id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
CVE-2015-7834
Multiple unspecified vulnerabilities in Google V8 before 4.6.85.23, as used in Google Chrome before 46.0.2490.71, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
[ "cpe:2.3:a:google:v8:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2023-38060
Host header injection by attachments in web service
Improper Input Validation vulnerability in the ContentType parameter for attachments on TicketCreate or TicketUpdate operations of the OTRS Generic Interface modules allows any authenticated attacker to to perform an host header injection for the ContentType header of the attachment.  This issue affects OTRS: from 7.0.X before 7.0.45, from 8.0.X before 8.0.35; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
[ "cpe:2.3:a:otrs:otrs:*:*:*:*:community:*:*:*", "cpe:2.3:a:otrs:otrs:*:*:*:*:-:*:*:*" ]
null
6.3
null
null
null
cisco-sa-pi-epnm-wkZJeyeq
Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Vulnerabilities
Multiple vulnerabilities in Cisco Evolved Programmable Network Manager (EPNM) and Cisco Prime Infrastructure could allow an attacker to conduct cross-site scripting (XSS) attacks, execute arbitrary commands, perform SQL injection attacks, or gain elevated privileges on an affected system. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
[]
null
6.5
null
null
null
CVE-2017-10865
Untrusted search path vulnerability in HIBUN Confidential File Decryption program prior to 10.50.0.5 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. Note this is a separate vulnerability from CVE-2017-10863.
[ "cpe:2.3:a:hitachi-solutions:confidential_file_decryption:-:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
null
CVE-2017-5873
Unquoted Windows search path vulnerability in the guest service in Unisys s-Par before 4.4.20 allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory, as demonstrated by program.exe.
[ "cpe:2.3:a:unisys:secure_partitioning:4.3.403:*:*:*:*:*:*:*", "cpe:2.3:a:unisys:secure_partitioning:4.4.19:*:*:*:*:*:*:*" ]
null
null
6.7
4.6
null
CVE-2019-4134
IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158281.
[ "cpe:2.3:a:ibm:planning_analytics:2.0:*:*:*:*:*:*:*" ]
null
null
6.1
null
null
GHSA-cgrw-9q9p-34fj
SnapCenter versions prior to 5.0p1 are susceptible to a vulnerability which could allow an authenticated attacker to discover plaintext credentials.
[]
null
5.7
null
null
null
CVE-2009-1320
Multiple cross-site scripting (XSS) vulnerabilities in include/zstore.php in Zazzle Store Builder 1.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) gridPage and (2) gridSort parameters. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:zazzle:store_builder:1.0.2:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-5mwh-64pf-674p
Off-by-one error in the dwarf_to_unw_regnum function in include/dwarf_i.h in libunwind 1.1 allows local users to have unspecified impact via invalid dwarf opcodes.
[]
null
null
null
null
null
CVE-2015-6045
Use-after-free vulnerability in the CElement object implementation in Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JavaScript that improperly interacts with use of the Cascading Style Sheets (CSS) empty-cells property for a TABLE element, aka "Internet Explorer Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-38g6-vx2q-23wm
In the Linux kernel, the following vulnerability has been resolved:ext4: regenerate buddy after block freeing failed if under fc replayThis mostly reverts commit 6bd97bf273bd ("ext4: remove redundant mb_regenerate_buddy()") and reintroduces mb_regenerate_buddy(). Based on code in mb_free_blocks(), fast commit replay can end up marking as free blocks that are already marked as such. This causes corruption of the buddy bitmap so we need to regenerate it in that case.
[]
null
5.5
null
null
null
CVE-2024-23610
Out of Bounds Write Due to Missing Bounds Check in LabVIEW
An out of bounds write due to a missing bounds check in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior versions.
[ "cpe:2.3:a:ni:labview:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2023-38450
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
[ "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-g2x2-ppf7-rfww
A vulnerability classified as critical was found in code-projects Online Appointment Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/addmanagerclinic.php. The manipulation of the argument clinic leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
5.5
7.3
null
null
null
CVE-2018-13069
The mintToken function of a smart contract implementation for DYchain (DYC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:dychain_project:dychain:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
RHSA-2024:7430
Red Hat Security Advisory: kpatch-patch-4_18_0-477_43_1 and kpatch-patch-4_18_0-477_67_1 security update
kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.8
null
null
null
GHSA-p362-w6f5-74ff
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Menno Luitjes Foyer allows Code Injection.This issue affects Foyer: from n/a through 1.7.5.
