id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2023-26393 | ZDI-CAN-20234: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability | Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-m3h3-h5gv-wv6w | PHP remote file inclusion vulnerability in includes/functions_portal.php in Integrated MODs (IM) Portal 1.2.0 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter. | [] | null | null | null | null |
|
GHSA-px24-vp7g-w3gw | Windows Networking Information Disclosure Vulnerability | [] | null | 7.7 | null | null |
|
CVE-2024-57941 | netfs: Fix the (non-)cancellation of copy when cache is temporarily disabled | In the Linux kernel, the following vulnerability has been resolved:
netfs: Fix the (non-)cancellation of copy when cache is temporarily disabled
When the caching for a cookie is temporarily disabled (e.g. due to a DIO
write on that file), future copying to the cache for that file is disabled
until all fds open on that file are closed. However, if netfslib is using
the deprecated PG_private_2 method (such as is currently used by ceph), and
decides it wants to copy to the cache, netfs_advance_write() will just bail
at the first check seeing that the cache stream is unavailable, and
indicate that it dealt with all the content.
This means that we have no subrequests to provide notifications to drive
the state machine or even to pin the request and the request just gets
discarded, leaving the folios with PG_private_2 set.
Fix this by jumping directly to cancel the request if the cache is not
available. That way, we don't remove mark3 from the folio_queue list and
netfs_pgpriv2_cancel() will clean up the folios.
This was found by running the generic/013 xfstest against ceph with an
active cache and the "-o fsc" option passed to ceph. That would usually
hang | [] | null | null | null | null |
GHSA-53r8-8fv7-2f9c | The KASKUS (aka com.kaskus.android) application 2.13.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
CVE-2020-28270 | Prototype pollution vulnerability in 'object-hierarchy-access' versions 0.2.0 through 0.32.0 allows attacker to cause a denial of service and may lead to remote code execution. | [
"cpe:2.3:a:mjpclab:object-hierarchy-access:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
CVE-2023-21362 | In Usage, there is a possible permanent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
GHSA-29rp-7r7x-62j8 | The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during the add printer process, resulting in escalation of privileges to SYSTEM. | [] | null | null | null | null |
|
CVE-2025-30528 | WordPress Awesome Logos plugin <= 1.2 - CSRF to SQL Injection vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in wpshopee Awesome Logos allows SQL Injection. This issue affects Awesome Logos: from n/a through 1.2. | [] | null | 9.3 | null | null |
GHSA-99hg-x2qp-r2vm | Interpretation conflict in resetpw.php in phpBannerExchange before 2.0 Update 6 allows remote attackers to execute arbitrary SQL commands via an email parameter containing a null (%00) character after a valid e-mail address, which passes the validation check in the eregi PHP command. NOTE: it could be argued that this vulnerability is due to a bug in the eregi PHP command and the proper fix should be in PHP; if so, then this should not be treated as a vulnerability in phpBannerExchange. | [] | null | null | null | null |
|
CVE-2022-32854 | This issue was addressed with improved checks. This issue is fixed in iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to bypass Privacy preferences. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
GHSA-rj7f-mcvj-v87g | Tad Book3 editing book page does not perform identity verification. Remote attackers can use the vulnerability to view and modify arbitrary content of books without permission. | [] | null | 9.1 | null | null |
|
GHSA-28fq-p2c7-42px | Secom Co. Dr.ID, a Door Access Control and Personnel Attendance Management system, stores users’ information by cleartext in the cookie, which divulges password to attackers. | [] | null | null | null | null |
|
CVE-2015-9029 | In all Android releases from CAF using the Linux kernel, a vulnerability exists in the access control settings of modem memory. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 9.3 |
|
GHSA-239h-r383-7fqx | A vulnerability related to Dynamic-link Library (“DLL”) loading in the Zoom Sharing Service would allow an attacker who had local access to a machine on which the service was running with elevated privileges to elevate their system privileges as well through use of a malicious DLL. Zoom addressed this issue, which only applies to Windows users, in the 5.0.4 client release. | [] | null | null | null | null |
