id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2010-4750
Cross-site request forgery (CSRF) vulnerability in admin/libs/ADMIN.php in BLOG:CMS 4.2.1.e, and possibly earlier, allows remote attackers to hijack the authentication of administrators.
[ "cpe:2.3:a:blogcms:blog\\:cms:4.2.1.e:*:*:*:*:*:*:*" ]
null
null
null
6.8
ICSA-21-068-08
Siemens Energy PLUSCONTROL 1st Gen
Initial Sequence Numbers (ISNs) for TCP connections are derived from an insufficiently random source. As a result, the ISN of current and future TCP connections could be predictable. An attacker could hijack existing sessions or spoof future ones.
[]
null
6.5
null
null
CVE-2014-3414
Cross-site request forgery (CSRF) vulnerability in Sharetronix before 3.4 allows remote attackers to hijack the authentication of administrators for requests that add administrative privileges to a user via the admin parameter to admin/administrators.
[ "cpe:2.3:a:sharetronix:sharetronix:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-7hxh-jjxh-rg67
The lexer_process_char_literal function in jerry-core/parser/js/js-lexer.c in JerryScript 1.0 does not skip memory allocation for empty strings, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via malformed JavaScript source code, related to the jmem_heap_free_block function.
[]
null
7.5
null
null
GHSA-2hfg-4m2j-678g
In the Linux kernel, the following vulnerability has been resolved:media: wl128x: Fix atomicity violation in fmc_send_cmd()Atomicity violation occurs when the fmc_send_cmd() function is executed simultaneously with the modification of the fmdev->resp_skb value. Consider a scenario where, after passing the validity check within the function, a non-null fmdev->resp_skb variable is assigned a null value. This results in an invalid fmdev->resp_skb variable passing the validity check. As seen in the later part of the function, skb = fmdev->resp_skb; when the invalid fmdev->resp_skb passes the check, a null pointer dereference error may occur at line 478, evt_hdr = (void *)skb->data;To address this issue, it is recommended to include the validity check of fmdev->resp_skb within the locked section of the function. This modification ensures that the value of fmdev->resp_skb does not change during the validation process, thereby maintaining its validity.This possible bug is found by an experimental static analysis tool developed by our team. This tool analyzes the locking APIs to extract function pairs that can be concurrently executed, and then analyzes the instructions in the paired functions to identify possible concurrency bugs including data races and atomicity violations.
[]
null
null
null
null
RHSA-2022:5477
Red Hat Security Advisory: firefox security update
Mozilla: Undesired attributes could be set as part of prototype pollution Mozilla: CSP bypass enabling stylesheet injection Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI Mozilla: Use-after-free in nsSHistory Mozilla: Unavailable PAC file resulted in OCSP requests being blocked Mozilla: A popup window could be resized in a way to overlay the address bar with web content Mozilla: Potential integer overflow in ReplaceElementsAt Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
7.5
null
CVE-2002-0168
Vulnerability in Imlib before 1.9.13 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code by manipulating arguments that are passed to malloc, which results in a heap corruption.
[ "cpe:2.3:a:enlightenment:imlib:1.9:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.10:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.11:*:*:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.12:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-jcmg-xqwv-44cm
HP HP-UX B11.11 does not properly verify the status of file descriptors before setuid execution, which allows local users to gain privileges by closing file descriptor 0, 1, or 2 and then invoking a setuid program, a variant of CVE-2002-0572.
[]
null
null
null
null
CVE-2016-1550
An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.
[ "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*" ]
null
null
5.3
5
CVE-2021-35380
A Directory Traversal vulnerability exists in Solari di Udine TermTalk Server (TTServer) 3.24.0.2, which lets an unauthenticated malicious user gain access to the files on the remote system by gaining access to the relative path of the file they want to download (http://url:port/file?valore).
[ "cpe:2.3:a:solari:termtalk_server:3.24.0.2:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2012-6070
Falconpl before 0.9.6.9-git20120606 misuses the libcurl API which may allow remote attackers to interfere with security checks.
[ "cpe:2.3:a:falconpl:falconpl:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2016-6872
Integer overflow in StringUtil::implode in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.
[ "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2021-32243
FOGProject v1.5.9 is affected by a File Upload RCE (Authenticated).
