
id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2017-11382 | Denial of Service vulnerability in Trend Micro Deep Discovery Email Inspector 2.5.1 allows remote attackers to delete arbitrary files on vulnerable installations, thus disabling the service. Formerly ZDI-CAN-4350. | [
"cpe:2.3:a:trendmicro:deep_discovery_email_inspector:2.5.1:*:*:*:*:*:*:*"
] |
|
GHSA-4mmf-jfc6-j4wj | A Cross-Site Request Forgery (CSRF) vulnerability exists in Star Practice Management Web version 2019.2.0.6, allowing an attacker to change the privileges of any user of the application. This can be used to grant himself administrative role or remove the administrative account of the application. | [] |
|
GHSA-4rhq-r59j-x4fc | Use after free in assistant in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via specific UI gestures. (Chrome security severity: Medium) | [] |
|
GHSA-v3h5-8p7p-2vrg | Slurm before 19.05.8 and 20.x before 20.02.6 has an RPC Buffer Overflow in the PMIx MPI plugin. | [] |
|
CVE-2019-5255 | Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service. | [
"cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-4329 | json-logic-js logic.js command injection | A vulnerability, which was classified as critical, has been found in json-logic-js 2.0.0. Affected by this issue is some unknown functionality of the file logic.js. The manipulation leads to command injection. Upgrading to version 2.0.1 is able to address this issue. The patch is identified as c1dd82f5b15d8a553bb7a0cfa841ab8a11a9c227. It is recommended to upgrade the affected component. VDB-222266 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:json-logic-js_project:json-logic-js:2.0.0:*:*:*:*:*:*:*"
] |
GHSA-27cr-vrc4-8c94 | A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) file is imported to IGSS Definition due to missing validation of input data. | [] |
|
CVE-2019-12271 | Sandline Centraleyezer (On Premises) allows unrestricted File Upload with a dangerous type, because the feature of adding ".jpg" to any uploaded filename is not enforced on the server side. | [
"cpe:2.3:a:sandline:centraleyezer:-:*:*:*:on_premise:*:*:*"
] |
|
GHSA-x9gm-6f4h-qhpm | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused | [] |
|
GHSA-cw5r-jx8r-9f7x | Jenkins Report Info Plugin Path Traversal vulnerability | Jenkins Report Info Plugin 1.2 and earlier does not perform path validation of the workspace directory while serving report files.Additionally, Report Info Plugin does not support distributed builds.This results in a path traversal vulnerability, allowing attackers with Item/Configure permission to retrieve Surefire failures, PMD violations, Findbugs bugs, and Checkstyle errors on the controller file system by editing the workspace path.As of publication of this advisory, there is no fix. | [] |
CVE-2008-4419 | Directory traversal vulnerability in the HP JetDirect web administration interface in the HP-ChaiSOE 1.0 embedded web server on the LaserJet 9040mfp, LaserJet 9050mfp, and Color LaserJet 9500mfp before firmware 08.110.9; LaserJet 4345mfp and 9200C Digital Sender before firmware 09.120.9; Color LaserJet 4730mfp before firmware 46.200.9; LaserJet 2410, LaserJet 2420, and LaserJet 2430 before firmware 20080819 SPCL112A; LaserJet 4250 and LaserJet 4350 before firmware 20080819 SPCL015A; and LaserJet 9040 and LaserJet 9050 before firmware 20080819 SPCL110A allows remote attackers to read arbitrary files via directory traversal sequences in the URI. | [
"cpe:2.3:h:hp:9200c_digital_sender:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:color_laserjet_4370mfp:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:color_laserjet_9500mfp:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_2410:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_2420:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_2430:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_4250:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_4345mfp:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_4350:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_9040:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_9040mfp:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_9050:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:laserjet_9050mfp:*:*:*:*:*:*:*:*"
] |
|
GHSA-q4r5-4gjj-jww9 | It was found that system umask policy is not being honored when creating XDG user directories, since Xsession sources xdg-user-dirs.sh before setting umask policy. This only affects xdg-user-dirs before 0.15.5 as shipped with Red Hat Enterprise Linux. | [] |
|
CVE-2002-0909 | Multiple buffer overflows in mnews 1.22 and earlier allow (1) a remote NNTP server to execute arbitrary code via long responses, or local users can gain privileges via long command line arguments (2) -f, (3) -n, (4) -D, (5) -M, or (6) -P, or via long environment variables (7) JNAMES or (8) MAILSERVER. | [
"cpe:2.3:a:matsushita_research:mnews:*:*:*:*:*:*:*:*"
] |
|
CVE-2004-1555 | Multiple SQL injection vulnerabilities in BroadBoard Instant ASP Message Board allow remote attackers to run arbitrary SQL commands via the (1) keywords parameter to search.asp, (2) handle parameter to profile.asp, (3) txtUserHandle parameter to reg2.asp or (4) txtUserEmail parameter to forgot.asp. | [