|
CVE-2020-10080 | GitLab 8.3 through 12.8.1 allows Information Disclosure. It was possible for certain non-members to access the Contribution Analytics page of a private group. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] | null | 5.3 | null | 5 |
|
GHSA-wprq-8wvm-h47r | A vulnerability classified as critical was found in eolinker goku_lite. This vulnerability affects unknown code of the file /plugin/getList. The manipulation of the argument route/keyword leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-213454 is the identifier assigned to this vulnerability. | [] | null | 9.8 | null | null |
|
CVE-2019-6513 | An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one. | [
"cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*"
] | null | null | 5.4 | 5.5 |
|
CVE-2023-1040 | SourceCodester Online Graduate Tracer System add_acc.php sql injection | A vulnerability, which was classified as critical, has been found in SourceCodester Online Graduate Tracer System 1.0. Affected by this issue is some unknown functionality of the file tracking/admin/add_acc.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-221798 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:online_graduate_tracer_system_project:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 |
RHSA-2024:0230 | Red Hat Security Advisory: OpenJDK 8u402 security update | OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) | [
"cpe:/a:redhat:openjdk:1.8::windows"
] | null | 7.4 | null | null |
CVE-2024-49015 | SQL Server Native Client Remote Code Execution Vulnerability | SQL Server Native Client Remote Code Execution Vulnerability | [
"cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*"
] | null | 8.8 | null | null |
RHSA-2016:1582 | Red Hat Security Advisory: nodejs010-nodejs-minimatch security update | nodejs-minimatch: Regular expression denial-of-service | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 5.3 | null |
GHSA-3mp4-2w7h-6m56 | Dify v1.0 was discovered to contain a Server-Side Request Forgery (SSRF) via the component controllers.console.remote_files.RemoteFileUploadApi. | [] | null | 4.8 | null | null |
|
GHSA-29jq-4wjw-g2qv | Jerryscript 3.0.0 was discovered to contain a stack overflow via ecma_op_object_find_own in /ecma/operations/ecma-objects.c. | [] | null | null | null | null |
|
CVE-2022-37857 | bilde2910 Hauk v1.6.1 requires a hardcoded password which by default is blank. This hardcoded password is hashed but stored within the config.php file server-side as well as in clear-text on the android client device by default. | [
"cpe:2.3:a:hauk_project:hauk:1.6.1:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-x95j-7ppj-485m | A vulnerability in APIML Spring Cloud Gateway which leverages user privileges by unexpected signing proxied request by Zowe's client certificate. This allows access to a user to the endpoints requiring an internal client certificate without any credentials. It could lead to managing components in there and allow an attacker to handle the whole communication including user credentials. | [] | null | 9 | null | null |
|
GHSA-fc8r-vvjx-cfx7 | Missing Authorization vulnerability in Popup Maker allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Popup Maker: from n/a through 1.19.2. | [] | null | 5.3 | null | null |
|
GHSA-9qq8-fg73-j2ww | Cross-site scripting (XSS) vulnerability in divers.php in Vincent Leclercq News 5.2 allows remote attackers to inject arbitrary web script or HTML via the (1) id and (2) disabled parameters. | [] | null | null | null | null |
|
GHSA-jpp8-gpr8-2wc6 | Linux kernel 2.2.x allows local users to cause a denial of service (crash) by using the mmap() function with a PROT_READ parameter to access non-readable memory pages through the /proc/pid/mem interface. | [] | null | null | null | null |
|
CVE-2020-36189 | FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource. | [
"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:service_level_manager:-:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:autovue_for_agile_product_lifecycle_management:21.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_treasury_management:14.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:commerce_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:commerce_platform:11.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_interactive_session_recorder:6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_messaging_server:8.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:documaker:12.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:documaker:12.