[ "cpe:2.3:a:fogproject:fogproject:1.5.9:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
GHSA-pqhm-4wvf-2jg8
Missing validation results in undefined behavior in `QuantizedConv2D`
ImpactThe implementation of [`tf.raw_ops.QuantizedConv2D`](https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/quantized_conv_ops.cc) does not fully validate the input arguments:In this case, references get bound to `nullptr` for each argument that is empty (in the example, all arguments in the `bad args` section).PatchesWe have patched the issue in GitHub commit [0f0b080ecde4d3dfec158d6f60da34d5e31693c4](https://github.com/tensorflow/tensorflow/commit/0f0b080ecde4d3dfec158d6f60da34d5e31693c4).The fix will be included in TensorFlow 2.9.0. We will also cherrypick this commit on TensorFlow 2.8.1, TensorFlow 2.7.2, and TensorFlow 2.6.4, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by Neophytos Christou from Secure Systems Lab at Brown University.
[]
null
5.5
null
null
CVE-2004-0617
Cross-site scripting (XSS) vulnerability in ArbitroWeb 0.6 allows remote attackers to inject arbitrary script or HTML via the rawURL parameter.
[ "cpe:2.3:a:arbitroweb:arbitroweb:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:arbitroweb:arbitroweb:0.6:*:*:*:*:*:*:*" ]
null
null
null
6.8
ICSA-24-284-11
Siemens RUGGEDCOM APE1808
An access control vulnerability was discovered in the Reports section due to a specific access restriction not being properly enforced for users with limited privileges. If a logged-in user with reporting privileges learns how to create a specific application request, they might be able to make limited changes to the reporting configuration. This could result in a partial loss of data integrity. In Guardian/CMC instances with a reporting configuration, there could be limited Denial of Service (DoS) impacts, as the reports may not reach their intended destination, and there could also be limited information disclosure impacts. Furthermore, modifying the destination SMTP server for the reports could lead to the compromise of external credentials, as they might be sent to an unauthorized server. This could expand the scope of the attack.
[]
null
6
null
null
GHSA-33c2-986r-8vm4
A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or cause a denial of service (DoS) condition on an affected device.
[]
null
null
null
null
CVE-2024-53683
Ossur Mobile Logic Application Exposure of Sensitive System Information to an Unauthorized Control Sphere
A valid set of credentials in a .js file and a static token for communication were obtained from the decompiled IPA. An attacker could use the information to disrupt normal use of the application by changing the translation files and thus weaken the integrity of normal use.
[]
5.6
4.4
null
null
CVE-2017-1725
IBM Jazz Team Server affecting the following IBM Rational Products: Collaborative Lifecycle Management (CLM), Rational DOORS Next Generation (RDNG), Rational Engineering Lifecycle Manager (RELM), Rational Team Concert (RTC), Rational Quality Manager (RQM), Rational Rhapsody Design Manager (Rhapsody DM), and Rational Software Architect (RSA DM) contain an undisclosed vulnerability with the potential for information disclosure. IBM X-Force ID: 134820.
[ "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*" ]
null
null
4.3
4
GHSA-x6jw-v4hx-374p
SQL injection vulnerability in additional_images.php (aka the Additional Images module) before 1.14 in osCommerce allows remote attackers to execute arbitrary SQL commands via the products_id parameter to product_info.php.
[]
null
null
null
null
GHSA-r57w-p9gp-9xfw
SQL Injection exists in the Jobs Factory 2.0.4 component for Joomla! via the filter_letter parameter.
[]
null
null
9.8
null
CVE-2024-57901
af_packet: fix vlan_get_protocol_dgram() vs MSG_PEEK
In the Linux kernel, the following vulnerability has been resolved: af_packet: fix vlan_get_protocol_dgram() vs MSG_PEEK Blamed commit forgot MSG_PEEK case, allowing a crash [1] as found by syzbot. Rework vlan_get_protocol_dgram() to not touch skb at all, so that it can be used from many cpus on the same skb. Add a const qualifier to skb argument. [1] skbuff: skb_under_panic: text:ffffffff8a8ccd05 len:29 put:14 head:ffff88807fc8e400 data:ffff88807fc8e3f4 tail:0x11 end:0x140 dev:<NULL> ------------[ cut here ]------------ kernel BUG at net/core/skbuff.c:206 ! Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI CPU: 1 UID: 0 PID: 5892 Comm: syz-executor883 Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 RIP: 0010:skb_panic net/core/skbuff.c:206 [inline] RIP: 0010:skb_under_panic+0x14b/0x150 net/core/skbuff.c:216 Code: 0b 8d 48 c7 c6 86 d5 25 8e 48 8b 54 24 08 8b 0c 24 44 8b 44 24 04 4d 89 e9 50 41 54 41 57 41 56 e8 5a 69 79 f7 48 83 c4 20 90 <0f> 0b 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 RSP: 0018:ffffc900038d7638 EFLAGS: 00010282 RAX: 0000000000000087 RBX: dffffc0000000000 RCX: 609ffd18ea660600 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffff88802483c8d0 R08: ffffffff817f0a8c R09: 1ffff9200071ae60 R10: dffffc0000000000 R11: fffff5200071ae61 R12: 0000000000000140 R13: ffff88807fc8e400 R14: ffff88807fc8e3f4 R15: 0000000000000011 FS: 00007fbac5e006c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fbac5e00d58 CR3: 000000001238e000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> skb_push+0xe5/0x100 net/core/skbuff.c:2636 vlan_get_protocol_dgram+0x165/0x290 net/packet/af_packet.c:585 packet_recvmsg+0x948/0x1ef0 net/packet/af_packet.c:3552 sock_recvmsg_nosec net/socket.c:1033 [inline] sock_recvmsg+0x22f/0x280 net/socket.c:1055 ____sys_recvmsg+0x1c6/0x480 net/socket.c:2803 ___sys_recvmsg net/socket.c:2845 [inline] do_recvmmsg+0x426/0xab0 net/socket.c:2940 __sys_recvmmsg net/socket.c:3014 [inline] __do_sys_recvmmsg net/socket.c:3037 [inline] __se_sys_recvmmsg net/socket.c:3030 [inline] __x64_sys_recvmmsg+0x199/0x250 net/socket.c:3030 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f
[]
null
null
null
null
GHSA-cj3j-m7h5-mr79
SQL injection vulnerability in vote.php in the 2Glux Sexy Polling (com_sexypolling) component before 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the answer_id[] parameter.
[]
null
null
null
null
GHSA-h64q-p2cr-jmw7
This issue was addressed with improved checks This issue is fixed in iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. A remote attacker may be able to cause a denial-of-service.
[]
null
7.5
null
null
GHSA-75qx-x3g4-9ggx
Missing Authorization vulnerability in Imran Sayed Headless CMS.This issue affects Headless CMS: from n/a through 2.0.3.
[]
null
5.3
null
null
CVE-2019-8839
A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. An attacker in a privileged position may be able to perform a denial of service attack.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
GHSA-7vj4-x7gh-427c
The WP-Asambleas plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'polls_popup' shortcode in all versions up to, and including, 2.85.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-63vx-53jv-f5hf
A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')" was discovered affecting the following devices manufactured by Advantech: EKI-6333AC-2G (<= 1.6.3), EKI-6333AC-2GD (<= v1.6.3) and EKI-6333AC-1GPO (<= v1.2.1). The vulnerability can be exploited by remote unauthenticated users capable of interacting with the default "edgserver" service enabled on the access point and malicious commands are executed with root privileges. No authentication is enabled on the service and the source of the vulnerability resides in processing code associated to the "restore_config_from_utility" operation.
