id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2024-2975 | A race condition was identified through which privilege escalation was possible in certain configurations. | [
"cpe:2.3:a:octopus:octopus_server:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:octopus:octopus_server:-:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
GHSA-36cp-x9pq-r87w | The `ShmemCharMapHashEntry()` code was susceptible to potentially undefined behavior by bypassing the move semantics for one of its data members. This vulnerability affects Firefox < 126. | []
| null | 6.5 | null | null |
|
RHSA-2024:0757 | Red Hat Security Advisory: container-tools:4.0 security update | runc: file descriptor leak | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
]
| null | 8.6 | null | null |
CVE-2022-26433 | In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138400; Issue ID: ALPS07138400. | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:yoctoproject:yocto:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:yoctoproject:yocto:3.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8532:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
]
| null | 6.7 | null | null |
|
CVE-2017-18242 | The apply_dependent_coupling function in libavcodec/aacdec.c in Libav 12.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted aac file. | [
"cpe:2.3:a:libav:libav:12.2:*:*:*:*:*:*:*"
]
| null | null | 6.5 | 4.3 |
|
CVE-2025-4692 | ABUP IoT Cloud Platform Incorrect Privilege Assignment | Actors can use a maliciously crafted JavaScript object notation (JSON) web token (JWT) to perform privilege escalation by submitting the malicious JWT to a vulnerable method exposed on the cloud platform. If the exploit is successful, the user can escalate privileges to access any device managed by the
ABUP Cloud Update Platform. | []
| 5.9 | 6.8 | null | null |
GHSA-8xq6-74c8-gq55 | GPAC 1.0.1 is affected by a NULL pointer dereference in gf_utf8_wcslen (). | []
| null | 7.8 | null | null |
|
CVE-2009-3677 | The Internet Authentication Service (IAS) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold and SP1, and Server 2008 Gold does not properly verify the credentials in an MS-CHAP v2 Protected Extensible Authentication Protocol (PEAP) authentication request, which allows remote attackers to access network resources via a malformed request, aka "MS-CHAP Authentication Bypass Vulnerability." | [
"cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*"
]
| null | null | null | 10 |
|
GHSA-vr57-f797-cqc5 | The avatar upload feature in affected versions of Atlassian Jira Server and Data Center allows remote attackers to achieve Denial of Service via a crafted PNG file. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1. | []
| null | 6.5 | null | null |
|
CVE-2002-0556 | Directory traversal vulnerability in Quik-Serv HTTP server 1.1B allows remote attackers to read arbitrary files via a .. (dot dot) in a URL. | [
"cpe:2.3:a:deep_forest_software:quik-serv_webserver:1.1b:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2017-15865 | bgpd in FRRouting (FRR) before 2.0.2 and 3.x before 3.0.2, as used in Cumulus Linux before 3.4.3 and other products, allows remote attackers to obtain sensitive information via a malformed BGP UPDATE packet from a connected peer, which triggers transmission of up to a few thousand unintended bytes because of a mishandled attribute length, aka RN-690 (CM-18492). | [
"cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cumulusnetworks:cumulus_linux:*:*:*:*:*:*:*:*"
]
| null | null | 7.5 | 5 |
|
CVE-2023-38327 | An issue was discovered in eGroupWare 17.1.20190111. A User Enumeration vulnerability exists under calendar/freebusy.php, which allows unauthenticated remote attackers to enumerate the users of web applications based on server response. | []
| null | 5.3 | null | null |
|
CVE-2019-19734 | _account_move_file_in_folder.ajax.php in MFScripts YetiShare 3.5.2 directly inserts values from the fileIds parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL Injection. | [
"cpe:2.3:a:mfscripts:yetishare:*:*:*:*:*:*:*:*"