"cpe:2.3:a:broadboard_instant:asp_message_board:*:*:*:*:*:*:*:*"
] |
|
GHSA-47vr-m75r-g978 | Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue is related to the lack of framework support by AWT event dispatch, and/or "clipboard access in Applets." | [] |
|
CVE-2020-12308 | Improper access control for the Intel(R) Computing Improvement Program before version 2.4.5982 may allow an unprivileged user to potentially enable information disclosure via network access. | [
"cpe:2.3:a:intel:computing_improvement_program:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-19824 | On certain TOTOLINK Realtek SDK based routers, an authenticated attacker may execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, N100RE through 3.4.0, and N302RE 2.0.2. | [
"cpe:2.3:o:totolink:a3002ru_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:a702r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n301rt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n302r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n200re_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n150rt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n100re_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n302re_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:a3002ru_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:a3002ru:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:a702r_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:a702r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n301rt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:n301rt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n302r_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:n302r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n300rt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:n300rt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n200re_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n150rt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:n150rt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:n100re_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:n100re:-:*:*:*:*:*:*:*"
] |
|
CVE-2025-31251 | The issue was addressed with improved input sanitization. This issue is fixed in watchOS 11.5, macOS Sonoma 14.7.6, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, macOS Ventura 13.7.6. Processing a maliciously crafted media file may lead to unexpected app termination or corrupt process memory. | [] |
|
CVE-2025-1915 | Improper Limitation of a Pathname to a Restricted Directory in DevTools in Google Chrome on Windows prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted Chrome Extension. (Chromium security severity: Medium) | [] |
|
CVE-2023-26351 | ZDI-CAN-19507: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability | Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*"
] |
CVE-2018-17566 | In ThinkPHP 5.1.24, the inner function delete can be used for SQL injection when its WHERE condition's value can be controlled by a user's request. | [
"cpe:2.3:a:thinkphp:thinkphp:5.1.24:*:*:*:*:*:*:*"
] |
|
CVE-2024-26482 | An HTML injection vulnerability exists in the Edit Content Layout module of Kirby CMS v4.1.0. NOTE: the vendor disputes the significance of this report because some HTML formatting (such as with an H1 element) is allowed, but there is backend sanitization such that the reporter's mentioned "injecting malicious scripts" would not occur. | [
"cpe:2.3:a:kirby:kirby_cms:4.1.0:*:*:*:*:*:*:*"
] |
|
GHSA-8ghr-p5r5-7qp8 | The Outline Designer module 5.x before 5.x-1.4 for Drupal changes each content reader's authentication level to match that of the content author, which might allow remote attackers to gain privileges. | [] |
|
GHSA-2r6x-62fv-h4q4 | The Brizy – Page Builder plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_item' function in all versions up to, and including, 2.4.44. This makes it possible for authenticated attackers, with contributor access and above, to modify the content of arbitrary published posts, which includes the ability to insert malicious JavaScript. | [] |
|
GHSA-5f4q-95cp-q722 | In Splunk Enterprise versions below 9.2.3 and 9.1.6, and Splunk Secure Gateway versions on Splunk Cloud Platform versions below 3.4.259, 3.6.17, and 3.7.0, a low-privileged user that does not hold the "admin" or "power" Splunk roles can see App Key Value Store (KV Store) deployment configuration and public/private keys in the Splunk Secure Gateway App. | [] |
|
GHSA-pc68-pc7q-q2xv | admin/cikkform.php in Netrix CMS 1.0 allows remote attackers to modify arbitrary pages via a direct request using the cid parameter. | [] |
|
CVE-2010-3228 | The JIT compiler in Microsoft .NET Framework 4.0 on 64-bit platforms does not properly perform optimizations, which allows remote attackers to execute arbitrary code via a crafted .NET application that triggers memory corruption, aka ".NET Framework x64 JIT Compiler Vulnerability." | [
"cpe:2.3:a:microsoft:.net_framework:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*"