[]
null
9.8
null
null
GHSA-f689-75cv-gcpf
Unspecified vulnerability in Oracle Java SE 8u40 allows remote attackers to affect integrity via unknown vectors related to Hotspot.
[]
null
null
null
null
CVE-2015-9037
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read may occur in the processing of a downlink 3G NAS message.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
9.8
10
GHSA-w2v8-c457-cjvf
Use after free in Navigation in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)
[]
null
8.8
null
null
CVE-2022-46143
Affected devices do not check the TFTP blocksize correctly. This could allow an authenticated attacker to read from an uninitialized buffer that potentially contains previously allocated data.
[ "cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_m804pb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_m804pb:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_m812-1_adsl-router_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_m812-1_adsl-router:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_m816-1_adsl-router_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_m816-1_adsl-router:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_m826-2_shdsl-router_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_m826-2_shdsl-router:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_m874-2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_m874-2:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_m874-3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_m874-3:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_m876-3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_m876-3:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_m876-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_m876-4:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_mum853-1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_mum853-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_mum856-1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_mum856-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_s615_eec_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_s615_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_sc622-2c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_sc622-2c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_sc626-2c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_sc626-2c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_sc632-2c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_sc632-2c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_sc636-2c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_sc636-2c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_sc642-2c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_sc642-2c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_sc646-2c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w721-1_rj45_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w721-1_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w722-1_rj45_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w722-1_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w734-1_rj45_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w734-1_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w738-1_m12_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w738-1_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w748-1_m12_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w748-1_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w761-1_rj45_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w761-1_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w774-1_m12_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w774-1_m12_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w774-1_m12_rj45_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w774-1_m12_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w774-1_rj45_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w774-1_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w778-1_m12_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w778-1_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w778-1_m12_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w778-1_m12_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w786-1_rj45_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w786-1_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w786-2_rj45_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w786-2_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w786-2_sfp_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w786-2_sfp:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w786-2ia_rj45_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w786-2ia_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w788-1_m12_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w788-1_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w788-1_rj45_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w788-1_rj45:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w788-2_m12_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w788-2_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w788-2_m12_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w788-2_m12_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w1748-1_m12_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w1748-1_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w1788-1_m12_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w1788-1_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w1788-2_eec_m12_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w1788-2_eec_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w1788-2_m12_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w1788-2_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_w1788-2ia_m12_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_w1788-2ia_m12:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_wam763-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_wam763-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_wam766-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_wam766-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_wam766-1_6ghz_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_wam766-1_6ghz:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_wam766-1_ecc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_wam766-1_ecc:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_wum763-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_wum763-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_wum766-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_wum766-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_wum766-1_6ghz_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_wum766-1_6ghz:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xb205-3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xb205-3:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xb205-3ld_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xb205-3ld:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xb208_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xb208:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xb213-3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xb213-3:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xb213-3ld_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xb213-3ld:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xb216_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