id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2020-4902 | IBM Datacap Taskmaster Capture (IBM Datacap Navigator 9.1.7) is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 191045. | [
"cpe:2.3:a:ibm:datacap_navigator:9.1.7:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 6.3 | null |
|
CVE-2019-14062 | Buffer overflows while decoding setup message from Network due to lack of check of IE message length received from network in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QM215, Rennell, SA415M, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SM6150, SM7150, SM8150, SXR1130 | [
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9207c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9207c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
GHSA-w7xj-f8mh-628v | program/steps/addressbook/photo.inc in Roundcube Webmail before 1.0.6 and 1.1.x before 1.1.2 allows remote authenticated users to read arbitrary files via the _alt parameter when uploading a vCard. | [] | null | null | 6.5 | null |
|
GHSA-p6q2-j6m2-jjjw | The Browser application in Android 4.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted market: URI in the SRC attribute of an IFRAME element. | [] | null | null | null | null |
|
CVE-2007-5660 | Unspecified vulnerability in the Update Service ActiveX control in isusweb.dll before 6.0.100.65101 in MacroVision FLEXnet Connect and InstallShield 2008 allows remote attackers to execute arbitrary code via an unspecified "unsafe method," possibly involving a buffer overflow. | [
"cpe:2.3:a:macrovision:flexnet_connect:*:*:*:*:*:*:*:*",
"cpe:2.3:a:macrovision:installshield_2008:*:*:*:*:*:*:*:*",
"cpe:2.3:a:macrovision:update_service:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macrovision:update_service:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macrovision:update_service:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macrovision:update_service:5.1.100_47363:*:*:*:*:*:*:*",
"cpe:2.3:a:macrovision:update_service:6.0.100_60146:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2025-48480 | FreeScout Has Business Logic Errors | FreeScout is a free self-hosted help desk and shared mailbox. Prior to version 1.8.180, an authorized user with the administrator role or with the privilege User::PERM_EDIT_USERS can create a user, specifying the path to the user's avatar ../.htaccess during creation, and then delete the user's avatar, resulting in the deletion of the file .htaccess in the folder /storage/app/public. This issue has been patched in version 1.8.180. | [] | 7 | null | null | null |
GHSA-qp4h-xpf2-fc6c | Unauthenticated SQL injection in the GetVisitors method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers. | [] | null | 9.8 | null | null |
|
GHSA-fhjm-rh64-w3x4 | Zend Framework 1.11.3 in Zend Server CE 5.1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by Validate.php and certain other files. | [] | null | null | null | null |
|
CVE-2017-18841 | Certain NETGEAR devices are affected by command injection. This affects R6220 before 1.1.0.46, R6700v2 before 1.1.0.38, R6800 before 1.1.0.38, WNDR3700v5 before 1.1.0.46, and D7000 before 1.0.1.50. | [
"cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*"
] | null | null | 6.7 | null |
|
GHSA-f4wc-3qj8-gq9p | Improper authentication in Zoom clients may allow an authenticated user to conduct a denial of service via network access. | [] | null | 7.1 | null | null |
|
GHSA-fch4-9c9v-phvh | Unspecified vulnerability in the MailPoet Newsletters (wysija-newsletters) plugin before 2.6.8 for WordPress has unspecified impact and attack vectors. | [] | null | null | null | null |
|
CVE-2007-3792 | Multiple PHP remote file inclusion vulnerabilities in AzDG Dating Gold 3.0.5 allow remote attackers to execute arbitrary PHP code via a URL in the int_path parameter to (1) header.php, (2) footer.php, or (3) secure.admin.php in templates/. | [
"cpe:2.3:a:azerbaijan_development_group:azdgdating:3.0.5:gold:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2022-38292 | SLiMS Senayan Library Management System v9.4.2 was discovered to contain multiple Server-Side Request Forgeries via the components /bibliography/marcsru.php and /bibliography/z3950sru.php. | [
"cpe:2.3:a:slims:senayan_library_management_system:9.4.2:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
CVE-2019-5756 | Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
CVE-2024-13004 | PHPGurukul Complaint Management System category.php sql injection | A vulnerability classified as critical has been found in PHPGurukul Complaint Management System 1.0. This affects an unknown part of the file /admin/category.php. The manipulation of the argument state leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | 7.3 | 7.5 |
GHSA-q7p3-p33m-x74m | libming 0.4.8 has a NULL pointer dereference in the newVar3 function of the decompile.c file, a different vulnerability than CVE-2018-7866. | [] | null | null | 8.8 | null |
|
CVE-2023-40809 | OpenCRX version 5.2.0 is vulnerable to HTML injection via the Activity Search Criteria-Activity Number. | [
"cpe:2.3:a:opencrx:opencrx:5.2.0:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
|
GHSA-c2x5-vqm4-5hj4 | Docker Desktop before 4.12.0 is vulnerable to RCE via query parameters in message-box route.This issue affects Docker Desktop: before 4.12.0. | [] | null | 9.8 | null | null |
|
CVE-2024-24947 | A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb68c4` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations. | [
"cpe:2.3:h:automationdirect:p3-550e:1.2.10.9:*:*:*:*:*:*:*"
] | null | 8.2 | null | null |
|
CVE-2023-2722 | Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
CVE-2017-12142 | In ytnef 1.9.2, an invalid memory read vulnerability was found in the function SwapDWord in ytnef.c, which allows attackers to cause a denial of service via a crafted file. | [
"cpe:2.3:a:ytnef_project:ytnef:1.9.2:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 |
|
CVE-2018-11523 | upload.php on NUUO NVRmini 2 devices allows Arbitrary File Upload, such as upload of .php files. | [
"cpe:2.3:o:nuuo:nvrmini_2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nuuo:nvrmini_2:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2025-6738 | huija bicycleSharingServer UserServiceImpl.java userDao.selectUserByUserNameLike sql injection | A vulnerability, which was classified as critical, has been found in huija bicycleSharingServer up to 7b8a3ba48ad618604abd4797d2e7cf3b5ac7625a. Affected by this issue is the function userDao.selectUserByUserNameLike of the file UserServiceImpl.java. The manipulation of the argument Username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. | [] | 5.3 | 6.3 | 6.3 | 6.5 |