[]
null
4.6
null
null
null
GHSA-v685-q6m8-37cr
An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
[]
null
null
5.5
null
null
GHSA-r6jx-8gj3-p962
An improper authorization in Fortinet FortiWebManager version 7.2.0 and 7.0.0 through 7.0.4 and 6.3.0 and 6.2.3 through 6.2.4 and 6.0.2 allows attacker to execute unauthorized code or commands via HTTP requests or CLI.
[]
null
7.8
null
null
null
GHSA-2gmq-3r6v-g7jx
Stack-based buffer overflow in the IASystemInfo.dll ActiveX control in (1) InterActual Player 2.60.12.0717, (2) Roxio CinePlayer 3.2, (3) WinDVD 7.0.27.172, and possibly other products, allows remote attackers to execute arbitrary code via a long ApplicationType property.
[]
null
null
null
null
null
CVE-2024-54929
KASHIPARA E-learning Management System v1.0 is vulnerable to SQL Injection in /admin/delete_subject.php.
[ "cpe:2.3:a:lopalopa:e-learning_management_system:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
GHSA-96rh-wjp4-rfrg
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused
[]
null
null
null
null
null
CVE-2023-1570
syoyo tinydng tiny_dng_loader.h __interceptor_memcpy heap-based overflow
A vulnerability, which was classified as problematic, has been found in syoyo tinydng. Affected by this issue is the function __interceptor_memcpy of the file tiny_dng_loader.h. The manipulation leads to heap-based buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. It is recommended to apply a patch to fix this issue. VDB-223562 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:tinydng_project:tinydng:*:*:*:*:*:*:*:*" ]
null
3.3
3.3
1.7
null
PYSEC-2021-414
null
TensorFlow is an open source platform for machine learning. In affected versions the implementation of `SplitV` can trigger a segfault is an attacker supplies negative arguments. This occurs whenever `size_splits` contains more than one value and at least one value is negative. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.
[]
null
null
null
null
null
CVE-2018-16881
A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are vulnerable.
[ "cpe:2.3:a:rsyslog:rsyslog:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
5.3
null
null
GHSA-jgqm-9mm3-4p7g
Cross-site request forgery (CSRF) vulnerability in Moodle 1.6.x before 1.6.7 and 1.7.x before 1.7.5 allows remote attackers to modify profile settings and gain privileges as other users via a link or IMG tag to the user edit profile page.
[]
null
null
null
null
null
GHSA-q5g9-g6pf-f7fc
NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVDEC component, in which an attacker can read from or write to a memory location that is outside the intended boundary of the buffer, which may lead to denial of service or escalation of privileges.
[]
null
null
null
null
null
GHSA-r9hc-4g26-2p7q
A SQL Injection vulnerability was found in /login.php in KASHIPARA E-learning Management System Project 1.0 via the username and password parameters.
[]
null
3.5
null
null
null
GHSA-482h-984g-m9qw
In the Linux kernel, the following vulnerability has been resolved:bpf, sockmap: Fix potential memory leak on unlikely error caseIf skb_linearize is needed and fails we could leak a msg on the error handling. To fix ensure we kfree the msg block before returning error. Found during code review.
[]
null
5.5
null
null
null
GHSA-274m-66j7-crv4
The mm_for_maps function in fs/proc/base.c in the Linux kernel 2.6.30.4 and earlier allows local users to read (1) maps and (2) smaps files under proc/ via vectors related to ELF loading, a setuid process, and a race condition.
[]
null
null
null
null
null
GHSA-wfq4-f757-c65c
For ABB eSOMS versions 4.0 to 6.0.3, the X-Content-Type-Options Header is missing in the HTTP response, potentially causing the response body to be interpreted and displayed as different content type other than declared. A possible attack scenario would be unauthorized code execution via text interpreted as JavaScript.
[]
null
6.1
null
null
null
GHSA-q8f6-44c4-7rwj
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
[]
null
null
null
null
null
CVE-2004-0320
Unknown vulnerability in nCipher Hardware Security Modules (HSM) 1.67.x through 1.99.x allows local users to access secrets stored in the module's run-time memory via certain sequences of commands.
