id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2011-3431
The Home screen component in Apple iOS before 5 does not properly support a certain application-switching gesture, which might allow physically proximate attackers to obtain sensitive state information by watching the device's screen.
[ "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*" ]
null
null
null
2.1
GHSA-62gw-p866-4mj6
SQL injection vulnerability in the NinjaMonials (com_ninjamonials) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a display action to index.php.
[]
null
null
null
null
GHSA-j9xj-j57x-h2fw
Splunk before 5.0.4 lacks X-Frame-Options which can allow Clickjacking
[]
null
null
null
null
GHSA-34wh-mx6f-wwpc
A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9. A specially crafted DMG file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. The vendor fixed it in a bug-release of the current version.
[]
null
7.8
null
null
CVE-2016-2521
Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.
[ "cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
CVE-2005-1515
Integer signedness error in the qmail_put and substdio_put functions in qmail, when running on 64 bit platforms with a large amount of virtual memory, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large number of SMTP RCPT TO commands.
[ "cpe:2.3:a:dan_bernstein:qmail:*:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-3fh7-j367-q368
Deserialization of Untrusted Data vulnerability in WebToffee Import Export WordPress Users.This issue affects Import Export WordPress Users: from n/a through 2.5.3.
[]
null
5.4
null
null
GHSA-hhrc-j8px-rcvj
libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.
[]
null
5.5
null
null
GHSA-2jg3-c745-q45w
XOOPS 2.0, and possibly earlier versions, allows remote attackers to obtain sensitive information via an invalid xoopsOption parameter, which reveals the installation path in an error message.
[]
null
null
null
null
GHSA-fx3v-553x-3c4q
Stored XSS by authenticated backend user with access to upload files
ImpactBackend users with access to upload files were permitted to upload SVG files without any sanitization applied to the uploaded files. Since SVG files support being parsed as HTML by browsers, this means that they could theoretically upload Javascript that would be executed on a path under the website's domain (i.e. /storage/app/media/evil.svg), but they would have to convince their target to visit that location directly in the target's browser as the backend does not display SVGs inline anywhere, SVGs are only displayed as image resources in the backend and are thus unable to be executed.PatchesIssue has been patched in Build 469 (v1.0.469) & v1.1.0.WorkaroundsApply https://github.com/octobercms/library/commit/80aab47f044a2660aa352450f55137598f362aa4 to your installation manually if unable to upgrade to Build 469 or v1.1.0.ReferencesReported by [Hoan Hoang](https://github.com/hoanhp)For more informationIf you have any questions or comments about this advisory:Email us at [[email protected]](mailto:[email protected])Threat assessment:
[]
null
2.8
null
null
RHSA-2012:1461
Red Hat Security Advisory: libproxy security update
libproxy: PAC handling insufficient content length check leading to buffer overflow
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
CVE-2006-3439
Buffer overflow in the Server Service in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 allows remote attackers, including anonymous users, to execute arbitrary code via a crafted RPC message, a different vulnerability than CVE-2006-1314.
[ "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:fr:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:64-bit:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:itanium:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp1:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*" ]
null
null
null
10
CVE-2023-44188
Junos OS: jkdsd crash due to multiple telemetry requests
A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in telemetry processing of Juniper Networks Junos OS allows a network-based authenticated attacker to flood the system with multiple telemetry requests, causing the Junos Kernel Debugging Streaming Daemon (jkdsd) process to crash, leading to a Denial of Service (DoS). Continued receipt and processing of telemetry requests will repeatedly crash the jkdsd process and sustain the Denial of Service (DoS) condition. This issue is seen on all Junos platforms. The crash is triggered when multiple telemetry requests come from different collectors. As the load increases, the Dynamic Rendering Daemon (drend) decides to defer processing and continue later, which results in a timing issue accessing stale memory, causing the jkdsd process to crash and restart. Note: jkdsd is not shipped with SRX Series devices and therefore are not affected by this vulnerability. This issue affects: Juniper Networks Junos OS: * 20.4 versions prior to 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S1, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S2, 22.4R3; * 23.1 versions prior to 23.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.4R1.
[ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:23.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:*" ]
null
5.3
null
null
CVE-2023-27958
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A remote user may be able to cause unexpected system termination or corrupt kernel memory.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
9.1
null
null
CVE-2019-18366
In JetBrains TeamCity before 2019.1.2, secure values could be exposed to users with the "View build runtime parameters and data" permission.
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
GHSA-w4w7-g55h-mxxx
On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices. Attackers can use captured credentials to connect virtual USB devices to the server managed by the BMC.