]
| null | 8.8 | null | 6.5 |
|
CVE-2023-24197 | Online Food Ordering System v2 was discovered to contain a SQL injection vulnerability via the id parameter at view_order.php. | [
"cpe:2.3:a:online_food_ordering_system_project:online_food_ordering_system:2.0:*:*:*:*:*:*:*"
]
| null | 6.1 | null | null |
|
GHSA-g97h-2vg2-chh8 | IBM CICS TX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 229331. | []
| null | 8.8 | null | null |
|
CVE-2001-0190 | Buffer overflow in /usr/bin/cu in Solaris 2.8 and earlier, and possibly other operating systems, allows local users to gain privileges by executing cu with a long program name (arg0). | [
"cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*"
]
| null | null | null | 7.2 |
|
GHSA-6vr9-mwp7-5pjm | SQL injection vulnerability in index.php in 3CFR allows remote attackers to execute arbitrary SQL commands via the LangueID parameter. | []
| null | null | null | null |
|
GHSA-cgmc-f9pw-cxc9 | Buffer overflow in the PPP Access Concentrator (PPPAC) on the SEIL/x86 with firmware 1.00 through 1.61, SEIL/B1 with firmware 1.00 through 3.11, SEIL/X1 with firmware 1.00 through 3.11, SEIL/X2 with firmware 1.00 through 3.11, SEIL/Turbo with firmware 1.80 through 2.10, and SEIL/neu 2FE Plus with firmware 1.80 through 2.10 might allow remote attackers to execute arbitrary code via a PPPoE packet. | []
| null | null | null | null |
|
GHSA-vfqm-4cxm-qpxr | In SurfaceFlinger, there is possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153467444 | []
| null | null | null | null |
|
ICSA-23-131-14 | Rockwell Automation PanelView 800 | The affected product is vulnerable to an out-of-bounds write, which could allow an attacker to accomplish a heap buffer overflow if the user has the email feature enabled in the project file WolfSSL uses. This feature is disabled by default. CVE-2020-36177 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to an out-of-bounds read, which could allow an attacker to accomplish a heap buffer overflow if the user has the email feature enabled in the project file WolfSSL uses. This feature is disabled by default. CVE-2019-16748 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | []
| null | 7.8 | null | null |
GHSA-j7rw-j57q-hgf4 | Firejail uses 0777 permissions when mounting /tmp, which allows local users to gain privileges. | []
| null | null | 7.8 | null |
|
GHSA-595j-wpfg-23w4 | Moodle XSS Vulnerability | In Moodle 3.x, there is XSS via a calendar event name. | []
| null | null | 5.4 | null |
GHSA-f4j6-89m7-5455 | There is a possible out of bounds write due to an incorrect bounds check. Product: AndroidVersions: Android SoCAndroid ID: A-156333727 | []
| null | null | null | null |
|
CVE-2017-1237 | IBM Jazz based applications are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 124355. | [
"cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_software_architect_design_manager:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_software_architect_design_manager:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.1:*:*:*:*:*:*:*"
]
| null | null | 5.4 | null |
|
GHSA-5r47-frw5-cmw5 | Missing Authorization vulnerability in Sprout Invoices Client Invoicing by Sprout Invoices allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Client Invoicing by Sprout Invoices: from n/a through 20.8.1. | []
| null | 6.4 | null | null |
|
CVE-2014-6769 | The Meteo Belgique (aka com.mobilesoft.belgiumweather) application 3.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:mobilesoft:meteo_belgique:3.2:*:*:*:*:android:*:*"
]
| null | null | null | 5.4 |
|
CVE-2016-0096 | The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0093, CVE-2016-0094, and CVE-2016-0095. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*"
]
| null | null | 7.8 | 7.2 |
|
CVE-2019-5820 | Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*"
]
| null | 8.8 | null | 6.8 |
|
CVE-2023-5634 | SQLi in ArslanSoft's Education Portal | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ArslanSoft Education Portal allows SQL Injection.This issue affects Education Portal: before v1.1.