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:goldengate_application_adapters:19.1.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:insurance_policy_administration:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:insurance_policy_administration:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:insurance_rules_palette:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:insurance_rules_palette:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_gateway:20.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_merchandising_system:15.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_service_backbone:14.1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_service_backbone:15.0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_service_backbone:16.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*"
] | null | 8.1 | null | 6.8 |
|
GHSA-whrh-29g4-mq5m | Multiple cross-site scripting (XSS) vulnerabilities in the Ninja Forms plugin before 2.8.9 for WordPress allow (1) remote attackers to inject arbitrary web script or HTML via the ninja_forms_field_1 parameter in a ninja_forms_ajax_submit action to wp-admin/admin-ajax.php or (2) remote administrators to inject arbitrary web script or HTML via the fields[1] parameter to wp-admin/post.php. | [] | null | null | null | null |
|
GHSA-3g9r-f97h-h43m | Administrative Management System from Wellchoose has an OS Command Injection vulnerability, allowing remote attackers with regular privileges to inject and execute arbitrary OS commands. | [] | null | 8.8 | null | null |
|
CVE-2021-22139 | Kibana versions before 7.12.1 contain a denial of service vulnerability was found in the webhook actions due to a lack of timeout or a limit on the request size. An attacker with permissions to create webhook actions could drain the Kibana host connection pool, making Kibana unavailable for all other users. | [
"cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 |
|
GHSA-rffc-23q6-2hqw | Adobe Experience Manager versions 6.4, 6.3 and 6.2 have a xml external entity injection vulnerability. Successful exploitation could lead to sensitive information disclosure. | [] | null | 7.5 | null | null |
|
CVE-2016-4876 | Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators to execute arbitrary PHP code via unspecified vectors. | [
"cpe:2.3:a:basercms:basercms:3.0.10:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
CVE-2006-6270 | Multiple SQL injection vulnerabilities in ASPMForum allow remote attackers to execute arbitrary SQL commands via (1) the soruid parameter in forum2.asp, (2) the ak parameter in kullanicilistesi.asp, (3) the kelimeler parameter in aramayap.asp, and (4) the kullaniciadi parameter in giris.asp; and allow remote authenticated users to execute arbitrary SQL commands via (5) the mesajno parameter in mesajkutum.asp. NOTE: the harf parameter in kullanicilistesi.asp and the baslik parameter in forum.asp are already covered by CVE-2005-4141. | [
"cpe:2.3:a:kervancilar:aspmforum:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2023-47556 | WordPress Device Theme Switcher Plugin <= 3.0.2 is vulnerable to Cross Site Request Forgery (CSRF) | Cross-Site Request Forgery (CSRF) vulnerability in James Mehorter Device Theme Switcher.This issue affects Device Theme Switcher: from n/a through 3.0.2.
| [
"cpe:2.3:a:jamesmehorter:device_theme_switcher:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null |
GHSA-637v-697c-w4cg | Buffer overflow in Low BandWidth X proxy (lbxproxy) in Solaris 8 allows local users to execute arbitrary code via a long display command line option. | [] | null | null | null | null |
|
CVE-2013-4873 | The Yahoo! Tumblr app before 3.4.1 for iOS sends cleartext credentials, which allows remote attackers to obtain sensitive information by sniffing the network. | [
"cpe:2.3:a:yahoo:tumblr:*:-:*:*:*:iphone_os:*:*"
] | null | null | null | 5 |
|
CVE-2017-6200 | Sandstorm before build 0.203 allows remote attackers to read any specified file under /etc or /run via the sandbox backup function. The root cause is that the findFilesToZip function doesn't filter Line Feed (\n) characters in a directory name. | [
"cpe:2.3:a:sandstorm:sandstorm:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4 |
|
GHSA-9f28-9xr6-9x86 | Multiple directory traversal vulnerabilities in Freeway 1.4.1.171, when register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the language parameter to (1) includes/events_application_top.php; (2) english/account.php, (3) french/account.php, and (4) french/account_newsletters.php in includes/languages/; (5) includes/modules/faqdesk/faqdesk_article_require.php; (6) includes/modules/newsdesk/newsdesk_article_require.php; (7) card1.php, (8) loginbox.php, and (9) whos_online.php in templates/Freeway/boxes/; and (10) templates/Freeway/mainpage_modules/mainpage.php. NOTE: vector 1 may be the same as CVE-2008-3677. | [] | null | null | null | null |
