashing scheme that creates a large number of collisions, which makes it easier for remote attackers to conduct offline brute force attacks. NOTE: this script might also allow attackers to generate the server-side "secret" URL without determining the original password, but this possibility was not discussed by the original researcher.
|
[] |
|
GHSA-27fh-xm3c-9mq3
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Stored XSS.This issue affects FV Flowplayer Video Player: from n/a through 7.5.41.7212.
|
[] |
|
CVE-2021-31463
|
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects embedded in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-13573.
|
[
"cpe:2.3:a:foxitsoftware:3d:*:*:*:*:*:foxit_reader:*:*",
"cpe:2.3:a:foxitsoftware:3d:*:*:*:*:*:phantompdf:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2025-26977
|
WordPress FileBird plugin <= 6.4.2.1 - Insecure Direct Object References (IDOR) vulnerability
|
Authorization Bypass Through User-Controlled Key vulnerability in Ninja Team Filebird allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Filebird: from n/a through 6.4.2.1.
|
[] |
GHSA-pfj5-6pw9-7xw4
|
Multiple SQL injection vulnerabilities in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by domains/sitebuilder_edit.php and certain other files.
|
[] |
|
CVE-2021-31701
|
Mintty before 3.4.7 mishandles Bracketed Paste Mode.
|
[
"cpe:2.3:a:mintty_project:mintty:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-40455
|
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions.
|
[
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-9978
|
This issue was addressed with improved setting propagation. This issue is fixed in macOS Big Sur 11.0.1, tvOS 14.0, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, watchOS 7.0, iOS 14.0 and iPadOS 14.0. An attacker in a privileged network position may be able to unexpectedly alter application state.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-7940
|
A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to modify store currency options to inject malicious javascript.
|
[
"cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*",
"cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*"
] |
|
CVE-2009-1715
|
Cross-site scripting (XSS) vulnerability in Web Inspector in WebKit in Apple Safari before 4.0 allows user-assisted remote attackers to inject arbitrary web script or HTML, and read local files, via vectors related to script execution with incorrect privileges.
|
[
"cpe:2.3:a:apple:safari:*:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:0.8:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:0.9:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.1:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.2:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.4:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.3:*:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:*:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.2:*:windows:*:*:*:*:*"
] |
|
CVE-2017-14384
|
In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability. A remote malicious user could potentially exploit this vulnerability to read unauthorized files by supplying specially crafted strings in input parameters of the application. A malicious user cannot delete or modify any files via this vulnerability.
|
[
"cpe:2.3:a:dell:storage_manager:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-25319
|
An issue was discovered in Cerebrate through 1.4. Endpoints could be open even when not enabled.
|
[
"cpe:2.3:a:cerebrate-project:cerebrate:*:*:*:*:*:*:*:*"
] |
|
GHSA-w47r-whp2-pxw8
|
A privilege escalation vulnerability in the Palo Alto Networks GlobalProtect app on Windows allows a locally authenticated non-administrative Windows user to escalate their privileges to NT AUTHORITY/SYSTEM through the use of the repair functionality offered by the .msi file used to install GlobalProtect.
|
[] |
|
GHSA-x2v8-hmg2-4mjg
|
Multiple SQL injection vulnerabilities in misc.php in MySmartBB 1.1.x allow remote attackers to execute arbitrary SQL commands via the (1) id and (2) username parameters.
|
[] |
|
CVE-2025-48492
|
GetSimple CMS RCE in Edit component
|
GetSimple CMS is a content management system. In versions starting from 3.3.16 to 3.3.21, an authenticated user with access to the Edit component can inject arbitrary PHP into a component file and execute it via a crafted query string, resulting in Remote Code Execution (RCE). This issue is set to be patched in version 3.3.22.
|
[] |
CVE-2024-6838
|
Uncontrolled Resource Consumption in mlflow/mlflow
|
In mlflow/mlflow version v2.13.2, a vulnerability exists that allows the creation or renaming of an experiment with a large number of integers in its name due to the lack of a limit on the experiment name. This can cause the MLflow UI panel to become unresponsive, leading to a potential denial of service. Additionally, there is no character limit in the `artifact_location` parameter while creating the experiment.