xb216:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc206-2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc206-2:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc206-2g_poe_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc206-2g_poe:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc206-2g_poe_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc206-2g_poe_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc206-2sfp_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc206-2sfp:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc206-2sfp_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc206-2sfp_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc206-2sfp_g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc206-2sfp_g:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc206-2sfp_g_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc206-2sfp_g_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc208_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc208:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc208_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc208_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc208_poe_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc208_poe:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc216_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc216:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc216-3g_poe_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc216-3g_poe:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc216-4c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc216-4c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc216-4c_g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc216-4c_g:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc216-4c_g_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc216-4c_g_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc216eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc216eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc224_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc224:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc224-4c_g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc224-4c_g:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xc224-4c_g_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xc224-4c_g_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf204_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf204:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf204_dna_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf204_dna:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf204-2ba_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf204-2ba:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xf204-2bca_dna_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xf204-2bca_dna:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xm408-4c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xm408-4c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xm408-8c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xm408-8c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xm416-4c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xm416-4c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xp208_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xp208:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xp208eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xp208eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xp208poe_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xp208poe_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xp216_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xp216:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xp216eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xp216eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xp216poe_eec_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xp216poe_eec:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xr324wg_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xr324wg:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xr326-2c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xr326-2c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xr326-2c_poe_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xr326-2c_poe:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xr328-4c_wg_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xr328-4c_wg:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xr524-8c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xr524-8c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xr526-8c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xr526-8c:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xr528-6m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xr528-6m:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:scalance_xr552-12m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:scalance_xr552-12m:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:siplus_net_scalance_xc206-2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:siplus_net_scalance_xc206-2:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:siplus_net_scalance_xc206-2sfp_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:siplus_net_scalance_xc206-2sfp:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:siplus_net_scalance_xc208_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:siplus_net_scalance_xc208:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:siplus_net_scalance_xc216-4c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:siplus_net_scalance_xc216-4c:-:*:*:*:*:*:*:*" ]
5.1
2.7
null
null
CVE-2022-26739
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ]
null
7.8
null
9.3
GHSA-mwf3-rpq5-x552
browser/extensions/api/dial/dial_registry.cc in Google Chrome before 54.0.2840.98 on macOS, before 54.0.2840.99 on Windows, and before 54.0.2840.100 on Linux neglects to copy a device ID before an erase() call, which causes the erase operation to access data that that erase operation will destroy.
[]
null
null
null
null
GHSA-r45x-ghr2-qjxc
Duplicate Advisory: `#[zeroize(drop)]` doesn't implement `Drop` for `enum`s
Duplicate AdvisoryThis advisory is a duplicate of [GHSA-c5hx-w945-j4pq](https://github.com/advisories/GHSA-c5hx-w945-j4pq). This link is preserved to maintain external references.Original DescriptionAffected versions of this crate did not implement `Drop` when `#[zeroize(drop)]` was used on an `enum`.This can result in memory not being zeroed out after dropping it, which is exactly what is intended when adding this attribute.The flaw was corrected in version 1.2 and `#[zeroize(drop)]` on `enum`s now properly implements `Drop`.
[]
null
7.5
null
null
GHSA-xx65-34vr-mqrj
Improper authorization in handler for custom URL scheme issue in "Mercari" App for Android prior to version 5.78.0 allows a remote attacker to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a phishing attack.
[]
null
6.1
null
null
CVE-2019-15978
Cisco Data Center Network Manager Command Injection Vulnerabilities
Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS). For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one.
[ "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*" ]
null
null
7.2
null
GHSA-628j-gj4m-884v
On Virgin Media wireless router 3.0 hub devices, the web interface is vulnerable to denial of service. When POST requests are sent and keep the connection open, the router lags and becomes unusable to anyone currently using the web interface.