|
CVE-2024-4348 | osCommerce all-products cross site scripting | A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-262488. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:a:oscommerce:oscommerce:-:*:*:*:*:*:*:*"
] | null | 4.3 | 4.3 | 5 |
GHSA-rvjq-qf2f-jpwx | The ObjReader::ReadObj() function in ObjReader.cpp in vincent0629 PDFParser allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly execute arbitrary code via a crafted pdf file. | [] | null | null | 7.8 | null |
|
CVE-2022-26741 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 9.3 |
|
GHSA-5f23-7wg5-v6qm | cgi_test.cgi in AirLive BU-2015 with firmware 1.03.18, BU-3026 with firmware 1.43, and MD-3025 with firmware 1.81 allows remote attackers to execute arbitrary OS commands via shell metacharacters after an "&" (ampersand) in the write_mac write_pid, write_msn, write_tan, or write_hdv parameter. | [] | null | null | 9.8 | null |
|
CVE-2024-11918 | Image Alt Text <= 2.0.0 - Missing Authorization to Authenticated (Subscriber+) Image Alt Text Update | The Image Alt Text plugin for WordPress is vulnerable to unauthorized modification of data| due to a missing capability check on the iat_add_alt_txt_action and iat_update_alt_txt_action AJAX actions in all versions up to, and including, 2.0.0. This makes it possible for authenticated attackers, with subscriber-level access and above, to update the alt text on arbitrary images. | [] | null | 4.3 | null | null |
CVE-2018-8867 | In GE PACSystems RX3i CPE305/310 version 9.20 and prior, RX3i CPE330 version 9.21 and prior, RX3i CPE 400 version 9.30 and prior, PACSystems RSTi-EP CPE 100 all versions, and PACSystems CPU320/CRU320 RXi all versions, the device does not properly validate input, which could allow a remote attacker to send specially crafted packets causing the device to become unavailable. | [
"cpe:2.3:o:ge:pacsystems_rx3i_cpe305_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ge:pacsystems_rx3i_cpe305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ge:pacsystems_rx3i_cpe310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ge:pacsystems_rx3i_cpe310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ge:rx3i_cpe330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ge:rx3i_cpe330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ge:rx3i_cpe_400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ge:rx3i_cpe_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ge:pacsystems_rsti-ep_cpe_100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ge:pacsystems_rsti-ep_cpe_100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ge:pacsystems_cpu320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ge:pacsystems_cpu320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ge:pacsystems_cru320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ge:pacsystems_cru320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ge:pacsystems_rxi_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ge:pacsystems_rxi:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.8 |
|
GHSA-vw4c-q8wp-8vfx | SQL injection vulnerability in SocketKB 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) node and (2) art_id parameters. | [] | null | null | null | null |
|
GHSA-78wq-w58w-pxgj | NI FlexLogger usiReg URI File Parsing Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of NI FlexLogger. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of URI files by the usiReg component. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-21805. | [] | null | null | 7.8 | null |
|
GHSA-jvm5-cj73-m9qg | Canonical snapd before version 2.37.1 incorrectly performed socket owner validation, allowing an attacker to run arbitrary commands as root. This issue affects: Canonical snapd versions prior to 2.37.1. | [] | null | 9.8 | null | null |
|
GHSA-27j7-vmjw-8hh3 | Vulnerability in the Oracle Partner Management component of Oracle E-Business Suite (subcomponent: Partner Detail). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Partner Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Partner Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Partner Management accessible data as well as unauthorized update, insert or delete access to some of Oracle Partner Management accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N). | [] | null | null | 8.2 | null |
|
GHSA-2gh3-6gpq-7rmj | Kofax Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PNG files.
