id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2024-38385 | genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() | In the Linux kernel, the following vulnerability has been resolved:
genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after()
irq_find_at_or_after() dereferences the interrupt descriptor which is
returned by mt_find() while neither holding sparse_irq_lock nor RCU read
lock, which means the descriptor can be freed between mt_find() and the
dereference:
CPU0 CPU1
desc = mt_find()
delayed_free_desc(desc)
irq_desc_get_irq(desc)
The use-after-free is reported by KASAN:
Call trace:
irq_get_next_irq+0x58/0x84
show_stat+0x638/0x824
seq_read_iter+0x158/0x4ec
proc_reg_read_iter+0x94/0x12c
vfs_read+0x1e0/0x2c8
Freed by task 4471:
slab_free_freelist_hook+0x174/0x1e0
__kmem_cache_free+0xa4/0x1dc
kfree+0x64/0x128
irq_kobj_release+0x28/0x3c
kobject_put+0xcc/0x1e0
delayed_free_desc+0x14/0x2c
rcu_do_batch+0x214/0x720
Guard the access with a RCU read lock section. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2018-6885 | An issue was discovered in MicroStrategy Web Services (the Microsoft Office plugin) before 10.4 Hotfix 7, and before 10.11. The vulnerability is unauthenticated and leads to access to the asset files with the MicroStrategy user privileges. (This includes the credentials to access the admin dashboard which may lead to RCE.) The path traversal is located in a SOAP request in the web service component. | [
"cpe:2.3:a:microstrategy:web_services:*:*:*:*:*:office:*:*",
"cpe:2.3:a:microstrategy:web_services:10.4:-:*:*:*:office:*:*",
"cpe:2.3:a:microstrategy:web_services:10.4:hotfix_1:*:*:*:office:*:*",
"cpe:2.3:a:microstrategy:web_services:10.4:hotfix_2:*:*:*:office:*:*",
"cpe:2.3:a:microstrategy:web_services:10.4:hotfix_3:*:*:*:office:*:*",
"cpe:2.3:a:microstrategy:web_services:10.4:hotfix_4:*:*:*:office:*:*",
"cpe:2.3:a:microstrategy:web_services:10.4:hotfix_5:*:*:*:office:*:*",
"cpe:2.3:a:microstrategy:web_services:10.4:hotfix_6:*:*:*:office:*:*"
] | null | null | 9.8 | 5 |
|
GHSA-w8mg-rr96-52qj | SOPlanning 1.45 has SQL injection via the user_list.php "by" parameter. | [] | null | null | null | null |
|
RHSA-2019:1860 | Red Hat Security Advisory: rh-redis32-redis security update | redis: Heap corruption in lua_cmsgpack.c redis: Integer overflow in lua_struct.c:b_unpack() redis: Code execution in redis-cli via crafted command line arguments redis: Heap buffer overflow in HyperLogLog triggered by malicious client | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 7.2 | null |
GHSA-m67c-wppj-7mm2 | An insertion of sensitive information into log file vulnerability in Fortinet FortiGuest 1.0.0 allows a local attacker to access plaintext passwords in the RADIUS logs. | [] | null | 5.5 | null | null |
|
PYSEC-2022-43066 | null | The AAmiles package in PyPI v0.1.0 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges. | [] | null | 9.8 | null | null |
RHSA-2010:0969 | Red Hat Security Advisory: thunderbird security update | Mozilla add support for OTS font sanitizer (MFSA 2010-78) Mozilla miscellaneous memory safety hazards (MFSA 2010-74) Mozilla miscellaneous memory safety hazards (MFSA 2010-74) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
CVE-2008-4794 | Opera before 9.62 allows remote attackers to execute arbitrary commands via the History Search results page, a different vulnerability than CVE-2008-4696. | [
"cpe:2.3:a:opera:opera:*:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5..10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.04:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.05:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.06:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7:beta_1.2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.20:beta7:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.50:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.54:update_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.54:update_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.0:beta_3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.20:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.24:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.25:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.26:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.27:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.50:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.51:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2011-2159 | The SmarterTools SmarterStats 6.0 web server omits the Content-Type header for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving (1) Admin/Defaults/frmDefaultSiteSettings.aspx, (2) Admin/Defaults/frmServerDefaults.aspx, (3) Admin/frmReportSettings.aspx, (4) Admin/frmSite.aspx, (5) App_Themes/Default/ButtonBarIcons.xml, (6) App_Themes/Default/Skin.xml, (7) Client/frmImportSettings.aspx, (8) Client/frmSeoSettings.aspx, (9) Services/Web.config, (10) aspnet_client/system_web/4_0_30319/, (11) clientaccesspolicy.xml, (12) cloudscan.exe, (13) crossdomain.xml, or (14) sitemap.xml. NOTE: it is possible that only clients, not the SmarterStats product, could be affected by this issue. | [