[]
null
null
7.5
null
CVE-2019-14246
In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to discover phpMyAdmin passwords (of any user in /etc/passwd) via an attacker account.
[ "cpe:2.3:a:centos-webpanel:centos_web_panel:0.9.8.851:*:*:*:*:*:*:*" ]
null
6.5
null
4
GHSA-7r2p-7454-vhrr
Directory traversal vulnerability in Sony VAIO Media Server 2.x, 3.x, 4.x, and 5.x before 20060626 allows remote attackers to gain sensitive information via unspecified vectors.
[]
null
null
null
null
CVE-2019-12143
A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1. An attacker can supply a string using special patterns via the SCP protocol to disclose WS_FTP usernames as well as filenames.
[ "cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*" ]
null
null
5.3
5
RHSA-2015:0197
Red Hat Security Advisory: rhevm-spice-client security and bug fix update
openssl: race condition in ssl_parse_serverhello_tlsext openssl: TLS protocol downgrade attack
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
GHSA-59rp-73wm-v82r
Rejected reason: This CVE ID was issued in error by its CVE Numbering Authority and does not represent a valid vulnerability.
[]
null
null
null
null
CVE-2012-4700
Multiple buffer overflows in an ActiveX control in PE3DO32A.ocx in IntegraXor SCADA Server 4.00 build 4250.0 and earlier allow remote attackers to execute arbitrary code via a crafted HTML document.
[ "cpe:2.3:a:ecava:integraxor:*:*:*:*:*:*:*:*", "cpe:2.3:a:ecava:integraxor:3.71:*:*:*:*:*:*:*", "cpe:2.3:a:ecava:integraxor:3.72:*:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2017-6081
A CSRF issue was discovered in Zammad before 1.0.4, 1.1.x before 1.1.3, and 1.2.x before 1.2.1. To exploit the vulnerability, an attacker can send cross-domain requests directly to the REST API for users with a valid session cookie.
[ "cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*", "cpe:2.3:a:zammad:zammad:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:zammad:zammad:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:zammad:zammad:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:zammad:zammad:1.2.0:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2009-1011
Unspecified vulnerability in the Outside In Technology component in Oracle Application Server 8.2.2 and 8.3.0 allows local users to affect confidentiality, integrity, and availability, related to HTML. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is for multiple integer overflows in a function that parses an optional data stream within a Microsoft Office file, leading to a heap-based buffer overflow.
[ "cpe:2.3:a:oracle:application_server:8.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:8.3.0:*:*:*:*:*:*:*" ]
null
null
null
4.4
CVE-2025-4031
PHPGurukul Pre-School Enrollment System aboutus.php sql injection
A vulnerability was found in PHPGurukul Pre-School Enrollment System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/aboutus.php. The manipulation of the argument pagetitle leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
7.3
7.5
GHSA-9m99-vm5f-jwf9
Honeywell HDZP252DI 1.00.HW02.4 and HBW2PER1 1.000.HW01.3 devices allow command spoofing (for camera control) after ARP cache poisoning has been achieved.
[]
null
7.5
null
null
GHSA-r884-j2c4-8c9q
xloadimage before 4.1-r2, and xli before 1.17, allows attackers to execute arbitrary commands via shell metacharacters in filenames for compressed images, which are not properly quoted when calling the gunzip command.
[]
null
null
null
null
GHSA-rg9q-8758-m38f
Mozilla Firefox before 28.0 on Android allows remote attackers to bypass the Same Origin Policy and access arbitrary file: URLs via vectors involving the "Open Link in New Tab" menu selection.
[]
null
null
null
null
CVE-2013-6859
SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 does not properly perform authorization, which allows remote authenticated users to gain privileges via unspecified vectors.
[ "cpe:2.3:a:sybase:adaptive_server_enterprise:15.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:sybase:adaptive_server_enterprise:15.5:*:*:*:*:*:*:*", "cpe:2.3:a:sybase:adaptive_server_enterprise:15.7:*:*:*:*:*:*:*" ]
null
null
null
8.5
GHSA-7hh3-hqp8-g339
A use after free in webaudio in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
[]
null
null
6.3
null
CVE-2002-1856
HP Application Server 8.0, when running on Windows, allows remote attackers to retrieve files in the WEB-INF directory, which contains Java class files and configuration information, via a request to the WEB-INF directory with a trailing dot ("WEB-INF.").
[ "cpe:2.3:a:hp:application_server:8.0:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-8v7j-mrfp-6rp4
CoreGraphics in Apple iOS before 7.1.2 does not properly restrict allocation of stack memory for processing of XBM images, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted image data.