| [
"cpe:2.3:a:arslansoft_education_portal_project:arslansoft_education_portal:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
CVE-2018-6268 | NVIDIA Tegra library contains a vulnerability in libnvmmlite_video.so, where referencing memory after it has been freed may lead to denial of service or possible escalation of privileges. Android ID: A-80433161. | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
]
| null | null | 7.8 | 9.3 |
|
CVE-2012-4862 | The Host Connect emulator in IBM Rational Developer for System z 7.1 through 8.5.1 does not properly store the SSL certificate password, which allows local users to obtain sensitive information via unspecified vectors. | [
"cpe:2.3:a:ibm:rational_developer_for_system_z:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:7.6.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:7.6.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:7.6.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:8.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:8.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:8.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:8.0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:8.0.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:8.0.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:8.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:8.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_developer_for_system_z:8.5.1:*:*:*:*:*:*:*"
]
| null | null | null | 2.1 |
|
CVE-2008-1901 | aptlinex before 0.91 allows local users to overwrite arbitrary files via a symlink attack on the gambas-apt.lock temporary file. | [
"cpe:2.3:a:debian:aptlinex:0.6-1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:aptlinex:0.7-1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:aptlinex:0.8-1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:aptlinex:0.8-2:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:aptlinex:0.9-1:*:*:*:*:*:*:*"
]
| null | null | null | 7.2 |
|
CVE-2019-2794 | Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Infrastructure). Supported versions that are affected are 12.0.1-12.0.3, 12.1.0-12.4.0 and 14.0.0-14.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle FLEXCUBE Universal Banking. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle FLEXCUBE Universal Banking accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). | [
"cpe:2.3:a:oracle:flexcube_universal_banking:*:*:*:*:*:*:*:*"
]
| null | null | 5.3 | 5 |
|
GHSA-7c3x-jf6m-c94r | Rejected reason: To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. | []
| null | null | null | null |
|
CVE-2021-33058 | Improper access control in the installer Intel(R)Administrative Tools for Intel(R) Network Adaptersfor Windowsbefore version 1.4.0.21 may allow an unauthenticated user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:a:intel:administrative_tools_for_intel_network_adapters:*:*:*:*:*:windows:*:*"
]
| null | 7.8 | null | 4.6 |
|
GHSA-64vj-729g-v892 | Race condition in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT allows local users to gain privileges, and consequently read the contents of arbitrary kernel memory locations, via a crafted application, a different vulnerability than other CVEs listed in MS13-016. | []
| null | null | null | null |
|
GHSA-c89j-4hr5-cjph | IBM Concert Software 1.0.0 through 1.0.5 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. | []
| null | 5.3 | null | null |
|
CVE-2018-4264 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
| null | null | 8.8 | 6.8 |
|
CVE-2011-2496 | Integer overflow in the vma_to_resize function in mm/mremap.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (BUG_ON and system crash) via a crafted mremap system call that expands a memory mapping. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:*"
]
| null | null | null | 4.9 |
|
GHSA-phc3-vv24-qgfp | The p_submit_url value in the sample login form in the Oracle 9i Application Server (9iAS) Single Sign-on Administrators Guide, Release 2(9.0.2) for Oracle SSO allows remote attackers to spoof the login page, which could allow users to inadvertently reveal their username and password. | []
| null | null | null | null |
|
CVE-2021-46071 | A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel. | [
"cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:*"
]
| null | 4.8 | null | 3.5 |
|
CVE-2024-44251 | This issue was addressed through improved state management. This issue is fixed in iOS 18.1 and iPadOS 18.1. An attacker may be able to view restricted content from the lock screen. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
]
| null | 2.4 | null | null |
|
GHSA-w975-rg3f-5xr9 | Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability to modify a UEFI variable, leading to denial of service and escalation of privileges | []
| null | 5.1 | null | null |
|
GHSA-rc7x-cfxf-7qxv | IBM Jazz Foundation 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 could allow an authenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 163654. | []
| null | null | null | null |
|
CVE-2021-24499 | Workreap theme < 2.2.2 - Unauthenticated Upload Leading to Remote Code Execution | The Workreap WordPress theme before 2.2.2 AJAX actions workreap_award_temp_file_uploader and workreap_temp_file_uploader did not perform nonce checks, or validate that the request is from a valid user in any other way. The endpoints allowed for uploading arbitrary files to the uploads/workreap-temp directory. Uploaded files were neither sanitized nor validated, allowing an unauthenticated visitor to upload executable code such as php scripts. | [
"cpe:2.3:a:amentotech:workreap:*:*:*:*:*:wordpress:*:*"
]
| null | 9.8 | null | 7.5 |
CVE-2021-40480 | Microsoft Office Visio Remote Code Execution Vulnerability | Microsoft Office Visio Remote Code Execution Vulnerability | [
"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
CVE-2022-41996 | WordPress Avada premium theme <= 7.8.1 - Cross-Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada premium theme versions <= 7.8.1 on WordPress leading to arbitrary plugin installation/activation. | [
"cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*"
]
| null | 8.8 | null | null |
GHSA-2g5v-h9c6-j9cv | In the Linux kernel, the following vulnerability has been resolved:usb-storage: alauda: Check whether the media is initializedThe member "uzonesize" of struct alauda_info will remain 0
if alauda_init_media() fails, potentially causing divide errors
in alauda_read_data() and alauda_write_lba().Add a member "media_initialized" to struct alauda_info.Change a condition in alauda_check_media() to ensure the
first initialization.Add an error check for the return value of alauda_init_media(). | []
| null | null | null | null |
|
GHSA-qwgw-jf68-fjmq | The Site Mailer – SMTP Replacement, Email API Deliverability & Email Log plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
|
GHSA-2vm7-46v4-pr85 | An XSS vulnerability exists in wwwblast.c in the 2.0.7 through 2.2.26 legacy versions of the NCBI ToolBox via a crafted -z1 argument. | []
| null | null | 6.1 | null |
|
CVE-2021-47499 | iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove | In the Linux kernel, the following vulnerability has been resolved:
iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
When ACPI type is ACPI_SMO8500, the data->dready_trig will not be set, the
memory allocated by iio_triggered_buffer_setup() will not be freed, and cause
memory leak as follows:
unreferenced object 0xffff888009551400 (size 512):
comm "i2c-SMO8500-125", pid 911, jiffies 4294911787 (age 83.852s)
hex dump (first 32 bytes):
02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
00 00 00 00 00 00 00 00 20 e2 e5 c0 ff ff ff ff ........ .......
