id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-hm2q-8f77-qrwh | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mat Bao Corp WP Helper Premium allows Reflected XSS.This issue affects WP Helper Premium: from n/a before 4.6.0. | [] | null | 7.1 | null | null |
|
GHSA-q44p-8prh-c6rh | The Tripetto plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 8.0.9. This is due to missing nonce validation. This makes it possible for unauthenticated attackers to delete arbitrary results via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [] | null | 4.3 | null | null |
|
GHSA-3hjq-hp4g-45vg | Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page. | [] | null | 6.5 | null | null |
|
GHSA-7xq4-g7wr-q7cw | LOYTEC LINX-212 firmware 6.2.4 and LVIS-3ME12-A1 firmware 6.2.2 and LIOB-586 firmware 6.2.3 devices use cleartext HTTP for login. | [] | null | 7.5 | null | null |
|
CVE-2006-3856 | IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 allows local users to cause a denial of service (crash) via unspecified vectors. | [
"cpe:2.3:a:ibm:informix_dynamic_server:9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:9.40.tc5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:9.40.uc1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:9.40.uc2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:9.40.uc3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:9.40.uc5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:9.40.xc5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:informix_dynamic_server:10.0.xc1:*:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
GHSA-g9gv-9646-jvp8 | GEGL before 0.4.34, as used (for example) in GIMP before 2.10.30, allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. | [] | null | null | null | null |
|
GHSA-gxrv-wf35-62w9 | Bypassing IP allow-lists in traefik via HTTP/3 early data requests in QUIC 0-RTT handshakes | ImpactThere is a vulnerability in Traefik that allows bypassing IP allow-lists via HTTP/3 early data requests in QUIC 0-RTT handshakes sent with spoofed IP addresses.Patcheshttps://github.com/traefik/traefik/releases/tag/v2.11.6https://github.com/traefik/traefik/releases/tag/v3.0.4https://github.com/traefik/traefik/releases/tag/v3.1.0-rc3WorkaroundsNo workaround.For more informationIf you have any questions or comments about this advisory, please [open an issue](https://github.com/traefik/traefik/issues).DetailsHTTP/3 supports sending HTTP requests as early data during QUIC 0-RTT handshakes to reduce RTT overhead for connection resumptions. Early data is sent and received before the handshake is completed and the client's IP address is validated.
The initial packet containing the QUIC 0-RTT handshake information and the early data HTTP request are sent as a single UDP datagram. Due to UDP being used by QUIC, the source IP address can be spoofed. When HTTP/3 servers process early data requests, the application layer only sees the unvalidated - possibly spoofed - IP address.First, attackers have to obtain a session ticket from the HTTP/3 server. For that, attackers have to establish an HTTP/3 connection to the server - using their real IP address - and wait for the server to send a session ticket. Note that attackers do not have to send an actual HTTP request over the established connection. After obtaining the session ticket, the attacker can close the connection. In the second step, attackers need to prepare a UDP datagram containing a QUIC initial packet with a TLS ClientHello and the session ticket, a QUIC 0-RTT packet with early data encrypted with the pre-shared key from the session ticket, and an HTTP/3 request (open request stream, HEADERS frame, optionally DATA frame). This prepared UDP datagram can then be sent to the server with an arbitrarily spoofed source IP address in the IP packet header. When processing the HTTP request, the server trusts the spoofed IP address, which can be used to bypass IP-allow/block-lists.A prerequisite for this attack to succeed is that HTTP/3 servers have implemented and enabled 0-RTT early data for HTTP/3 requests (and no mitigations are in place). A caveat is that attackers are not able to receive the server's response because the response is sent to the spoofed source IP address, making it a blind attack. Another limitation is that the request has to fit in a single UDP datagram, whose size is limited by the network path's MTU (minus some bytes for headers of encapsulating protocols such as HTTP/3, QUIC, UDP, IPv4/IPv6).ImpactIP allow-lists can be bypassed. Early data in QUIC 0-RTT handshakes is enabled when HTTP/3 support is enabled.MitigationConsider responding with HTTP status code 425 Too Early when 0-RTT early data requests match `ipAllowList.sourceRange` middleware. See RFC 8470 Section 3 for more information.Alternatively, delay processing of 0-RTT early data requests until the handshake is completed and the client's IP address is validated when 0-RTT early data requests match `ipAllowList.sourceRange` middleware.Additionally, it is recommended to implement RFC 8470 and set the `Early-Data: 1` header when forwarding early data requests to backend services. Currently, applications are not able to distinguish between 0-RTT early data requests and regular requests. When