"cpe:2.3:a:smartertools:smarterstats:6.0:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-fm8r-5g3h-m975 | Cross-site scripting (XSS) vulnerability in preview in the reviews section in PostNuke 0.764 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] | null | null | null | null |
|
CVE-2010-3718 | Apache Tomcat 7.0.0 through 7.0.3, 6.0.x, and 5.5.x, when running within a SecurityManager, does not make the ServletContext attribute read-only, which allows local web applications to read or write files outside of the intended working directory, as demonstrated using a directory traversal attack. | [
"cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.29:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.30:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:5.5.32:*:*:*:*:*:*:*"
] | null | null | null | 1.2 |
|
GHSA-hhf5-mgww-xwgf | In config_set_string of config.cc, it is possible to pair a second BT keyboard without user approval due to improper input validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-70808273. | [] | null | null | 9.8 | null |
|
CVE-2002-2002 | Buffer overflow in libc in Compaq Tru64 4.0F, 5.0, 5.1 and 5.1A allows attackers to execute arbitrary code via long (1) LANG and (2) LOCPATH environment variables. | [
"cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*",
"cpe:2.3:o:compaq:tru64:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2022-31483 | Arbitrary file write via authenticated OSDP file upload | An authenticated attacker can upload a file with a filename including “..” and “/” to achieve the ability to upload the desired file anywhere on the filesystem. This vulnerability impacts products based on HID Mercury Intelligent Controllers LP1501, LP1502, LP2500, LP4502, and EP4502 which contain firmware versions prior to 1.271. This allows a malicious actor to overwrite sensitive system files and install a startup service to gain remote access to the underlaying Linux operating system with root privileges. | [
"cpe:2.3:o:hidglobal:lp1501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hidglobal:lp1501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hidglobal:lp1502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hidglobal:lp1502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hidglobal:lp2500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hidglobal:lp2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hidglobal:lp4502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hidglobal:lp4502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hidglobal:ep4502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hidglobal:ep4502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:carrier:lenels2_lnl-4420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:carrier:lenels2_lnl-4420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:carrier:lenels2_lnl-x2210_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:carrier:lenels2_lnl-x2210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:carrier:lenels2_lnl-x2220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:carrier:lenels2_lnl-x2220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:carrier:lenels2_lnl-x3300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:carrier:lenels2_lnl-x3300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:carrier:lenels2_lnl-x4420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:carrier:lenels2_lnl-x4420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:carrier:lenels2_s2-lp-1501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:carrier:lenels2_s2-lp-1501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:carrier:lenels2_s2-lp-1502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:carrier:lenels2_s2-lp-1502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:carrier:lenels2_s2-lp-2500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:carrier:lenels2_s2-lp-2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:carrier:lenels2_s2-lp-4502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:carrier:lenels2_s2-lp-4502:-:*:*:*:*:*:*:*"
] | null | 9.1 | null | null |
CVE-2016-8628 | Ansible before version 2.2.0 fails to properly sanitize fact variables sent from the Ansible controller. An attacker with the ability to create special variables on the controller could execute arbitrary commands on Ansible clients as the user Ansible runs as. | [
"cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*"
] | null | null | 7.6 | null |
|
CVE-2024-25026 | IBM WebSphere Application Server denial of service | IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.4 are vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 281516. | [
"cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server_liberty:*:*:*:*:*:*:*:*"
] | null | 5.9 | null | null |