backtrace:
[<0000000041ce75ee>] kmem_cache_alloc_trace+0x16d/0x360
[<000000000aeb17b0>] iio_kfifo_allocate+0x41/0x130 [kfifo_buf]
[<000000004b40c1f5>] iio_triggered_buffer_setup_ext+0x2c/0x210 [industrialio_triggered_buffer]
[<000000004375b15f>] kxcjk1013_probe+0x10c3/0x1d81 [kxcjk_1013]
Fix it by remove data->dready_trig condition in probe and remove. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.16:rc4:*:*:*:*:*:*"
]
| null | 5.5 | null | null |
GHSA-4r2x-95jf-w8hr | Buffer overflow in SunFTP build 9(1) allows remote attackers to cause a denial of service or possibly execute arbitrary commands via a long GET request. | []
| null | null | null | null |
|
GHSA-gr48-q88f-726j | The Bluetooth AVRCP module has a vulnerability that can lead to DoS attacks.Successful exploitation of this vulnerability may cause the Bluetooth process to restart. | []
| null | 6.5 | null | null |
|
CVE-2023-22577 | White Rabbit Switch - Password Disclosure Vulnerability | Within White Rabbit Switch it's possible as an unauthenticated user to retrieve sensitive information such as password hashes and the SNMP community strings. | [
"cpe:2.3:o:home.cern:white_rabbit_switch_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:home.cern:white_rabbit_switch:-:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
GHSA-6h8p-4hx9-w66c | Langchain Server-Side Request Forgery vulnerability | In Langchain before 0.0.329, prompt injection allows an attacker to force the service to retrieve data from an arbitrary URL, essentially providing SSRF and potentially injecting content into downstream tasks. | []
| null | 7.5 | null | null |
GHSA-7p2v-48c8-pmwc | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in TOCHAT.BE allows Stored XSS.This issue affects TOCHAT.BE: from n/a through 1.3.0. | []
| null | 6.5 | null | null |
|
GHSA-cmxj-54mf-j4q3 | Dave Gamble cJSON version 1.7.3 and earlier contains a CWE-416: Use After Free vulnerability in cJSON library that can result in Possible crash, corruption of data or even RCE. This attack appear to be exploitable via Depends on how application uses cJSON library. If application provides network interface then can be exploited over a network, otherwise just local.. This vulnerability appears to have been fixed in 1.7.4. | []
| null | null | 9.8 | null |
|
GHSA-xfhf-q7xr-xpw6 | A buffer overflow in SkiaGl caused when a GrGLBuffer is truncated during allocation. Later writers will overflow the buffer, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 50.1. | []
| null | null | 7.5 | null |
|
GHSA-4mg5-jjqc-pcxm | Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341. | []
| null | null | null | null |
|
GHSA-84h3-h84r-7g7v | Missing Authorization vulnerability in David Vongries Welcome Email Editor allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Welcome Email Editor: from n/a through 5.0.6. | []
| null | 4.3 | null | null |
|
RHSA-2019:3908 | Red Hat Security Advisory: kernel-rt security update | hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
]
| null | null | 8.8 | null |
CVE-2017-2547 | An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
]
| null | null | 8.8 | 6.8 |
|
CVE-2023-0451 | Econolite EOS versions prior to 3.2.23 lack a password
requirement for gaining “READONLY” access to log files and certain database and
configuration files. One such file contains tables with MD5 hashes and
usernames for all defined users in the control software, including
administrators and technicians.