CVE-2005-4202 | Multiple directory traversal vulnerabilities in LogiSphere 0.9.9j allow remote attackers to access arbitrary files via (1) .. (dot dot), (2) "..." (triple dot), and (3) "..//" sequences in the URL, (4) "../" sequences in the source parameter to viewsource.jsp, or (5) "..\" (dot dot backslash) sequences in the NS-query-pat parameter to the search URL. URL. | [
"cpe:2.3:a:logisphere:logisphere:0.9.9j:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-mhfq-8c27-vp58 | Vulnerabilities in the algorithms used by Fuchsia to populate network protocol header fields, specifically the TCP ISN, TCP timestamp, TCP and UDP source ports, and IPv4/IPv6 fragment ID allow for these values to be guessed under circumstances | [] | 6.9 | null | null | null |
|
GHSA-p98c-c5fg-822p | SQL injection vulnerability in index.php in MapCal 0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter in an editevent action, possibly related to dsp_editevent.php. | [] | null | null | null | null |
|
CVE-2025-1354 | A cross-site scripting (XSS) vulnerability in the RT-N10E/ RT-N12E 2.0.0.x firmware . This vulnerability caused by improper input validation and can be triggered via the manipulation of the SSID argument in the sysinfo.asp file, leading to disclosure of sensitive information. Note: All versions of RT-N10E and RT-N12E are unsupported (End-of-Life, EOL). Consumers can mitigate this vulnerability by disabling the remote access features from WAN | [] | 4.8 | null | null | null |
|
CVE-2018-12173 | Insufficient access protection in firmware in Intel Server Board, Intel Server System and Intel Compute Module before firmware version 00.01.0014 may allow an unauthenticated attacker to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access. | [
"cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600bp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600st:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600bpr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600bpr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600wfr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wfr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600str_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600str:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:compute_module_hns2600bpr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2000wf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1000wf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_r1000wfr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1000wfr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_r2000wfr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2000wfr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_h2000g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_h2000g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_h2000gr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_h2000gr:-:*:*:*:*:*:*:*"
] | null | null | 7.6 | 7.2 |
|
CVE-2020-9394 | An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows CSRF. | [
"cpe:2.3:a:supsystic:pricing_table_by_supsystic:*:*:*:*:*:wordpress:*:*"
] | null | null | 8.8 | null |
|
GHSA-355f-vf9w-7hm2 | In ControlUp Real-Time Agent before 8.6, an unquoted path can result in privilege escalation. An attacker would require write permissions to the root level of the OS drive (C:\) to exploit this. | [] | null | 7.2 | null | null |
|
GHSA-3mpv-g3cv-rx7h | Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary folder creation. | [] | null | null | 5.3 | null |
|
CVE-2018-5770 | An issue was discovered on Tenda AC15 devices. A remote, unauthenticated attacker can make a request to /goform/telnet, creating a telnetd service on the device. This service is password protected; however, several default accounts exist on the device that are root accounts, which can be used to log in. | [
"cpe:2.3:o:tendacn:ac15_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:ac15:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
CVE-2021-26676 | gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in gdhcp. | [
"cpe:2.3:a:intel:connman:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*"
] | null | 6.5 | null | 3.3 |
|
CVE-2016-9840 | inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic. | [
"cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update161:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update151:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8.0:update144:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update161:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update151:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8.0:update144:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*"
] | null | 8.8 | null | 6.8 |
|
CVE-2019-8289 | Vulnerability in Online Store v1.0, stored XSS in admin/user_view.php adidas_member_email variable | [
"cpe:2.3:a:online_store_system_project:online_store_system:1.0:*:*:*:*:*:*:*"
] | null | 5.4 | null | 3.5 |
|
ICSA-21-068-09 | Siemens Solid Edge File Parsing | Affected applications lack proper validation of user-supplied data when parsing DFT files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12049) When opening a specially crafted SEECTCXML file, the application could disclose arbitrary files to remote attackers. This is because of the passing of specially crafted content to the underlying XML parser without taking proper restrictions such as prohibiting an external dtd. (ZDI-CAN-11923) Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12532) Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds read past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12534) | [] | null | 7.8 | null | null |
CVE-2015-0815 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2009-4462 | Stack-based buffer overflow in the NetBiterConfig utility (NetBiterConfig.exe) 1.3.0 for Intellicom NetBiter WebSCADA allows remote attackers to execute arbitrary code via a long hn (hostname) parameter in a crafted HICP-protocol UDP packet. | [
"cpe:2.3:a:intellicom:netbiterconfig:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:h:intellicom:netbiter_webscada_ws100:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intellicom:netbiter_webscada_ws200:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-m92x-373g-xc36 | The App::cpanminus package 1.7044 for Perl allows Signature Verification Bypass. | [] | null | null | null | null |
|
CVE-2025-43843 | GHSL-2025-013_Retrieval-based-Voice-Conversion-WebUI | Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to command injection. The variables exp_dir1, np7 and f0method8 take user input and pass it into the extract_f0_feature function, which concatenates them into a command that is run on the server. This can lead to arbitrary command execution. As of time of publication, no known patches exist. | [] | 8.9 | null | null | null |