applications use the client's IP in `X-Forwarded-For` headers (e.g. for rate limiting), they are not able to detect potential IP spoofing on the application layer.Proof of ConceptTraefik is used as a HTTP/3 reverse proxy for a backend application. An IP allow list is configured to only allow access from the IP address 1.3.3.7.By performing the steps described above, attackers are able to bypass the IP allow list and send requests to the backend application. The security impact depends on the application's logic.Please find attached a proof-of-concept docker-compose setup to demonstrate the vulnerability. It consists of a traefik reverse proxy, a backend application, and an attacker container. The attack script performs following request:Note: We use a custom python script because, `curl` does not support QUIC 0-RTT requests and session resumtion yet.[proof-of-concept.zip](https://github.com/user-attachments/files/16044048/proof-of-concept.zip)Here are logs of a successful exploitation in the attached docker compose setup: | [] | 8.7 | 7.5 | null | null |
GHSA-8rmg-wmq4-q93v | Before version 4.8.2, WordPress was vulnerable to a directory traversal attack during unzip operations in the ZipArchive and PclZip components. | [] | null | null | 7.5 | null |
|
CVE-2006-2468 | The WebLogic Server Administration Console in BEA WebLogic Server 8.1 up to SP4 and 7.0 up to SP6 displays the domain name in the Console login form, which allows remote attackers to obtain sensitive information. | [
"cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp4:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp5:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp3:*:*:*:*:*:*"
] | null | null | null | 4 |
|
GHSA-gwgm-rvh4-63c2 | A maliciously crafted CATPART, X_B and STEP, when parsed in ASMKERN228A.dll and ASMKERN229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process. | [] | null | 8.8 | null | null |
|
GHSA-37xx-8cjj-f57x | IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182283. | [] | null | null | null | null |
|
CVE-2021-47654 | samples/landlock: Fix path_list memory leak | In the Linux kernel, the following vulnerability has been resolved:
samples/landlock: Fix path_list memory leak
Clang static analysis reports this error
sandboxer.c:134:8: warning: Potential leak of memory
pointed to by 'path_list'
ret = 0;
^
path_list is allocated in parse_path() but never freed. | [] | null | 5.5 | null | null |
GHSA-2g24-99jw-85x7 | Buffer overflow in KarjaSoft Sami HTTP Server 1.0.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request. | [] | null | null | null | null |
|
GHSA-3p9v-xp6w-wcmc | QuickAppsCMS Cross-Site Request Forgery (CSRF) | An issue was discovered in QuickAppsCMS (aka QACMS) through 2.0.0-beta2. A CSRF vulnerability can change the administrator password via the user/me URI. | [] | null | null | 8.8 | null |
GHSA-pqqq-6xh6-422f | cPanel before 58.0.4 allows a file-ownership change (to nobody) via rearrangeacct (SEC-134). | [] | null | null | 6.8 | null |
|
CVE-2000-0755 | Vulnerability in the newgrp command in HP-UX 11.00 allows local users to gain privileges. | [
"cpe:2.3:a:hp:openview_network_node_manager:6.1:*:*:*:*:*:*:*"
] | null | null | null | 4.6 |
|
GHSA-2mp7-rh6f-rm8h | Multiple directory traversal vulnerabilities in install.php in CPG-Nuke Dragonfly CMS (aka CPG Dragonfly CMS) 9.0.6.1 allow remote attackers to include and execute arbitrary local files via directory traversal sequences and a NUL (%00) character in (1) the newlang parameter and (2) the installlang parameter in a cookie, as demonstrated by using error.php to insert malicious code into a log file, or uploading a malicious .png file, which is then included using install.php. | [] | null | null | null | null |
|
CVE-2023-38689 | Deserialization of Untrusted Data in network IO | Logistics Pipes is a modification (a.k.a. mod) for the computer game Minecraft Java Edition. The mod used Java's `ObjectInputStream#readObject` on untrusted data coming from clients or servers over the network resulting in possible remote code execution when sending specifically crafted network packets after connecting. The affected versions were released between 2013 and 2016 and the issue (back then unknown) was fixed in 2016 by a refactoring of the network IO code.
The issue is present in all Logistics Pipes versions ranged from 0.7.0.91 prior to 0.10.0.71, which were downloaded from different platforms summing up to multi-million downloads. For Minecraft version 1.7.10 the issue was fixed in build 0.10.0.71. Everybody on Minecraft 1.7.10 should check their version number of Logistics Pipes in their modlist and update, if the version number is smaller than 0.10.0.71. Any newer supported Minecraft version (like 1.12.2) never had a Logistics Pipes version with vulnerable code. The best available workaround for vulnerable versions is to play in singleplayer only or update to newer Minecraft versions and modpacks. | [
"cpe:2.3:a:rs485:logisticspipes:*:*:*:*:*:minecraft:*:*"
] | null | 8.1 | null | null |
CVE-2019-12165 | MiCollab 7.3 PR2 (7.3.0.204) and earlier, 7.2 (7.2.2.13) and earlier, and 7.1 (7.1.0.57) and earlier and MiCollab AWV 6.3 (6.3.0.103), 6.2 (6.2.2.8), 6.1 (6.1.0.28), 6.0 (6.0.0.61), and 5.0 (5.0.5.7) have a Command Execution Vulnerability. Successful exploit of this vulnerability could allow an attacker to execute arbitrary system commands. | [
