id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2021-23429 | Denial of Service (DoS) | All versions of package transpile are vulnerable to Denial of Service (DoS) due to a lack of input sanitization or whitelisting, coupled with improper exception handling in the .to() function. | [
"cpe:2.3:a:transpile_project:transpile:*:*:*:*:*:node.js:*:*"
] | null | 6.5 | null | null |
GHSA-3g8x-qh85-fr9c | IBM Security Directory Server 6.4.0 stores sensitive information in URLs. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referer header or browser history. IBM X-Force ID: 166623. | [] | null | null | null | null |
|
RHSA-2018:1247 | Red Hat Security Advisory: JBoss Enterprise Application Platform 7.1.2 for RHEL 7 | undertow: Path traversal in ServletResourceManager class undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7"
] | null | null | 8.1 | null |
CVE-2019-13364 | admin.php?page=account_billing in Piwigo 2.9.5 has XSS via the vat_number, billing_name, company, or billing_address parameter. This is exploitable via CSRF. | [
"cpe:2.3:a:piwigo:piwigo:2.9.5:*:*:*:*:*:*:*"
] | null | 9.6 | null | 6.8 |
|
RHSA-2022:1029 | Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update | guava: local information disclosure via temporary directory created with unsafe permissions bouncycastle: Timing issue within the EC math library jetty: buffer not correctly recycled in Gzip Request inflation undertow: buffer leak on incoming websocket PONG message may lead to DoS RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host maven: Block repositories using http by default jersey: Local information disclosure via system temporary directory jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate jdom: XXE allows attackers to cause a DoS via a crafted HTTP request cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands | [
"cpe:/a:redhat:integration:1"
] | null | 8.8 | null | null |
GHSA-hmxv-f559-cmw6 | Windows Extensible Firmware Interface Security Feature Bypass Vulnerability | [] | null | 6.2 | null | null |
|
GHSA-crq5-4m3r-9jx2 | Heap-based buffer overflow in archive_string_append_from_wcs() (archive_string.c) in libarchive-3.4.1dev allows remote attackers to cause a denial of service (out-of-bounds write in heap memory resulting into a crash) via a crafted archive file. NOTE: this only affects users who downloaded the development code from GitHub. Users of the product's official releases are unaffected. | [] | null | null | null | null |
|
GHSA-vg6p-xhm4-6r5f | A vulnerability in the web-based management interface of Cisco ATA 190 Multiplatform Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with high privileges to execute arbitrary commands as the root user on the underlying operating system.This vulnerability is due to a lack of input sanitization in the web-based management interface. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system as the root user. | [] | null | 6.5 | null | null |
|
cisco-sa-esa-priv-esc-ssti-xNO2EOGZ | Cisco Secure Email Gateway Server-Side Template Injection Vulnerability | A vulnerability in the web-based management interface of Cisco AsyncOS for Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary system commands on an affected device.
This vulnerability is due to insufficient input validation in certain portions of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To successfully exploit this vulnerability, an attacker would need at least valid Operator credentials.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
| [] | null | 6.5 | null | null |
RHSA-2024:4896 | Red Hat Security Advisory: python3.11 security update | python: Path traversal on tempfile.TemporaryDirectory | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb"
] | null | 7.8 | null | null |
GHSA-g44f-h6vv-67rm | Multiple PHP remote file inclusion vulnerabilities in Acute Control Panel 1.0.0 allow remote attackers to execute arbitrary PHP code via a URL in the theme_directory parameter to (1) container.php and (2) header.php in themes/. | [] | null | null | null | null |
|
CVE-2022-4457 | WARP client manifest misconfiguration leading to Task Hijacking | Due to a misconfiguration in the manifest file of the WARP client for Android, it was possible to a perform a task hijacking attack. An attacker could create a malicious mobile application which could hijack legitimate app and steal potentially sensitive information when installed on the victim's device.