[ "cpe:2.3:h:ncipher:nshield:1.71.11:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:1.71.15:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:1.71.90:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:1.75.15:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:1.77.9:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:1.77.93:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:1.77.97:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:1.79.12:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:1.79.80:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:1.79.81:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:2.0:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:2.12:*:*:*:*:*:*:*", "cpe:2.3:h:ncipher:nshield:2.12.2:*:*:*:*:*:*:*" ]
null
null
null
2.1
null
GHSA-gq6x-qcc2-xccg
The NFS daemon (aka nfsd) in Sun Solaris 10 and OpenSolaris before snv_106, when NFSv3 is used, does not properly implement combinations of security modes, which allows remote attackers to bypass intended access restrictions and read or modify files, as demonstrated by a combination of the sec=sys and sec=krb5 security modes, related to modes that "override each other."
[]
null
null
null
null
null
GHSA-qj5x-qgp9-7f57
Cross-site scripting in tcpipwan.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "Service Name" field.
[]
null
null
null
null
null
GHSA-qqr2-7wgw-w4x2
ffjpeg through 2020-02-24 has an invalid read in jfif_encode in jfif.c.
[]
null
6.5
null
null
null
GHSA-2mxp-83cx-hqmp
The SCP and SFTP modules in Cisco IOS XR 5.0.0 through 5.2.5 on Network Convergence System 6000 devices use weak permissions for system files, which allows remote authenticated users to cause a denial of service (overwrite) via unspecified vectors, aka Bug ID CSCuw75848.
[]
null
null
6.5
null
null
CVE-2022-42254
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, data tampering, or information disclosure.
[ "cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:hypervisor:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_kernel-based_virtual_machine:-:*:*:*:*:*:*:*", "cpe:2.3:o:vmware:vsphere:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:cloud_gaming:*:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:geforce:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:nvs:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:quadro:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:rtx:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:tesla:-:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
CVE-2024-8476
Easy PayPal Events <= 1.2.1 - Cross-Site Request Forgery to Arbitrary Post Deletion
The Easy PayPal Events plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.1. This is due to missing or incorrect nonce validation on the wpeevent_plugin_buttons() function. This makes it possible for unauthenticated attackers to delete arbitrary posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[ "cpe:2.3:a:wpplugin:easy_paypal_events:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
null
CVE-2023-26151
Versions of the package asyncua before 0.9.96 are vulnerable to Denial of Service (DoS) such that an attacker can send a malformed packet and as a result, the server will enter into an infinite loop and consume excessive memory.
[ "cpe:2.3:a:freeopcua:opcua-asyncio:*:*:*:*:*:python:*:*" ]
null
5.3
null
null
null
GHSA-9xq3-wmwq-jv6r
A vulnerability, which was classified as critical, was found in PCMan FTP Server up to 2.0.7. Affected is an unknown function of the component RENAME Command Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
CVE-2018-3265
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Zones). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Solaris accessible data as well as unauthorized read access to a subset of Solaris accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. CVSS 3.0 Base Score 4.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).
[ "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*" ]
null
null
4.9
4.4
null
CVE-2020-4615
IBM Data Risk Manager (iDNA) 2.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 184928.
[ "cpe:2.3:a:ibm:data_risk_manager:*:*:*:*:*:*:*:*" ]
null
null
5.4
null
null
GHSA-rx9w-4m5f-5vhf
The Humax Wi-Fi Router model HG100R-* 2.0.6 is prone to an authentication bypass vulnerability via specially crafted requests to the management console. The bug is exploitable remotely when the router is configured to expose the management console. The router is not validating the session token while returning answers for some methods in url '/api'. An attacker can use this vulnerability to retrieve sensitive information such as private/public IP addresses, SSID names, and passwords.
[]
null
9.8
null
null
null
GHSA-q5v7-h3m6-ch7h
An issue was discovered in ConnectWise Automate before 2021.5. A blind SQL injection vulnerability exists in core agent inventory communication that can enable an attacker to extract database information or administrative credentials from an instance via crafted monitor status responses.