|
[] |
CVE-2023-20189
|
Cisco Small Business Series Switches Buffer Overflow Vulnerabilities
|
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
|
[
"cpe:2.3:o:cisco:250_series_smart_switches_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:350_series_managed_switches_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:350x_series_stackable_managed_switches_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:550x_series_stackable_managed_switches_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250_series_smart_switches_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350_series_managed_switches_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:small_business_200_series_smart_switches_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:small_business_300_series_managed_switches_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:small_business_500_series_stackable_managed_switches_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-16p-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-16p-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-16t-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-16t-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-24fp-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-24fp-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-24fp-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-24fp-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-24p-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-24p-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-24p-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-24p-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-24pp-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-24pp-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-24t-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-24t-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-24t-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-24t-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-48p-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-48p-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-48p-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-48p-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-48pp-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-48pp-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-48t-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-48t-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-48t-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-48t-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-8fp-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-8fp-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-8p-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-8p-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-8pp-d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-8pp-d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-8pp-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-8pp-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-8t-d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-8t-d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_250-8t-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_250-8t-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-12np-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-12np-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-12xs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-12xs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-12xt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-12xt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-16fp-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-16fp-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-16p-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-16p-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-16p-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-16p-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-16t-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-16t-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-16t-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-16t-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-16xts_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-16xts:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24fp-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24fp-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24fp-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24fp-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24mgp-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24mgp-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24ngp-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24ngp-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24p-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24p-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24p-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24p-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24s-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24s-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24t-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24t-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24t-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24t-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24xs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24xs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24xt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24xt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-24xts_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-24xts:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-48fp-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-48fp-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-48fp-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-48fp-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-48ngp-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-48ngp-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-48p-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-48p-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-48p-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-48p-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-48t-4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-48t-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-48t-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-48t-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-48xt-4x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-48xt-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-8fp-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-8fp-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-8fp-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-8fp-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-8mgp-2x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-8mgp-2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-8mp-2x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-8mp-2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-8p-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-8p-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-8p-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-8p-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-8s-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-8s-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-8t-e-2g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-8t-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_350-8xt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_350-8xt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200-24fp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200-24fp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200e-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200e-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200e-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200e-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200e-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200e-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200e-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200e-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf200e48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf200e48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-08_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-08:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-08hp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-08hp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-10p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-10p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-18_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-18:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-26_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-26:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-26hp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-26hp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-26p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-26p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-48hp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-48hp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-50_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-50hp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-50hp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250-50p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250-50p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250x-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250x-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250x-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250x-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250x-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250x-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf250x-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf250x-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf300-08_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf300-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf300-24mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf300-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf300-24pp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf300-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf300-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf300-48pp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf302-08_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf302-08mpp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf302-08pp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-08_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-08:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-10_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-10mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-10mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-10p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-10p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-10sfp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-10sfp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-24mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-24mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-28_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-28:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-28mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-28mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-28p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-28p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-28sfp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-28sfp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-48mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-48mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-52_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-52:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-52mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-52mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-52p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-52p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-8mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-8mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf350-8pd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf350-8pd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf352-08_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf352-08:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf352-08mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf352-08mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf352-08p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf352-08p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf355-10p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf355-10p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf500-18p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf500-18p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf500-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf500-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf500-24mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf500-24mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf500-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf500-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf500-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf500-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf500-48mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf500-48mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf500-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf500-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf550x-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf550x-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf550x-24mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf550x-24mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf550x-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf550x-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf550x-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf550x-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf550x-48mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf550x-48mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sf550x-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sf550x-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-08_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-08:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-08p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-08p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-10fp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-10fp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-18_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-18:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-26_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-26:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-26fp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-26fp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-26p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-26p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-50fp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-50fp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg200-50p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg200-50p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-08_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-08:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-08hp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-08hp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-10p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-10p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-18_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-18:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-26_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-26:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-26hp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-26hp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-26p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-26p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-48hp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-48hp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-50_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-50hp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-50hp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250-50p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250-50p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250x-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250x-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250x-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250x-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250x-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250x-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg250x-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg250x-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-10_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-10mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-10mpp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-10p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-10pp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-10sfp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-10sfp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-28_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-28mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-28p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-28pp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-28sfp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-28sfp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-52_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-52mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg300-52p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350-10_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350-10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350-10mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350-10mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350-10p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350-10p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350-28_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350-28:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350-28mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350-28mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350-28p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350-28p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-12pmv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-12pmv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-24mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-24mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-24pd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-24pd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-24pv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-24pv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-48mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-48mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-48pv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-48pv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350x-8pmd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350x-8pmd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350xg-24f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350xg-24f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350xg-24t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350xg-24t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350xg-2f10_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350xg-2f10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg350xg-48t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg350xg-48t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg355-10mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg355-10mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg355-10p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg355-10p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500-28_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500-28:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500-28mpp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500-28mpp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500-28p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500-28p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500-28pp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500-28pp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500-52p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500-52p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500-52pp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500-52pp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500x-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500x-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500x-24mpp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500x-24mpp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500x-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500x-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500x-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500x-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500x-48mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500x-48mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500x-48mpp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500x-48mpp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500x-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500x-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500x24mpp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500x24mpp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500xg-8f8t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500xg-8f8t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg500xg8f8t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg500xg8f8t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550x-24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550x-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550x-24mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550x-24mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550x-24mpp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550x-24mpp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550x-24p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550x-24p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550x-48_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550x-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550x-48mp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550x-48mp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550x-48p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550x-48p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550x-48t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550x-48t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550xg-24f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550xg-24f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550xg-24t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550xg-24t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550xg-48t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550xg-48t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sg550xg-8f8t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:sg550xg-8f8t:-:*:*:*:*:*:*:*"
] |
GHSA-h945-rqfc-xrvj
|
In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117216549
|
[] |
|
GHSA-849f-f86j-wfr2
|
The radio module of some Huawei smartphones Emily-AL00A The versions before 8.1.0.171(C00) have a lock-screen bypass vulnerability. An unauthenticated attacker could start third-part input method APP through certain operations to bypass lock-screen by exploit this vulnerability.
|
[] |
|
CVE-2013-10026
|
Mail Subscribe List Plugin index.php cross site scripting
|
A vulnerability, which was classified as problematic, has been found in Mail Subscribe List Plugin up to 2.0.10 on WordPress. This issue affects some unknown processing of the file index.php. The manipulation of the argument sml_name/sml_email leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.1 is able to address this issue. The identifier of the patch is 484970ef8285cae51d2de3bd4e4684d33c956c28. It is recommended to upgrade the affected component. The identifier VDB-227765 was assigned to this vulnerability.
|
[
"cpe:2.3:a:webfwd:mail_subscribe_list:*:*:*:*:*:wordpress:*:*"
] |
GHSA-3mv8-qr3m-89rv
|
Several fonts on OS X display some Tibetan and Arabic characters as whitespace. When used in the addressbar as part of an IDN this can be used for domain name spoofing attacks. Note: This attack only affects OS X operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4.
|
[] |
|
CVE-2010-3697
|
The wait_for_child_to_die function in main/event.c in FreeRADIUS 2.1.x before 2.1.10, in certain circumstances involving long-term database outages, does not properly handle long queue times for requests, which allows remote attackers to cause a denial of service (daemon crash) by sending many requests.
|
[
"cpe:2.3:a:freeradius:freeradius:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.9:*:*:*:*:*:*:*"
] |
|
CVE-2010-1361
|
Cross-site scripting (XSS) vulnerability in shop/USER_ARTIKEL_HANDLING_AUFRUF.php in PHPepperShop 2.5 allows remote attackers to inject arbitrary web script or HTML via the darstellen parameter.
|
[
"cpe:2.3:a:glarotech:phpeppershop:2.5:*:*:*:*:*:*:*"
] |
|
CVE-2022-50148
|
kernfs: fix potential NULL dereference in __kernfs_remove
|
In the Linux kernel, the following vulnerability has been resolved:
kernfs: fix potential NULL dereference in __kernfs_remove
When lockdep is enabled, lockdep_assert_held_write would
cause potential NULL pointer dereference.
Fix the following smatch warnings:
fs/kernfs/dir.c:1353 __kernfs_remove() warn: variable dereferenced before check 'kn' (see line 1346)
|
[] |
CVE-2021-47516
|
nfp: Fix memory leak in nfp_cpp_area_cache_add()
|
In the Linux kernel, the following vulnerability has been resolved:
nfp: Fix memory leak in nfp_cpp_area_cache_add()
In line 800 (#1), nfp_cpp_area_alloc() allocates and initializes a
CPP area structure. But in line 807 (#2), when the cache is allocated
failed, this CPP area structure is not freed, which will result in
memory leak.
We can fix it by freeing the CPP area when the cache is allocated
failed (#2).