| [
"cpe:2.3:a:cloudflare:warp:*:*:*:*:*:android:*:*"
] | null | 5.5 | null | null |
CVE-2012-3454 | eXtplorer 2.1.0b6 uses world writable permissions for the /var/lib/extplorer/ftp_tmp directory, which allows local users to delete or overwrite arbitrary files. | [
"cpe:2.3:a:extplorer:extplorer:2.1.0:b6:*:*:*:*:*:*"
] | null | null | null | 3.6 |
|
GHSA-272x-qj5p-5hgv | NETSAS Enigma NMS 65.0.0 and prior utilises basic authentication over HTTP for enforcing access control to the web application. The use of weak authentication transmitted over cleartext protocols can allow an attacker to steal username and password combinations by intercepting authentication traffic in transit. | [] | null | null | null | null |
|
GHSA-8f54-mjwx-ghw6 | Cross site request forgery (CSRF) vulnerability in AyaCMS 3.1.2 allows attackers to change an administrators password or other unspecified impacts. | [] | null | null | null | null |
|
GHSA-9jpw-fc84-wc8p | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Enej Bajgoric / Gagan Sandhu / CTLT DEV User Avatar plugin <= 1.4.11 versions. | [] | null | 6.1 | null | null |
|
GHSA-9xg5-c6xr-xwgc | A vulnerability, which was classified as problematic, has been found in code-projects Police FIR Record Management System 1.0. This issue affects some unknown processing of the component Add Record Handler. The manipulation leads to stack-based buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. | [] | 4.8 | 5.3 | null | null |
|
CVE-2012-3755 | Buffer overflow in Apple QuickTime before 7.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Targa image. | [
"cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1.70:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.7.1:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-g7qj-fx7v-pm5j | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Theme Horse WP Portfolio allows Stored XSS.This issue affects WP Portfolio: from n/a through 2.4. | [] | null | 6.5 | null | null |
|
CVE-2021-30842 | This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 |
|
CVE-2024-20450 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system with root privileges.
These vulnerabilities exist because incoming HTTP packets are not properly checked for errors, which could result in a buffer overflow. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to overflow an internal buffer and execute arbitrary commands at the root privilege level. | [
"cpe:2.3:a:cisco:small_business_ip_phone_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_301_1_line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_303_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_303_3_line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_501g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_502g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_504g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_508g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_509g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_512g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_514g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_525g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa_525g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
PYSEC-2021-804 | null | TensorFlow is an open source platform for machine learning. In affected versions the Keras pooling layers can trigger a segfault if the size of the pool is 0 or if a dimension is negative. This is due to the TensorFlow's implementation of pooling operations where the values in the sliding window are not checked to be strictly positive. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range. | [] | null | null | null | null |
RHSA-2012:1434 | Red Hat Security Advisory: icedtea-web security update | icedtea-web: IcedTeaScriptableJavaObject:: invoke off-by-one heap-based buffer overflow | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
PYSEC-2023-3 | null | Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Drill Provider.This issue affects Apache Airflow Drill Provider: before 2.3.2. | [] | null | null | null | null |
GHSA-pq7q-m4p8-r3wp | An issue was discovered in Anti-Grain Geometry (AGG) 2.4 as used in SVG++ (aka svgpp) 1.2.3. In the function agg::cell_aa::not_equal, dx is assigned to (x2 - x1). If dx >= dx_limit, which is (16384 << poly_subpixel_shift), this function will call itself recursively. There can be a situation where (x2 - x1) is always bigger than dx_limit during the recursion, leading to continual stack consumption. | [] | null | 8.8 | null | null |
|
CVE-2015-6632 | libstagefright in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows remote attackers to obtain sensitive information, and consequently bypass an unspecified protection mechanism, via unknown vectors, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 24346430. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
RHSA-2022:1070 | Red Hat Security Advisory: expat security update | expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames() | [
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 9.8 | null | null |
GHSA-388p-85c7-wr6g | A vulnerability in TOTOLINK CP900 V6.3c.566 allows attackers to start the Telnet service, | [] | null | 9.8 | null | null |
|
CVE-2023-32254 | Tree connection race condition remote code execution vulnerability | A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:/o:redhat:enterprise_linux:6",