RHSA-2020:4751 | Red Hat Security Advisory: httpd:2.4 security, bug fix, and enhancement update | httpd: mod_http2: DoS via slow, unneeded request bodies httpd: mod_http2: read-after-free on a string compare httpd: mod_http2: possible crash on late upgrade httpd: memory corruption on early pushes httpd: read-after-free in h2 connection shutdown httpd: limited cross-site scripting in mod_proxy error page httpd: null-pointer dereference in mod_remoteip httpd: mod_rewrite potential open redirect httpd: mod_rewrite configurations vulnerable to open redirect httpd: mod_proxy_ftp use of uninitialized value | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 3.7 | 3.7 | null |
CVE-2020-1721 | A flaw was found in the Key Recovery Authority (KRA) Agent Service in pki-core 10.10.5 where it did not properly sanitize the recovery ID during a key recovery request, enabling a reflected cross-site scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code. | [
"cpe:2.3:a:dogtagpki:dogtagpki:10.10.5:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
|
CVE-2002-0913 | Format string vulnerability in log_doit function of Slurp NNTP client 1.1.0 allows a malicious news server to execute arbitrary code on the client via format strings in a server response. | [
"cpe:2.3:a:stephen_hebditch:slurp:1.1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2015-3344 | Cross-site scripting (XSS) vulnerability in the Course module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.4 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via a node title. | [
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-alpha1:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc1:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc2:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc3:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc4:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc5:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc6:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc7:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc8:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc9:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.0-rc10:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.1:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:6.x-1.x-dev:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-alpha1:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-alpha2:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-alpha3:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-beta1:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-beta2:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-beta3:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-rc1:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-rc2:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-rc3:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.0-rc4:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.1:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.2:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.3:*:*:*:*:drupal:*:*",
"cpe:2.3:a:dlc_solutions:course:7.x-1.x-dev:*:*:*:*:drupal:*:*"
] | null | null | null | 3.5 |
|
CVE-2024-30089 | Microsoft Streaming Service Elevation of Privilege Vulnerability | Microsoft Streaming Service Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-5w43-pfc6-5944 | Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) | [] | null | 9.8 | null | null |
|
GHSA-2f2p-v9wj-c48h | The authentication mechanism used by voters to activate a voting session on the tested version of Dominion Voting Systems ImageCast X is susceptible to forgery. An attacker could leverage this vulnerability to print an arbitrary number of ballots without authorization. | [] | null | 4.6 | null | null |
|
CVE-2022-33935 | Dell EMC Data Protection Advisor versions 19.6 and earlier, contains a Stored Cross Site Scripting, an attacker could potentially exploit this vulnerability, leading to the storage of malicious HTML or JavaScript codes in a trusted application data store. When a victim user accesses the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. | [
"cpe:2.3:a:dell:emc_data_protection_advisor:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
|
CVE-2022-28825 | Adobe FrameMaker Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | null |
GHSA-rgg9-264h-3hfw | Directory Traversal in jeecg-boot | Directory Traversal vulnerability in jeecg-boot v.3.6.0 allows a remote privileged attacker to obtain sensitive information via the file directory structure. | [] | null | 6.5 | null | null |
CVE-2024-43955 | WordPress Droip plugin <= 1.1.1 - Unauthenticated Arbitrary File Download/Deletion vulnerability | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Themeum Droip allows File Manipulation.This issue affects Droip: from n/a through 1.1.1. | [
"cpe:2.3:a:themeum:droip:*:*:*:*:*:*:*:*",
"cpe:2.3:a:themeum:droip:*:*:*:*:*:wordpress:*:*"
] | null | 10 | null | null |
CVE-2025-48914 | COOKiES Consent Management - Moderately critical - Cross Site Scripting - SA-CONTRIB-2025-075 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal COOKiES Consent Management allows Cross-Site Scripting (XSS).This issue affects COOKiES Consent Management: from 0.0.0 before 1.2.15. | [] | null | 8.6 | null | null |
GHSA-jh47-734f-wqhr | The issue was addressed by clearing website permission prompts after navigation. This issue is fixed in iOS 13.4 and iPadOS 13.4. A user may grant website permissions to a site they didn't intend to. | [] | null | null | null | null |
|
GHSA-5q4q-957p-wvvc | Multiple cross-site scripting (XSS) vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter in the categories page to gxadmin/index.php or (2) page parameter to index.php. | [] | null | null | null | null |
|
CVE-2017-6968 | GMV Checker ATM Security prior to 5.0.18 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka PT-2017-03. | [
"cpe:2.3:a:gmv:checker_atm_security:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9 |
|
CVE-2023-21572 | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | [
"cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*"
] | null | 6.5 | null | null |
CVE-2022-23015 | On BIG-IP versions 16.x before 16.1.0, 15.1.x before 15.1.4.1, and 14.1.2.6-14.1.4.4, when a Client SSL profile is configured on a virtual server with Client Certificate Authentication set to request/require and Session Ticket enabled and configured, processing SSL traffic can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. | [
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 7.1 |
|
GHSA-rgc7-rwpc-cphv | SQL injection vulnerability in index.php in toendaCMS 0.6.2.1, when configured to use a SQL database, allows remote attackers to execute arbitrary SQL commands via the id parameter. | [] | null | null | null | null |
|
CVE-2007-6546 | RunCMS before 1.6.1 uses a predictable session id, which makes it easier for remote attackers to hijack sessions via a modified id. | [