RHSA-2021:4586 | Red Hat Security Advisory: gcc-toolset-11-gcc security update | environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.5 | null | null |
CVE-2006-5417 | McAfee Network Agent (mcnasvc.exe) 1.0.178.0, as used by multiple McAfee products possibly including Internet Security Suite, Personal Firewall Plus, and VirusScan, allows remote attackers to cause a denial of service (agent crash) via a long packet, possibly because of an invalid string position field value. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:mcafee:internet_security_suite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:network_agent:1.0.178.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:personal_firewall_plus:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:virusscan:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2019-15458 | The Samsung J7 Neo Android device with a build fingerprint of samsung/j7veltedx/j7velte:8.1.0/M1AJQ/J701FXXS6BSC1:user/release-keys contains a pre-installed app with a package name of com.samsung.android.themecenter app (versionCode=7000100, versionName=7.0.1.0) that allows other pre-installed apps to perform app installation via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app. | [
"cpe:2.3:o:samsung:galaxy_j7_neo_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:galaxy_j7_neo:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 |
|
RHSA-2021:5184 | Red Hat Security Advisory: OpenShift Container Platform 4.7.40 security update | log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender kube-reporting/hive: Incomplete fix for log4j CVE-2021-44228 and CVE-2021-45046 | [
"cpe:/a:redhat:openshift:4.7::el8"
] | null | 8.1 | null | null |
GHSA-pfc3-5g8j-v982 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Twinpictures Annual Archive allows Stored XSS.This issue affects Annual Archive: from n/a through 1.6.0. | [] | null | 5.9 | null | null |
|
GHSA-4qg4-cvh2-crgg | matrix-sdk-crypto's `UserIdentity::is_verified` not checking verification status of own user identity while performing the check | The `UserIdentity::is_verified()` method in the matrix-sdk-crypto crate before version 0.7.2 doesn't take into account the verification status of the user's own identity while performing the check and may as a result return a value contrary to what is implied by its name and documentation.ImpactIf the method is used to decide whether to perform sensitive operations towards a user identity, a malicious homeserver could manipulate the outcome in order to make the identity appear trusted. This is not a typical usage of the method, which lowers the impact. The method itself is not used inside the `matrix-sdk-crypto` crate.PatchesThe 0.7.2 release of the `matrix-sdk-crypto` crate includes a fix.WorkaroundsNone. | [] | 6.3 | 4.8 | null | null |
CVE-2020-27125 | Cisco Security Manager Static Credential Vulnerability | A vulnerability in Cisco Security Manager could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability is due to insufficient protection of static credentials in the affected software. An attacker could exploit this vulnerability by viewing source code. A successful exploit could allow the attacker to view static credentials, which the attacker could use to carry out further attacks. | [
"cpe:2.3:a:cisco:security_manager:*:*:*:*:*:*:*:*"
] | null | 7.4 | null | null |
GHSA-52v6-f4mm-ccqx | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Smartypants SP Project & Document Manager plugin <= 4.67 versions. | [] | null | 5.9 | null | null |
|
RHSA-2009:0408 | Red Hat Security Advisory: krb5 security update | krb5: buffer over-read in SPNEGO GSS-API mechanism (MITKRB5-SA-2009-001) krb5: NULL pointer dereference in GSSAPI SPNEGO (MITKRB5-SA-2009-001) krb5: ASN.1 decoder can free uninitialized pointer when decoding an invalid encoding (MITKRB5-SA-2009-002) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2015:0087 | Red Hat Security Advisory: kernel security and bug fix update | Kernel: ALSA: control: integer overflow in id.index & id.numid kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
CVE-2015-9372 | Membership Add-on for iThemes Exchange before 1.3.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). | [
"cpe:2.3:a:ithemes:membership:*:*:*:*:*:wordpress:*:*"
] | null | null | 6.1 | 4.3 |
|
RHSA-2020:2565 | Red Hat Security Advisory: EAP Continuous Delivery Technical Preview Release 18 security update | wildfly: Race condition on PID file allows for termination of arbitrary processes by local users HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default Undertow: Memory Leak in Undertow HttpOpenListener due to holding remoting connections indefinitely jackson-databind: Serialization gadgets in org.springframework:spring-aop jackson-databind: Serialization gadgets in commons-jelly:commons-jelly | [
"cpe:/a:redhat:jboss_enterprise_application_platform_cd:18"
] | null | 8.1 | 5.9 | null |