] |
|
GHSA-x4gc-wmgm-phmm | The d8s-urls for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0. | [] |
|
CVE-2019-1685 | Cisco Unity Connection Reflected Cross-Site Scripting Vulnerability | A vulnerability in the Security Assertion Markup Language (SAML) single sign-on (SSO) interface of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Version 12.5 is affected. | [
"cpe:2.3:a:cisco:unity_connection:12.5:*:*:*:*:*:*:*"
] |
GHSA-5f9v-j4qm-jv7q | Cross domain policies in Taskcafe Project Management tool before version 0.1.0 and 0.1.1 allows remote attackers to access sensitive data such as access token. | [] |
|
GHSA-6f55-8mp8-93rv | BIRD Internet Routing Daemon before 1.6.4 allows local users to cause a denial of service (stack consumption and daemon crash) via BGP mask expressions in birdc. | [] |
|
CVE-2010-2534 | The NetworkSyncCommandQueue function in network/network_command.cpp in OpenTTD before 1.0.3 does not properly clear a pointer in a linked list, which allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted request, related to the client command queue. | [
"cpe:2.3:a:openttd:openttd:0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.4.8:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.4.8:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.1:rc3:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.3:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.3:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.5.3:rc3:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.2:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.6.3:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.1:rc3:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.2:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.3:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.3:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.4:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:0.7.5:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:openttd:openttd:1.0.3:rc1:*:*:*:*:*:*"
] |
|
CVE-2021-2067 | Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that are affected are 8.5.4 and 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Outside In Technology accessible data as well as unauthorized read access to a subset of Oracle Outside In Technology accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS score depend on the software that uses the Outside In Technology code. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology code, but if data is not received over a network the CVSS score may be lower. CVSS 3.1 Base Score 8.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L). | [
"cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*"
] |
|
GHSA-6w6j-gqmx-fcg6 | A vulnerability classified as critical has been found in REVE Antivirus 1.0.0.0 on Linux. This affects an unknown part of the file /usr/local/reveantivirus/tmp/reveinstall. The manipulation leads to incorrect default permissions. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
GHSA-cvw4-w8j2-f59c | An allocation of resources without limits or throttling in Kibana can lead to a crash caused by a specially crafted payload to a number of inputs in Kibana UI. This can be carried out by users with read access to any feature in Kibana. | [] |
|
GHSA-g8cx-ccc5-rjfw | A denial-of-service (DoS) vulnerability in the Simple Certificate Enrollment Protocol (SCEP) authentication feature of Palo Alto Networks PAN-OS® software enables an unauthenticated attacker to initiate system reboots using a maliciously crafted packet. Repeated attempts to initiate a reboot causes the firewall to enter maintenance mode.Cloud NGFW is not affected by this vulnerability. Prisma® Access software is proactively patched and protected from this issue. | [] |
|
CVE-2007-4092 | Directory traversal vulnerability in index.php in iFoto 1.0.1 and earlier allows remote attackers to list arbitrary directories, and possibly download arbitrary photos, via a .. (dot dot) in the dir parameter. | [
"cpe:2.3:a:ifoto:ifoto:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-42010 | IBM Sterling B2B Integrator Standard Edition information disclosure | IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.2 could disclose sensitive information in the HTTP response using man in the middle techniques. IBM X-Force ID: 265507. | [
"cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*"
] |
GHSA-jvfp-hmwp-7chr | Multiple cross-site request forgery (CSRF) vulnerabilities in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to hijack the authentication of arbitrary users for requests that execute commands via unspecified vectors. | [] |
|
GHSA-vqq8-vphp-8x9c | The client in OpenText Archive Center Administration through 21.2 allows XXE attacks. Authenticated users of the OpenText Archive Center Administration client (Versions 16.2.3, 21.2, and older versions) could upload XML files to the application that it did not sufficiently validate. As a result, attackers could craft XML files that, when processed by the application, would cause a negative security impact such as data exfiltration or localized denial of service against the application instance and system of the user running it. | [] |