[]
null
null
null
null
RHSA-2023:1286
Red Hat Security Advisory: Migration Toolkit for Runtimes security bug fix and enhancement update
spring-security-oauth2-client: Privilege Escalation in spring-security-oauth2-client xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow CXF: SSRF Vulnerability
[ "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" ]
null
9.8
null
null
RHSA-2019:0366
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP1 security update
libdb: Reads DB_CONFIG from the current working directory httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values httpd: <FilesMatch> bypass with a trailing newline in the file name openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications httpd: Out of bounds access after failure in reading the HTTP request httpd: Use-after-free on HTTP/2 stream shutdown httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS httpd: Weak Digest auth nonce generation in mod_auth_digest httpd: mod_http2: Too much time allocated to workers, possibly leading to DoS mod_jk: connector path traversal due to mishandled HTTP requests in httpd httpd: DoS for HTTP/2 connections by continuous SETTINGS frames nghttp2: Null pointer dereference when too large ALTSVC frame is received
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
null
5.9
null
CVE-2024-3060
ENL Newsletter <= 1.0.1 - Admin+ SQL Injection
The ENL Newsletter WordPress plugin through 1.0.1 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin+ to perform SQL injection attacks
[ "cpe:2.3:a:wordpress:enl_newsletter:*:*:*:*:*:*:*:*" ]
null
4.5
null
null
GHSA-qqvf-m356-53cm
ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have CSRF via the cgi-bin/webproc?getpage=html/index.html subpage=wlsecurity URI, allowing an Attacker to change the Wireless Security Password.
[]
null
null
8.8
null
CVE-2023-1777
Information disclosure in linked message previews
Mattermost allows an attacker to request a preview of an existing message when creating a new message via the createPost API call, disclosing the contents of the linked message.
[ "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:7.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:7.8.0:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2024-35781
WordPress Word Balloon plugin <= 4.21.1 - Local File Inclusion vulnerability
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in YAHMAN Word Balloon allows PHP Local File Inclusion.This issue affects Word Balloon: from n/a through 4.21.1.
[ "cpe:2.3:a:back2nature:word_balloon:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
GHSA-c7cm-2h42-m8x5
A vulnerability, which was classified as critical, has been found in Tenda AC10U 15.03.06.48. Affected by this issue is the function formSetCfm of the file goform/setcfm. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257600. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
8.8
null
null
CVE-2022-40999
Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the 'gre index <1-8> tunnel A.B.C.D source (A.B.C.D|null) dest A.B.C.D keepalive (on|off) interval (<0-255>|null) retry (<0-255>|null) description (WORD|null)' command template.
[ "cpe:2.3:o:siretta:quartz-gold_firmware:g5.0.1.5-210720-141020:*:*:*:*:*:*:*", "cpe:2.3:h:siretta:quartz-gold:-:*:*:*:*:*:*:*" ]
null
null
7.2
null
CVE-2013-2395
Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language, a different vulnerability than CVE-2013-1567.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2024-53753
WordPress CultBooking Hotel Booking Engine plugin <= 2.1 - CSRF to Stored XSS vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in CultBooking CultBooking Hotel Booking Engine allows Stored XSS.This issue affects CultBooking Hotel Booking Engine: from n/a through 2.1.
[]
null
7.1
null
null
CVE-2020-27760
In `GammaImage()` of /MagickCore/enhance.c, depending on the `gamma` value, it's possible to trigger a divide-by-zero condition when a crafted input file is processed by ImageMagick. This could lead to an impact to application availability. The patch uses the `PerceptibleReciprocal()` to prevent the divide-by-zero from occurring. This flaw affects ImageMagick versions prior to ImageMagick 7.0.8-68.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
CVE-2023-4030
A vulnerability was reported in BIOS for ThinkPad P14s Gen 2, P15s Gen 2, T14 Gen 2, and T15 Gen 2 that could cause the system to recover to insecure settings if the BIOS becomes corrupt.
[ "cpe:2.3:h:lenovo:thinkpad:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkpad_t15_gen_2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t15_gen_2:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkpad_p14s_gen_2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_p14s_gen_2:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkpad_p15s_gen_2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_p15s_gen_2:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkpad_t14_gen_2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t14_gen_2:-:*:*:*:*:*:*:*" ]
null
8.4
null
null
GHSA-c74w-rv4h-wpj2
In Telephony, there is a possible way to retrieve the ICCID due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
5.5
null
null
CVE-2008-6063
Microsoft Word 2007, when the "Save as PDF" add-on is enabled, places an absolute pathname in the Subject field during an "Email as PDF" operation, which allows remote attackers to obtain sensitive information such as the sender's account name and a Temporary Internet Files subdirectory name.