CVE-2008-2254 | Microsoft Internet Explorer 6 and 7 accesses uninitialized memory, which allows remote attackers to cause a denial of service (crash) and execute arbitrary code via unknown vectors, aka "HTML Object Memory Corruption Vulnerability." | [
"cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:6:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2019-9356 | In NFC server, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111699773 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 5 | null | 1.9 |
|
CVE-2014-9651 | Buffer overflow in CHICKEN 4.9.0.x before 4.9.0.2, 4.9.x before 4.9.1, and before 5.0 allows attackers to have unspecified impact via a positive START argument to the "substring-index[-ci] procedures." | [
"cpe:2.3:a:call-cc:chicken:4.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:call-cc:chicken:4.9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:call-cc:chicken:4.10.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-vffv-j7h7-crc3 | Red Hat JBoss Operations Network (JON) 3.0.x before 3.0.1, 2.4.2, and earlier, when LDAP authentication is enabled and the LDAP bind account credentials are invalid, allows remote attackers to login to LDAP-based accounts via an arbitrary password in a login request. | [] | null | null | null | null |
|
GHSA-qxq5-f9qf-4mjh | Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] | null | 7.8 | null | null |
|
GHSA-vp94-mx6w-4h86 | Microsoft Defender Security Feature Bypass Vulnerability | [] | null | 5.5 | null | null |
|
CVE-2005-4167 | Cross-site scripting (XSS) vulnerability in eFiction 1.0 and 1.1 allows remote attackers to inject arbitrary web script or HTML via the let parameter in a viewlist action to titles.php. | [
"cpe:2.3:a:efiction_project:efiction:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:efiction_project:efiction:1.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-pxvq-g38x-xmh8 | Lack of authentication in the network relays used in MEGVII Koala 2.9.1-c3s allows attackers to grant physical access to anyone by sending packet data to UDP port 5000. | [] | null | null | null | null |
|
RHSA-2022:5894 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.6 Security update. | minimist: prototype pollution netty: world readable temporary file containing sensitive data com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9"
] | null | 7.5 | null | null |
CVE-2023-7153 | Reflected XSS in Macroturk's Macro-Bel | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Macroturk Software and Internet Technologies Macro-Bel allows Reflected XSS.This issue affects Macro-Bel: before V.1.0.1.
| [
"cpe:2.3:a:macroturk:macro-bel:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
CVE-2020-5019 | IBM Spectrum Protect Plus 10.1.0 through 10.1.6 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 193655. | [
"cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] | null | null | 6.5 | null |
|
CVE-2009-2569 | Multiple cross-site scripting (XSS) vulnerabilities in Verlihub Control Panel (VHCP) 1.7e allow remote attackers to inject arbitrary web script or HTML via (1) the nick parameter in a login action to index.php or (2) the URI in a news request to index.html. | [
"cpe:2.3:a:verlihub-project:verlihub_control_panel:1.7e:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2023-51391 | Micrium OS Network uC-HTTP server header parsing invalid pointer dereference vulnerability | A bug in Micrium OS Network HTTP Server permits an invalid pointer dereference during header processing - potentially allowing a device crash and Denial of Service. | [
"cpe:2.3:a:silabs:gecko_software_development_kit:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
CVE-2002-0261 | Directory traversal vulnerability in InstantServers MiniPortal 1.1.5 and earlier allows remote authenticated users to read arbitrary files via a ... (modified dot dot) in the GET command. | [
"cpe:2.3:a:instantservers_inc.:miniportal:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
RHSA-2023:6290 | Red Hat Security Advisory: python security update | python: TLS handshake bypass | [
"cpe:/o:redhat:rhel_els:6"
] | null | 8.6 | null | null |
CVE-2024-33038 | Untrusted Pointer Dereference in Computer Vision | Memory corruption while passing untrusted/corrupted pointers from DSP to EVA. | [
"cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8635_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:talynplus_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6755_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:video_collaboration_vc3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:video_collaboration_vc3:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8635:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:talynplus:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6755:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-6vmf-4q2h-6322 | In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83000058. | [] | null | null | 7.8 | null |
|