"cpe:2.3:a:runcms:runcms:*:*:*:*:*:*:*:*"
] | null | null | null | 6.4 |
|
CVE-2022-4329 | Product list Widget for Woocommerce <= 1.0 - Reflected XSS | The Product list Widget for Woocommerce WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against both unauthenticated and authenticated users (such as high privilege one like admin). | [
"cpe:2.3:a:product_list_widget_for_woocommerce_project:product_list_widget_for_woocommerce:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | null |
GHSA-qx5f-wx2h-whjf | A denial of service vulnerability in the Android libraries. Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID: A-34778578. | [] | null | null | 5.5 | null |
|
CVE-2022-21620 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.40. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H). | [
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-pprg-rj4x-j7w4 | A vulnerability was found in EasyCorp EasyAdmin up to 4.8.9. It has been declared as problematic. Affected by this vulnerability is the function Autocomplete of the file assets/js/autocomplete.js of the component Autocomplete. The manipulation of the argument item leads to cross site scripting. The attack can be launched remotely. Upgrading to version 4.8.10 is able to address this issue. The identifier of the patch is 127436e4c3f56276d548070f99e61b7234200a11. It is recommended to upgrade the affected component. The identifier VDB-258613 was assigned to this vulnerability. | [] | null | 3.5 | null | null |
|
CVE-2017-1000249 | An issue in file() was introduced in commit 9611f31313a93aa036389c5f3b15eea53510d4d1 (Oct 2016) lets an attacker overwrite a fixed 20 bytes stack buffer with a specially crafted .notes section in an ELF binary. This was fixed in commit 35c94dc6acc418f1ad7f6241a6680e5327495793 (Aug 2017). | [
"cpe:2.3:a:file_project:file:5.29:*:*:*:*:*:*:*"
] | null | null | 5.5 | 2.1 |
|
CVE-2021-31606 | furlongm openvpn-monitor through 1.1.3 allows Authorization Bypass to disconnect arbitrary clients. | [
"cpe:2.3:a:openvpn-monitor_project:openvpn-monitor:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-7jg2-jgv3-fmr4 | Malicious PDF can inject JavaScript into PDF Viewer | The PDF viewer does not sufficiently sanitize PostScript calculator functions, allowing malicious JavaScript to be injected through a crafted PDF file. This JavaScript can then be run with the permissions of the PDF viewer by its worker. This vulnerability affects Firefox ESR < 52.8, Firefox < 60 and PDF.js < 2.0.550. | [] | null | null | 8.8 | null |
GHSA-8frp-93rf-q4mf | WS_FTP server remote denial of service through cwd command. | [] | null | null | null | null |
|
CVE-2024-38359 | Lightning Network Daemon Onion Bomb | The Lightning Network Daemon (lnd) - is a complete implementation of a Lightning Network node. A parsing vulnerability in lnd's onion processing logic and lead to a DoS vector due to excessive memory allocation. The issue was patched in lnd v0.17.0. Users should update to a version > v0.17.0 to be protected. Users unable to upgrade may set the `--rejecthtlc` CLI flag and also disable forwarding on channels via the `UpdateChanPolicyCommand`, or disable listening on a public network interface via the `--nolisten` flag as a mitigation. | [
"cpe:2.3:a:lightning_network_daemon_project:lightning_network_daemon:0:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
CVE-2014-3429 | IPython Notebook 0.12 through 1.x before 1.2 does not validate the origin of websocket requests, which allows remote attackers to execute arbitrary code by leveraging knowledge of the kernel id and a crafted page. | [
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ipython:ipython_notebook:0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ipython:ipython_notebook:0.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ipython:ipython_notebook:0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ipython:ipython_notebook:0.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ipython:ipython_notebook:0.13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ipython:ipython_notebook:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ipython:ipython_notebook:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-754q-8q2g-4hf6 | Multiple cross-site scripting (XSS) vulnerabilities in Altitude uAgent in Altitude uCI (Unified Customer Interaction) 7.5 allow remote attackers to inject arbitrary web script or HTML via (1) an email hyperlink or the (2) style parameter in the image attribute section. | [] | null | null | null | null |
|
GHSA-v9fw-gf3x-98m4 | A DLL Hijacking vulnerability in Eaton's 9000x Programming and Configuration Software v 2.0.38 and prior allows an attacker to execute arbitrary code by replacing the required DLLs with malicious DLLs when the software try to load vci11un6.DLL and cinpl.DLL. | [] | null | null | null | null |
|
GHSA-jg8g-464m-3rpg | Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in Max Foundry WordPress Button Plugin MaxButtons plugin <= 9.5.3 versions. | [] | null | 6.5 | null | null |
|
GHSA-9hpv-r424-hr95 | When dynamic templates are used (OTRSTicketForms), admin can use OTRS tags which are not masked properly and can reveal sensitive information. This issue affects: OTRS AG OTRSTicketForms 6.0.x version 6.0.40 and prior versions; 7.0.x version 7.0.29 and prior versions; 8.0.x version 8.0.3 and prior versions. | [] | null | null | null | null |
|
GHSA-x2gr-7f75-x848 | Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Profile Page of the Admin. | [] | null | 4.8 | null | null |
|
ICSA-18-184-01 | Rockwell Automation Allen-Bradley Stratix 5950 | A vulnerability in the ingress flow creation functionality of the Cisco ASA could allow an unauthenticated, remote threat actor to cause the CPU to increase upwards of 100 percent utilization, causing a denial-of-service (DoS) condition on an affected system.CVE-2018-0228 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H). A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for the Cisco ASA could allow an unauthenticated, remote threat actor to establish an SSL VPN connection and bypass certain SSL certificate verification steps.CVE-2018-0227 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). A vulnerability in the Transport Layer Security library of the Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote threat actor to trigger a reload of the affected device, resulting in a DoS condition.CVE-2018-0231 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H). Multiple vulnerabilities in the Application Layer Protocol Inspection feature of the Cisco ASA Software and Cisco FTD Software could allow an unauthenticated, remote threat actor to trigger a reload of an affected device, resulting in a DoS condition.CVE-2018-0240 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H). A vulnerability in the web interface of the Cisco ASA could allow an unauthenticated, remote threat actor to cause an affected device to reload unexpectedly, resulting in a DoS condition. It is also possible on certain software releases that the ASA will not reload, but a threat actor could view sensitive system information without authentication by using directory traversal techniques.CVE-2018-0296 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H). | [] | null | null | 8.6 | null |