|
GHSA-4462-822p-62r3 | xlsxio v0.1.2 to v0.2.34 was discovered to contain a free of uninitialized pointer in the xlsxioread_sheetlist_close() function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted XLSX file. | [] |
|
GHSA-h43r-6wwr-vj3g | GitLab CE/EE, versions 8.6 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an access control issue that allows a Guest user to make changes to or delete their own comments on an issue, after the issue was made Confidential. | [] |
|
GHSA-369w-jch7-c8m6 | Integer underflow in Windows HTTP Services (aka WinHTTP) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote HTTP servers to execute arbitrary code via crafted parameter values in a response, related to error handling, aka "Windows HTTP Services Integer Underflow Vulnerability." | [] |
|
GHSA-xmcr-r54g-jx72 | A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /admin/maintenance/manage_brand.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263918 is the identifier assigned to this vulnerability. | [] |
|
CVE-2021-29365 | Irfanview 4.57 is affected by an infinite loop when processing a crafted BMP file in the EFFECTS!AutoCrop_W component. This can cause a denial of service (DOS). | [
"cpe:2.3:a:irfanview:irfanview:4.57:*:*:*:*:*:*:*"
] |
|
GHSA-57p2-mgfw-2w94 | This issue was addressed with improved handling of executable types. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. A malicious JAR file may bypass Gatekeeper checks. | [] |
|
GHSA-7599-fqgm-v84p | rgb2hex vulnerable to inefficient regular expression complexity | A vulnerability was found in rgb2hex up to 0.1.5. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to inefficient regular expression complexity. The attack may be initiated remotely. Upgrading to version 0.1.6 can address this issue. The name of the patch is 9e0c38594432edfa64136fdf7bb651835e17c34f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217151. | [] |
GHSA-w72r-2wgf-qg44 | Unspecified vulnerability in the Oracle Secure Global Desktop component in Oracle Virtualization 5.0 and 5.1 allows remote attackers to affect availability via vectors related to SGD Proxy Server (ttaauxserv) and SGD SSL Daemon (ttassl). | [] |
|
CVE-2024-30470 | WordPress YITH WooCommerce Account Funds Premium plugin <= 1.32.0 - Broken Access Control vulnerability | Missing Authorization vulnerability in YITH YITH WooCommerce Account Funds Premium.This issue affects YITH WooCommerce Account Funds Premium: from n/a through 1.33.0. | [
"cpe:2.3:a:yithemes:yith_woocommerce_account_funds_premium:*:*:*:*:*:*:*:*",
"cpe:2.3:a:yithemes:woocommerce_account_funds:*:*:*:*:*:wordpress:*:*"
] |
GHSA-72g7-hpv6-j389 | In Android Auto Settings, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-151645626 | [] |
|
CVE-2021-36964 | Windows Event Tracing Elevation of Privilege Vulnerability | Windows Event Tracing Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:-:*:-:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:-:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2183:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2183:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2183:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2183:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1801:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1801:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.18363.1801:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1237:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1237:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1237:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.230:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.19041.1237:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1237:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1237:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1237:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.1237:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19060:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19060:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4651:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4651:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4651:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:6.1.7601.25712:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:6.1.7601.25712:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20120:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20120:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20120:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21218:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21218:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.25712:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23462:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20120:*:*:*:*:*:x64:*"
] |