[]
null
null
null
null
null
CVE-2021-31512
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop Build 16.6.4.55. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13677.
[ "cpe:2.3:a:opentext:brava\\!_desktop:*:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
CVE-2023-0468
A use-after-free flaw was found in io_uring/poll.c in io_poll_check_events in the io_uring subcomponent in the Linux Kernel due to a race condition of poll_refs. This flaw may cause a NULL pointer dereference.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:-:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc6:*:*:*:*:*:*" ]
null
4.7
null
null
null
GHSA-q325-2q6c-cgg6
SQL injection vulnerability in axengine.exe in Symantec Altiris Deployment Solution 6.8.x and 6.9.x before 6.9.176 allows remote attackers to execute arbitrary SQL commands via unspecified string fields in a notification packet.
[]
null
null
null
null
null
CVE-2024-36999
Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
[ "cpe:2.3:a:autodesk:autocad:2024.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_architecture:2024.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_electrical:2024.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_map_3d:2024.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mechanical:2024.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mep:2024.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_plant_3d:2024.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_civil_3d:2024.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_advance_steel:2024.1.5:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-559h-jfjm-rrc7
Unspecified vulnerability in the PeopleSoft HCM ePerformance component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.9 and 9.0 has unknown impact and remote attack vectors, aka PSE03.
[]
null
null
null
null
null
GHSA-5mp2-hvxf-rx92
The HTTP Alternative Services feature in Mozilla Firefox before 37.0.1 allows man-in-the-middle attackers to bypass an intended X.509 certificate-verification step for an SSL server by specifying that server in the uri-host field of an Alt-Svc HTTP/2 response header.
[]
null
null
null
null
null
GHSA-gpmp-jfx6-m9rh
SQL injection vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in it through the following 'events' in '/report/event_print.php' parameter.
[]
null
9.8
null
null
null
GHSA-4pq3-767m-6x5g
Directory traversal vulnerability in RealOne Player, RealOne Player 2.0, and RealOne Enterprise Desktop allows remote attackers to upload arbitrary files via an RMP file that contains .. (dot dot) sequences in a .rjs skin file.
[]
null
null
null
null
null
GHSA-h623-wv32-h2mm
Unspecified vulnerability in InterMedia for Oracle Database 9.0.1.5, 9.2.0.6, and 10.1.0.4 has unknown impact and attack vectors, aka oracle Vuln# DB07.
[]
null
null
null
null
null
CVE-2023-40022
Rizin vulnerable to Integer Overflow in C++ demangler logic
Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.6.0 and prior are vulnerable to integer overflow in `consume_count` of `src/gnu_v2/cplus-dem.c`. The overflow check is valid logic but, is missing the modulus if the block once compiled. The compiler sees this block as unreachable code since the prior statement is multiplication by 10 and fails to consider overflow assuming the count will always be a multiple of 10. Rizin version 0.6.1 contains a fix for the issue. A temporary workaround would be disabling C++ demangling using the configuration option `bin.demangle=false`.
[ "cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-84gf-rw24-pfqg
NukeViet SQL Injection vulnerability via topicsid parameter
SQL Injection vulnerability in NukeViet CMS 4.0.10 - 4.3.07 via the topicsid parameter in `modules/news/admin/addtotopics.php`.
[]
null
9.8
null
null
null
GHSA-qh26-pvc5-g99h
An issue in AnkiDroid Android Application v2.17.6 allows attackers to retrieve internal files from the /data/data/com.ichi2.anki/ directory and save it into publicly available storage.
[]
null
5.3
null
null
null
GHSA-847f-22gw-x6h3
A vulnerability in the data plane IP fragment handler of the Cisco Adaptive Security Appliance (ASA) CX Context-Aware Security module could allow an unauthenticated, remote attacker to cause the CX module to be unable to process further traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of IP fragments. An attacker could exploit this vulnerability by sending crafted fragmented IP traffic across the CX module. An exploit could allow the attacker to exhaust free packet buffers in shared memory (SHM), causing the CX module to be unable to process further traffic, resulting in a DoS condition. This vulnerability affects all versions of the ASA CX Context-Aware Security module. Cisco has not released and will not release software updates that address this vulnerability. There are no workarounds that address this vulnerability. Cisco Bug IDs: CSCva62946.