CVE-2024-12932 | code-projects Simple Admin Panel addSizeController.php cross site scripting | A vulnerability was found in code-projects Simple Admin Panel 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file addSizeController.php. The manipulation of the argument size leads to cross site scripting. The attack can be launched remotely. | [] | 5.3 | 3.5 | 3.5 | 4 |
CVE-2012-0145 | Cross-site scripting (XSS) vulnerability in wizardlist.aspx in Microsoft Office SharePoint Server 2010 Gold and SP1 and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via JavaScript sequences in a URL, aka "XSS in wizardlist.aspx Vulnerability." | [
"cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2010:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2010:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp1:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-8868-2xhg-jv8v | Stack-based buffer overflow in IBM Domino 8.5 before 8.5.3 FP6 IF7 and 9.0 before 9.0.1 FP3 IF3 allows remote attackers to execute arbitrary code via a crafted BMP image, aka SPR KLYH9TSN3Y. | [] | null | null | null | null |
|
GHSA-vqwp-3mpx-9rh4 | Cross-Site Request Forgery (CSRF) vulnerability in OptinMonster Popup Builder Team OptinMonster.This issue affects OptinMonster: from n/a through 2.15.3. | [] | null | 4.3 | null | null |
|
CVE-2024-32890 | Stored Cross-site Scripting in results JSON API in librespeed/speedtest | librespeed/speedtest is an open source, self-hosted speed test for HTML5. In affected versions missing neutralization of the ISP information in a speedtest result leads to stored Cross-site scripting in the JSON API. The `processedString` field in the `ispinfo` parameter is missing neutralization. It is stored when a user submits a speedtest result to the telemetry API (`results/telemetry.php`) and returned in the JSON API (`results/json.php`). This vulnerability has been introduced in commit 3937b94. This vulnerability affects LibreSpeed speedtest instances running version 5.2.5 or higher which have telemetry enabled and has been addressed in version 5.3.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. | [
"cpe:2.3:a:librespeed:speedtest:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
GHSA-mpjj-m3fm-3jjf | The binary MP4Box in Gpac 1.0.1 has a double-free bug in the av1dmx_finalize function in reframe_av1.c, which allows attackers to cause a denial of service. | [] | null | 5.5 | null | null |
|
CVE-2015-4328 | Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 improperly checks for a user account's read-only attribute, which allows remote authenticated users to execute arbitrary OS commands via crafted HTTP requests, as demonstrated by read or write operations on the Unified Communications lookup page, aka Bug ID CSCuv12552. | [
"cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.5.2:*:*:*:expressway:*:*:*"
] | null | null | null | 4 |
|
CVE-2022-33734 | Sensitive information exposure in onCharacteristicChanged in Charm by Samsung prior to version 1.2.3 allows attacker to get bluetooth connection information without permission. | [
"cpe:2.3:a:samsung:charm:*:*:*:*:*:*:*:*"
] | null | 6.2 | null | null |
|
GHSA-x4m3-5762-4q47 | Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | [] | null | null | 5.5 | null |
|
GHSA-w2p3-j7fr-c39q | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "xar" component, which allows remote attackers to execute arbitrary code via a crafted archive that triggers use of uninitialized memory locations. | [] | null | null | 7.8 | null |
|
GHSA-8j4p-vmh5-g8wq | SQL injection vulnerability in the Matti Kiviharju rekry (aka com_rekry or rekry!Joom) 1.0.0 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the op_id parameter in a view action to index.php. | [] | null | null | null | null |
|
CVE-2015-9188 | In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 600, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, and SD 850, in Secure DEMUX command handler, when parameter validation fails, an error code is written into a response buffer without checking that response buffer length, passed from HLOS, which may result in memory corruption. | [
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
CVE-2020-0991 | A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0760. | [
"cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*",
"cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_365_proplus:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 9.3 |
|
CVE-2015-5671 | Techno Project Japan Enisys Gw before 1.4.1 allows remote attackers to bypass intended access restrictions and read arbitrary uploaded files via unspecified vectors. | [
"cpe:2.3:a:techno_project_japan:enisys_gw:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2017-2510 | An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with pageshow events. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2009-1425 | Unspecified vulnerability in HP ProCurve Threat Management Services zl Module (J9155A) ST.1.0.090213 and earlier allows remote attackers to cause a denial of service by triggering a stop or crash in httpd, aka PR_18770, a different vulnerability than CVE-2009-1423 and CVE-2009-1424. | [