The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21829. | [] | null | null | 3.3 | null |
|
CVE-2021-20650 | Cross-site request forgery (CSRF) vulnerability in ELECOM NCC-EWF100RMWH2 allows remote attackers to hijack the authentication of administrators and execute an arbitrary request via unspecified vector. As a result, the device settings may be altered and/or telnet daemon may be started. | [
"cpe:2.3:o:elecom:ncc-ewf100rmwh2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:elecom:ncc-ewf100rmwh2:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4.3 |
|
CVE-2019-15738 | An issue was discovered in GitLab Community and Enterprise Edition 12.0 through 12.2.1. Under certain conditions, merge request IDs were being disclosed via email. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] | null | 5.3 | null | 5 |
|
GHSA-x6vr-c2q5-qrfg | POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'filter[AutoExecuteCmd]' parameter value in the view filter (filter.php) because proper filtration is omitted. | [] | null | null | 6.1 | null |
|
CVE-2024-48948 | The Elliptic package 6.5.7 for Node.js, in its for ECDSA implementation, does not correctly verify valid signatures if the hash contains at least four leading 0 bytes and when the order of the elliptic curve's base point is smaller than the hash, because of an _truncateToN anomaly. This leads to valid signatures being rejected. Legitimate transactions or communications may be incorrectly flagged as invalid. | [
"cpe:2.3:a:nodejs:elliptic:*:*:*:*:*:*:*:*"
] | null | 4.8 | null | null |
|
RHSA-2014:1671 | Red Hat Security Advisory: rsyslog5 and rsyslog security update | rsyslog: remote syslog PRI vulnerability | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
CVE-2007-1771 | PHP remote file inclusion vulnerability in manage/javascript/formjavascript.php in Ay System Solutions Web Content System (WCS) 2.7.1 allows remote attackers to execute arbitrary PHP code via a URL in the path[JavascriptEdit] parameter. | [
"cpe:2.3:a:ay_system_solutions:web_content_system:2.7.1:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-rqfh-mrx8-mx77 | A vulnerability in the CLI of Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb66189 CSCvb86775. Known Affected Releases: 2.0(1.68) 3.1(1k)A. Known Fixed Releases: 92.2(1.101) 92.1(1.1742) 92.1(1.1658) 2.1(1.38) 2.0(1.107) 2.0(1.87) 1.1(4.148) 1.1(4.138). | [] | null | null | 4.4 | null |
|
CVE-2014-6410 | The __udf_read_inode function in fs/udf/inode.c in the Linux kernel through 3.16.3 does not restrict the amount of ICB indirection, which allows physically proximate attackers to cause a denial of service (infinite loop or stack consumption) via a UDF filesystem with a crafted inode. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.16.2:*:*:*:*:*:*:*"
] | null | null | null | 4.7 |
|
CVE-2006-4327 | Multiple cross-site scripting (XSS) vulnerabilities in add_url.php in CloudNine Interactive Links Manager 2006-06-12 allow remote attackers to inject arbitrary web script or HTML via the (1) title, (2) description, or (3) keywords parameters. | [
"cpe:2.3:a:cloudnine_interactive:links_manager:2006-06-12:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2024-51561 | Authentication bypass Vulnerability in Aero | This vulnerability exists in Aero due to improper implementation of OTP validation mechanism in certain API endpoints. An authenticated remote attacker could exploit this vulnerability by intercepting and manipulating the responses exchanged during the second factor authentication process.
Successful exploitation of this vulnerability could allow the attacker to bypass OTP verification for accessing other user accounts. | [
"cpe:2.3:a:brokeragetechnologysolutions:aero:*:*:*:*:*:*:*:*",
"cpe:2.3:a:63moons:aero:*:*:*:*:*:*:*:*",
"cpe:2.3:a:63moons:wave_2.0:*:*:*:*:*:*:*:*"
] | 9.3 | null | null | null |
GHSA-h3c2-xw7j-vr4f | In Pandora FMS v7.0NG.761 and below, in the file manager section, the dirname parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system. | [] | null | 4.8 | null | null |
|
RHSA-2022:1792 | Red Hat Security Advisory: flatpak security and bug fix update | flatpak: Permissions granted to applications can be hidden from the user at install time | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 8.2 | null | null |
CVE-2024-30054 | Microsoft Power BI Client JavaScript SDK Information Disclosure Vulnerability | Microsoft Power BI Client JavaScript SDK Information Disclosure Vulnerability | [
"cpe:2.3:a:microsoft:powerbi-javascript:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
CVE-2009-1265 | Integer overflow in rose_sendmsg (sys/net/af_rose.c) in the Linux kernel 2.6.24.4, and other versions before 2.6.30-rc1, might allow remote attackers to obtain sensitive information via a large length value, which causes "garbage" memory to be sent. | [
"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.32:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.33:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.34:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.35:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.37:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.38:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.39:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.40:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.41:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.42:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.43:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.44:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.45:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.46:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.47:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.48:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.49:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.50:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.51:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.52:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.53:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.54:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.55:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.56:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.57:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.58:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.59:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.60:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.61:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.62:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.6:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2023-45866 | Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue. | [