"cpe:/o:redhat:enterprise_linux:7",
"cpe:/o:redhat:enterprise_linux:8",
"cpe:/o:redhat:enterprise_linux:9"
] | null | 9.8 | null | null |
RHSA-2016:0458 | Red Hat Security Advisory: bind97 security update | bind: malformed packet sent to rndc can trigger assertion failure bind: malformed signature records for DNAME records can trigger assertion failure | [
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
CVE-2018-19388 | FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read, access violation, and application crash) via TIFF data because of a ConvertToPDF_x86!ReleaseFXURLToHtml issue. | [
"cpe:2.3:a:foxitsoftware:foxit_reader:9.3.0.10826:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 |
|
CVE-2014-5873 | The Sears (aka com.sears.android) application 6.2.8 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:sears:sears:6.2.8:*:*:*:*:android:*:*"
] | null | null | null | 5.4 |
|
GHSA-5f3r-pg69-63xp | An issue in Bento4 v1.6.0-641 allows an attacker to obtain sensitive information via the the Mp4Fragment.cpp and in AP4_DescriptorFactory::CreateDescriptorFromStream at Ap4DescriptorFactory.cpp. | [] | null | 6.5 | null | null |
|
CVE-2021-39816 | Adobe Bridge Memory Corruption Vulnerability Could Lead to Arbitrary Code Execution | Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. | [
"cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-8p4j-gwrr-8468 | Cybozu KUNAI for Android 3.0.4 to 3.0.5.1 allow remote attackers to obtain log information through a malicious Android application. | [] | null | null | 2.5 | null |
|
RHSA-2019:1308 | Red Hat Security Advisory: thunderbird security update | mozilla: Cross-origin theft of images with ImageBitmapRenderingContext chromium-browser: Out of bounds read in Skia libpng: use-after-free in png_image_free in png.c Mozilla: Cross-origin theft of images with createImageBitmap Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 Mozilla: Stealing of cross-domain images using canvas Mozilla: Compartment mismatch with fetch API Mozilla: Use-after-free of ChromeEventHandler by DocShell Mozilla: Use-after-free in XMLHttpRequest Mozilla: Use-after-free removing listeners in the event listener manager Mozilla: Buffer overflow in WebGL bufferdata on Linux Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 6.1 | null |
GHSA-j9wr-gwc4-26xh | The mod_tls module in ProFTPD before 1.3.5b and 1.3.6 before 1.3.6rc2 does not properly handle the TLSDHParamFile directive, which might cause a weaker than intended Diffie-Hellman (DH) key to be used and consequently allow attackers to have unspecified impact via unknown vectors. | [] | null | null | 7.5 | null |
|
CVE-2021-41329 | Datalust Seq before 2021.2.6259 allows users (with view filters applied to their accounts) to see query results not constrained by their view filter. This information exposure, caused by an internal cache key collision, occurs when the user's view filter includes an array or IN clause, and when another user has recently executed an identical query differing only by the array elements. | [
"cpe:2.3:a:datalust:seq:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 |
|
CVE-2024-40393 | Online Clinic Management System In PHP With Free Source code v1.0 was discovered to contain a SQL injection vulnerability via the user parameter at login.php. | [
"cpe:2.3:a:angeljudesuarez:online_clinic_management_system:1.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-vxpg-8q82-wmcp | AtomCMS v2.0 was discovered to contain a SQL injection vulnerability via /admin/login.php. | [] | null | null | null | null |
|
CVE-2009-2931 | Directory traversal vulnerability in p.php in SlideShowPro Director 1.1 through 1.3.8 allows remote attackers to read arbitrary files via directory traversal sequences in the a parameter. | [
"cpe:2.3:a:slideshowpro:director:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:slideshowpro:director:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:slideshowpro:director:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:slideshowpro:director:1.3.8:*:*:*:*:*:*:*"
] | null | null | null | 7.8 |
|
CVE-2020-9890 | An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted audio file may lead to arbitrary code execution. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 |
|
CVE-2018-4213 | In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
GHSA-55x5-fj6c-h6m8 | lxml's HTML Cleaner allows crafted and SVG embedded scripts to pass through | ImpactThe HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs.Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5.PatchesThe issue has been resolved in lxml 4.6.5.WorkaroundsNone.ReferencesThe issues are tracked under the report IDs GHSL-2021-1037 and GHSL-2021-1038. | [] | 6.3 | 8.2 | null | null |
CVE-2008-4462 | SQL injection vulnerability in view_news.php in Vastal I-Tech Visa Zone allows remote attackers to execute arbitrary SQL commands via the news_id parameter. | [
"cpe:2.3:a:vastal_i-tech:visa_zone:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-pgrp-jx4h-jvwf | Cross-site scripting (XSS) vulnerability in system/admin.php in RunCMS 1.6.1 allows remote attackers to inject arbitrary web script or HTML via the rank_title parameter in a RankForumAdd action. | [] | null | null | null | null |
|