[ "cpe:2.3:a:microsoft:word:2007:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2016-0221
Cross-site scripting (XSS) vulnerability in IBM Cognos TM1, as used in IBM Cognos Business Intelligence 10.2 before IF20, 10.2.1 before IF17, 10.2.1.1 before IF16, 10.2.2 before IF12, and 10.1.1 before IF19, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
[ "cpe:2.3:a:ibm:cognos_business_intelligence:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cognos_business_intelligence:10.2.2:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
CVE-2010-4763
The ACL-customer-status Ticket Type setting in Open Ticket Request System (OTRS) before 3.0.0-beta1 does not restrict the ticket options after an AJAX reload, which allows remote authenticated users to bypass intended ACL restrictions on the (1) Status, (2) Service, and (3) Queue via selections.
[ "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta7:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta8:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.9:*:*:*:*:*:*:*" ]
null
null
null
6.5
GHSA-p5qw-rrm8-hxfg
Deutsche Telekom (T-com) Speedport W 700v uses JavaScript delays for invalid authentication attempts to the CGI script, which allows remote attackers to bypass the delays and conduct brute-force attacks via direct calls to the authentication CGI script.
[]
null
null
null
null
GHSA-jhgm-pcj8-v4g7
The Form Builder CP WordPress plugin before 1.2.32 does not sanitise and escape some of its form settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
null
4.8
null
null
CVE-2023-39110
rconfig v3.9.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the path parameter at /ajaxGetFileByPath.php. This vulnerability allows authenticated attackers to make arbitrary requests via injection of crafted URLs.
[ "cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-9f2c-xxfm-32mj
Duplicate of GHSA-4xh4-v2pq-jvhm
Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of [GHSA-4xh4-v2pq-jvhm](https://github.com/advisories/GHSA-4xh4-v2pq-jvhm). This link is maintained to preserve external references.Original DescriptionThe personnummer implementation before 3.0.3 for Dart mishandles numbers in which the last four digits match the ^000[0-9]$ regular expression.
[]
null
null
null
null
GHSA-jmq6-2q85-fwg2
Cross-process screen stack vulnerability in the UIExtension module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
[]
null
7.5
null
null
CVE-2010-1580
Unspecified vulnerability in the SunRPC inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), and 8.2 before 8.2(2) and Cisco PIX Security Appliances 500 series devices allows remote attackers to cause a denial of service (device reload) via crafted SunRPC UDP packets, aka Bug ID CSCtc85753.
[ "cpe:2.3:o:cisco:adaptive_security_appliance:7.2\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance:7.2\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance:7.2\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance:8.0\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance:8.0\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance:8.0\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance:8.0\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance:8.1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance:8.1\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance:8.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5505:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5510:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5520:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5540:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5550:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5580:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix_500:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix_501:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix_506e:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix_firewall_506:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix_firewall_515:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix_firewall_520:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix_firewall_525:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix_firewall_535:*:*:*:*:*:*:*:*" ]
null
null
null
7.8
CVE-2018-1513
IBM Sterling B2B Integrator Standard Edition 5.2.0 through 5.2.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 141551.
[ "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:*" ]
null
null
5.4
null
CVE-2008-2808
Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.
[ "cpe:2.3:o:redhat:advanced_workstation_for_the_itanium_processor:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:desktop:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:desktop:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5_server:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:as_2.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:es_2.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:ws_2.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:ws_3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5_client:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop_workstation:5_client:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_amd64:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_i386:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_powerpc:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_sparc:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:amd64:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:i386:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:powerpc:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:sparc:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:amd64:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:i386:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:lpia:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:powerpc:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:sparc:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2017-6048
A Command Injection issue was discovered in Satel Iberia SenNet Data Logger and Electricity Meters: SenNet Optimal DataLogger V5.37c-1.43c and prior, SenNet Solar Datalogger V5.03-1.56a and prior, and SenNet Multitask Meter V5.21a-1.18b and prior. Successful exploitation of this vulnerability could result in the attacker breaking out of the jailed shell and gaining full access to the system.
[ "cpe:2.3:a:satel-iberia:sennet_multitask_meter:*:*:*:*:*:*:*:*", "cpe:2.3:a:satel-iberia:sennet_optimal_datalogger:*:*:*:*:*:*:*:*", "cpe:2.3:a:satel-iberia:sennet_solar_datalogger:*:*:*:*:*:*:*:*" ]
null
null
8.8
9
CVE-2017-4903
VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have an uninitialized stack memory usage in SVGA. This issue may allow a guest to execute code on the host.
[ "cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:fusion_pro:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*" ]
null
8.8
null
7.2
GHSA-f3wr-m2wm-39gh
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device with the privileges of the web server.
[]
null
4.7
null
null
CVE-2023-34855
A Cross Site Scripting (XSS) vulnerability in Youxun Electronic Equipment (Shanghai) Co., Ltd AC Centralized Management Platform v1.02.040 allows attackers to execute arbitrary code via uploading a crafted HTML file to the interface /upfile.cgi.