792 int nfp_cpp_area_cache_add(struct nfp_cpp *cpp, size_t size)
793 {
794 struct nfp_cpp_area_cache *cache;
795 struct nfp_cpp_area *area;
800 area = nfp_cpp_area_alloc(cpp, NFP_CPP_ID(7, NFP_CPP_ACTION_RW, 0),
801 0, size);
// #1: allocates and initializes
802 if (!area)
803 return -ENOMEM;
805 cache = kzalloc(sizeof(*cache), GFP_KERNEL);
806 if (!cache)
807 return -ENOMEM; // #2: missing free
817 return 0;
818 }
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2019-19072
|
A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-96c5c6e6a5b6.
|
[
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*"
] |
|
GHSA-6p9m-2xm6-mvv4
|
WebKit in Apple iOS before 9.2, Safari before 9.0.2, and tvOS before 9.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-7048, CVE-2015-7095, CVE-2015-7096, CVE-2015-7097, CVE-2015-7098, CVE-2015-7099, CVE-2015-7100, CVE-2015-7101, and CVE-2015-7102.
|
[] |
|
CVE-2024-44973
|
mm, slub: do not call do_slab_free for kfence object
|
In the Linux kernel, the following vulnerability has been resolved:
mm, slub: do not call do_slab_free for kfence object
In 782f8906f805 the freeing of kfence objects was moved from deep
inside do_slab_free to the wrapper functions outside. This is a nice
change, but unfortunately it missed one spot in __kmem_cache_free_bulk.
This results in a crash like this:
BUG skbuff_head_cache (Tainted: G S B E ): Padding overwritten. 0xffff88907fea0f00-0xffff88907fea0fff @offset=3840
slab_err (mm/slub.c:1129)
free_to_partial_list (mm/slub.c:? mm/slub.c:4036)
slab_pad_check (mm/slub.c:864 mm/slub.c:1290)
check_slab (mm/slub.c:?)
free_to_partial_list (mm/slub.c:3171 mm/slub.c:4036)
kmem_cache_alloc_bulk (mm/slub.c:? mm/slub.c:4495 mm/slub.c:4586 mm/slub.c:4635)
napi_build_skb (net/core/skbuff.c:348 net/core/skbuff.c:527 net/core/skbuff.c:549)
All the other callers to do_slab_free appear to be ok.
Add a kfence_free check in __kmem_cache_free_bulk to avoid the crash.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*"
] |
GHSA-99v4-pprm-ghh2
|
A vulnerability, which was classified as problematic, has been found in vicamo NetworkManager. Affected by this issue is the function send_arps of the file src/devices/nm-device.c. The manipulation leads to unchecked return value. The name of the patch is 4da19b89815cbf6e063e39bc33c04fe4b3f789df. It is recommended to apply a patch to fix this issue. VDB-217514 is the identifier assigned to this vulnerability.
|
[] |
|
CVE-2023-3720
|
Upload Media By URL < 1.0.8 - Stored XSS via CSRF
|
The Upload Media By URL WordPress plugin before 1.0.8 does not have CSRF check when uploading files, which could allow attackers to make logged in admins upload files (including HTML containing JS code for users with the unfiltered_html capability) on their behalf.
|
[
"cpe:2.3:a:notetoservices:upload_media_by_url:*:*:*:*:*:wordpress:*:*"
] |
CVE-2001-1450
|
Microsoft Internet Explorer 5.0 through 6.0 allows attackers to cause a denial of service (browser crash) via a crafted FTP URL such as "/.#./".
|
[
"cpe:2.3:a:microsoft:internet_explorer:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*"
] |
|
CVE-2005-0151
|
Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.
|
[
"cpe:2.3:a:adobe:creative_suite:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:photoshop:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:premiere:1.5:*:pro:*:*:*:*:*"
] |
|
GHSA-557r-q6mf-6mfm
|
Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service (application crash) via an empty X.509 certificate.
|
[] |
|
GHSA-h6c8-rg87-f3pc
|
Apache Tomcat HTTP BIO Connector Error Discloses Information From Different Requests to Remote Users
|
The HTTP BIO connector in Apache Tomcat 7.0.x before 7.0.12 does not properly handle HTTP pipelining, which allows remote attackers to read responses intended for other clients in opportunistic circumstances by examining the application data in HTTP packets, related to "a mix-up of responses for requests from different users."
|
[] |
CVE-2018-12464
|
Unauthenticated SQL injection in Micro Focus Secure Messaging Gateway
|
A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).