CVE-2022-45338 | An arbitrary file upload vulnerability in the profile picture upload function of Exact Synergy Enterprise 267 before 267SP13 and Exact Synergy Enterprise 500 before 500SP6 allows attackers to execute arbitrary code via a crafted SVG file. | [
"cpe:2.3:a:exactsoftware:exact_synergy:267:-:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp1:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp10:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp11:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp12:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp2:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp3:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp4:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp5:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp6:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp7:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp8:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:267:sp9:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:500:-:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:500:sp1:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:500:sp2:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:500:sp3:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:500:sp4:*:*:enterprise:*:*:*",
"cpe:2.3:a:exactsoftware:exact_synergy:500:sp5:*:*:enterprise:*:*:*"
] | null | 7.8 | null | null |
|
GHSA-xcw3-gm86-wmv7 | Ports listened to by JetBrains IntelliJ IDEA before 2019.3 were exposed to the network. | [] | null | null | null | null |
|
RHSA-2023:0396 | Red Hat Security Advisory: kpatch-patch security update | kernel: memory corruption in AX88179_178A based USB ethernet device. | [
"cpe:/o:redhat:rhel_e4s:8.2::baseos"
] | null | 7.8 | null | null |
GHSA-7hgv-4r3j-g6xr | resi-calltrace in RESI Gemini-Net 4.2 is affected by Multiple XSS issues. Unauthenticated remote attackers can inject arbitrary web script or HTML into an HTTP GET parameter that reflects user input without sanitization. This exists on numerous application endpoints, | [] | null | 6.1 | null | null |
|
GHSA-8r4w-5mm3-8jh9 | process_forms in the WPML (aka sitepress-multilingual-cms) plugin through 3.6.3 for WordPress has XSS via any locale_file_name_ parameter (such as locale_file_name_en) in an authenticated theme-localization.php request to wp-admin/admin.php. | [] | null | null | 6.1 | null |
|
GHSA-9879-4r59-96j2 | In Zammad 6.4.x before 6.4.2, an authenticated agent with knowledge base permissions was able to use the Zammad API to fetch knowledge base content that they have no permission for. | [] | null | 4.3 | null | null |
|
GHSA-8px4-xg87-8wg4 | libyaml 0.2.5 is vulnerable to a heap-based Buffer Overflow in yaml_document_add_sequence in api.c. | [] | null | null | null | null |
|
CVE-2021-25760 | In JetBrains Hub before 2020.1.12669, information disclosure via the public API was possible. | [
"cpe:2.3:a:jetbrains:hub:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 |
|
CVE-2025-3764 | SourceCodester Web-based Pharmacy Product Management System edit-product.php unrestricted upload | A vulnerability classified as critical was found in SourceCodester Web-based Pharmacy Product Management System 1.0. This vulnerability affects unknown code of the file /edit-product.php. The manipulation of the argument Avatar leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. | [] | 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-49mw-w922-p7q2 | Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file | [] | null | 7.8 | null | null |
|
CVE-2024-6774 | Use after free in Screen Capture in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
RHSA-2020:1577 | Red Hat Security Advisory: exiv2 security, bug fix, and enhancement update | exiv2: null pointer dereference in the Exiv2::DataValue::toLong function in value.cpp exiv2: Excessive memory allocation in Exiv2::Jp2Image::readMetadata function in jp2image.cpp exiv2: assertion failure in BigTiffImage::readData in bigtiffimage.cpp exiv2: divide by zero in BigTiffImage::printIFD in bigtiffimage.cpp exiv2: out of bounds read in IptcData::printStructure in iptc.c exiv2: out of bounds read in IptcData::printStructure in iptc.c exiv2: OOB read in pngimage.cpp:tEXtToDataBuf() allows for crash via crafted file exiv2: information leak via a crafted file exiv2: buffer overflow in samples/geotag.cpp exiv2: heap-based buffer overflow in Exiv2::d2Data in types.cpp exiv2: heap-based buffer overflow in Exiv2::ul2Data in types.cpp exiv2: NULL pointer dereference in Exiv2::DataValue::copy in value.cpp leading to application crash exiv2: Stack overflow in CiffDirectory::readDirectory() at crwimage_int.cpp leading to denial of service exiv2: infinite loop in Exiv2::Image::printIFDStructure function in image.cpp exiv2: heap-based buffer over-read in Exiv2::IptcParser::decode in iptc.cpp exiv2: infinite loop in Exiv2::PsdImage::readMetadata in psdimage.cpp exiv2: heap-based buffer over-read in PngChunk::readRawProfile in pngchunk_int.cpp exiv2: NULL pointer dereference in Exiv2::isoSpeed in easyaccess.cpp exiv2: Heap-based buffer over-read in Exiv2::tEXtToDataBuf function resulting in a denial of service exiv2: Segmentation fault in Exiv2::Internal::TiffParserWorker::findPrimaryGroups function exiv2: Heap-based buffer over-read in Exiv2::Jp2Image::encodeJp2Header resulting in a denial of service exiv2: Infinite loop in Exiv2::Jp2Image::encodeJp2Header resulting in a denial of service exiv2: infinite recursion in Exiv2::Image::printTiffStructure in file image.cpp resulting in denial of service exiv2: denial of service in PngImage::readMetadata exiv2: integer overflow in WebPImage::decodeChunks leads to denial of service exiv2: uncontrolled memory allocation in PngChunk::parseChunkContent causing denial of service exiv2: invalid data location in CRW image file causing denial of service exiv2: null-pointer dereference in http.c causing denial of service exiv2: infinite loop and hang in Jp2Image::readMetadata() in jp2image.cpp could lead to DoS | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | 5.5 | null |