"cpe:2.3:h:hp:procurve_threat_management_services_zl_module:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:procurve_switch_5400zl:k.13.40:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:procurve_switch_8200zl:k.13.40:*:*:*:*:*:*:*"
] | null | null | null | 7.8 |
|
CVE-2025-3119 | SourceCodester Online Tutor Portal manage_course.php sql injection | A vulnerability was found in SourceCodester Online Tutor Portal 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /tutor/courses/manage_course.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. | [] | 5.3 | 6.3 | 6.3 | 6.5 |
RHSA-2020:0895 | Red Hat Security Advisory: Red Hat Process Automation Manager 7.7.0 Security Update | mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure. elasticsearch: Improper permission issue when attaching a new name to an index jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig jackson-databind: Serialization gadgets in classes of the commons-configuration package jackson-databind: Serialization gadgets in classes of the xalan package jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource jackson-databind: Serialization gadgets in classes of the ehcache package jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* | [
"cpe:/a:redhat:jboss_enterprise_bpms_platform:7.7"
] | null | null | 8.1 | null |
CVE-2019-17567 | mod_proxy_wstunnel tunneling of non Upgraded connections | Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured. | [
"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 |
CVE-2023-28462 | A JNDI rebind operation in the default ORB listener in Payara Server 4.1.2.191 (Enterprise), 5.20.0 and newer (Enterprise), and 5.2020.1 and newer (Community), when Java 1.8u181 and earlier is used, allows remote attackers to load malicious code on the server once a JNDI directory scan is performed. | [
"cpe:2.3:a:payara:payara_server:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:payara:payara_server:*:*:*:*:community:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-7mpg-h88g-r359 | Insufficient input validation in Intel(r) CSME subsystem before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel(r) TXE before 3.1.60 or 4.0.10 may allow a privileged user to potentially enable an escalation of privilege via local access. | [] | null | null | 6.7 | null |
|
CVE-2011-3261 | Double free vulnerability in OfficeImport in Apple iOS before 5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Excel spreadsheet. | [
"cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-v8vm-3fjp-pgmg | The wait_for_child_to_die function in main/event.c in FreeRADIUS 2.1.x before 2.1.10, in certain circumstances involving long-term database outages, does not properly handle long queue times for requests, which allows remote attackers to cause a denial of service (daemon crash) by sending many requests. | [] | null | null | null | null |
|
CVE-2014-2730 | The XML parser in Microsoft Office 2007 SP3, 2010 SP1 and SP2, and 2013, and Office for Mac 2011, does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory consumption and persistent application hang) via a crafted XML document containing a large number of nested entity references, as demonstrated by a crafted text/plain e-mail message to Outlook, a similar issue to CVE-2003-1564. | [
"cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp1:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp1:x86:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:x86:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2011:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:-:-:*:-:-:x64:*",
"cpe:2.3:a:microsoft:office:2013:-:-:*:-:-:x86:*"
] | null | null | null | 5 |
|
RHSA-2023:0777 | Red Hat Security Advisory: OpenShift Container Platform 4.9.56 security update | google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization SnakeYaml: Constructor Deserialization Remote Code Execution http2-server: Invalid HTTP/2 requests cause DoS snakeyaml: Denial of Service due to missing nested depth limitation for collections plugin: CSRF vulnerability in Script Security Plugin plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin plugin: CSRF vulnerability in Blue Ocean Plugin plugin: missing permission checks in Blue Ocean Plugin jenkins: Observable timing discrepancy allows determining username validity jenkins-plugin: Cross-site Request Forgery (CSRF) in org.jenkins-ci.plugins:git plugin: Lack of authentication mechanism in Git Plugin webhook plugin: Lack of authentication mechanism in Git Plugin webhook plugin: Non-constant time webhook signature comparison in GitHub Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/workflow-cps: Sandbox bypass vulnerabilities in Pipeline: Groovy Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/pipeline-groovy-lib: Sandbox bypass vulnerability in Pipeline: Groovy Libraries Plugin jenkins-plugin/workflow-cps-global-lib: Sandbox bypass vulnerability in Pipeline: Deprecated Groovy Libraries Plugin jenkins-plugin/pipeline-input-step: CSRF protection for any URL can be bypassed in Pipeline: Input Step Plugin jenkins-plugin/pipeline-stage-view: CSRF protection for any URL can be bypassed in Pipeline: Stage View Plugin jenkins-plugin/workflow-support: Stored XSS vulnerability in Pipeline: Supporting APIs Plugin mina-sshd: Java unsafe deserialization vulnerability jenkins-plugin/script-security: Whole-script approval in Script Security Plugin vulnerable to SHA-1 collisions jenkins-plugin/JUnit: Stored XSS vulnerability in JUnit Plugin jenkins-plugin/pipeline-utility-steps: Arbitrary file read vulnerability in Pipeline Utility Steps Plugin | [