[ "cpe:2.3:a:ac_centralized_management_platform_project:ac_centralized_management_platform:1.02.040:*:*:*:*:*:*:*" ]
null
4.8
null
null
RHSA-2023:0573
Red Hat Security Advisory: OpenShift Container Platform 4.9.55 security update
maven-shared-utils: Command injection via Commandline class
[ "cpe:/a:redhat:openshift:4.9::el8" ]
null
9.8
null
null
CVE-2018-16855
An issue has been found in PowerDNS Recursor before version 4.1.8 where a remote attacker sending a DNS query can trigger an out-of-bounds memory read while computing the hash of the query for a packet cache lookup, possibly leading to a crash.
[ "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*" ]
null
null
7.5
null
GHSA-mp24-57ph-cp63
A Server-side Template Injection (SSTI) vulnerability exists in bbs 5.3 in TemplateManageAction.javawhich could let a malicoius user execute arbitrary code.
[]
null
7.2
null
null
CVE-2024-37985
Windows Kernel Information Disclosure Vulnerability
Windows Kernel Information Disclosure Vulnerability
[ "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*" ]
null
5.9
null
null
GHSA-33mf-f48h-g743
Multiple cross-site scripting (XSS) vulnerabilities in Yblog allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter in (a) funk.php, or the (2) action parameter in (b) tem.php and (c) uss.php.
[]
null
null
null
null
GHSA-cpvr-6632-w329
An issue was discovered in GitLab Community and Enterprise Edition 12.0 through 12.1.4. It uses Hard-coded Credentials.
[]
null
null
9.8
null
CVE-2008-2030
Cross-site scripting (XSS) vulnerability in installControl.php3 in F5 FirePass 4100 SSL VPN 5.4.2-5.5.2 and 6.0-6.2 allows remote attackers to inject arbitrary web script or HTML via the query string. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:h:f5:firepass_4100:*:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:6.0:*:*:*:*:*:*:*", "cpe:2.3:h:f5:firepass_ssl_vpn:6.2:*:*:*:*:*:*:*" ]
null
null
null
4.3
RHSA-2024:4200
Red Hat Security Advisory: libreswan security update
libreswan: IKEv1 default AH/ESP responder can crash and restart
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
6.5
null
null
CVE-2025-0929
SQL injection vulnerability in TeamCal Neo
SQL injection vulnerability in TeamCal Neo, version 3.8.2. This could allow an attacker to retrieve, update and delete all database information by injecting a malicious SQL statement via the ‘abs’ parameter in ‘/teamcal/src/index.php’.
[]
null
9.8
null
null
CVE-2014-9208
Multiple stack-based buffer overflows in unspecified DLL files in Advantech WebAccess before 8.0.1 allow remote attackers to execute arbitrary code via unknown vectors.
[ "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-mp42-3cqm-wg6h
IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 205281.
[]
null
null
null
null
CVE-2023-42803
BigBlueButton Unrestricted File Upload vulnerability
BigBlueButton is an open-source virtual classroom. BigBlueButton prior to version 2.6.0-beta.2 is vulnerable to unrestricted file upload, where the insertDocument API call does not validate the given file extension before saving the file, and does not remove it in case of validation failures. BigBlueButton 2.6.0-beta.2 contains a patch. There are no known workarounds.
[ "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", "cpe:2.3:a:bigbluebutton:bigbluebutton:2.6.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:bigbluebutton:bigbluebutton:2.6.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:bigbluebutton:bigbluebutton:2.6.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:bigbluebutton:bigbluebutton:2.6.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:bigbluebutton:bigbluebutton:2.6.0:beta1:*:*:*:*:*:*" ]
null
5.3
null
null
GHSA-7x5h-3jmm-2293
A buffer overflow in EasyPlayerPro-Win v3.2.19.0106 to v3.6.19.0823 allows attackers to cause a Denial of Service (DoS) via a crafted XML file.
[]
null
5.5
null
null
CVE-2014-5858
The Candy Blast (aka com.appgame7.candyblast) application 1.1.001 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:candy_blast_project:candy_blast:1.1.001:*:*:*:*:android:*:*" ]
null
null
null
5.4
GHSA-hpqr-pfj5-7rfx
A privilege escalation vulnerability was reported in Lenovo PCManager prior to version 3.0.50.9162 that could allow an authenticated user to execute code with elevated privileges.
[]
null
null
null
null
GHSA-628q-5gqp-mr86
udn News Android APP stores the unencrypted user session in the local database when user log into the application. A malicious APP or an attacker with physical access to the Android device can retrieve this session and use it to log into the news APP and other services provided by udn.
[]
null
3.9
null
null
GHSA-xcmj-vx3m-mj2h
Mikrotik RouterOs before stable v7.6 was discovered to contain an out-of-bounds read in the snmp process. This vulnerability allows attackers to execute arbitrary code via a crafted packet.