CVE-2024-4022 | Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Version Data version.js information disclosure | A vulnerability was found in Keenetic KN-1010, KN-1410, KN-1711, KN-1810 and KN-1910 up to 4.1.2.15. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /version.js of the component Version Data Handler. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-261674 is the identifier assigned to this vulnerability. NOTE: The vendor is aware of this issue and plans to fix it by the end of 2024. | [
"cpe:2.3:a:keenetic:kn_1010:1.6.49:*:*:*:*:*:*:*",
"cpe:2.3:a:keenetic:kn-1410:*:*:*:*:*:*:*:*",
"cpe:2.3:a:keenetic:kn-1711:*:*:*:*:*:*:*:*",
"cpe:2.3:a:keenetic:kn-1810:*:*:*:*:*:*:*:*",
"cpe:2.3:a:keenetic:kn-1910:*:*:*:*:*:*:*:*"
] | null | 5.3 | 5.3 | 5 |
RHSA-2013:1194 | Red Hat Security Advisory: jbossweb security update | Tomcat/JBossWeb: Arbitrary file upload via deserialization | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6.1.0"
] | null | null | null | null |
GHSA-p43p-rc8p-qq76 | Cross-site scripting (XSS) vulnerability in index.php in AChecker 1.0 allows remote attackers to inject arbitrary web script or HTML via the uri parameter. | [] | null | null | null | null |
|
RHSA-2018:2543 | Red Hat Security Advisory: openstack-keystone security update | openstack-keystone: Information Exposure through /v3/OS-FEDERATION/projects | [
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 5.3 | null |
GHSA-frc3-5qxf-hxg5 | Heap-based buffer overflow in a certain ActiveX control in fwRemoteCfg.dll 3.3.3.1 in Friendly Technologies FriendlyPPPoE Client 3.0.0.57 allows remote attackers to execute arbitrary code via a long third argument to the CreateURLShortcut method. | [] | null | null | null | null |
|
CVE-2006-0909 | Invision Power Board (IPB) 2.1.4 and earlier allows remote attackers to view sensitive information via a direct request to multiple PHP scripts that include the full path in error messages, including (1) PEAR/Text/Diff/Renderer/inline.php, (2) PEAR/Text/Diff/Renderer/unified.php, (3) PEAR/Text/Diff3.php, (4) class_db.php, (5) class_db_mysql.php, and (6) class_xml.php in the ips_kernel/ directory; (7) mysql_admin_queries.php, (8) mysql_extra_queries.php, (9) mysql_queries.php, and (10) mysql_subsm_queries.php in the sources/sql directory; (11) sources/acp_loaders/acp_pages_components.php; (12) sources/action_admin/member.php and (13) sources/action_admin/paysubscriptions.php; (14) login.php, (15) messenger.php, (16) moderate.php, (17) paysubscriptions.php, (18) register.php, (19) search.php, (20) topics.php, (21) and usercp.php in the sources/action_public directory; (22) bbcode/class_bbcode.php, (23) bbcode/class_bbcode_legacy.php, (24) editor/class_editor_rte.php, (25) editor/class_editor_std.php, (26) post/class_post.php, (27) post/class_post_edit.php, (28) post/class_post_new.php, (29) and post/class_post_reply.php in the sources/classes directory; (30) sources/components_acp/registration_DEPR.php; (31) sources/handlers/han_paysubscriptions.php; (32) func_usercp.php; (33) search_mysql_ftext.php, and (34) search_mysql_man.php in the sources/lib/ directory; and (35) convert/auth.php.bak, (36) external/auth.php, and (37) ldap/auth.php in the sources/loginauth directory. | [
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta4:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_rc1:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-7rfv-hrph-v924 | Directory traversal vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to affect confidentiality, integrity, and availability via unspecified vectors. | [] | null | null | null | null |
|
RHSA-2008:0131 | Red Hat Security Advisory: netpbm security update | netpbm: GIF handling buffer overflow in giftopnm | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
CVE-2019-11765 | A compromised content process could send a message to the parent process that would cause the 'Click to Play' permission prompt to be shown. However, due to lack of validation from the parent process, if the user accepted the permission request an attacker-controlled permission would be granted rather than the 'Click to Play' permission. This vulnerability affects Firefox < 70. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4.3 |
|
CVE-2025-47632 | WordPress Awesome Gallery <= 1.0 - Cross Site Scripting (XSS) Vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Raihanul Islam Awesome Gallery allows Stored XSS. This issue affects Awesome Gallery: from n/a through 1.0. | [] | null | 6.5 | null | null |