"cpe:2.3:a:mitel:micollab:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitel:micollab_audio\\,_web_\\&_video_conferencing:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
CVE-2014-2001 | The East Japan Railway Company JR East Japan application before 1.2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:jreast:jr_east_japan:*:*:*:*:*:android:*:*"
] | null | null | null | 5.8 |
|
CVE-2025-32272 | WordPress Wishlist Plugin <= 1.0.44 - Cross Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in PickPlugins Wishlist allows Cross Site Request Forgery. This issue affects Wishlist: from n/a through 1.0.44. | [] | null | 4.3 | null | null |
RHSA-2013:1803 | Red Hat Security Advisory: libjpeg-turbo security update | libjpeg: information leak (read of uninitialized memory) libjpeg: information leak (read of uninitialized memory) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
GHSA-6685-ffxp-xm6f | regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested expression. | [] | null | 7.5 | null | null |
|
GHSA-prr2-m2fh-3hv6 | Incorrect Permission Assignment for Critical Resource vulnerability in Tridium Niagara Framework on Windows, Tridium Niagara Enterprise Security on Windows allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Niagara Framework: before 4.14.2, before 4.15.1, before 4.10.11; Niagara Enterprise Security: before 4.14.2, before 4.15.1, before 4.10.11. Tridium recommends upgrading to Niagara Framework and Enterprise Security versions 4.14.2u2, 4.15.u1, or 4.10u.11. | [] | null | 6.5 | null | null |
|
CVE-2023-27161 | Jellyfin up to v10.7.7 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /Repositories. This vulnerability allows attackers to access network resources and sensitive information via a crafted POST request. | [
"cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2024-54287 | WordPress Advanced Blog Post Block plugin <= 1.0.4 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Best Wp Developer Advanced Blog Post Block allows Stored XSS.This issue affects Advanced Blog Post Block: from n/a through 1.0.4. | [] | null | 6.5 | null | null |
CVE-2024-33881 | An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows an NTLMv2 hash leak via a UNC share pathname in the path parameter. | [
"cpe:2.3:a:virtosoftware:virto_bulk_file_download:5.5.44:*:*:*:*:*:*:*",
"cpe:2.3:a:virtosoftware:sharepoint_bulk_file_download:5.5.44:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2016-9244 | A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well. | [
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
CVE-2011-0411 | The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack. | [
"cpe:2.3:a:postfix:postfix:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.13:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.14:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.4.15:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:postfix:postfix:2.7.2:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2021-35134 | Due to insufficient validation of ELF headers, an Incorrect Calculation of Buffer Size can occur in Boot leading to memory corruption in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile | [
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8475_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8475p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] | null | 8.4 | null | null |
|
CVE-2023-28446 | Deno is vulnerable to interactive `run` permission prompt spoofing via improper ANSI neutralization | Deno is a simple, modern and secure runtime for JavaScript and TypeScript that uses V8 and is built in Rust. Arbitrary program names without any ANSI filtering allows any malicious program to clear the first 2 lines of a `op_spawn_child` or `op_kill` prompt and replace it with any desired text. This works with any command on the respective platform, giving the program the full ability to choose what program they wanted to run. This problem can not be exploited on systems that do not attach an interactive prompt (for example headless servers). This issue has been patched in version 1.31.2.
| [
"cpe:2.3:a:deno:deno:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
CVE-2007-0250 | index.php in Nwom topsites 3.0 allows remote attackers to obtain potentially sensitive information via a ' (quote) character in the o parameter, which forces a SQL error. | [
"cpe:2.3:a:nwom:nwom_topsites:3.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-wv94-3wc8-85h3 | VitalPBX version 3.2.3-8 allows an unauthenticated external attacker to obtain the instance administrator's account. This is possible because the application is vulnerable to CSRF. | [] | null | 8.8 | null | null |
|
GHSA-c884-h6q9-jjwg | In the Linux kernel, the following vulnerability has been resolved:scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut downThere is a history of deadlock if reboot is performed at the beginning
of booting. SDEV_QUIESCE was set for all LU's scsi_devices by UFS
shutdown, and at that time the audio driver was waiting on
blk_mq_submit_bio() holding a mutex_lock while reading the fw binary.