[]
null
9.8
null
null
GHSA-jw46-7j4p-g2rv
NetApp Clustered Data ONTAP allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service by leveraging failure to enable SMB signing enforcement in its default state.
[]
null
null
7.5
null
GHSA-rxx5-wmpw-cgmp
Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High)
[]
null
8.8
null
null
CVE-2025-31434
WordPress FormLift for Infusionsoft Web Forms <= 7.5.19 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Adrian Tobey FormLift for Infusionsoft Web Forms allows Stored XSS. This issue affects FormLift for Infusionsoft Web Forms: from n/a through 7.5.19.
[]
null
6.5
null
null
GHSA-76p3-c44w-mmmj
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
[]
null
9.8
null
null
GHSA-6jhr-xfqr-826m
A plug-in manager origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations.Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.This vulnerability is similar to, but not identical to, CVE-2023-47201.
[]
null
7.8
null
null
CVE-2025-26583
WordPress Video Share VOD plugin <= 2.7.2 - Reflected Cross-Site Scripting vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in videowhisper Video Share VOD allows Reflected XSS. This issue affects Video Share VOD: from n/a through 2.7.2.
[]
null
7.1
null
null
GHSA-xq5q-48gp-2pgw
In the Linux kernel, the following vulnerability has been resolved:wifi: cfg80211: regulatory: improve invalid hints checkingSyzbot keeps reporting an issue [1] that occurs when erroneous symbols sent from userspace get through into user_alpha2[] via regulatory_hint_user() call. Such invalid regulatory hints should be rejected.While a sanity check from commit 47caf685a685 ("cfg80211: regulatory: reject invalid hints") looks to be enough to deter these very cases, there is a way to get around it due to 2 reasons.The way isalpha() works, symbols other than latin lower and upper letters may be used to determine a country/domain. For instance, greek letters will also be considered upper/lower letters and for such characters isalpha() will return true as well. However, ISO-3166-1 alpha2 codes should only hold latin characters.While processing a user regulatory request, between reg_process_hint_user() and regulatory_hint_user() there happens to be a call to queue_regulatory_request() which modifies letters in request->alpha2[] with toupper(). This works fine for latin symbols, less so for weird letter characters from the second part of _ctype[].Syzbot triggers a warning in is_user_regdom_saved() by first sending over an unexpected non-latin letter that gets malformed by toupper() into a character that ends up failing isalpha() check.Prevent this by enhancing is_an_alpha2() to ensure that incoming symbols are latin letters and nothing else.[1] Syzbot report: ------------[ cut here ]------------ Unexpected user alpha2: A� WARNING: CPU: 1 PID: 964 at net/wireless/reg.c:442 is_user_regdom_saved net/wireless/reg.c:440 [inline] WARNING: CPU: 1 PID: 964 at net/wireless/reg.c:442 restore_alpha2 net/wireless/reg.c:3424 [inline] WARNING: CPU: 1 PID: 964 at net/wireless/reg.c:442 restore_regulatory_settings+0x3c0/0x1e50 net/wireless/reg.c:3516 Modules linked in: CPU: 1 UID: 0 PID: 964 Comm: kworker/1:2 Not tainted 6.12.0-rc5-syzkaller-00044-gc1e939a21eb1 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Workqueue: events_power_efficient crda_timeout_work RIP: 0010:is_user_regdom_saved net/wireless/reg.c:440 [inline] RIP: 0010:restore_alpha2 net/wireless/reg.c:3424 [inline] RIP: 0010:restore_regulatory_settings+0x3c0/0x1e50 net/wireless/reg.c:3516 ... Call Trace: <TASK> crda_timeout_work+0x27/0x50 net/wireless/reg.c:542 process_one_work kernel/workqueue.c:3229 [inline] process_scheduled_works+0xa65/0x1850 kernel/workqueue.c:3310 worker_thread+0x870/0xd30 kernel/workqueue.c:3391 kthread+0x2f2/0x390 kernel/kthread.c:389 ret_from_fork+0x4d/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 </TASK>
[]
null
null
null
null
GHSA-hxh8-j5q3-vm28
Format string vulnerability in top program allows local attackers to gain root privileges via the "kill" or "renice" function.
[]
null
null
null
null
CVE-2024-37420
WordPress Zita Elementor Site Library plugin <= 1.6.1 - Arbitrary Code Execution vulnerability
Unrestricted Upload of File with Dangerous Type vulnerability in WPZita Zita Elementor Site Library allows Upload a Web Shell to a Web Server.This issue affects Zita Elementor Site Library: from n/a through 1.6.1.
[ "cpe:2.3:a:wpzita:zita_elementor_site_library:*:*:*:*:*:*:*:*" ]
null
9.9
null
null
GHSA-vj5x-x7x2-xq6v
The Import all XML, CSV & TXT WordPress plugin before 6.5.8 does not have authorisation in some places, which could allow any authenticated users to access some of the plugin features if they manage to get the related nonce
[]
null
4.2
null
null
CVE-2017-13775
GraphicsMagick 1.3.26 has a denial of service issue in ReadJNXImage() in coders/jnx.c whereby large amounts of CPU and memory resources may be consumed although the file itself does not support the requests.