CVE-2022-3030 | An improper access control issue in GitLab CE/EE affecting all versions starting before 15.1.6, all versions from 15.2 before 15.2.4, all versions from 15.3 before 15.3.2 allows disclosure of pipeline status to unauthorized users. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] | null | 4.3 | null | null |
|
CVE-2006-2842 | PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable | [
"cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.3_r3:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.3_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.3a:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.4_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squirrelmail:squirrelmail:1.4.6_rc1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-xqwm-f7qr-4mw7 | Multiple cross-site scripting (XSS) vulnerabilities in Gallery 3 before 3.0.4 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] | null | null | null | null |
|
GHSA-8vc4-5x78-9hxf | Race condition in the rmtree function in File::Path 1.08 and 2.07 (lib/File/Path.pm) in Perl 5.8.8 and 5.10.0 allows local users to create arbitrary setuid binaries via a symlink attack, a different vulnerability than CVE-2005-0448, CVE-2004-0452, and CVE-2008-2827. NOTE: this is a regression error related to CVE-2005-0448. It is different from CVE-2008-5303 due to affected versions. | [] | null | null | null | null |
|
CVE-2009-2873 | Cisco IOS 12.0 through 12.4, when IP-based tunnels and the Cisco Express Forwarding feature are enabled, allows remote attackers to cause a denial of service (device reload) via malformed packets, aka Bug ID CSCsx70889. | [
"cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0da:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0db:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0dc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0st:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0w:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0wc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1aa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ax:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ay:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1cx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1da:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1db:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1dc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1e:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ea:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1eb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ec:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1eo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1eu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ew:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ex:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ey:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ez:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ga:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1gb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ye:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2cz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2da:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ewa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ex:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ey:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ez:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2fx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2fy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2fz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ira:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2irb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sbc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sca:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2scb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2se:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sea:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2seb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sec:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sed:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2see:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sef:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2seg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sga:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sra:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2srb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2src:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2srd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ste:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sva:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2svc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2svd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sve:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2tpc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xna:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xnb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jea:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jeb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jec:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3tpc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3va:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ym:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jda:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jma:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jmb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4ya:*:*:*:*:*:*:*"