| [
"cpe:2.3:a:econolite:eos:*:*:*:*:*:*:*:*"
]
| null | 7.5 | null | null |
|
GHSA-xcgp-vxv9-g7g2 | The getUserMedia permission implementation in Mozilla Firefox before 22.0 references the URL of a top-level document instead of the URL of a specific page, which makes it easier for remote attackers to trick users into permitting camera or microphone access via a crafted web site that uses IFRAME elements. | []
| null | null | null | null |
|
GHSA-vpfm-w32w-rrg8 | meshsystem.dll in Valve Dota 2 before 7.23f allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a vulnerable function call. | []
| null | null | null | null |
|
CVE-2021-27381 | A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP3). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds read past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12534) | [
"cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2021:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2021:maintenance_pack1:*:*:*:*:*:*"
]
| null | 7.8 | null | 6.8 |
|
GHSA-qwm7-v54x-94hf | Bugzilla 2.23.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2, when PostgreSQL is used, does not properly handle large integers in (1) bug and (2) attachment phrases, which allows remote authenticated users to cause a denial of service (bug invisibility) via a crafted comment. | []
| null | null | null | null |
|
GHSA-jj9r-hxfw-c62h | An array index is improperly used to lock and unlock a mutex which can lead to a Use After Free condition In the Synx driver in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile | []
| null | 6.7 | null | null |
|
GHSA-wq3x-cwmw-cm9j | The setup_group function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a group section that is too small. | []
| null | null | 7.5 | null |
|
CVE-2022-41670 | A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load malicious DLL which could result in execution of malicious code. Affected Products: EcoStruxure Operator Terminal Expert(V3.3 Hotfix 1 or prior), Pro-face BLUE(V3.3 Hotfix1 or prior). | [
"cpe:2.3:a:schneider-electric:ecostruxure_operator_terminal_expert:*:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:ecostruxure_operator_terminal_expert:3.3:-:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:ecostruxure_operator_terminal_expert:3.3:hotfix1:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:pro-face_blue:*:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:pro-face_blue:3.3:-:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:pro-face_blue:3.3:hotfix1:*:*:*:*:*:*"
]
| null | 7 | null | null |
|
CVE-2023-31719 | FUXA <= 1.1.12 is vulnerable to SQL Injection via /api/signin. | [
"cpe:2.3:a:frangoteam:fuxa:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
|
GHSA-wf78-9xpm-m77r | rpc.cgi in Webmin through 1.920 allows authenticated Remote Code Execution via a crafted object name because unserialise_variable makes an eval call. NOTE: the Webmin_Servers_Index documentation states "RPC can be used to run any command or modify any file on a server, which is why access to it must not be granted to un-trusted Webmin users." | []
| null | null | 8.8 | null |
|
CVE-2018-15315 | On F5 BIG-IP 13.0.0-13.1.1.1 and 12.1.0-12.1.3.6, there is a reflected Cross Site Scripting (XSS) vulnerability in an undisclosed Configuration Utility page. | [
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*"
]
| null | null | 6.1 | 4.3 |
|
CVE-2020-11492 | An issue was discovered in Docker Desktop through 2.2.0.5 on Windows. If a local attacker sets up their own named pipe prior to starting Docker with the same name, this attacker can intercept a connection attempt from Docker Service (which runs as SYSTEM), and then impersonate their privileges. | [
"cpe:2.3:a:docker:docker_desktop:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
| null | 7.8 | null | 7.2 |
|
GHSA-crjr-jcfj-4wgp | In USB Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure of installed packages with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-180104273 | []
| null | 5.5 | null | null |
|
CVE-2020-14487 | OpenClinic GA | OpenClinic GA 5.09.02 contains a hidden default user account that may be accessed if an administrator has not expressly turned off this account, which may allow an attacker to login and execute arbitrary commands. | [
"cpe:2.3:a:freemedsoftware:openclinic_ga:5.09.02:*:*:*:*:*:*:*"
]
| null | 9.4 | null | null |
GHSA-2rx4-8xc8-6hf3 | The RESTful control interface (aka RAPI or ganeti-rapi) in Ganeti before 2.9.7, 2.10.x before 2.10.8, 2.11.x before 2.11.8, 2.12.x before 2.12.6, 2.13.x before 2.13.3, 2.14.x before 2.14.2, and 2.15.x before 2.15.2 allows remote attackers to obtain the DRBD secret via instance information job results. | []
| null | null | 7.5 | null |
|
GHSA-gcpg-c569-xfr4 | Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fields Pro versions prior to 5.11 contain a missing authorization vulnerability in obtaining the user list which may allow a user to obtain the unauthorized information via unspecified vectors. | []