GHSA-6558-6jwp-r9q4 | An issue was discovered in Cypress (formerly Broadcom) WICED Studio 6.2 CYW20735B1 and CYW20819A1. As a Bluetooth Low Energy (BLE) packet is received, it is copied into a Heap (ThreadX Block) buffer. The buffer allocated in dhmulp_getRxBuffer is four bytes too small to hold the maximum of 255 bytes plus headers. It is possible to corrupt a pointer in the linked list holding the free buffers of the g_mm_BLEDeviceToHostPool Block pool. This pointer can be fully controlled by overflowing with 3 bytes of packet data and the first byte of the packet CRC checksum. The checksum can be freely chosen by adapting the packet data accordingly. An attacker might be able to allocate the overwritten address as a receive buffer resulting in a write-what-where condition. This is fixed in BT SDK2.4 and BT SDK2.45. | [] |
|
GHSA-7484-6482-4gq2 | The Otter WordPress plugin before 2.2.6 does not sanitize some user-controlled file paths before performing file operations on them. This leads to a PHAR deserialization vulnerability on PHP < 8.0 using the phar:// stream wrapper. | [] |
|
CVE-2024-52560 | fs/ntfs3: Mark inode as bad as soon as error detected in mi_enum_attr() | In the Linux kernel, the following vulnerability has been resolved:
fs/ntfs3: Mark inode as bad as soon as error detected in mi_enum_attr()
Extended the `mi_enum_attr()` function interface with an additional
parameter, `struct ntfs_inode *ni`, to allow marking the inode
as bad as soon as an error is detected. | [] |
CVE-2017-14270 | XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at ntdll_77400000!RtlFillMemoryUlong+0x0000000000000010." | [
"cpe:2.3:a:xnview:xnview:2.40:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2025-29427 | Code-projects Online Class and Exam Scheduling System V1.0 is vulnerable to Cross Site Scripting (XSS) in profile.php via the member_first and member_last parameters. | [] |
|
CVE-2006-7132 | Directory traversal vulnerability in pmd-config.php in PHPMyDesk 1.0beta allows remote attackers to include arbitrary local files via the pmdlang parameter to viewticket.php. | [
"cpe:2.3:a:cynux_softwares:phpmydesk:1.0_beta:*:*:*:*:*:*:*"
] |
|
CVE-2023-52536 | In faceid service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed | [
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] |
|
GHSA-rj9p-mrcp-3f7h | PowerDNS Authoritative Server before 2.9.21.1 drops malformed queries, which might make it easier for remote attackers to poison DNS caches of other products running on other servers, a different issue than CVE-2008-1447 and CVE-2008-3217. | [] |
|
GHSA-888q-3vrq-2mw3 | An improper webserver configuration on Plum IK-401 devices with firmware before 1.02 allows an attacker (with network access to the device) to obtain the configuration file, including hashed credential data. Successful exploitation could allow access to hashed credential data with a single unauthenticated GET request. | [] |
|
GHSA-2x8p-q777-q3mr | SQL injection vulnerability in login.php in Gryphon gllcTS2 4.2.4 allows remote attackers to execute arbitrary SQL commands via the detail parameter. | [] |
|
GHSA-wfjp-wqgq-35g7 | Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local "file:" URLs, allowing for the reading of local data through a violation of same-origin policy. Note: This attack only affects Firefox for Android. Other operating systems are not affected. This vulnerability affects Firefox < 54. | [] |
|
CVE-2015-9006 | In Resource Power Manager (RPM) in all Android releases from CAF using the Linux kernel, an Improper Access Control vulnerability could potentially exist. | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] |
|
GHSA-7gmj-cj42-m563 | In MiniCMS V1.10, stored XSS was found in mc-admin/post-edit.php. An attacker can use it to get a user's cookie. This is different from CVE-2018-10296, CVE-2018-16233. and CVE-2018-20520. | [] |
|
CVE-2013-6208 | Unspecified vulnerability in HP Smart Update Manager 5.3.5 before build 70 on Linux allows local users to gain privileges via unknown vectors. | [
"cpe:2.3:a:hp:smart_update_manager:5.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
GHSA-mxhc-qwjr-6vh5 | The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to improperly establishing parent-child relationships of range-request nodes. | [] |
|
GHSA-chp6-c7f5-h9w9 | Active Directory Domain Services Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-42282, CVE-2021-42287, CVE-2021-42291. | [] |
|
CVE-2023-25496 | A privilege escalation vulnerability was reported in Lenovo Drivers Management Lenovo Driver Manager that could allow a local user to execute code with elevated privileges. | [
"cpe:2.3:a:lenovo:drivers_management:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-3423 | IBM WebSphere Portal 5.1 through 6.1.0.0 allows remote attackers to bypass authentication and obtain administrative access via unspecified vectors. | [
"cpe:2.3:a:ibm:websphere_portal:5.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:5.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:5.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:5.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:5.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:5.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:6.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:6.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:6.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:6.0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_portal:6.1.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-2952-9pxc-jw5m | SQL injection vulnerability in index.php in GameSiteScript (gss) 3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the params parameter, related to missing input validation of the id field. | [] |