] | null | null | null | 7.1 |
|
RHSA-2007:0961 | Red Hat Security Advisory: ruby security update | ruby's cgi.rb vulnerable infinite loop DoS Net: HTTP insufficient verification of SSL certificate net:: * modules | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
GHSA-mqvp-7rrg-9jxc | Improper Input Validation and Allocation of Resources Without Limits or Throttling in poi-scratchpad | A shortcoming in the HMEF package of poi-scratchpad (Apache POI) allows an attacker to cause an Out of Memory exception. This package is used to read TNEF files (Microsoft Outlook and Microsoft Exchange Server). If an application uses poi-scratchpad to parse TNEF files and the application allows untrusted users to supply them, then a carefully crafted file can cause an Out of Memory exception. This issue affects poi-scratchpad version 5.2.0 and prior versions. Users are recommended to upgrade to poi-scratchpad 5.2.1. | [] | null | 5.5 | null | null |
PYSEC-2010-30 | null | Buffer overflow in Dan Pascu python-cjson 1.0.5, when UCS-4 encoding is enabled, allows context-dependent attackers to cause a denial of service (application crash) or possibly have unspecified other impact via vectors involving crafted Unicode input to the cjson.encode function. | [] | null | null | null | null |
GHSA-m6f9-v9gc-f7x3 | Multiple buffer overflows in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allow remote attackers to execute arbitrary code via a long (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName, or (7) dnsSuffix Unicode property value. NOTE: the AddRouteEntry vector is covered by CVE-2007-5603. | [] | null | null | null | null |
|
CVE-2023-43777 | Insecure storage of password in easySoft | Eaton easySoft software is used to program easy controllers and displays for configuring, programming and defining parameters for all the intelligent relays. This software has a password protection functionality to secure the project file from unauthorized access. This password was being stored insecurely and could be retrieved by skilled adversaries. | [
"cpe:2.3:a:eaton:easysoft:*:*:*:*:*:*:*:*"
] | null | 5.9 | null | null |
CVE-2024-50548 | WordPress Awesome Progress Bar plugin <= 1.0.1 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Abdullah Nahian Awesome Progress Bar allows DOM-Based XSS.This issue affects Awesome Progress Bar: from n/a through 1.0.1. | [] | null | 6.5 | null | null |
RHSA-2025:10185 | Red Hat Security Advisory: firefox security update | firefox: Use-after-free in FontFaceSet firefox: The WebCompat WebExtension shipped with Firefox exposed a persistent UUID firefox: Incorrect parsing of URLs could have allowed embedding of youtube.com firefox: Content-Disposition header ignored when a file is included in an embed or object tag | [
"cpe:/a:redhat:rhel_e4s:9.2::appstream"
] | null | 6.1 | null | null |
GHSA-2f45-wh6p-jgch | NSSecureTextField in AppKit in Apple Mac OS X 10.4.6 does not re-enable secure event input under certain circumstances, which could allow other applications in the window session to monitor input characters and keyboard events. | [] | null | null | null | null |
|
GHSA-jcg6-gqfh-q5rq | Improper Certificate Validation (CWE-295) in the Gallagher Command Centre SALTO integration allowed an attacker to spoof the SALTO server.This issue affects all versions of Gallagher Command Centre prior to 9.20.1043. | [] | null | 8.7 | null | null |
|
CVE-2018-13924 | Lack of check to prevent the buffer length taking negative values can lead to stack overflow. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in IPQ8074, MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCA6174A, QCA8081, QCS404, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130 | [
"cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs404_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs404:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_high_med_2016_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_high_med_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
CVE-2017-7931 | In ABB IP GATEWAY 3.39 and prior, by accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access the configuration files and application pages without authentication. | [
"cpe:2.3:o:abb:ip_gateway_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:ip_gateway:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-6hg7-jppj-fgrc | Sonatype Nexus 1.x and 2.x before 2.7.1 allows remote attackers to create arbitrary objects and execute arbitrary code via unspecified vectors related to unmarshalling of unintended Object types. | [] | null | null | null | null |
|
GHSA-g627-r579-rw35 | Apache Pulsar: Improper Authorization For Topic-Level Policy Management | The vulnerability allows authenticated users with only produce or consume permissions to modify topic-level policies, such as retention, TTL, and offloading settings. These management operations should be restricted to users with the tenant admin role or super user role.This issue affects Apache Pulsar versions from 2.7.1 to 2.10.5, from 2.11.0 to 2.11.3, from 3.0.0 to 3.0.2, from 3.1.0 to 3.1.2, and 3.2.0.2.10 Apache Pulsar users should upgrade to at least 2.10.6.