| null | null | null | null |
|
GHSA-f4mf-p33j-2434 | WebKit in Apple iOS before 9 allows remote attackers to bypass the Same Origin Policy and obtain an object reference via vectors involving a (1) custom event, (2) message event, or (3) pop state event. | []
| null | null | null | null |
|
GHSA-28wq-pxv7-mr7m | In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094. | []
| null | null | 7.5 | null |
|
RHSA-2024:6687 | Red Hat Security Advisory: OpenShift Container Platform 4.16.13 bug fix and security update | openshift/builder: Path traversal allows command injection in privileged BuildContainer using docker build strategy jose-go: improper handling of highly compressed data openshift-controller-manager: Elevated Build Pods Can Lead to Node Compromise in OpenShift | [
"cpe:/a:redhat:openshift:4.16::el9"
]
| null | 9.9 | null | null |
GHSA-86mp-q3fq-9h73 | Xen 4.1.1 and earlier allows local guest OS kernels with control of a PCI[E] device to cause a denial of service (CPU consumption and host hang) via many crafted DMA requests that are denied by the IOMMU, which triggers a livelock. | []
| null | null | null | null |
|
GHSA-mxw2-9c4g-5hgw | Static code injection vulnerability in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to inject arbitrary PHP code into the language files via a Translation LM_FRONT_* field for a language, as demonstrated by language/italian.php. | []
| null | null | null | null |
|
CVE-2019-2309 | While storing calibrated data from firmware in cache, An integer overflow may occur since data length received may exceed real data length. in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 425, SD 625, SD 636, SD 712 / SD 710 / SD 670, SD 820A, SD 845 / SD 850, SDM660, SDX20 | [
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 7.5 |
|
GHSA-4c32-x28m-p8h3 | Race condition in the Pipe (IPC) close function in FreeBSD 6.3 and 6.4 allows local users to cause a denial of service (crash) or gain privileges via vectors related to kqueues, which triggers a use after free, leading to a NULL pointer dereference or memory corruption. | []
| null | null | null | null |
|
GHSA-58vp-jwfh-v4fh | In various functions of various files, there is a possible way to bypass the DISALLOW_DEBUGGING_FEATURES restriction for tracing due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-270050191 | []
| null | 7.8 | null | null |
|
GHSA-xq3m-82wp-9899 | Authenticated Semi-Blind Command Injection (via Parameter Injection) exists on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices via the getlogs.cgi tcpdump feature. This affects Nexto NX3003 1.8.11.0, Nexto NX3004 1.8.11.0, Nexto NX3005 1.8.11.0, Nexto NX3010 1.8.3.0, Nexto NX3020 1.8.3.0, Nexto NX3030 1.8.3.0, Nexto NX5100 1.8.11.0, Nexto NX5101 1.8.11.0, Nexto NX5110 1.1.2.8, Nexto NX5210 1.1.2.8, Nexto Xpress XP300 1.8.11.0, Nexto Xpress XP315 1.8.11.0, Nexto Xpress XP325 1.8.11.0, Nexto Xpress XP340 1.8.11.0, and Hadron Xtorm HX3040 1.7.58.0. | []
| null | null | null | null |
|
CVE-2019-13399 | Dynacolor FCM-MB40 v1.2.0.0 devices have a hard-coded SSL/TLS key that is used during an administrator's SSL conversation. | [
"cpe:2.3:o:fortinet:fcm-mb40_firmware:1.2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:fortinet:fcm-mb40:-:*:*:*:*:*:*:*"
]
| null | null | 5.9 | 4.3 |
|
GHSA-m9j5-2vc8-3r2c | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ex-Themes WP Timeline – Vertical and Horizontal timeline plugin allows Reflected XSS.This issue affects WP Timeline – Vertical and Horizontal timeline plugin: from n/a through 3.6.7. | []
| null | 7.1 | null | null |
|
CVE-2016-1896 | Race condition in the initialization process on Lexmark printers with firmware ATL before ATL.02.049, CB before CB.02.049, PP before PP.02.049, and YK before YK.02.049 allows remote attackers to bypass authentication by leveraging incorrect detection of the security-jumper status. | [
"cpe:2.3:o:lexmark:printer_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:c4150:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs720de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs720dte:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs725de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs725dte:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx725de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx725dhe:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx725dthe:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xc4150:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:c6160:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs820de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs820dte:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs820dtfe:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx820de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx820dtfe:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx825de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx825dte:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx825dtfe:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx860de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx860dte:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx860dtfe:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xc6152de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xc6152dtfe:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xc8155de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xc8155dte:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xc8160de:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xc8160dte:*:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 10 |
