id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-7c2c-733v-4897 | PiiGAB M-Bus does not validate identification strings before processing, which could make it vulnerable to cross-site scripting attacks. | []
| null | 8 | null | null |
|
GHSA-jh7x-v5rp-ggfr | Microsoft Exchange Server Denial of Service Vulnerability | []
| null | 7.5 | null | null |
|
GHSA-r887-px26-87mj | Multiple SQL injection vulnerabilities in archives.php in Particle Blogger 1.2.1 and earlier allow remote attackers to execute arbitrary SQL commands via the month parameter and other unspecified vectors. | []
| null | null | null | null |
|
CVE-2014-0656 | Cisco Context Directory Agent (CDA) allows remote authenticated users to trigger the omission of certain user-interface data via crafted field values, aka Bug ID CSCuj45353. | [
"cpe:2.3:a:cisco:context_directory_agent:-:*:*:*:*:*:*:*"
]
| null | null | null | 4 |
|
GHSA-4f64-6gfv-xcjj | Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8635, CVE-2017-8636, CVE-2017-8638, CVE-2017-8639, CVE-2017-8640, CVE-2017-8641, CVE-2017-8645, CVE-2017-8646, CVE-2017-8647, CVE-2017-8655, CVE-2017-8656, CVE-2017-8657, CVE-2017-8670, CVE-2017-8671, CVE-2017-8672, and CVE-2017-8674. | []
| null | null | 7.5 | null |
|
CVE-2023-0035 | softbus_client_stub in communication subsystem has an authentication bypass vulnerability which allows an "SA relay attack". | softbus_client_stub in communication subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.
| [
"cpe:2.3:o:openatom:openharmony:*:*:*:*:lts:*:*:*"
]
| null | 6.5 | null | null |
CVE-2014-4431 | Dock in Apple OS X before 10.10 does not properly manage the screen-lock state, which allows physically proximate attackers to view windows by leveraging an unattended workstation. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
]
| null | null | null | 2.1 |
|
RHSA-2024:10966 | Red Hat Security Advisory: ruby:3.1 security update | rexml: REXML ReDoS vulnerability | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
]
| null | 7.5 | null | null |
CVE-2023-0530 | SourceCodester Online Tours & Travels Management System approve_user.php sql injection | A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/approve_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219599. | [
"cpe:2.3:a:online_tours_\\&_travels_management_system_project:online_tours_\\&_travels_management_system:1.0:*:*:*:*:*:*:*"
]
| null | 4.7 | 4.7 | 5.8 |
ICSA-17-241-01 | AzeoTech DAQFactory | Local, non-administrative users may be able to replace or modify original application files with malicious ones.CVE-2017-12699 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). An uncontrolled search path element vulnerability has been identified, which may execute malicious DLL files that have been placed within the search path.CVE-2017-5147 has been assigned to this vulnerability. A CVSS v3 base score of 4.2 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L). | []
| null | null | 4.2 | null |
CVE-2025-0433 | Master Addons <= 2.0.7.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via id Parameter | The Master Addons – Elementor Addons with White Label, Free Widgets, Hover Effects, Conditions, & Animations plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ parameter in all versions up to, and including, 2.0.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
CVE-2013-0795 | The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.9:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*"
]
| null | null | null | 10 |
|
GHSA-ghr7-gw92-68jm | Directory traversal vulnerability in DownloadProtect before 1.0.3 allows remote attackers to read files above the download folder. | []
| null | null | null | null |
|
GHSA-f8gm-9px2-mw95 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Geek Code Lab All 404 Pages Redirect to Homepage allows Stored XSS.This issue affects All 404 Pages Redirect to Homepage: from n/a through 1.9. | []
| null | 6.1 | null | null |
|
CVE-2022-2449 | reSmush.it Image Optimizer < 0.4.7 - Multiple CSRF | The reSmush.it : the only free Image Optimizer & compress plugin WordPress plugin before 0.4.4 does not perform CSRF checks for any of its AJAX actions, allowing an attackers to trick logged in users to perform various actions on their behalf on the site. | [
"cpe:2.3:a:resmush.it:resmush.it_image_optimizer:*:*:*:*:*:wordpress:*:*"
]
| null | 6.5 | null | null |
CVE-2018-11047 | Cloud Foundry UAA, versions 4.19 prior to 4.19.2 and 4.12 prior to 4.12.4 and 4.10 prior to 4.10.2 and 4.7 prior to 4.7.6 and 4.5 prior to 4.5.7, incorrectly authorizes requests to admin endpoints by accepting a valid refresh token in lieu of an access token. Refresh tokens by design have a longer expiration time than access tokens, allowing the possessor of a refresh token to authenticate longer than expected. This affects the administrative endpoints of the UAA. i.e. /Users, /Groups, etc. However, if the user has been deleted or had groups removed, or the client was deleted, the refresh token will no longer be valid. | [
"cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*"
]
| null | null | 7.5 | 5 |
|
GHSA-5ppg-f9j6-6f59 | Microsoft Edge in Microsoft Windows 10 Version 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8643 and CVE-2017-8648. | []
| null | null | 4.3 | null |
|
GHSA-6hrj-2hxm-g5f4 | install/index.php in Exponent CMS 2.3.9 allows remote attackers to execute arbitrary commands via shell metacharacters in the sc array parameter. | []
| null | null | 9.8 | null |
|
CVE-2025-6210 | Hardlink-Based Path Traversal in run-llama/llama_index | A vulnerability in the ObsidianReader class of the run-llama/llama_index repository, specifically in version 0.12.27, allows for hardlink-based path traversal. This flaw permits attackers to bypass path restrictions and access sensitive system files, such as /etc/passwd, by exploiting hardlinks. The vulnerability arises from inadequate handling of hardlinks in the load_data() method, where the security checks fail to differentiate between real files and hardlinks. This issue is resolved in version 0.5.2. | []
| null | null | 6.2 | null |
GHSA-rjcp-5fmg-8753 | An issue was discovered in GitLab Community and Enterprise Edition before 11.0.6, 11.1.x before 11.1.5, and 11.2.x before 11.2.2. There is Missing Authorization Control for API Repository Storage. | []
| null | null | 6.5 | null |
|
CVE-2016-0854 | Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors. | [
"cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 10 |
|
GHSA-gf8j-v8x5-h9qp | XSS in enshrined/svg-sanitize due to mishandled script and data values in attributes | enshrined/svg-sanitize before 0.12.0 mishandles script and data values in attributes, as demonstrated by unexpected whitespace such as in the javascript	:alert substring. | []
| null | 7.5 | null | null |
GHSA-w2gx-ph96-cxcc | An arbitrary file upload vulnerability in /admin/media/upload of ZKEACMS V3.2.0 allows attackers to execute arbitrary code via a crafted HTML file. | []
| null | null | null | null |
|
GHSA-2g6p-35qg-p778 | An issue was discovered on LG mobile devices with Android OS 9 and 10 software. LGTelephonyProvider allows a bypass of intended privilege restrictions. The LG ID is LVE-SMP-200017 (July 2020). | []
| null | null | null | null |
|
GHSA-cw48-h2hv-c97j | SonicWall NetExtender Windows client vulnerable to arbitrary file write vulnerability, this allows attacker to overwrite a DLL and execute code with the same privilege in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 9.0.815 and earlier. | []
| null | null | null | null |
|
GHSA-crpf-8hgm-99cp | libmodbus v3.1.10 is vulnerable to Buffer Overflow via the modbus_write_bits function. This issue can be triggered when the function is fed with specially crafted input, which leads to out-of-bounds read and can potentially cause a crash or other unintended behaviors. | []
| null | 7.5 | null | null |
|
CVE-2005-4661 | The notifyendsubs cron job in Campsite before 2.3.3 sends an e-mail message containing a certain unencrypted MySQL password, which allows remote attackers to sniff the password. | [
"cpe:2.3:a:campware.org:campsite:2.2.2:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2024-8281 | An input validation weakness was discovered in XCC that could allow a valid, authenticated XCC user with elevated privileges to perform command injection through specially crafted command line input in the XCC SSH captive shell. | [