After that, a deadlock issue occurred while audio driver shutdown was
waiting for mutex_unlock of blk_mq_submit_bio(). To solve this, set
SDEV_OFFLINE for all LUs except WLUN, so that any I/O that comes down
after a UFS shutdown will return an error.[ 31.907781]I[0: swapper/0: 0] 1 130705007 1651079834 11289729804 0 D( 2) 3 ffffff882e208000 * init [device_shutdown]
[ 31.907793]I[0: swapper/0: 0] Mutex: 0xffffff8849a2b8b0: owner[0xffffff882e28cb00 kworker/6:0 :49]
[ 31.907806]I[0: swapper/0: 0] Call trace:
[ 31.907810]I[0: swapper/0: 0] __switch_to+0x174/0x338
[ 31.907819]I[0: swapper/0: 0] __schedule+0x5ec/0x9cc
[ 31.907826]I[0: swapper/0: 0] schedule+0x7c/0xe8
[ 31.907834]I[0: swapper/0: 0] schedule_preempt_disabled+0x24/0x40
[ 31.907842]I[0: swapper/0: 0] __mutex_lock+0x408/0xdac
[ 31.907849]I[0: swapper/0: 0] __mutex_lock_slowpath+0x14/0x24
[ 31.907858]I[0: swapper/0: 0] mutex_lock+0x40/0xec
[ 31.907866]I[0: swapper/0: 0] device_shutdown+0x108/0x280
[ 31.907875]I[0: swapper/0: 0] kernel_restart+0x4c/0x11c
[ 31.907883]I[0: swapper/0: 0] __arm64_sys_reboot+0x15c/0x280
[ 31.907890]I[0: swapper/0: 0] invoke_syscall+0x70/0x158
[ 31.907899]I[0: swapper/0: 0] el0_svc_common+0xb4/0xf4
[ 31.907909]I[0: swapper/0: 0] do_el0_svc+0x2c/0xb0
[ 31.907918]I[0: swapper/0: 0] el0_svc+0x34/0xe0
[ 31.907928]I[0: swapper/0: 0] el0t_64_sync_handler+0x68/0xb4
[ 31.907937]I[0: swapper/0: 0] el0t_64_sync+0x1a0/0x1a4[ 31.908774]I[0: swapper/0: 0] 49 0 11960702 11236868007 0 D( 2) 6 ffffff882e28cb00 * kworker/6:0 [__bio_queue_enter]
[ 31.908783]I[0: swapper/0: 0] Call trace:
[ 31.908788]I[0: swapper/0: 0] __switch_to+0x174/0x338
[ 31.908796]I[0: swapper/0: 0] __schedule+0x5ec/0x9cc
[ 31.908803]I[0: swapper/0: 0] schedule+0x7c/0xe8
[ 31.908811]I[0: swapper/0: 0] __bio_queue_enter+0xb8/0x178
[ 31.908818]I[0: swapper/0: 0] blk_mq_submit_bio+0x194/0x67c
[ 31.908827]I[0: swapper/0: 0] __submit_bio+0xb8/0x19c | [] | null | 5.5 | null | null |
|
GHSA-vwh5-q72r-gr35 | A vulnerability has been identified in SCALANCE S602 (All versions >= V3.0), SCALANCE S612 (All versions >= V3.0), SCALANCE S623 (All versions >= V3.0), SCALANCE S627-2M (All versions >= V3.0). Specially crafted packets sent to port 443/tcp of affected devices could cause a Denial-of-Service condition of the web server. A cold reboot is required to restore the functionality of the device. | [] | null | null | null | null |
|
CVE-2016-2801 | The graphite2::TtfUtil::CmapSubtable12Lookup function in TtfUtil.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2797. | [
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.6.1:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
CVE-2008-6733 | Cross-site scripting (XSS) vulnerability in the error handling page in DotNetNuke 4.6.2 through 4.8.3 allows remote attackers to inject arbitrary web script or HTML via the querystring parameter. | [
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.8.3:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-7c6h-7vfv-vrfm | Use-after-free vulnerability in the SPL unserialize implementation in ext/spl/spl_array.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to execute arbitrary code via crafted serialized data that triggers misuse of an array field. | [] | null | null | 7.3 | null |
|
CVE-2020-4574 | IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 184181. | [
"cpe:2.3:a:ibm:security_key_lifecycle_manager:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_key_lifecycle_manager:4.0:*:*:*:*:*:*:*"
] | null | null | 7.4 | null |
|
RHSA-2007:1051 | Red Hat Security Advisory: kdegraphics security update | CCITTFaxStream:: lookChar() | [
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation"
] | null | null | null | null |
GHSA-629m-3vhg-jm6g | Cross Site Scripting vulnerability found in :ouislam Uptime Kuma v.1.19.6 and before allows a remote attacker to execute arbitrary commands via the description, title, footer, and incident creation parameter of the status_page.js endpoint. | [] | null | 6.1 | null | null |
|
CVE-2017-18755 | Certain NETGEAR devices are affected by CSRF. This affects R6300v2 before 1.0.4.8, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000P before 1.0.0.86, R6900P before 1.0.0.56, R7300 before 1.0.0.54, R8300 before 1.0.2.106, R8500 before 1.0.2.106, DGN2200v4 before 1.0.0.86, DGND2200Bv4 before 1.0.0.86, R6050 before 1.0.0.86, JR6150 before 1.0.1.10, R6220 before 1.1.0.50, and WNDR3700v5 before V1.1.0.48. | [
"cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*"
] | null | null | 8.8 | null |
|
GHSA-f37h-289m-fjrc | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | [] | null | 7.8 | null | null |
|
GHSA-fq92-p8q5-3756 | Postfix on Mac OS X 10.3.x through 10.3.5, with SMTPD AUTH enabled, does not properly clear the username between authentication attempts, which allows users with the longest username to prevent other valid users from being able to authenticate. | [] | null | null | null | null |
|
GHSA-cpxw-453r-hpg9 | A malformed JSON payload that is received from an UpdateHub server may trigger memory corruption in the Zephyr OS. This could result in a denial of service in the best case, or code execution in the worst case. See NCC-NCC-016 This issue affects: zephyrproject-rtos zephyr version 2.1.0 and later versions. version 2.2.0 and later versions. | [] | null | null | null | null |
|
CVE-2007-0422 | BEA WebLogic Server 9.0, 9.1, and 9.2 Gold, when running on Solaris 9, allows remote attackers to cause a denial of service (server inaccessibility) via manipulated socket connections. | [