|
GHSA-5qff-7944-vq4f | RCE vulnerability in Jenkins Azure Container Service Plugin | Azure Container Service Plugin 1.0.1 and earlier does not configure its YAML parser to prevent the instantiation of arbitrary types. This results in a remote code execution (RCE) vulnerability exploitable by users able to provide YAML input files to Azure Container Service Plugin’s build step.Azure Container Service Plugin 1.0.2 configures its YAML parser to only instantiate safe types. | [] |
GHSA-f5v2-v9hw-228j | Ming (aka libming) 0.4.8 has an out of bounds read vulnerability in the function OpCode() in the decompile.c file in libutil.a. | [] |
|
GHSA-qw3h-r7wr-mxvx | Buffer overflow in copy.c in Mutt before 1.5.23 allows remote attackers to cause a denial of service (crash) via a crafted RFC2047 header line, related to address expansion. | [] |
|
GHSA-vm4p-cgrm-3hvm | IBM Cognos Dashboards on Cloud Pak for Data 4.7.0 exposes sensitive information in environment variables which could aid in further attacks against the system. IBM X-Force ID: 260736. | [] |
|
CVE-2024-7181 | TOTOLINK A3600R cstecgi.cgi setTelnetCfg command injection | A vulnerability classified as critical was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102. This vulnerability affects the function setTelnetCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument telnet_enabled leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-272602 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:a3600r:-:*:*:*:*:*:*:*"
] |
GHSA-q52w-4rvg-f65r | A vulnerability in the processing of Control and Provisioning of Wireless Access Points (CAPWAP) Mobility messages in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error and improper management of resources related to the handling of CAPWAP Mobility messages. An attacker could exploit this vulnerability by sending crafted CAPWAP Mobility packets to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device. This would cause the device to reload, resulting in a DoS condition. | [] |
|
CVE-2017-1354 | IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126681. | [
"cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.5:*:*:*:*:*:*:*"
] |
|
GHSA-39qj-gvvr-x2cj | Directory traversal vulnerability in index.php in TFTgallery 0.13 allows remote attackers to read arbitrary files via a ..%2F (encoded dot dot slash) in the album parameter. | [] |
|
CVE-2024-4503 | Ruijie RG-UAC dhcp_relay_commit.php os command injection | A vulnerability classified as critical was found in Ruijie RG-UAC up to 20240428. Affected by this vulnerability is an unknown functionality of the file /view/dhcp/dhcpConfig/dhcp_relay_commit.php. The manipulation of the argument interface_from leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263107. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:h:ruijie:rg-uac:-:*:*:*:*:*:*:*"
] |
CVE-2023-3310 | code-projects Agro-School Management System loaddata.php sql injection | A vulnerability, which was classified as critical, has been found in code-projects Agro-School Management System 1.0. Affected by this issue is some unknown functionality of the file loaddata.php. The manipulation of the argument subject/course leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-231806 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:agro-school_management_system_project:agro-school_management_system:1.0:*:*:*:*:*:*:*"
] |
GHSA-r4wv-hr59-ggm2 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Booking & Appointment - Repute Infosystems BookingPress allows DOM-Based XSS. This issue affects BookingPress: from n/a through 1.1.25. | [] |
|
GHSA-5c69-c9cr-rjh3 | Multiple SQL injection vulnerabilities in (1) setup_mysql.php and (2) setup_options.php in miniBB 2.2 and possibly earlier, when register_globals is enabled, allow remote attackers to execute arbitrary SQL commands via the xtr parameter in a userinfo action to index.php. | [] |
|
GHSA-r249-mc37-j7m3 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. | [] |
|
CVE-2022-45988 | starsoftcomm CooCare 5.304 allows local attackers to escalate privileges and execute arbitrary commands via a crafted file upload. | [
"cpe:2.3:a:starsoftcomm:coocare:*:*:*:*:*:*:*:*"
] |
|
GHSA-985h-j93g-9259 | In Snapdragon (Automobile, Mobile, Wear) in version MDM9607, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SDM429, SDM439, SDM632, Snapdragon_High_Med_2016, when a Trusted Application has opened the SPI/I2C interface to a particular device, it is possible for another Trusted Application to read the data on this open interface by calling the SPI/I2C read function. | [] |
|