[ "cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
6.5
7.1
CVE-2018-6876
The OLEProperty class in ole/oleprop.cpp in libfpx 1.3.1-10, as used in ImageMagick 7.0.7-22 Q16 and other products, allows remote attackers to cause a denial of service (stack-based buffer under-read) via a crafted bmp image.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.7-22:q16:*:*:*:*:*:*", "cpe:2.3:a:libfpx_project:libfpx:1.3.1-10:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
GHSA-9w7j-xj5q-f5q3
In the Linux kernel, the following vulnerability has been resolved:IB/core: Fix ib_cache_setup_one error flow cleanupWhen ib_cache_update return an error, we exit ib_cache_setup_one instantly with no proper cleanup, even though before this we had already successfully done gid_table_setup_one, that results in the kernel WARN below.Do proper cleanup using gid_table_cleanup_one before returning the err in order to fix the issue.WARNING: CPU: 4 PID: 922 at drivers/infiniband/core/cache.c:806 gid_table_release_one+0x181/0x1a0 Modules linked in: CPU: 4 UID: 0 PID: 922 Comm: c_repro Not tainted 6.11.0-rc1+ #3 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 RIP: 0010:gid_table_release_one+0x181/0x1a0 Code: 44 8b 38 75 0c e8 2f cb 34 ff 4d 8b b5 28 05 00 00 e8 23 cb 34 ff 44 89 f9 89 da 4c 89 f6 48 c7 c7 d0 58 14 83 e8 4f de 21 ff <0f> 0b 4c 8b 75 30 e9 54 ff ff ff 48 8 3 c4 10 5b 5d 41 5c 41 5d 41 RSP: 0018:ffffc90002b835b0 EFLAGS: 00010286 RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff811c8527 RDX: 0000000000000000 RSI: ffffffff811c8534 RDI: 0000000000000001 RBP: ffff8881011b3d00 R08: ffff88810b3abe00 R09: 205d303839303631 R10: 666572207972746e R11: 72746e6520444947 R12: 0000000000000001 R13: ffff888106390000 R14: ffff8881011f2110 R15: 0000000000000001 FS: 00007fecc3b70800(0000) GS:ffff88813bd00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020000340 CR3: 000000010435a001 CR4: 00000000003706b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> ? show_regs+0x94/0xa0 ? __warn+0x9e/0x1c0 ? gid_table_release_one+0x181/0x1a0 ? report_bug+0x1f9/0x340 ? gid_table_release_one+0x181/0x1a0 ? handle_bug+0xa2/0x110 ? exc_invalid_op+0x31/0xa0 ? asm_exc_invalid_op+0x16/0x20 ? __warn_printk+0xc7/0x180 ? __warn_printk+0xd4/0x180 ? gid_table_release_one+0x181/0x1a0 ib_device_release+0x71/0xe0 ? __pfx_ib_device_release+0x10/0x10 device_release+0x44/0xd0 kobject_put+0x135/0x3d0 put_device+0x20/0x30 rxe_net_add+0x7d/0xa0 rxe_newlink+0xd7/0x190 nldev_newlink+0x1b0/0x2a0 ? __pfx_nldev_newlink+0x10/0x10 rdma_nl_rcv_msg+0x1ad/0x2e0 rdma_nl_rcv_skb.constprop.0+0x176/0x210 netlink_unicast+0x2de/0x400 netlink_sendmsg+0x306/0x660 __sock_sendmsg+0x110/0x120 ____sys_sendmsg+0x30e/0x390 ___sys_sendmsg+0x9b/0xf0 ? kstrtouint+0x6e/0xa0 ? kstrtouint_from_user+0x7c/0xb0 ? get_pid_task+0xb0/0xd0 ? proc_fail_nth_write+0x5b/0x140 ? __fget_light+0x9a/0x200 ? preempt_count_add+0x47/0xa0 __sys_sendmsg+0x61/0xd0 do_syscall_64+0x50/0x110 entry_SYSCALL_64_after_hwframe+0x76/0x7e
[]
null
6.5
null
null
GHSA-qqhh-pgvv-qcgg
An issue was discovered on Samsung mobile devices with software through 2016-10-25 (Exynos5 chipsets). Attackers can read kernel addresses in the log because an incorrect format specifier is used. The Samsung ID is SVE-2016-7551 (January 2017).
[]
null
null
null
null
GHSA-xm28-33cw-qw8x
Cross-Site Request Forgery (CSRF) vulnerability in SendPress Newsletters plugin <= 1.22.3.31 versions.