"cpe:2.3:a:bea:weblogic_server:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:9.2:ga:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2021-40566 | A Segmentation fault casued by heap use after free vulnerability exists in Gpac through 1.0.1 via the mpgviddmx_process function in reframe_mpgvid.c when using mp4box, which causes a denial of service. | [
"cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 |
|
GHSA-f8mv-jphx-3r7g | An Incorrect Authorization vulnerability exists in lunary-ai/lunary versions up to and including 1.2.2, which allows unauthenticated users to delete any dataset. The vulnerability is due to the lack of proper authorization checks in the dataset deletion endpoint. Specifically, the endpoint does not verify if the provided project ID belongs to the current user, thereby allowing any dataset to be deleted without proper authentication. This issue was fixed in version 1.2.8. | [] | null | null | 7.5 | null |
|
CVE-2023-5789 | Dragon Path 707GR1 Ping Diagnostics cross site scripting | A vulnerability classified as problematic has been found in Dragon Path 707GR1 up to 20231022. Affected is an unknown function of the component Ping Diagnostics. The manipulation of the argument Host Address with the input >><img/src/onerror=alert(1)> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-243594 is the identifier assigned to this vulnerability. | [
"cpe:2.3:o:dragonpath:router_707gr1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:airtel:dragon_path_707gr1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:airtel:dragon_path_707gr1:-:*:*:*:*:*:*:*"
] | null | 2.4 | 2.4 | 3.3 |
GHSA-fjcr-x859-mv45 | Cross-site scripting (XSS) vulnerability in the search action handler in index.php in Nils Asmussen (aka SCRIPTSOLUTION) Boardsolution 1.12 and earlier allows remote attackers to inject arbitrary web script or HTML via the "Search for" item (keyword parameter). | [] | null | null | null | null |
|
CVE-2018-12162 | Directory permissions in the Intel OpenVINO Toolkit for Windows before version 2018.1.265 may allow an authenticated user to potentially execute code using default directory permissions via local access. | [
"cpe:2.3:a:intel:openvino_toolkit:*:*:*:*:*:windows:*:*"
] | null | null | 7.8 | 4.6 |
|
CVE-2013-7477 | The events-manager plugin before 5.5.2 for WordPress has XSS in the booking form. | [
"cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*"
] | null | null | 6.1 | 4.3 |
|
cisco-sa-java-spring-scf-rce-DQrHhJxH | Vulnerability in Spring Cloud Function Framework Affecting Cisco Products: March 2022 | On March 29, 2022, the following critical vulnerability in the Spring Cloud Function Framework affecting releases 3.1.6, 3.2.2, and older unsupported releases was disclosed:
CVE-2022-22963: Remote code execution in Spring Cloud Function by malicious Spring Expression
For a description of this vulnerability, see VMware Spring Framework Security Vulnerability Report ["https://tanzu.vmware.com/security/cve-2022-22963"].
Cisco's Response to This Vulnerability
Cisco accessed all products for impact from CVE-2022-22963. To help detect exploitation of this vulnerability, Cisco has released Snort rules at the following location: Talos Rule SID 59388 ["https://www.snort.org/rule_docs/1-59388"]
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxH ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxH"] | [] | null | null | null | null |
CVE-2025-4087 | A vulnerability was identified in Thunderbird where XPath parsing could trigger undefined behavior due to missing null checks during attribute access. This could lead to out-of-bounds read access and potentially, memory corruption. This vulnerability affects Firefox < 138, Firefox ESR < 128.10, Thunderbird < 138, and Thunderbird < 128.10. | [] | null | 6.5 | null | null |
|
CVE-2022-39385 | Users erroneously and transparently added to private messages in Discourse | Discourse is the an open source discussion platform. In some rare cases users redeeming an invitation can be added as a participant to several private message topics that they should not be added to. They are not notified of this, it happens transparently in the background. This issue has been resolved in commit `a414520742` and will be included in future releases. Users are advised to upgrade. Users are also advised to set `SiteSetting.max_invites_per_day` to 0 until the patch is installed. | [
"cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.9.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.9.0:beta10:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.9.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.9.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.9.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.9.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.9.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.9.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.9.0:beta8:*:*:*:*:*:*"
] | null | 6.5 | null | null |
GHSA-6895-cxrm-x3p4 | An insecure configuration of the appweb daemon of Palo Alto Networks PAN-OS 8.1 allows a remote unauthenticated user to send a specifically crafted request to the device that causes the appweb service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts all versions of PAN-OS 8.0, and PAN-OS 8.1 versions earlier than 8.1.16. | [] | null | null | null | null |
|
GHSA-m55p-h598-4frf | Unspecified vulnerability in Easy Setup Wizard in HP ThinPro Linux 4.1 through 5.1 and Smart Zero Core 4.3 and 4.4 allows local users to bypass intended access restrictions and gain privileges via unknown vectors. | [] | null | null | null | null |
|
CVE-2022-42970 | A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261) | [