CVE-2022-40631 | A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT PRO (All versions < V5.5.0), SCALANCE X202-2IRT (All versions < V5.5.0), SCALANCE X202-2P IRT (All versions < V5.5.0), SCALANCE X202-2P IRT PRO (All versions < V5.5.0), SCALANCE X204-2 (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5), SCALANCE X204-2TS (All versions < V5.2.5), SCALANCE X204IRT (All versions < V5.5.0), SCALANCE X204IRT PRO (All versions < V5.5.0), SCALANCE X206-1 (All versions < V5.2.5), SCALANCE X206-1LD (All versions < V5.2.5), SCALANCE X208 (All versions < V5.2.5), SCALANCE X208PRO (All versions < V5.2.5), SCALANCE X212-2 (All versions < V5.2.5), SCALANCE X212-2LD (All versions < V5.2.5), SCALANCE X216 (All versions < V5.2.5), SCALANCE X224 (All versions < V5.2.5), SCALANCE XF201-3P IRT (All versions < V5.5.0), SCALANCE XF202-2P IRT (All versions < V5.5.0), SCALANCE XF204 (All versions < V5.2.5), SCALANCE XF204-2 (All versions < V5.2.5), SCALANCE XF204-2BA IRT (All versions < V5.5.0), SCALANCE XF204IRT (All versions < V5.5.0), SCALANCE XF206-1 (All versions < V5.2.5), SCALANCE XF208 (All versions < V5.2.5), SIPLUS NET SCALANCE X202-2P IRT (All versions < V5.5.0). There is a cross-site scripting vulnerability on the affected devices, that if used by a threat actor, it could result in session hijacking. | [
"cpe:2.3:o:siemens:scalance_x200-4p_irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x200-4p_irt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x201-3p_irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x201-3p_irt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x201-3p_irt_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x201-3p_irt_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x202-2irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x202-2irt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x202-2p_irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x202-2p_irt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x202-2p_irt_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x202-2p_irt_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x204-2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x204-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x204-2fm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x204-2fm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x204-2ld_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x204-2ld:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x204-2ld_ts_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x204-2ld_ts:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x204-2ts_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x204-2ts:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x204irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x204irt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x204irt_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x204irt_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x206-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x206-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x206-1ld_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x206-1ld:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x208_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x208pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x208pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x212-2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x212-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x212-2ld_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x212-2ld:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x216_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x216:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_x224_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_x224:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf201-3p_irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf201-3p_irt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf202-2p_irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf202-2p_irt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf204_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf204:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf204-2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf204-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf204-2ba_irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf204-2ba_irt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf204irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf204irt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf206-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf206-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf208_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_net_scalance_x202-2p_irt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_scalance_x202-2p_irt:-:*:*:*:*:*:*:*"
] |
|
GHSA-rj73-rm78-8mx4 | Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2_costmap_2d. | [] |
|
GHSA-x2xx-35v4-97pg | The Zoho Books - Accounting App (aka com.zoho.books) application 3.1.9 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