[]
null
4.3
null
null
CVE-2015-5206
Unspecified vulnerability in the HTTP/2 experimental feature in Apache Traffic Server before 5.3.x before 5.3.2 has unknown impact and attack vectors, a different vulnerability than CVE-2015-5168.
[ "cpe:2.3:a:apache:traffic_server:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:traffic_server:5.3.1:*:*:*:*:*:*:*" ]
null
null
9.8
10
RHSA-2016:2116
Red Hat Security Advisory: openstack-manila-ui security update
openstack-manila-ui: persistent XSS in metadata field
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
4.1
null
CVE-2022-40926
Online Leave Management System v1.0 is vulnerable to SQL Injection via /leave_system/classes/Master.php?f=delete_leave_type.
[ "cpe:2.3:a:online_leave_management_system_project:online_leave_management_system:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
null
GHSA-w9vc-q9hh-6g37
Missing Authorization vulnerability in ExpressTech Quiz And Survey Master allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Quiz And Survey Master: from n/a through 8.1.10.
[]
null
4.3
null
null
CVE-2009-2314
Race condition in the Sun Lightweight Availability Collection Tool 3.0 on Solaris 7 through 10 allows local users to overwrite arbitrary files via unspecified vectors.
[ "cpe:2.3:a:sun:lightweight_availability_collection_tool:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:sun:solaris:7.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:8.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*" ]
null
null
null
2.1
CVE-2024-43769
In isPackageDeviceAdmin of PackageManagerService.java, there is a possible edge case which could prevent the uninstallation of CloudDpc due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
7.8
null
null
GHSA-jqqc-3phc-2cmm
A limitless resource allocation vulnerability in FPC resources of Juniper Networks Junos OS Evolved on PTX Series allows an unprivileged attacker to cause Denial of Service (DoS). Continuously polling the SNMP jnxCosQstatTable causes the FPC to run out of GUID space, causing a Denial of Service to the FPC resources. When the FPC runs out of the GUID space, you will see the following syslog messages. The evo-aftmand-bt process is asserting. fpc1 evo-aftmand-bt[17556]: %USER-3: get_next_guid: Ran out of Guid Space start 1748051689472 end 1752346656767 fpc1 audit[17556]: %AUTH-5: ANOM_ABEND auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17556 comm="EvoAftManBt-mai" exe="/usr/sbin/evo-aftmand-bt" sig=6 fpc1 kernel: %KERN-5: audit: type=1701 audit(1648567505.119:57): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17556 comm="EvoAftManBt-mai" exe="/usr/sbin/evo-aftmand-bt" sig=6 fpc1 emfd-fpa[14438]: %USER-5: Alarm set: APP color=red, class=CHASSIS, reason=Application evo-aftmand-bt fail on node Fpc1 fpc1 emfd-fpa[14438]: %USER-3-EMF_FPA_ALARM_REP: RaiseAlarm: Alarm(Location: /Chassis[0]/Fpc[1] Module: sysman Object: evo-aftmand-bt:0 Error: 2) reported fpc1 sysepochman[12738]: %USER-5-SYSTEM_REBOOT_EVENT: Reboot [node] [ungraceful reboot] [evo-aftmand-bt exited] The FPC resources can be monitored using the following commands: user@router> start shell [vrf:none] user@router-re0:~$ cli -c "show platform application-info allocations app evo-aftmand-bt" | grep ^fpc | grep -v Route | grep -i -v Nexthop | awk '{total[$1] += $5} END { for (key in total) { print key " " total[key]/4294967296 }}' Once the FPCs become unreachable they must be manually restarted as they do not self-recover. This issue affects Juniper Networks Junos OS Evolved on PTX Series: All versions prior to 20.4R3-S4-EVO; 21.1-EVO version 21.1R1-EVO and later versions; 21.2-EVO version 21.2R1-EVO and later versions; 21.3-EVO versions prior to 21.3R3-EVO; 21.4-EVO versions prior to 21.4R2-EVO; 22.1-EVO versions prior to 22.1R2-EVO.
[]
null
7.5
null
null
GHSA-hwq7-3g9f-4w85
Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/packet-xtp.c in the XTP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop or application crash) via a large value for a span length.
[]
null
null
null
null
GHSA-cm7j-p8hc-97vj
Jenkins Git client plugin 3.11.0 does not perform SSH host key verification
Jenkins Git client plugin 3.11.0 and earlier does not perform SSH host key verification when connecting to Git repositories via SSH, enabling man-in-the-middle attacks. Git client Plugin 3.11.1 provides strategies for performing host key verification for administrators to select the one that meets their security needs. For more information see [the plugin documentation](https://github.com/jenkinsci/git-client-plugin#ssh-host-key-verification).