"cpe:2.3:a:schneider-electric:apc_easy_ups_online_monitoring_software:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:-:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:easy_ups_online_monitoring_software:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:-:*",
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-359g-pjxc-2jrm | Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] | null | 7.8 | null | null |
|
CVE-2008-6709 | Unspecified vulnerability in the Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, allows remote authenticated users to execute arbitrary commands via unknown vectors related to configuration of "local data viewing or restoring parameters." | [
"cpe:2.3:a:avaya:sip_enablement_services:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:sip_enablement_services:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:sip_enablement_services:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:sip_enablement_services:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.4:sp1:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.4:sp2:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.5:sp0:*:*:*:*:*:*"
] | null | null | null | 9 |
|
GHSA-wr5r-ch4g-8w5c | Cross-site scripting (XSS) vulnerability in Status2k allows remote attackers to inject arbitrary web script or HTML via the username to login.php. | [] | null | null | null | null |
|
CVE-2016-5258 | Use-after-free vulnerability in the WebRTC socket thread in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code by leveraging incorrect free operations on DTLS objects during the shutdown of a WebRTC session. | [
"cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:45.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:45.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:45.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:45.3.0:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
GHSA-j64f-fqx5-p6mq | The igmp_snoop_orib_fill_source_update function in the IGMP process in NX-OS 5.0 and 5.1 on Cisco Nexus 5000 series switches allows remote attackers to cause a denial of service (device reload) via IGMP packets, aka Bug ID CSCts46521. | [] | null | null | null | null |
|
CVE-2022-39152 | A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.262), Parasolid V33.1 (All versions >= V33.1.262 < V33.1.263), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.161), Parasolid V35.0 (All versions >= V35.0.161 < V35.0.164), Simcenter Femap V2022.1 (All versions < V2022.1.3), Simcenter Femap V2022.2 (All versions < V2022.2.2). The affected application contains an out of bounds write past the end of an allocated buffer while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-17740) | [
"cpe:2.3:a:siemens:simcenter_femap:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
RHSA-2015:0135 | Red Hat Security Advisory: java-1.6.0-ibm security update | ICU: font parsing OOB read (OpenJDK 2D, 8055489) OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264) ICU: font parsing OOB read (OpenJDK 2D, 8056276) OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555) JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125) JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment) JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment) OpenJDK: directory information leak via file chooser (Swing, 8055304) OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309) OpenJDK: DER decoder infinite loop (Security, 8059485) OpenJDK: insufficient code privileges checks (JAX-WS, 8054367) | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
GHSA-88gw-64r5-49m9 | ** UNSUPPORTED WHEN ASSIGNED ** An issue was discovered in WinAPRS 2.9.0. A buffer overflow in DIGI address processing for VHF KISS packets allows a remote attacker to cause a denial of service (daemon crash) via a malicious AX.25 packet over the air. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. | [] | null | 7.5 | null | null |
|
GHSA-qx3h-g3gw-6vrx | Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension table. | [] | null | null | null | null |
|
GHSA-jpf2-9ppp-2c49 | Moodle has insufficient access control | A flaw was found in moodle. External API access to Quiz can override contained insufficient access control. | [] | 2.7 | 5.3 | null | null |
CVE-2025-38076 | alloc_tag: allocate percpu counters for module tags dynamically | In the Linux kernel, the following vulnerability has been resolved:
alloc_tag: allocate percpu counters for module tags dynamically
When a module gets unloaded it checks whether any of its tags are still in
use and if so, we keep the memory containing module's allocation tags
alive until all tags are unused. However percpu counters referenced by
the tags are freed by free_module(). This will lead to UAF if the memory
allocated by a module is accessed after module was unloaded.
To fix this we allocate percpu counters for module allocation tags
dynamically and we keep it alive for tags which are still in use after
module unloading. This also removes the requirement of a larger
PERCPU_MODULE_RESERVE when memory allocation profiling is enabled because
percpu memory for counters does not need to be reserved anymore. | [] | null | null | null | null |
CVE-2022-3928 | Hardcoded credential is found in the message queue |
Hardcoded credential is found in affected products' message queue. An attacker that manages to exploit this vulnerability will be able to access data to the internal message queue.
This issue affects
* FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C;
* UNEM product: UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C.