[]
null
null
8.6
null
null
CVE-2019-15262
Cisco Wireless LAN Controller Secure Shell Denial of Service Vulnerability
A vulnerability in the Secure Shell (SSH) session management for Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the SSH process is not properly deleted when an SSH connection to the device is disconnected. An attacker could exploit this vulnerability by repeatedly opening SSH connections to an affected device. A successful exploit could allow the attacker to exhaust system resources by initiating multiple SSH connections to the device that are not effectively terminated, which could result in a DoS condition.
[ "cpe:2.3:o:cisco:5520_wireless_lan_controller_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:5520_wireless_lan_controller:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:5508_wireless_lan_controller_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:5508_wireless_lan_controller:-:*:*:*:*:*:*:*" ]
null
null
8.6
null
null
GHSA-6jgp-6m6r-qrvw
The Management I/O (MIO) component in Cisco Firepower Extensible Operating System 1.1(1.160) on Firepower 9000 devices allows local users to execute arbitrary OS commands as root via crafted CLI input, aka Bug ID CSCux10578.
[]
null
null
null
null
null
GHSA-c438-4xf4-29gx
Windows DWM Core Library Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21852, CVE-2022-21902.
[]
null
7
null
null
null
CVE-2005-0371
Armagetron 0.2.6.0 and earlier and Armagetron Advanced 0.2.7.0 and earlier allow remote attackers to cause a denial of service (freeze) via a large number of player connections that do not send any data.
[ "cpe:2.3:a:armagetron:armagetron:0.2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:armagetron:armagetron:0.2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:armagetron:armagetron_advanced:0.2.7.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2017-9069
In MODX Revolution before 2.5.7, a user with file upload permissions is able to execute arbitrary code by uploading a file with the name .htaccess.
[ "cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
null
PYSEC-2018-153
null
Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmentation fault) because BinaryDict::NewFromFile in BinaryDict.cpp may have out-of-bounds keyOffset and valueOffset values via a crafted .ocd file.
[]
null
null
5.5
null
null
CVE-2020-36499
TAO Open Source Assessment Platform v3.3.0 RC02 was discovered to contain a cross-site scripting (XSS) vulnerability in the content parameter of the Rubric Block (Add) module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the rubric name value.
[ "cpe:2.3:a:taotesting:tao_assessment_platform:3.3.0:rc02:*:*:*:*:*:*" ]
null
5.4
null
3.5
null
GHSA-mmx9-rpw6-mxwp
Fleetco Fleet Maintenance Management (FMM) 1.2 and earlier allows uploading an arbitrary ".php" file with the application/x-php Content-Type to the accidents_add.php?submit=1 URI, as demonstrated by the value_Images_1 field, which leads to remote command execution on the remote server. Any authenticated user can exploit this.
[]
null
null
null
null
null
GHSA-h7fr-j2jh-7mww
NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data.
[]
null
null
7.5
null
null
CVE-2021-34087
In Ultimaker S3 3D printer, Ultimaker S5 3D printer, Ultimaker 3 3D printer S-line through 6.3 and Ultimaker 3 through 5.2.16, the local webserver can be used for clickjacking. This includes the settings page.
[ "cpe:2.3:o:ultimaker:ultimaker_s3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ultimaker:ultimaker_s3:-:*:*:*:*:*:*:*", "cpe:2.3:o:ultimaker:ultimaker_s5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ultimaker:ultimaker_s5:-:*:*:*:*:*:*:*", "cpe:2.3:o:ultimaker:ultimaker_3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ultimaker:ultimaker_3:-:*:*:*:*:*:*:*" ]
null
7.1
null
6.8
null
RHSA-2021:2205
Red Hat Security Advisory: Red Hat OpenStack Platform 10.0 (openvswitch) security update
lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
[ "cpe:/a:redhat:openstack:10::el7" ]
null
9.8
null
null
null
RHSA-2004:494
Red Hat Security Advisory: ImageMagick security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
null
CVE-2019-8857
The issue was addressed with improved validation when an iCloud Link is created. This issue is fixed in iOS 13.3 and iPadOS 13.3. Live Photo audio and video data may be shared via iCloud links even if Live Photo is disabled in the Share Sheet carousel.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
null
3.3
null
2.1
null
CVE-2022-47459
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2021-41232
Improper Neutralization of Special Elements used in an LDAP Query
Thunderdome is an open source agile planning poker tool in the theme of Battling for points. In affected versions there is an LDAP injection vulnerability which affects instances with LDAP authentication enabled. The provided username is not properly escaped. This issue has been patched in version 1.16.3. If users are unable to update they should disable the LDAP feature if in use.