"cpe:/a:redhat:openshift:4.9::el8"
] | null | 8.1 | null | null |
RHSA-2021:4409 | Red Hat Security Advisory: libgcrypt security and bug fix update | libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
CVE-2018-10532 | An issue was discovered on EE 4GEE HH70VB-2BE8GB3 HH70_E1_02.00_19 devices. Hardcoded root SSH credentials were discovered to be stored within the "core_app" binary utilised by the EE router for networking services. An attacker with knowledge of the default password (oelinux123) could login to the router via SSH as the root user, which could allow for the loss of confidentiality, integrity, and availability of the system. This would also allow for the bypass of the "AP Isolation" mode that is supported by the router, as well as the settings for multiple Wireless networks, which a user may use for guest clients. | [
"cpe:2.3:o:ee:4gee_firmware:hh70_e1_02.00_19:*:*:*:*:*:*:*",
"cpe:2.3:h:ee:4gee:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 8.3 |
|
GHSA-hm8j-87rp-q38p | A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRegistration2 class. Authentication is required to exploit this vulnerability. | [] | null | null | 8.8 | null |
|
CVE-2009-2989 | Integer overflow in Adobe Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors. | [
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-ff56-g4x9-jf3x | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100010b where a missing array bounds check can allow a user to write to kernel memory, leading to denial of service or potential escalation of privileges. | [] | null | null | 7.8 | null |
|
CVE-2024-11619 | macrozheng mall JWT Token default key | A vulnerability, which was classified as problematic, has been found in macrozheng mall up to 1.0.3. Affected by this issue is some unknown functionality of the component JWT Token Handler. The manipulation leads to use of default cryptographic key. The complexity of an attack is rather high. The exploitation is known to be difficult. The vendor was contacted early about this disclosure but did not respond in any way. Instead the issue posted on GitHub got deleted without any explanation. | [] | 2.3 | 5 | 5 | 4.3 |
GHSA-27x9-mq6h-xwg2 | Hisuite module has a External Control of System or Configuration Setting vulnerability.Successful exploitation of this vulnerability may lead to Firmware leak. | [] | null | 5.3 | null | null |
|
GHSA-pw3w-whq9-h2ww | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities. | [] | null | null | null | null |
|
CVE-2023-47174 | Thorn SFTP gateway 3.4.x before 3.4.4 uses Pivotal Spring Framework for Java deserialization of untrusted data, which is not supported by Pivotal, a related issue to CVE-2016-1000027. Also, within the specific context of Thorn SFTP gateway, this leads to remote code execution. | [
"cpe:2.3:h:thorntech:sftp_gateway:-:*:*:*:*:*:*:*",
"cpe:2.3:o:thorntech:sftp_gateway_firmware:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-jm58-m23h-rvx8 | XSS exists in Lavalite CMS 5.7 via the admin/profile name or designation field. | [] | null | null | null | null |
|
CVE-2022-2494 | Cross-site Scripting (XSS) - Stored in openemr/openemr | Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.0. | [
"cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*"
] | null | null | 6.3 | null |
CVE-2002-1412 | Gallery photo album package before 1.3.1 allows local and possibly remote attackers to execute arbitrary code via a modified GALLERY_BASEDIR variable that points to a directory or URL that contains a Trojan horse init.php script. | [
"cpe:2.3:a:gallery_project:gallery:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2015-7348 | Cross-site scripting (XSS) vulnerability in zTree 3.5.19.1 and possibly earlier allows remote attackers to inject arbitrary web script or HTML via the id parameter to demo/en/asyncData/getNodesForBigData.php. | [
"cpe:2.3:a:ztree_project:ztree:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2015-5752 | Backup in Apple iOS before 8.4.1 allows attackers to bypass intended restrictions on filesystem access via a crafted app that creates a symlink. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-xx6x-gw8p-x62c | Phorum 3.3.2 allows remote attackers to determine the email addresses of the 10 most active users via a direct HTTP request to the stats.php program, which does not require authentication. | [] | null | null | null | null |