List of CPEs:
* cpe:2.3:a:hitachienergy:foxman-un:R15B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R15A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R14B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R14A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R11B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R11A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R10C:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R9C:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R15B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R15A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R14B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R14A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R11B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R11A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R10C:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R9C:*:*:*:*:*:*:*
| [
"cpe:2.3:a:hitachienergy:foxman-un:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachienergy:unem:*:*:*:*:*:*:*:*"
] | null | 7.1 | null | null |
GHSA-m3xv-x3ph-mq22 | Server-side Template Injection in nystudio107/craft-seomatic | A Server-side Template Injection (SSTI) vulnerability exists in Nystudio107 Seomatic prior to 3.4.12 in src/helpers/UrlHelper.php via the host header. | [] | null | 9.8 | null | null |
GHSA-98m5-rjgx-wv8j | There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. | [] | null | 9.8 | null | null |
|
GHSA-3r84-3353-c3qj | Execution of user supplied Javascript during object deserialization can update object length leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. | [] | null | null | 8.8 | null |
|
GHSA-62p6-qfvg-f279 | The WP Job Portal WordPress plugin through 2.0.3 does not sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users | [] | null | 9.8 | null | null |
|
RHSA-2007:0540 | Red Hat Security Advisory: openssh security and bug fix update | Kerberos information leak audit logging of failed logins | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
CVE-2022-47418 | LogicalDOC Document Version Comment Stored XSS | LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the document version comments. | [
"cpe:2.3:a:logicaldoc:logicaldoc:8.7.3:*:*:*:community:*:*:*",
"cpe:2.3:a:logicaldoc:logicaldoc:8.8.2:*:*:*:enterprise:*:*:*"
] | null | 5.4 | null | null |
GHSA-q6h8-4j2v-pjg4 | Minder trusts client-provided mapping from repo name to upstream ID | SummaryWhen using a modified client or the grpc interface directly, the `RegisterRepository` call accepts _both_ the repository owner / repo **and** the repo_id. Furthermore, these two are not checked for matching before registering webhooks and data in the database.DetailsIt is possible for an attacker to register a repository with a invalid or differing upstream ID, which causes Minder to report the repository as registered, but not remediate any future changes which conflict with policy (because the webhooks for the repo do not match any known repository in the database). When attempting to register a repo with a different repo ID, the registered provider must have admin on the named repo, or a 404 error will result. Similarly, if the stored provider token does not have repo access, then the remediations will not apply successfully. Lastly, it appears that reconciliation actions do not execute against repos with this type of mismatch.PoCWith an RPC like the following text proto:I was able to produce the following `minder` output:I've registered bad-python with the ID of python-app, and python-app with an ID of 0.ImpactThis appears to primarily be a potential denial-of-service vulnerability. | [] | null | 4.6 | null | null |
GHSA-3wp3-9r5c-77fc | IBM Maximo Asset Management 7.6.1.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 170961. | [] | null | null | null | null |
|
CVE-2018-10632 | In Moxa NPort 5210, 5230, and 5232 versions 2.9 build 17030709 and prior, the amount of resources requested by a malicious actor are not restricted, allowing for a denial-of-service condition. | [
"cpe:2.3:o:moxa:nport_5230_firmware:2.9:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:nport_5230:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:nport_5232_firmware:2.9:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:nport_5232:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:nport_5210_firmware:2.9:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:nport_5210:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-jjrq-qfvr-fggw | Apache 1.3.20 with Multiviews enabled allows remote attackers to view directory contents and bypass the index page via a URL containing the "M=D" query string. | [] | null | null | null | null |
|
GHSA-r25r-2ffc-9whp | SQL injection vulnerability in processview.asp in Techno Dreams (T-Dreams) Cars Ads Package 2.0 allows remote attackers to execute arbitrary SQL commands via the key parameter. | [] | null | null | null | null |
|
CVE-2024-1137 | TIBCO ActiveSpaces Information Leak Vulnerability | The Proxy and Client components of TIBCO Software Inc.'s TIBCO ActiveSpaces - Enterprise Edition contain a vulnerability that theoretically allows an Active Spaces client to passively observe data traffic to other clients. Affected releases are TIBCO Software Inc.'s TIBCO ActiveSpaces - Enterprise Edition: versions 4.4.0 through 4.9.0.
| [] | null | 4.3 | null | null |
CVE-2017-2720 | FusionSphere OpenStack V100R006C00 has an information exposure vulnerability. The software uses hard-coded cryptographic key to encrypt messages between certain components, which significantly increases the possibility that encrypted data may be recovered and results in information exposure. | [
"cpe:2.3:o:huawei:fusionsphere_openstack:v100r006c00:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 |
|
CVE-2016-5671 | Multiple cross-site request forgery (CSRF) vulnerabilities on Crestron Electronics DM-TXRX-100-STR devices with firmware through 1.3039.00040 allow remote attackers to hijack the authentication of arbitrary users. | [
"cpe:2.3:o:crestron:dm-txrx-100-str_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:crestron:dm-txrx-100-str:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
GHSA-6jq3-2547-359p | The GPU process in Google Chrome OS before 25.0.1364.173 allows attackers to cause a denial of service or possibly have unspecified other impact via vectors related to an "overflow." | [] | null | null | null | null |
|
GHSA-mg94-4qw6-gcgj | The Easy Testimonials plugin 3.0.4 for WordPress has XSS in include/settings/display.options.php, as demonstrated by the Default Testimonials Width, View More Testimonials Link, and Testimonial Excerpt Options screens. | [] | null | null | 6.1 | null |
|
CVE-2024-3312 | The Easy Custom Auto Excerpt plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.4.12. This makes it possible for unauthenticated attackers to obtain excerpts of password-protected posts. | [
"cpe:2.3:a:tonjoostudio:easy_custom_auto_excerpt:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
|
GHSA-33p9-3p43-82vq | Jupyter Core on Windows Has Uncontrolled Search Path Element Local Privilege Escalation Vulnerability | ImpactOn Windows, the shared `%PROGRAMDATA%` directory is searched for configuration files (`SYSTEM_CONFIG_PATH` and `SYSTEM_JUPYTER_PATH`), which may allow users to create configuration files affecting other users.Only shared Windows systems with multiple users and unprotected `%PROGRAMDATA%` are affected.Mitigationsupgrade to `jupyter_core>=5.8.1` (5.8.0 is patched but breaks `jupyter-server`) , oras administrator, modify the permissions on the `%PROGRAMDATA%` directory so it is not writable by unauthorized users, oras administrator, create the `%PROGRAMDATA%\jupyter` directory with appropriately restrictive permissions, oras user or administrator, set the `%PROGRAMDATA%` environment variable to a directory with appropriately restrictive permissions (e.g. controlled by administrators _or_ the current user)CreditReported via Trend Micro Zero Day Initiative as ZDI-CAN-25932 | [] | null | 7.3 | null | null |
CVE-1999-0576 | A Windows NT system's file audit policy does not log an event success or failure for security-critical files or directories. | [
"cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2015-5932 | The kernel in Apple OS X before 10.11.1 allows local users to gain privileges by leveraging an unspecified "type confusion" during Mach task processing. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
GHSA-cm8f-h6j3-p25c | Pion DTLS Header reconstruction method can be thrown into an infinite loop | ImpactAn attacker can send packets that will send Pion DTLS into an infinite loop when processing.PatchesUpgrade to Pion DTLS v2.1.4WorkaroundsNo workarounds available, upgrade to Pion DTLS v2.1.4ReferencesThank you to [Juho Nurminen](https://github.com/jupenur) and the Mattermost team for discovering and reporting this.For more informationIf you have any questions or comments about this advisory:Open an issue in [Pion DTLS](http://github.com/pion/dtls)Email us at [[email protected]](mailto:[email protected]) | [] | null | 7.5 | null | null |
CVE-2019-1752 | Cisco IOS and IOS XE Software ISDN Interface Denial of Service Vulnerability | A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this vulnerability by calling the affected device with specific Q.931 information elements being present. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device. | [