[ "cpe:2.3:a:thunderdome:planning_poker:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
GHSA-fr8g-9wgw-f9rw
Cross-site scripting (XSS) vulnerability in GuestbookXL 1.3 allows remote attackers to inject arbitrary web script or HTML via a javascript URI in an IMG tag in a comment field to (1) guestwrite.php or (2) guestbook.php.
[]
null
null
null
null
null
RHSA-2016:2590
Red Hat Security Advisory: dhcp security, bug fix, and enhancement update
dhcp: unclosed TCP connections to OMAPI or failover ports can cause DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
null
GHSA-cqc9-2h2w-wp9q
Cross-site scripting (XSS) vulnerability in main.php in Chipmailer 1.09 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) betreff, (3) mail, and (4) text parameters.
[]
null
null
null
null
null
CVE-2008-1026
Integer overflow in the PCRE regular expression compiler (JavaScriptCore/pcre/pcre_compile.cpp) in Apple WebKit, as used in Safari before 3.1.1, allows remote attackers to execute arbitrary code via a regular expression with large, nested repetition counts, which triggers a heap-based buffer overflow.
[ "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2025-24721
WordPress Easy YouTube Gallery plugin <= 1.0.4 - Stored Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aleksandar Urošević Easy YouTube Gallery allows Stored XSS. This issue affects Easy YouTube Gallery: from n/a through 1.0.4.
[]
null
6.5
null
null
null
CVE-2016-1228
Cross-site request forgery (CSRF) vulnerability on NTT EAST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1006 and earlier and NTT WEST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1005 and earlier allows remote attackers to hijack the authentication of arbitrary users.
[ "cpe:2.3:o:ntt-west:pr-400mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-west:pr-400mi:-:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-west:rt-400mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-west:rt-400mi:-:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-west:rv-440mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-west:rv-440mi:-:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-east:pr-400mi_firmware:07.00.1006:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-east:pr-400mi:-:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-east:rt-400mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-east:rt-400mi:-:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-east:rv-440mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-east:rv-440mi:-:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
CVE-2022-21573
Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communications Applications (component: Billing Care). Supported versions that are affected are 12.0.0.4.0-12.0.0.6.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Communications Billing and Revenue Management. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Communications Billing and Revenue Management. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:communications_billing_and_revenue_management:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-vwjw-8j8p-j6m8
Cross-site scripting (XSS) vulnerability in the Sage add-on 1.3.10 and earlier for Firefox allows remote attackers to inject arbitrary web script or HTML via a crafted feed, a different vulnerability than CVE-2009-4102.
[]
null
null
null
null
null
GHSA-3cj5-24c9-h5rw
Missing Authorization vulnerability in raychat Raychat allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Raychat: from n/a through 2.1.0.
[]
null
5.3
null
null
null
CVE-2017-12254
A vulnerability in the web interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to perform a Document Object Model (DOM)-based cross-site scripting attack. The vulnerability is due to insufficient input validation of some parameters passed to the web server. An attacker could exploit this vulnerability by convincing the user to access a malicious link or by intercepting the user request and injecting the malicious code. An exploit could allow the attacker to execute arbitrary code in the context of the affected site or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCve76848, CSCve76856.
[ "cpe:2.3:o:cisco:unified_intelligence_center:11.5\\(1\\):*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
RHSA-2016:0601
Red Hat Security Advisory: bind security update
bind: malformed packet sent to rndc can trigger assertion failure bind: malformed signature records for DNAME records can trigger assertion failure
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
null
GHSA-cvhg-r97v-r4mp
In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables.
[]
null
7.8
null
null
null
GHSA-8p3f-gfjg-w8c4
TOTOLink A7000R V9.1.0u.6115_B20201022has a stack overflow vulnerability via setIpPortFilterRules.