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:h:bluproducts:dash:3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:h:google:nexus_5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:h:google:pixel_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:google:pixel_4a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:google:pixel_6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"cpe:2.3:h:google:pixel_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:23.10:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:16.6:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:iphone_se:-:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:12.6.7:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:macbook_air:2017:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:13.3.3:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:macbook_pro:m2:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 6.3 | null | null |
|
GHSA-849j-5584-2f3q | Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." | [] | null | null | null | null |
|
GHSA-58v4-rwx9-c9g3 | Cross Site Scripting vulnerability in Sentry v.6.0.9 allows a remote attacker to execute arbitrary code via the z parameter. | [] | null | 6.5 | null | null |
|
RHSA-2023:5727 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: segmentation fault in ciMethodBlocks OpenJDK: IOR deserialization issue in CORBA (8303384) OpenJDK: certificate path validation issue during client authentication (8309966) | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 5.3 | null | null |
RHSA-2011:0492 | Red Hat Security Advisory: python security update | expat: buffer over-read and crash on XML with malformed UTF-8 sequences Python: SMTP proxy RFC 2821 module DoS (uncaught exception) (Issue #9129) (CGIHTTPServer): CGI script source code disclosure urllib2): Improper management of ftp:// and file:// URL schemes (Issue #11662) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
GHSA-7fhp-7mjj-8x4m | A Server-Side Request Forgery (SSRF) in feed_parser class of Navigate CMS v2.9.4 allows remote attackers to force the application to make arbitrary requests via injection of arbitrary URLs into the feed parameter. | [] | null | 4.9 | null | null |
|
GHSA-cq65-5h26-vq6j | An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1162. | [] | null | null | null | null |
|
GHSA-q758-57pr-jpmh | Incorrect security UI in Browser UI in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to display missing URL or incorrect URL via a crafted URL. | [] | null | 4.3 | null | null |
|
CVE-2015-1276 | Use-after-free vulnerability in content/browser/indexed_db/indexed_db_backing_store.cc in the IndexedDB implementation in Google Chrome before 44.0.2403.89 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging an abort action before a certain write operation. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-gfhv-g3gh-4ghj | Cross-Site Request Forgery (CSRF) vulnerability in Brainvireinfo Dynamic URL SEO allows Cross Site Request Forgery. This issue affects Dynamic URL SEO: from n/a through 1.0. | [] | null | 5.4 | null | null |
|
CVE-2023-0175 | Smart Logo Showcase Lite <= 1.1.9 - Contributor+ Stored XSS | The Responsive Clients Logo Gallery Plugin for WordPress plugin through 1.1.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | [
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.0:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.0.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.0:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:accesspressthemes:smart_logo_showcase_lite:1.1.9:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | null |
GHSA-h57g-2jj7-wmp5 | Windows Kernel Elevation of Privilege Vulnerability | [] | null | 7.8 | null | null |
|
CVE-2018-17425 | WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI. | [
"cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 |
|
GHSA-cv9m-jw92-c3v3 | This affects the package juce-framework/JUCE before 6.1.5. This vulnerability is triggered when a malicious archive is crafted with an entry containing a symbolic link. When extracted, the symbolic link is followed outside of the target dir allowing writing arbitrary files on the target host. In some cases, this can allow an attacker to execute arbitrary code. The vulnerable code is in the ZipFile::uncompressEntry function in juce_ZipFile.cpp and is executed when the archive is extracted upon calling uncompressTo() on a ZipFile object. | [] | null | null | null | null |
|
CVE-2011-3012 | The ioQuake3 engine, as used in World of Padman 1.2 and earlier, Tremulous 1.1.0, and ioUrbanTerror 2007-12-20, does not check for dangerous file extensions before writing to the quake3 directory, which allows remote attackers to execute arbitrary code via a crafted third-party addon that creates a Trojan horse DLL file, a different vulnerability than CVE-2011-2764. | [
"cpe:2.3:a:ioquake3:ioquake3_engine:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tremulous:tremulous:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:urbanterror:iourbanterror:2007-12-20:*:*:*:*:*:*:*",
"cpe:2.3:a:worldofpadman:world_of_padman:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2023-37199 |
A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that
could cause remote code execution when an admin user on DCE tampers with backups which
are then manually restored.