GHSA-mh3q-xgfv-h2rq | In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-179042963 | [] | null | null | null | null |
|
CVE-2009-3169 | Multiple unspecified vulnerabilities in Hitachi JP1/File Transmission Server/FTP before 09-00 allow remote attackers to execute arbitrary code via unknown attack vectors. | [
"cpe:2.3:a:hitachi:jp1_file_transmission_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:01_00:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:01_00:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_00:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_00:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_a:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_a:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_a:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_b:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_b:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_b:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_c:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_c:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_c:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_d:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_d:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_e:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_e:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_f:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_f:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_g:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_g:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_h:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:05_10_h:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00:*:hpux_english:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_a:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_a:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_a:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_a:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_b:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_b:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_b:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_b:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_c:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_c:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_c:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_c:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_d:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_d:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_d:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_e:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_e:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_e:*:hiux_we2:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_f:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_00_f:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_a:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_a:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_a:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_b:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_b:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_b:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_c:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_c:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_c:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_d:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_d:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_e:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_01_e:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_a:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_a:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_a:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_a:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_b:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_b:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_b:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_b:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_c:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_c:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_c:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_c:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_d:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_d:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_d:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_d:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_e:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_e:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_e:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_e:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_f:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_2_f:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_f:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_f:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_g:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:06_02_g:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00:*:hpux_english:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00_a:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00_a:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00_a:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00_a:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00_a:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00_b:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00_b:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_a:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_a:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_a:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_a:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_a:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_a:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_b:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_b:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_b:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_b:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_c:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_10_c:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_11:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_11:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_11_a:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