|
[
"cpe:2.3:a:microfocus:secure_messaging_gateway:*:*:*:*:*:*:*:*"
] |
GHSA-228q-7rj9-jwc6
|
Cisco Adaptive Security Appliance (ASA) software 8.7.1 and 8.7.1.1 for the Cisco ASA 1000V Cloud Firewall allows remote attackers to cause a denial of service (device reload) via a malformed H.225 H.323 IPv4 packet, aka Bug IDs CSCuc42812 and CSCuc88741.
|
[] |
|
GHSA-3gcw-46mx-pvmh
|
Unknown vulnerability in Lasso Professional Server8.0.4 and 8.0.5 allows attackers to bypass authentication, related to [Auth] tags.
|
[] |
|
GHSA-r796-qqqw-vxrj
|
A vulnerability has been identified in Mendix SAML Module (Mendix 7 compatible) (All versions < V1.17.0), Mendix SAML Module (Mendix 7 compatible) (All versions >= V1.17.0), Mendix SAML Module (Mendix 8 compatible) (All versions < V2.3.0), Mendix SAML Module (Mendix 8 compatible) (All versions >= V2.3.0 < V2.3.2), Mendix SAML Module (Mendix 9 compatible, New Track) (All versions < V3.3.1), Mendix SAML Module (Mendix 9 compatible, New Track) (All versions >= V3.3.1 < V3.3.5), Mendix SAML Module (Mendix 9 compatible, Upgrade Track) (All versions < V3.3.0), Mendix SAML Module (Mendix 9 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.4). Affected versions of the module insufficiently protect from packet capture replay, only when the not recommended, non default configuration option `'Allow Idp Initiated Authentication'` is enabled. This CVE entry describes the incomplete fix for CVE-2022-37011 in a specific non default configuration.
|
[] |
|
GHSA-wq9h-2f67-7595
|
A vulnerability classified as critical has been found in SingMR HouseRent 1.0. This affects the function singleUpload/upload of the file src/main/java/com/house/wym/controller/AddHouseController.java. The manipulation of the argument file leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] |
|
GHSA-r8m9-42x5-r6fp
|
Reflected cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML in 'System settings' via unspecified vectors.
|
[] |
|
GHSA-w49r-x3v6-c9fq
|
A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/edit_query_account.php. The manipulation of the argument Name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] |
|
CVE-2017-0090
|
Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows remote attackers to execute arbitrary code via a crafted web site, aka "Uniscribe Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0072, CVE-2017-0083, CVE-2017-0084, CVE-2017-0086, CVE-2017-0087, CVE-2017-0088, and CVE-2017-0089.
|
[
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*"
] |
|
CVE-2006-4810
|
Buffer overflow in the readline function in util/texindex.c, as used by the (1) texi2dvi and (2) texindex commands, in texinfo 4.8 and earlier allows local users to execute arbitrary code via a crafted Texinfo file.
|
[
"cpe:2.3:a:gnu:texinfo:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-33644
|
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longname, causing an out-of-bounds read.
|
[
"cpe:2.3:a:feep:libtar:*:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:openeuler:20.03:sp1:*:*:lts:*:*:*",
"cpe:2.3:o:huawei:openeuler:20.03:sp3:*:*:lts:*:*:*",
"cpe:2.3:o:huawei:openeuler:22.03:*:*:*:lts:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*"
] |
|
GHSA-xr3m-j4q9-hqr4
|
Dell BIOS contains a stack based buffer overflow vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to send larger than expected input to a parameter in order to gain arbitrary code execution in SMRAM.
|
[] |
|
CVE-2025-6940
|
TOTOLINK A702R HTTP POST Request formParentControl buffer overflow
|
A vulnerability classified as critical was found in TOTOLINK A702R 4.0.0-B20230721.1521. Affected by this vulnerability is an unknown functionality of the file /boafrm/formParentControl of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] |
GHSA-56ff-j3fw-2cmr
|
A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation of the argument wanName leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-227672. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
CVE-2024-37232
|
WordPress Hercules Core plugin <= 6.5 - Subscriber+ Arbitrary Settings Change/Access vulnerability
|
Missing Authorization vulnerability in Hercules Design Hercules Core allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Hercules Core: from n/a through 6.5.
|
[
"cpe:2.3:a:toddnestor:hercules_core:*:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.