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m6:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m6a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m7:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m9:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m10:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)xa1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)xa2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)xa3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)xa4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)xa5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)t5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)xb1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)xb2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(1\\)xb3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)gc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)gc1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)gc2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)t0a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)t2a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(2\\)t5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(3\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(3\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(3\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(3\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(3\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)gc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)gc1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)gc2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m0a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m0b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m3a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m6:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m7:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m9:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m10:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m12a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m12c:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)xb4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)xb5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)xb5a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)xb6:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)xb7:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)xb8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)xb8a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(1\\)gc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(1\\)gc1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(1\\)gc2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(2\\)gc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(3\\)gc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(3\\)gc1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)gc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)gc1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)gc2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m6:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m6a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m6b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m7:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m9:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m11:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(1\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(1\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(1\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(1\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(1\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(2\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(2\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(2\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(2\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m6:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m8a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m9:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m10:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)xb12:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(2\\)s3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m6a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m7:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m7a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m9:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m10:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(2\\)xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m2a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m4b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m4c:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m5a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(1\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(2\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m1a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m3a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.6\\(3\\)m5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.7\\(3\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.7\\(3\\)m0a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.7\\(3\\)m1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.7\\(3\\)m2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.7\\(3\\)m3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.8\\(3\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.8\\(3\\)m0a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.8.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.8.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.8.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.9.0as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.9.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.9.1as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.2as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.2ts:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.8as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.8s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.9s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.10.10s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.12.0as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.6bs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.7as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.0bs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.2bs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.4cs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.4es:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.4gs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.5as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.5bs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.6bs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.6s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.7as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.7bs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.7s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.8s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.17.1as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.17.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.0as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.0sp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.1asp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.1sp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.2asp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.3asp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.3bsp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.3sp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.4sp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.18.5sp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*"
] | null | null | 8.6 | null |
GHSA-x2vj-49jw-8jmg | In dotCMS 5.x-22.06, TempFileAPI allows a user to create a temporary file based on a passed in URL, while attempting to block any SSRF access to local IP addresses or private subnets. In resolving this URL, the TempFileAPI follows any 302 redirects that the remote URL returns. Because there is no re-validation of the redirect URL, the TempFileAPI can be used to return data from those local/private hosts that should not be accessible remotely. | [] | null | 6.5 | null | null |
|
GHSA-4mrg-8ghr-pv4f | An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384774. | [] | null | null | 9.8 | null |
|
CVE-2021-3739 | A NULL pointer dereference flaw was found in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux Kernel, where triggering the bug requires ‘CAP_SYS_ADMIN’. This flaw allows a local attacker to crash the system or leak kernel internal information. The highest threat from this vulnerability is to system availability. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*"
] | null | 7.1 | null | 3.6 |
|
GHSA-6xcf-qm82-cgmw | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | [] | null | null | null | null |
|
CVE-2003-1235 | BRW WebWeaver 1.03 allows remote attackers to obtain sensitive server environment information via a URL request for testcgi.exe, which lists the values of environment variables and the current working directory. | [
"cpe:2.3:a:brs:webweaver:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:brs:webweaver:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:brs:webweaver:1.0.3:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-ww3g-ggxw-7m7f | Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors. | [] | null | null | 5.4 | null |
|
ICSA-22-104-10 | Siemens SICAM A8000 | Affected devices do not require an user to be authenticated to access certain files. This could allow unauthenticated attackers to download these files. | [] | null | 5.3 | null | null |
CVE-2015-6736 | The Quiz extension for MediaWiki allows remote attackers to cause a denial of service via regex metacharacters in a regular expression. | [
"cpe:2.3:a:quiz_project:quiz:-:*:*:*:*:mediawiki:*:*"
] | null | null | null | 5 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.