_11_a:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_20:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_20:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_20_a:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_20_a:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_20_b:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_20_b:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50:*:hpux_english:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_01:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_01:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_01:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_01:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_01:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_01:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_02:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_02:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_02:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_02:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_02:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_02:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_03:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_03:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_04:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:07_50_04:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00:*:hpux_english:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_01:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_01:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_01:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_01:*:hpux_english:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_01:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_01:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_01:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_01:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_02:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_02:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_02:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_02:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_02:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_02:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_02:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_03:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_03:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_03:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_03:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_03:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_03:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_03:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_04:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_04:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_04:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_04:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_04:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_04:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_04:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_05:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_00_05:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_01:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_01:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_01:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_01:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_01:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_01:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_01:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_02:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_02:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_02:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_02:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_02:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_02:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_02:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_03:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_03:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_03:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_03:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_03:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_03:*:linux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_03:*:solaris:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_04:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_04:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_01_04:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_10_01:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_10_01:*:aix:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_10_01:*:hpux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_10_01:*:hpux_ipf:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_10_01:*:linux:*:*:*:*:*",
"cpe:2.3:a:hitachi:jp1_file_transmission_server:08_10_01:*:solaris:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-29r8-jgqg-73h6 | The use of a broken or risky cryptographic algorithm in Philips Vue PACS versions 12.2.x.x and prior is an unnecessary risk that may result in the exposure of sensitive information. | [] | null | 7.5 | null | null |
|
CVE-2024-26489 | A cross-site scripting (XSS) vulnerability in the Addon JD Flusity 'Social block links' module of flusity-CMS v2.33 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Profile Name text field. | [
"cpe:2.3:a:flusity:flusity:2.33:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
|
CVE-2012-2871 | libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.34:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.41:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.46:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.47:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.49:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.50:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.51:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.54:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.55:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.56:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.57:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.59:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.60:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.61:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.62:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.63:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.64:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.68:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.69:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.70:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.71:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.72:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.73:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.74:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.75:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.76:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.77:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.78:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.79:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.80:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.81:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.82:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.83:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.84:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.85:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.86:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:21.0.1180.87:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:*:rc1:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2014-3005 | XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML request. | [
"cpe:2.3:a:zabbix:zabbix:1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.9:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.11:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.12:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.13:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.14:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.15:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.16:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.17:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.18:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.19:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.8.20:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2022-21677 | Group advanced search option may leak group and group's members visibility | Discourse is an open source discussion platform. Discourse groups can be configured with varying visibility levels for the group as well as the group members. By default, a newly created group has its visibility set to public and the group's members visibility set to public as well. However, a group's visibility and the group's members visibility can be configured such that it is restricted to logged on users, members of the group or staff users. A vulnerability has been discovered in versions prior to 2.7.13 and 2.8.0.beta11 where the group advanced search option does not respect the group's visibility and members visibility level. As such, a group with restricted visibility or members visibility can be revealed through search with the right search option. This issue is patched in `stable` version 2.7.13, `beta` version 2.8.0.beta11, and `tests-passed` version 2.8.0.beta11 versions of Discourse. There are no workarounds aside from upgrading. | [
"cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta10:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta9:*:*:*:*:*:*"
] | null | 4.3 | null | null |
CVE-2024-49670 | WordPress Client Power Tools Portal plugin <= 1.8.6 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Sam Glover Client Power Tools Portal allows Reflected XSS.This issue affects Client Power Tools Portal: from n/a through 1.8.6. | [
"cpe:2.3:a:samglover:client_power_tools:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null |
GHSA-xfj8-jfv4-fhr6 | Under certain conditions SAP HANA, 1.00, 2.00, allows an unauthenticated attacker to access information which would otherwise be restricted. An attacker can misuse the authentication function of the SAP HANA server on its SQL interface and disclose 8 bytes of the server process memory. The attacker cannot influence or predict the location of the leaked memory. | [] | null | null | 5.3 | null |
|
CVE-2025-4029 | code-projects Personal Diary Management System New Record addrecord stack-based overflow | A vulnerability was found in code-projects Personal Diary Management System 1.0 and classified as critical. Affected by this issue is the function addrecord of the component New Record Handler. The manipulation of the argument filename leads to stack-based buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. | [] | 4.8 | 5.3 | 5.3 | 4.3 |
CVE-2006-7008 | Unspecified vulnerability in Joomla! before 1.0.10 has unknown impact and attack vectors, related to "securing mosmsg from misuse." NOTE: it is possible that this issue overlaps CVE-2006-1029. | [
"cpe:2.3:a:joomla:joomla:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:1.0.9:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2011-1999 | Microsoft Internet Explorer 8 does not properly allocate and access memory, which allows remote attackers to execute arbitrary code via vectors involving a "dereferenced memory address," aka "Select Element Remote Code Execution Vulnerability." | [
"cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*",
"cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2023-38093 | Kofax Power PDF saveAs Stack-based Buffer Overflow Remote Code Execution Vulnerability | Kofax Power PDF saveAs Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the implementation of the saveAs method. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20604. | [
"cpe:2.3:a:kofax:power_pdf:5.0.0.19:*:*:*:*:*:*:*"
] | null | null | 7.8 | null |
CVE-2017-18190 | A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1). | [
"cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-rffr-vjp4-vxh3 | The servlet engine in Jakarta Apache Tomcat 3.3 and 4.0.4, when using IIS and the ajp1.3 connector, allows remote attackers to cause a denial of service (crash) via a large number of HTTP GET requests for an MS-DOS device such as AUX, LPT1, CON, or PRN. | [] | null | null | null | null |
|
GHSA-rmp2-7p3x-qqg2 | SAP NetWeaver Administrator(System Overview) allows an authenticated attacker to enumerate accessible HTTP endpoints in the internal network by specially crafting HTTP requests. On successful exploitation this can result in Server-Side Request Forgery (SSRF) which could have a low impact on integrity and confidentiality of data. It has no impact on availability of the application. | [] | null | 7.2 | null | null |
|
CVE-2001-0295 | Directory traversal vulnerability in War FTP 1.67.04 allows remote attackers to list directory contents and possibly read files via a "dir *./../.." command. | [
"cpe:2.3:a:jarle_aase:war_ftpd:1.67b04:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-fhf3-rjhh-4c23 | Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | [] | null | 7.8 | null | null |
|
GHSA-v9c2-2jfc-5c5c | In the Linux kernel, the following vulnerability has been resolved:mmc: davinci: Don't strip remove function when driver is builtinUsing __exit for the remove function results in the remove callback being
discarded with CONFIG_MMC_DAVINCI=y. When such a device gets unbound (e.g.