[]
null
4.8
null
null
CVE-2013-0291
NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability
[ "cpe:2.3:a:imagely:nextgen_gallery:1.9.10:*:*:*:*:wordpress:*:*", "cpe:2.3:a:imagely:nextgen_gallery:1.9.11:*:*:*:*:wordpress:*:*" ]
null
7.5
null
5
CVE-2021-32578
Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to improper soft link handling (issue 2 of 2).
[ "cpe:2.3:a:acronis:true_image:2021:-:*:*:*:windows:*:*", "cpe:2.3:a:acronis:true_image:2021:update_1:*:*:*:windows:*:*", "cpe:2.3:a:acronis:true_image:2021:update_2:*:*:*:windows:*:*", "cpe:2.3:a:acronis:true_image:2021:update_3:*:*:*:windows:*:*" ]
null
7.8
null
4.6
CVE-2002-2068
Eraser 5.3 does not clear Windows alternate data streams that are attached to files on NTFS file systems, which allows attackers to recover sensitive information that was supposed to be deleted.
[ "cpe:2.3:a:tolvanen:eraser:5.3:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-68x9-xqgp-fp8j
An issue found in Blue Light Filter v.1.5.5 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files.
[]
null
5.5
null
null
GHSA-w9wc-r2p5-5mvx
Buffer overflow in XM Easy Personal FTP Server 4.2 and 5.0.1 allows remote authenticated users to cause a denial of service via a long argument to the PORT command.
[]
null
null
null
null
CVE-1999-1140
Buffer overflow in CrackLib 2.5 may allow local users to gain root privileges via a long GECOS field.
[ "cpe:2.3:a:alec_muffet:cracklib:2.5:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2013-2171
The vm_map_lookup function in sys/vm/vm_map.c in the mmap implementation in the kernel in FreeBSD 9.0 through 9.1-RELEASE-p4 does not properly determine whether a task should have write access to a memory location, which allows local users to bypass filesystem write permissions and consequently gain privileges via a crafted application that leverages read permissions, and makes mmap and ptrace system calls.
[ "cpe:2.3:o:freebsd:freebsd:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:9.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:9.1:p4:*:*:*:*:*:*" ]
null
null
null
6.9
CVE-2020-0888
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0784.
[ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-7vpc-2wc7-pg2h
A vulnerability classified as problematic has been found in dingfangzu up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected is an unknown function of the file scripts/order.js of the component Order Checkout. The manipulation of the argument address-name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.3
3.5
null
null
CVE-2017-7588
On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC-L2740DW MFC-J5910DW MFC-J6920DW MFC-L2700DW MFC-9130CW MFC-9330CDW MFC-9340CDW MFC-J5620DW MFC-J6720DW MFC-L8600CDW MFC-L9550CDW MFC-L2720DW DCP-L2540DW DCP-L2520DW HL-3140CW HL-3170CDW HL-3180CDW HL-L8350CDW HL-L2380DW ADS-2500W ADS-1000W ADS-1500W.
[ "cpe:2.3:o:brother:mfc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-8710dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-9130cw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-9330cdw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-9340cdw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j3720:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j4420dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j4620dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j5620dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j5910dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j6520dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j6720dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j6920dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j6973cdw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-l2700dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-l2720dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-l2740dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-l8600cdw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-l8850cdw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-l9550cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:brother:dcp_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:dcp-l2520dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:dcp-l2540dw:-:*:*:*:*:*:*:*", "cpe:2.3:o:brother:ads_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:ads-1000w:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:ads-1500w:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:ads-2500w:-:*:*:*:*:*:*:*", "cpe:2.3:o:brother:hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:hl-3140cw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:hl-3170cdw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:hl-3180cdw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:hl-l2380dw:-:*:*:*:*:*:*:*", "cpe:2.3:h:brother:hl-l8350cdw:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
CVE-2016-4003
Cross-site scripting (XSS) vulnerability in the URLDecoder function in JRE before 1.8, as used in Apache Struts 2.x before 2.3.28, when using a single byte page encoding, allows remote attackers to inject arbitrary web script or HTML via multi-byte characters in a url-encoded parameter.
[ "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-gvh8-jh2q-c22g
An issue discovered in Nanoleaf Light strip v3.5.10 allows attackers to cause a denial of service via crafted write binding attribute commands.
[]
null
7.5
null
null
GHSA-chw2-6c7r-37p7
uri-template-lite Regular Expression Denial of Service
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the uri-template-lite npm package, when an attacker is able to supply arbitrary input to the "URI.expand" method.
[]
null
5.9
null
null
GHSA-2wvq-2hj6-8g26
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect integrity via vectors related to HTTP Request Handling, a different vulnerability than CVE-2014-0426.
[]
null
null
null
null
GHSA-xx9p-cfph-9mff
Untrusted search path vulnerability in the installer of MARKET SPEED Ver.16.4 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
[]
null
null
7.8
null