2.11 Apache Pulsar users should upgrade to at least 2.11.4.
3.0 Apache Pulsar users should upgrade to at least 3.0.3.
3.1 Apache Pulsar users should upgrade to at least 3.1.3.
3.2 Apache Pulsar users should upgrade to at least 3.2.1.Users operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions. | [] | null | 5.4 | null | null |
GHSA-mj9m-qq8f-v3w3 | Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe Overflow," a different vulnerability than CVE-2006-5172. | [] | null | null | null | null |
|
GHSA-rgqv-rf3c-v65h | Microsoft Word 2007 SP3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "OneTableDocumentStream Remote Code Execution Vulnerability." | [] | null | null | null | null |
|
CVE-2025-49451 | WordPress Aeroscroll Gallery – Infinite Scroll Image Gallery & Post Grid with Photo Gallery <= 1.0.12 - Directory Traversal Vulnerability | Path Traversal vulnerability in yannisraft Aeroscroll Gallery – Infinite Scroll Image Gallery & Post Grid with Photo Gallery allows Path Traversal. This issue affects Aeroscroll Gallery – Infinite Scroll Image Gallery & Post Grid with Photo Gallery: from n/a through 1.0.12. | [] | null | 7.5 | null | null |
GHSA-h394-xf32-fx3c | The Client Logo Carousel WordPress plugin through 3.0.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | [] | null | 5.4 | null | null |
|
CVE-2019-7999 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak. | [
"cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
CVE-2004-0452 | Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack. | [
"cpe:2.3:a:larry_wall:perl:5.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*"
] | null | null | null | 2.6 |
|
CVE-2014-1491 | Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, does not properly restrict public values in Diffie-Hellman key exchanges, which makes it easier for remote attackers to bypass cryptographic protection mechanisms in ticket handling by leveraging use of a certain value. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_ops_center:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_server:3.2:*:*:*:*:*:x86:*",
"cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2013-5173 | The random-number generator in the kernel in Apple Mac OS X before 10.9 provides lengthy exclusive access for processing of large requests, which allows local users to cause a denial of service (temporary generator outage) via an application that requires many random numbers. | [
"cpe:2.3:o:apple:mac_os_x:*:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
CVE-2023-23770 | Motorola MBTS Site Controller accepts hard-coded backdoor password. The Motorola MBTS Site Controller Man Machine Interface (MMI), allowing for service technicians to diagnose and configure the device, accepts a hard-coded backdoor password that cannot be changed or disabled. | [
"cpe:2.3:h:motorola:mbts_site_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:o:motorola:mbts_site_controller_firmware:r05.32.58:*:*:*:*:*:*:*"
] | null | 9.4 | null | null |
|
CVE-2022-41281 | A vulnerability has been identified in JT2Go (All versions < V14.1.0.6), Teamcenter Visualization V13.2 (All versions < V13.2.0.12), Teamcenter Visualization V13.3 (All versions < V13.3.0.8), Teamcenter Visualization V14.0 (All versions < V14.0.0.4), Teamcenter Visualization V14.1 (All versions < V14.1.0.6). The CGM_NIST_Loader.dll contains an out of bounds read vulnerability when parsing a CGM file. An attacker can leverage this vulnerability to execute code in the context of the current process. | [
"cpe:2.3:a:siemens:jt2go:-:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
CVE-2015-0781 | Directory traversal vulnerability in the doPost method of the Rtrlet class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to upload and execute arbitrary files via unspecified vectors. | [
"cpe:2.3:a:novell:zenworks_configuration_management:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2010-1373 | Cross-site scripting (XSS) vulnerability in Help Viewer in Apple Mac OS X 10.6 before 10.6.4 allows remote attackers to inject arbitrary web script or HTML via a crafted help: URL, related to "URL parameters in HTML content." | [
"cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2002-0091 | Multiple CGI scripts in CIDER SHADOW 1.5 and 1.6 allows remote attackers to execute arbitrary commands via certain form fields. | [
"cpe:2.3:a:nswc:cider_shadow:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:nswc:cider_shadow:1.6:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-8q39-w8qp-j6g5 | Double free vulnerability in the IMAP server component in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allows remote attackers to execute arbitrary code via a large parameter in a LIST command. | [] | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.