using sysfs or hotplug), the driver is just removed without the cleanup
being performed. This results in resource leaks. Fix it by compiling in the
remove callback unconditionally.This also fixes a W=1 modpost warning:WARNING: modpost: drivers/mmc/host/davinci_mmc: section mismatch in
reference: davinci_mmcsd_driver+0x10 (section: .data) ->
davinci_mmcsd_remove (section: .exit.text) | [] | null | 5.5 | null | null |
|
CVE-2024-12661 | IObit Advanced SystemCare Utimate IOCTL AscRegistryFilter.sys 0x8001E024 null pointer dereference | A vulnerability was found in IObit Advanced SystemCare Utimate up to 17.0.0. It has been rated as problematic. Affected by this issue is the function 0x8001E024 in the library AscRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to null pointer dereference. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] | 6.8 | 5.5 | 5.5 | 4.6 |
CVE-2002-0029 | Buffer overflows in the DNS stub resolver library in ISC BIND 4.9.2 through 4.9.10, and other derived libraries such as BSD libc and GNU glibc, allow remote attackers to execute arbitrary code via DNS server responses that trigger the overflow in the (1) getnetbyname, or (2) getnetbyaddr functions, aka "LIBRESOLV: buffer overrun" and a different vulnerability than CVE-2002-0684. | [
"cpe:2.3:a:isc:bind:4.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.9:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.10:*:*:*:*:*:*:*",
"cpe:2.3:o:astaro:security_linux:2.0.23:*:*:*:*:*:*:*",
"cpe:2.3:o:astaro:security_linux:2.0.24:*:*:*:*:*:*:*",
"cpe:2.3:o:astaro:security_linux:2.0.25:*:*:*:*:*:*:*",
"cpe:2.3:o:astaro:security_linux:2.0.26:*:*:*:*:*:*:*",
"cpe:2.3:o:astaro:security_linux:2.0.27:*:*:*:*:*:*:*",
"cpe:2.3:o:astaro:security_linux:2.0.30:*:*:*:*:*:*:*",
"cpe:2.3:o:astaro:security_linux:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:astaro:security_linux:3.2.10:*:*:*:*:*:*:*",
"cpe:2.3:o:astaro:security_linux:3.2.11:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2019-5944 | Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the contents of application 'Address' without modify privileges via the application 'Address'. | [
"cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*"
] | null | null | 4.3 | 4 |
|
GHSA-cwpg-w65c-x3h2 | PopojiCMS v2.0.1 backend plugin function has a file upload vulnerability. | [] | null | 8.8 | null | null |
|
CVE-2024-53197 | ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices | In the Linux kernel, the following vulnerability has been resolved:
ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices
A bogus device can provide a bNumConfigurations value that exceeds the
initial value used in usb_get_configuration for allocating dev->config.
This can lead to out-of-bounds accesses later, e.g. in
usb_destroy_configuration. | [] | null | 7.8 | null | null |
GHSA-r683-v43c-6xqv | samlify SAML Signature Wrapping attack | A Signature Wrapping attack has been found in samlify <v2.10.0, allowing an attacker to forge a SAML Response to authenticate as any user.
An attacker would need a signed XML document by the identity provider. | [] | 9.9 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.