|
CVE-2024-47369 | WordPress Social Auto Poster plugin <= 5.3.15 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPWeb Social Auto Poster allows Reflected XSS.This issue affects Social Auto Poster: from n/a through 5.3.15. | [] | null | 7.1 | null | null |
CVE-2021-45290 | A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in wasm::handle_unreachable. | [
"cpe:2.3:a:webassembly:binaryen:103:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-66pm-v32j-jmpg | An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. The undocumented shell command "prompt" sets the (user controlled) shell's prompt value, which is used as a format string input to printf, resulting in an information leak of memory addresses. | [] | null | null | 7.5 | null |
|
CVE-2017-11527 | The ReadDPXImage function in coders/dpx.c in ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1 allows remote attackers to cause a denial of service (memory consumption) via a crafted file. | [
"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-2:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-3:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-2:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-3:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-2:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-3:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.6-0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 7.1 |
|
GHSA-276c-2376-64gp | An issue was discovered in Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component. Out of bounds memory access during parsing of ARP packets in eARPProcessPacket can be used for information disclosure. | [] | null | null | 5.9 | null |
|
GHSA-5qpm-64j6-5684 | An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys, aka 'Windows Win32k Elevation of Privilege Vulnerability'. | [] | null | 5.8 | null | null |
|
CVE-2016-4526 | ABB DataManagerPro 1.x before 1.7.1 allows local users to gain privileges by replacing a DLL file in the package directory. | [
"cpe:2.3:a:trane:tracer_sc:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 6.9 |
|
CVE-2023-45666 | Possible double-free or memory leak in stbi__load_gif_main in stb_image | stb_image is a single file MIT licensed library for processing images. It may look like `stbi__load_gif_main` doesn’t give guarantees about the content of output value `*delays` upon failure. Although it sets `*delays` to zero at the beginning, it doesn’t do it in case the image is not recognized as GIF and a call to `stbi__load_gif_main_outofmem` only frees possibly allocated memory in `*delays` without resetting it to zero. Thus it would be fair to say the caller of `stbi__load_gif_main` is responsible to free the allocated memory in `*delays` only if `stbi__load_gif_main` returns a non null value. However at the same time the function may return null value, but fail to free the memory in `*delays` if internally `stbi__convert_format` is called and fails. Thus the issue may lead to a memory leak if the caller chooses to free `delays` only when `stbi__load_gif_main` didn’t fail or to a double-free if the `delays` is always freed | [
"cpe:2.3:a:nothings:stb_image:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nothings:stb_image.h:2.28:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
CVE-2007-2402 | QuickTime for Java in Apple Quicktime before 7.2 does not perform sufficient "access control," which allows remote attackers to obtain sensitive information (screen content) via crafted Java applets. | [
"cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2024-50414 | WordPress Button contact VR plugin <= 4.7.9.1 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in VirusTran Button contact VR allows Stored XSS.This issue affects Button contact VR: from n/a through 4.7.9.1. | [] | null | 5.9 | null | null |
CVE-2018-20010 | DomainMOD 4.11.01 has XSS via the assets/add/ssl-provider-account.php username field. | [
"cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*"
] | null | null | 4.8 | 3.5 |
|
GHSA-x7g9-w24q-hrjq | Buffer overflow in BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to execute arbitrary code via unspecified vectors. | [] | null | null | 6.8 | null |
|
GHSA-xx4j-phh8-wvv3 | The IOHIDFamily API in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors. | [] | null | null | 7.8 | null |
|
GHSA-7ch8-6pch-qhqg | NetWare version of LaserFiche stores usernames and passwords unencrypted, and allows administrative changes without logging. | [] | null | null | null | null |
|
GHSA-2j6j-jq9g-r65r | In Axway File Transfer Direct 2.7.1, an unauthenticated Directory Traversal vulnerability can be exploited by issuing a specially crafted HTTP GET request with %2e instead of '.' characters, as demonstrated by an initial /h2hdocumentation//%2e%2e/ substring. | [] | null | null | 7.5 | null |
Subsets and Splits