[]
null
null
null
null
GHSA-5jvh-86q2-frfq
Broadcasting Intent including the BluetoothDevice object without proper restriction of receivers in sendIntentSessionCompleted function of Bluetooth prior to SMR Jun-2022 Release 1 leaks MAC address of the connected Bluetooth device.
[]
null
4.3
null
null
GHSA-g95v-qwj3-qrc2
Incorrect access control in Himalaya Xiaoya nano smart speaker rom_version 1.6.96 allows a remote attacker to have an unspecified impact.
[]
null
6.3
null
null
CVE-2025-2506
When pglogical attempts to replicate data, it does not verify it is using a replication connection, which means a user with CONNECT access to a database configured for replication can execute the pglogical command to obtain read access to replicated tables. When pglogical runs it should verify it is running on a replication connection but does not perform this check. This vulnerability was introduced in the pglogical 3.x codebase, which is proprietary to EDB. The same code base has been integrated into BDR/PGD 4 and 5. To exploit the vulnerability the attacker needs at least CONNECT permissions to a database configured for replication and must understand a number of pglogical3/BDR specific commands and be able to decode the binary protocol.
[]
null
5.3
null
null
GHSA-x4x9-4c65-73w8
Concrete5 Vulnerable to Cross-Site Scripting (XSS)
Cross-site scripting (XSS) vulnerability in concrete5 Japanese 5.5.1 through 5.5.2.1 and concrete5 English 5.5.0 through 5.6.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
5.3
null
null
null
GHSA-fggw-c44p-x7gg
Sourcecodester House Rental Management system v1.0 is vulnerable to Cross Site Scripting (XSS) in rental/manage_categories.php.
[]
null
5.4
null
null
CVE-2020-8119
Improper authorization in Nextcloud server 17.0.0 causes leaking of previews and files when a file-drop share link is opened via the gallery app.
[ "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*" ]
null
4.3
null
4
CVE-2024-53755
WordPress Third Party Cookie Eraser plugin <= 1.0.2 - CSRF to Cross Site Scripting (XSS) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Andrea Pernici Third Party Cookie Eraser allows Stored XSS.This issue affects Third Party Cookie Eraser: from n/a through 1.0.2.
[]
null
7.1
null
null
GHSA-62c2-pjmr-4wx5
An issue in Seo Panel 4.11.0 allows a remote attacker to obtain sensitive information via the Mail Setting component.
[]
null
7.6
null
null
GHSA-vxcx-7p8x-jr3r
Linux Intrusion Detection System (LIDS) 0.9.7 allows local users to gain root privileges when LIDS is disabled via the security=0 boot option.
[]
null
null
null
null
GHSA-m7w6-qvj4-9r9j
The Real-Time Information Server (RIS) Data Collector service in Cisco Unified Communications Manager (CUCM) before 4.2(3)SR4, and 4.3 before 4.3(2)SR1, allows remote attackers to bypass authentication, and obtain cluster configuration information and statistics, via a direct TCP connection to the service port, aka Bug ID CSCsq35151.
[]
null
null
null
null
CVE-2024-39750
IBM Analytics Content Hub buffer overflow
IBM Analytics Content Hub 2.0 is vulnerable to a buffer overflow due to improper return length checking. A remote authenticated attacker could overflow a buffer and execute arbitrary code on the system or cause the server to crash.
[ "cpe:2.3:a:ibm:analytics_content_hub:2.0:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2014-5534
The Princess Shopping (aka air.android.PrincessShopping) application 2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:appministry:princess_shopping:2:*:*:*:*:android:*:*" ]
null
null
null
5.4
CVE-2014-0514
The Adobe Reader Mobile application before 11.2 for Android does not properly restrict use of JavaScript, which allows remote attackers to execute arbitrary code via a crafted PDF document, a related issue to CVE-2012-6636.
[ "cpe:2.3:a:adobe:adobe_reader:*:*:*:*:*:android:*:*", "cpe:2.3:a:adobe:adobe_reader:11.1.0:*:*:*:*:android:*:*" ]
null
null
null
9.3
GHSA-3368-gjw8-34fq
The Service Component Architecture (SCA) feature pack for IBM WebSphere Application Server (WAS) SCA 1.0 before 1.0.0.3 allows remote authenticated users to bypass intended authentication.transport access restrictions and obtain unspecified access via unknown vectors.
[]
null
null
null
null
GHSA-hcx2-hmv4-w7wg
The backend in Open-Xchange (OX) AppSuite 7.4.2 before 7.4.2-rev9 allows remote attackers to obtain sensitive information about user email addresses in opportunistic circumstances by leveraging a failure in e-mail auto configuration for external accounts.
[]
null
null
5.3
null
CVE-2018-0996
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-0988, CVE-2018-1001.