|
CVE-2020-6456 | Insufficient validation of untrusted input in clipboard in Google Chrome prior to 81.0.4044.92 allowed a local attacker to bypass site isolation via crafted clipboard contents. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
]
| null | 6.5 | null | 4.3 |
|
GHSA-pc8q-hxww-6c2f | The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read. | []
| null | null | null | null |
|
CVE-2022-36899 | Jenkins Compuware ISPW Operations Plugin 1.0.8 and earlier does not restrict execution of a controller/agent message to agents, allowing attackers able to control agent processes to retrieve Java system properties. | [
"cpe:2.3:a:jenkins:compuware_ispw_operations:*:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*"
]
| null | 8.2 | null | null |
|
GHSA-2q3r-vrpv-mqjv | Adobe Media Encoder version 15.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | []
| null | 7.8 | null | null |
|
CVE-2014-9249 | The default configuration of Zenoss Core before 5 allows remote attackers to read or modify database information by connecting to unspecified open ports, aka ZEN-15408. | [
"cpe:2.3:a:zenoss:zenoss_core:*:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zenoss:zenoss_core:4.2.4:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2016-6416 | The FTP service in Cisco AsyncOS on Email Security Appliance (ESA) devices 9.6.0-000 through 9.9.6-026, Web Security Appliance (WSA) devices 9.0.0-162 through 9.5.0-444, and Content Security Management Appliance (SMA) devices allows remote attackers to cause a denial of service via a flood of FTP traffic, aka Bug IDs CSCuz82907, CSCuz84330, and CSCuz86065. | [
"cpe:2.3:a:cisco:content_security_management_appliance:9.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-004:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-031:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-033:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-103:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:content_security_management_appliance:9.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:content_security_management_appliance:9.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.6.0-000:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.6.0-051:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.7.1-066:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.9.6-026:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:email_security_appliance:9.9_base:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_appliance:9.0.0-162:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_appliance:9.1.0-000:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_appliance:9.1.0-070:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_appliance:9.1_base:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_appliance:9.5.0-235:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_appliance:9.5.0-284:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_appliance:9.5.0-444:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_appliance:9.5_base:*:*:*:*:*:*:*"
]
| null | null | 5.9 | 4.3 |
|
GHSA-mrcj-wmm5-vj35 | In Splunk Enterprise versions in the following table, an authenticated user can craft a dashboard that could potentially leak information (for example, username, email, and real name) about Splunk users, when visited by another user through the drilldown component. The vulnerability requires user access to create and share dashboards using Splunk Web. | []
| null | 3.5 | null | null |
|
CVE-2020-13092 | scikit-learn (aka sklearn) through 0.23.0 can unserialize and execute commands from an untrusted file that is passed to the joblib.load() function, if __reduce__ makes an os.system call. NOTE: third parties dispute this issue because the joblib.load() function is documented as unsafe and it is the user's responsibility to use the function in a secure manner | [
"cpe:2.3:a:scikit-learn:scikit-learn:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
CVE-2021-41844 | Crocoblock JetEngine before 2.9.1 does not properly validate and sanitize form data. | [
"cpe:2.3:a:crocoblock:jetengine:*:*:*:*:*:wordpress:*:*"
]
| null | 9.8 | null | 7.5 |
|
GHSA-2hgr-q34g-9rrw | A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause a double-deactivations of catchall elements, which results in a memory leak. | []
| null | 5.5 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.