CVE-2007-5505 | Multiple unspecified vulnerabilities in Oracle Database 9.0.1.5+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 have unknown impact and remote attack vectors, related to (1) the Export component (DB02), (2) Oracle Text (DB04), (3) Oracle Text (DB05), (4) Spatial component (DB07), and (5) Advanced Security Option (DB19). | [
"cpe:2.3:a:oracle:database_server:9.0.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:9.2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:9.2.0.8dv:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*"
] |
|
CVE-2021-39897 | Improper access control in GitLab CE/EE version 10.5 and above allowed subgroup members with inherited access to a project from a parent group to still have access even after the subgroup is transferred | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:gitlab:gitlab:13.0.0:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:13.0.0:*:*:*:enterprise:*:*:*"
] |
|
GHSA-2xfx-56hw-759c | Cross-site scripting (XSS) vulnerability in fpg_preview.php in the Flash Photo Gallery plugin 0.7 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the path parameter. | [] |
|
CVE-2023-37487 | Security misconfiguration vulnerability in SAP Business One (Service Layer) | SAP Business One (Service Layer) - version 10.0, allows an authenticated attacker with deep knowledge perform certain operation to access unintended data over the network which could lead to high impact on confidentiality with no impact on integrity and availability of the application | [
"cpe:2.3:a:sap:business_one:10.0:*:*:*:*:*:*:*"
] |
GHSA-gmmq-49h2-39m9 | HScripts PHP File Browser Script v1.0 allows Directory Traversal via the index.php path parameter. | [] |
|
CVE-2010-3546 | Unspecified vulnerability in the Sun Java System Identity Manager component in Oracle Sun Products Suite 8.1 allows remote attackers to affect confidentiality and integrity via unknown vectors. | [
"cpe:2.3:a:oracle:sun_products_suite:8.1:*:*:*:*:*:*:*"
] |
|
GHSA-w74x-x8mc-wwg6 | A vulnerability has been found in SourceCodester Clinics Patient Management System 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /pms/index.php of the component Login Page. The manipulation of the argument user_name with the input admin' or '1'='1 leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
|
CVE-2021-39421 | A cross-site scripting (XSS) vulnerability in SeedDMS v6.0.15 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. | [
"cpe:2.3:a:seeddms:seeddms:6.0.15:*:*:*:*:*:*:*"
] |
|
GHSA-q96j-9qv9-3vw2 | The PhonerLite phone before 2.15 provides hashed credentials in a response to an invalid authentication challenge, which makes it easier for remote attackers to obtain access via a brute-force attack, related to a "SIP Digest Leak" issue. | [] |
|
GHSA-q6jh-8fjm-g6wr | Some Honor products are affected by information leak vulnerability, successful exploitation could cause the information leak | [] |
|
GHSA-9w58-vr95-pxh6 | Cross-site scripting (XSS) vulnerability in Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
GHSA-4jfq-4fqc-5j9c | Jenkins Rundeck Plugin Missing Authorization vulnerability | Jenkins Rundeck Plugin 3.6.11 and earlier does not perform Run/Artifacts permission checks in multiple HTTP endpoints, allowing attackers with Item/Read permission to obtain information about build artifacts of a given job, if the optional Run/Artifacts permission is enabled. | [] |
Dataset Card for Dataset Name
This dataset has been generated with: https://github.com/vulnerability-lookup/VulnTrain
Based on data from the Vulnerability-Lookup instance operated by CIRCL: https://vulnerability.circl.lu/
The dataset is derived from CVE data provided by NIST and enriched with information from the CVE Program, FKIE, and Vulnrichment.
Dataset Details
Dataset Description
- Curated by: [More Information Needed]
- Funded by [optional]: [More Information Needed]
- Shared by [optional]: [More Information Needed]
- Language(s) (NLP): [More Information Needed]
- License: [More Information Needed]
Dataset Sources [optional]
- Repository: [More Information Needed]
- Paper [optional]: [More Information Needed]
- Demo [optional]: [More Information Needed]
Uses
Direct Use
[More Information Needed]
Out-of-Scope Use
[More Information Needed]
Dataset Structure
[More Information Needed]
Dataset Creation
Curation Rationale
[More Information Needed]
Source Data
Data Collection and Processing
[More Information Needed]
Who are the source data producers?
[More Information Needed]
Annotations [optional]
Annotation process
[More Information Needed]
Who are the annotators?
[More Information Needed]
Personal and Sensitive Information
[More Information Needed]
Bias, Risks, and Limitations
[More Information Needed]
Recommendations
Users should be made aware of the risks, biases and limitations of the dataset. More information needed for further recommendations.
Citation [optional]
BibTeX:
[More Information Needed]
APA:
[More Information Needed]
Glossary [optional]
[More Information Needed]
More Information [optional]
[More Information Needed]
Dataset Card Authors [optional]
[More Information Needed]
Dataset Card Contact
[More Information Needed]
- Downloads last month
- 256
Models trained or fine-tuned on CIRCL/vulnerability