[ "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*" ]
null
null
7.5
7.6
GHSA-78pp-wpm2-456q
When using Ingest Actions to configure a destination that resides on Amazon Simple Storage Service (S3) in Splunk Web, TLS certificate validation is not correctly performed and tested for the destination. The vulnerability only affects connections between Splunk Enterprise and an Ingest Actions Destination through Splunk Web and only applies to environments that have configured TLS certificate validation. It does not apply to Destinations configured directly in the outputs.conf configuration file. The vulnerability affects Splunk Enterprise version 9.0.0 and does not affect versions below 9.0.0, including the 8.1.x and 8.2.x versions.
[]
null
9.8
null
null
CVE-2025-2132
ftcms Search ajax_all_lists sql injection
A vulnerability classified as critical has been found in ftcms 2.1. Affected is an unknown function of the file /admin/index.php/web/ajax_all_lists of the component Search. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.1
4.7
4.7
5.8
GHSA-vh29-pqch-824r
HCL AppScan Standard Edition 9.0.3.13 and earlier uses hard-coded credentials which can be exploited by attackers to get unauthorized access to the system.
[]
null
null
null
null
CVE-2020-36224
A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
[ "cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2025-53662
Jenkins IFTTT Build Notifier Plugin 1.2 and earlier stores IFTTT Maker Channel Keys unencrypted in job config.xml files on the Jenkins controller, where they can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system.
[]
null
6.5
null
null
GHSA-7v8x-4fxf-3hxx
IBM Planning Analytics Workspace 2.0 could be vulnerable to malicious file upload by not validating the file types or sizes. Attackers can make use of this weakness and upload malicious executable files into the system and it can be sent to victim for performing further attacks. IBM X-Force ID: 214025.
[]
null
8
null
null
GHSA-w4px-4wpx-8xhm
VideoLAN VLC media player 2.0.1 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted MP4 file.
[]
null
null
null
null
GHSA-5376-hj3w-gxw6
Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.0.1.
[]
null
null
null
null
CVE-2025-24874
Missing Defense in Depth Against Clickjacking in SAP Commerce Backoffice
SAP Commerce (Backoffice) uses the deprecated X-FRAME-OPTIONS header to protect against clickjacking. While this protection remains effective now, it may not be the case in the future as browsers might discontinue support for this header in favor of the frame-ancestors CSP directive. Hence, clickjacking could become possible then, and lead to exposure and modification of sensitive information.
[]
null
6.8
null
null
GHSA-729f-rvfg-qjq3
Siemens SIMATIC NET PC-Software before 13 SP2 allows remote attackers to cause a denial of service (OPC UA service outage) via crafted TCP packets.
[]
null
null
7.5
null
CVE-2022-36978
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ivanti Avalanche 6.3.2.3490. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the Notification Server service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-15448.
[ "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*" ]
null
null
9.8
null
GHSA-p53j-vqc7-ff2x
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
[]
null
5.5
null
null
CVE-2014-9595
Buffer overflow in the SAP NetWeaver Dispatcher in SAP Kernel 7.00 32-bit and 7.40 64-bit allows remote authenticated users to cause a denial of service or possibly execute arbitrary code via unspecified vectors, related to the Spool System, aka SAP Note 2061271.
[ "cpe:2.3:a:sap:sap_kernel:7.00:*:*:*:*:*:x86:*", "cpe:2.3:a:sap:sap_kernel:7.40:*:*:*:*:*:x64:*" ]
null
null
null
6.5
RHSA-2018:3600
Red Hat Security Advisory: python-cryptography security update
python-cryptography: GCM tag forgery via truncated tag in finalize_with_tag API
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
7.5
null
GHSA-2x2r-j2qj-78q7
Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in the GNU C Library (aka glibc or libc6) allows remote attackers to cause a denial of service (crash) via vectors involving hostent conversion. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4458.
[]
null
7.5
null
null
RHSA-2024:0235
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
7.4
null
null
GHSA-vpv6-p582-58cq
The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations.
[]
null
null
null
null
RHSA-2022:9070
Red Hat Security Advisory: firefox security update
Mozilla: Arbitrary file read from a compromised content process Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 Mozilla: Use-after-free in WebGL Mozilla: Memory corruption in WebGL Mozilla: Use-after-free in WebGL
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.1
null
null
GHSA-gfpw-6725-96v8
Windows Console Driver Denial of Service Vulnerability This CVE ID is unique from CVE-2021-28443.