| [
"cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*"
] | null | 6.8 | null | null |
|
CVE-2018-12375 | Memory safety bugs present in Firefox 61. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 62. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*"
] | null | null | 8.8 | 6.8 |
|
RHSA-2025:1914 | Red Hat Security Advisory: OpenShift Container Platform 4.17.19 packages and security update | podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile | [
"cpe:/a:redhat:openshift:4.17::el8",
"cpe:/a:redhat:openshift:4.17::el9"
] | null | 8.6 | null | null |
GHSA-f5fv-m9cj-f76g | The VirtueMart com_virtuemart component 3.0.14 for Joomla! allows SQL injection by remote authenticated administrators via the virtuemart_paymentmethod_id or virtuemart_shipmentmethod_id parameter to administrator/index.php. | [] | null | null | 7.2 | null |
|
CVE-2016-4000 | Jython before 2.7.1rc1 allows attackers to execute arbitrary code via a crafted serialized PyFunction object. | [
"cpe:2.3:a:jython_project:jython:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-x3cq-8f32-5f63 | Apache RocketMQ may have remote code execution vulnerability when using update configuration function | For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution.Several components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content.To prevent these attacks, users are recommended to upgrade to version 5.1.1 or above for using RocketMQ 5.x or 4.9.6 or above for using RocketMQ 4.x . | [] | null | 9.8 | null | null |
CVE-2006-2989 | Cross-site scripting (XSS) vulnerability in listpics.asp in ASP ListPics 4.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the info parameter. | [
"cpe:2.3:a:iisworks:listpics:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2014-4228 | Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality, integrity, and availability via vectors related to Graphics driver (WDDM) for Windows guests. | [
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.24:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.26:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.28:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.1.30:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.18:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.20:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:4.2.22:*:*:*:*:*:*:*"
] | null | null | null | 4.4 |
|
CVE-2010-3780 | Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions. | [
"cpe:2.3:a:dovecot:dovecot:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.14:*:*:*:*:*:*:*"
] | null | null | null | 4 |
|
GHSA-qgx5-5m84-4526 | ClickHouse before 19.13.5.44 allows HTTP header injection via the url table function. | [] | null | 5.3 | null | null |
|
GHSA-65m5-fvm9-qxv6 | A vulnerability in the archive utility of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to a lack of proper input validation of paths that are embedded within archive files. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to write arbitrary files in the system with the privileges of the logged-in user. | [] | null | null | null | null |
|
CVE-2020-0002 | In ih264d_init_decoder of ih264d_api.c, there is a possible out of bounds write due to a use after free. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation Product: Android Versions: Android-8.0, Android-8.1, Android-9, and Android-10 Android ID: A-142602711 | [
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | 9.3 |
|
CVE-2019-0864 | A denial of service vulnerability exists when .NET Framework improperly handles objects in heap memory, aka '.NET Framework Denial of Service Vulnerability'. | [
"cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*"
] | null | null | 5.5 | 2.1 |
|
CVE-2022-20023 | In Bluetooth, there is a possible application crash due to bluetooth flooding a device with LMP_AU_rand packet. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198608; Issue ID: ALPS06198608. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6630:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6735:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6737:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6750s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6755s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757cd:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757ch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6763:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7662t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7663:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7668:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7915:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7920:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7921:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7922:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8163:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8362b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | 3.3 |
|
GHSA-cgw9-qmr5-66r3 | Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to escape the Java sandbox and execute arbitrary code via unspecified vectors related to the security manager. | [] | null | null | null | null |
|
GHSA-r5rw-pc57-jjcv | Cleartext transmission of sensitive information. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 29240 | [] | null | 7.5 | null | null |
|
CVE-2020-27843 | A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability. | [
"cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | 7.1 |
|
CVE-2023-2096 | SourceCodester Vehicle Service Management System manage_inventory.php sql injection | A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/service_requests/manage_inventory.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226104. | [
"cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 |
CVE-2023-46536 | TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function chkRegVeriRegister. | [
"cpe:2.3:o:tp-link:tl-wr886n_firmware:7.0_3.0.14_build_221115_rel.56908n:*:*:*:*:*:*:*",
"cpe:2.3:o:tp-link:tl-wr886n_firmware:3.0.14:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:tl-wr886n:7.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.