[]
null
9.8
null
null
null
CVE-2007-3947
request.c in lighttpd 1.4.15 allows remote attackers to cause a denial of service (daemon crash) by sending an HTTP request with duplicate headers, as demonstrated by a request containing two Location header lines, which results in a segmentation fault.
[ "cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*" ]
null
null
null
5.8
null
CVE-2019-10226
HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI. NOTE: the vendor disputes the significance of this report because some HTML formatting (such as with an H1 element) is allowed, but there is a XSS protection mechanism.
[ "cpe:2.3:a:fatfreecrm:fat_free_crm:0.19.0:*:*:*:*:*:*:*" ]
null
null
5.4
4.3
null
GHSA-96mc-r65q-rp99
Out-of-bounds read issue in GT21 model of GOT2000 series (GT2107-WTBD all versions, GT2107-WTSD all versions, GT2104-RTBD all versions, GT2104-PMBD all versions, and GT2103-PMBD all versions), GS21 model of GOT series (GS2110-WTBD all versions and GS2107-WTBD all versions), and Tension Controller LE7-40GU-L all versions allows a remote attacker to cause a denial-of-service (DoS) condition by sending a specially crafted packet. As a result, deterioration of communication performance or a denial-of-service (DoS) condition of the TCP communication functions of the products may occur.
[]
null
null
null
null
null
CVE-2025-53661
Jenkins Testsigma Test Plan run Plugin 1.6 and earlier does not mask Testsigma API keys displayed on the job configuration form, increasing the potential for attackers to observe and capture them.
[]
null
4.3
null
null
null
GHSA-5556-ppcw-ghh5
An Improper Validation of Consistency within Input vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.In some cases, rpd fails to restart requiring a manual restart via the 'restart routing' CLI command.This issue only affects systems with BGP traceoptions enabled andrequires a BGP session to be already established. Systems without BGP traceoptions enabled are not affected by this issue.This issue affects iBGP and eBGP, and both IPv4 and IPv6 are affected by this vulnerability.This issue affects:Junos OS:All versions before 21.4R3-S8,22.2 before 22.2R3-S5,22.3 before 22.3R3-S4,22.4 before 22.4R3-S3,23.2 before 23.2R2-S2,23.4 before 23.4R2;Junos OS Evolved:All versions before 21.4R3-S8-EVO,22.2-EVO before 22.2R3-S5-EVO,22.3-EVO before 22.3R3-S4-EVO,22.4-EVO before 22.4R3-S3-EVO,23.2-EVO before 23.2R2-S2-EVO,23.4-EVO before 23.4R2-EVO.
[]
8.7
7.5
null
null
null
GHSA-2mx3-3v4c-p542
In audioTransportsToHal of HidlUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-237717857
[]
null
7.8
null
null
null
GHSA-r7q3-m8v9-3vw6
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.
[]
null
null
null
null
null
GHSA-6qpg-7h25-x24c
Cross-site scripting (XSS) vulnerability in the Administrative console in IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.31, 8.0 before 8.0.0.8, and 8.5 before 8.5.5.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
[]
null
null
null
null
null
GHSA-cf3c-97fx-vhmf
Unspecified vulnerability in the PDF Generator 2 (pdf_generator2) extension 0.5.0 and earlier for TYPO3 allows attackers to cause a denial of service via unspecified vectors.
[]
null
null
null
null
null
CVE-2002-0725
NTFS file system in Windows NT 4.0 and Windows 2000 SP2 allows local attackers to hide file usage activities via a hard link to the target file, which causes the link to be recorded in the audit trail instead of the target file.
[ "cpe:2.3:o:microsoft:windows_2000:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*" ]
null
5.5
null
4.6
null
CVE-2013-0400
Unspecified vulnerability in Oracle Sun Solaris 9 and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Filesystem/cachefs.
[ "cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*" ]
null
null
null
6.6
null
GHSA-fhj7-jr9f-jm6x
A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/taxstructurelist.php, in the description parameter. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted URL to an authenticated user and steal their session cookie credentials.
[]
null
7.1
null
null
null
CVE-2022-4139
An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:-:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc6:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-3pjc-4g34-p4r8
Unknown vulnerability in mail for Solaris 2.6 through 9 allows local users to read the email of other users.
[]
null
null
null
null
null