[]
null
5.5
null
null
GHSA-3r3g-g73x-g593
coreos-installer improperly verifies GPG signature when decompressing gzipped artifact
Impactcoreos-installer fails to correctly verify GPG signatures when decompressing gzip-compressed artifacts. This allows bypass of signature verification in cases where coreos-installer decompresses a downloaded OS image, allowing an attacker who can modify the OS image to compromise a newly-installed system.Default installations from ISO or PXE media in Fedora CoreOS, RHEL CoreOS, and RHEL for Edge are **not** affected, as coreos-installer installs from an OS image shipped as part of the install media.These flows are affected:Installing with `--image-file`, `--image-url`, or `coreos.inst.image_url`. For example, if a user has a local mirror of installation images, an attacker could replace an image with a gzip-compressed alternative (even if the file extension is `.xz`). The result:Notice that GPG reports a bad signature, but coreos-installer continues anyway. Automation that relies on coreos-installer's exit status will not notice either.`coreos-installer download --decompress --image-url`:Again, coreos-installer reports success.Installing with default parameters, when **not** installing from the image built into live ISO or PXE media, if the hosting service is compromised or if an active attacker gains control of the HTTPS response.`coreos-installer download --decompress` if the hosting service is compromised or if an active attacker gains control of the HTTPS response.PatchesThe vulnerability is [fixed](https://github.com/coreos/coreos-installer/pull/659) in coreos-installer 0.10.1.WorkaroundsFor `coreos-installer download`, do not use the `-d` or `--decompress` options.For `coreos-installer install`, manually inspect the stderr output. If `BAD signature` appears, do not boot from the target disk. Note, however, that some OS services may have already accessed data on the compromised disk.ReferencesFor more information, see [PR 655](https://github.com/coreos/coreos-installer/pull/655).For more informationIf you have any questions or comments about this advisory, [open an issue in coreos-installer](https://github.com/coreos/coreos-installer/issues/new/choose) or email the CoreOS [development mailing list](https://lists.fedoraproject.org/archives/list/[email protected]/).
[]
null
7.8
null
null
CVE-2019-8012
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-2rj9-9w62-f3q6
Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote
[]
null
8.8
null
null
GHSA-r263-h39v-v2j9
Zohocorp ManageEngine ADSelfService Plus versions 6513 and prior are vulnerable to authenticated SQL injection in the MFA reports.
[]
null
8.1
null
null
RHSA-2014:0043
Red Hat Security Advisory: bind security update
bind: named crash when handling malformed NSEC3-signed zones
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
CVE-2017-15419
Insufficient policy enforcement in Resource Timing API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to infer browsing history by triggering a leaked cross-origin URL via a crafted HTML page.
[ "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
GHSA-h45f-f9w2-prgp
The Remove Footer Credit WordPress plugin before 1.0.6 does not have CSRF check in place when saving its settings, which could allow attacker to make logged in admins change them and lead to Stored XSS issue as well due to the lack of sanitisation
[]
null
null
null
null
CVE-2008-4887
SQL injection vulnerability in index.php in NetRisk 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter in a (1) profile page (profile.php) or (2) game page (game.php). NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:netrisk:netrisk:*:*:*:*:*:*:*:*", "cpe:2.3:a:netrisk:netrisk:1.9.7:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2024-10474
Focus was incorrectly allowing internal links to utilize the app scheme used for deeplinking, which could result in links potentially circumventing some URL safety checks This vulnerability affects Focus for iOS < 132.
[ "cpe:2.3:a:mozilla:focus_for_ios:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*" ]
null
9.1
null
null
cisco-sa-ftd-tls-decrypt-dos-BMxYjm8M
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Software-Based SSL/TLS Denial of Service Vulnerability
A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL/TLS decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: Datagram TLS (DTLS) messages cannot be used to exploit this vulnerability. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773"].
[]
null
8.6
null
null
GHSA-74xm-qj29-cq8p
In github.com/pion/webrtc, failed DTLS certificate verification doesn't stop data channel communication
ImpactData channel communication was incorrectly allowed with users who have failed DTLS certificate verification.This attack requiresAttacker knows the ICE password.Only take place during PeerConnection handshake.This attack can be detected by monitoring `PeerConnectionState` in all versions of Pion WebRTC.PatchesUsers should upgrade to v3.0.15.The exact patch is https://github.com/pion/webrtc/commit/545613dcdeb5dedb01cce94175f40bcbe045df2eWorkaroundsUsers should listen for when `PeerConnectionState` changes to `PeerConnectionStateFailed`. When it enters this state users should not continue using the PeerConnection.For more informationIf you have any questions or comments about this advisory:Open an issue in https://github.com/pion/webrtcEmail us at [[email protected]](mailto:[email protected])Thank you to https://github.com/Gaukas for discovering this.
[]
null
5.3
null
null