"cpe:2.3:o:lenovo:thinkagile_vx7531_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx7530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx7330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx5530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx3530-g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx3330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx2330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr650_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr630_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx3531-f_all-flash_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx3531_h_hybrid_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx3530_f_all_flash_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx3530-h_hybrid_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx3331-f_all-flash_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx3331-h_hybrid_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx3330-f_all-flash_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx3330-h_hybrid_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx7531_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx7531_node_sap_hana:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx7530_appl_for_sap_hana:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3331_node_sap_hana:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx5531_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3331_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx2331_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx2330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx1331_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx3331_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx5530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx7530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st258_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr258_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr250_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st250_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx7520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx7520_n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx7320_n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx5520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx3520-g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx3320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx2320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr590_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr570_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkstation_p920_workstation_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx7521_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx7520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx5521-c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx5521_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx5520-c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx5520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3521-g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3520-g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3321_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx2321_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx2320-e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx1521-r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx1520-r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx1321_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx1320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr645_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3376_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx3720_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx1320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx_1se_certified_node_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx_2u4n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st258_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr860_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr258_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr158_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sn850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sn550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sd650_dwc_dual_node_tray_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sd530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3721_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx3720_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx2720-e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx_enclosure_certified_node_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx1021_on_se350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr850p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_se350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_mx_edge-_mx1020__firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx1021_edge_certified_node_3yr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx7820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx_4u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx7821_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_hx7820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sd550_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sd530_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st658_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st650_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st258_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st250_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr860_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr850_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr670_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr258_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr250_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sn550_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sd650-n_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sd650_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sd630_v2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sd650_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st658_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_st650_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr665_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr675_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkedge_se360_v2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkedge_se350_v2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkedge_se450__firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkedge_se455_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr650_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr630_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx635_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx645_v3_certified_node_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx645_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx655_v3_certified_node_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx655_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx665_v3_certified_node_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkagile_vx665_v3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr645_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr655_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr635_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr860_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr850_v3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinksystem_sr950_v3_firmware:*:*:*:*:*:*:*:*"
]
| null | 7.2 | null | null |
|
GHSA-q4c3-5fjh-5v6h | The OptinMonster WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient input validation in the load_previews function found in the ~/OMAPI/Output.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.6.0. | []
| null | null | null | null |
|
CVE-2019-18391 | A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands. | [
"cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 2.1 |
|
GHSA-gp5j-3f79-hp9f | The universal-analytics plugin before 1.3.1 for WordPress has XSS. | []
| null | null | 6.1 | null |
|
CVE-2020-10878 | Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection. | [
"cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_lsms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:configuration_manager:12.1.2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:sd-wan_aware:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:sd-wan_aware:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:sd-wan_aware:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*"
]
| null | 8.6 | null | 7.5 |
|
GHSA-7xq3-xc97-hhr3 | A Format String vulnerablity exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service due to a logic bug at address 0x40dcd0 when calling fprintf with "%s: key len = %d, too long\n" format. The two variables seem to be put in the wrong order. The vulnerability could be triggered by sending the POST request to apply_cgi with a long and unknown key in the request body. | []
| null | null | null | null |
|
RHSA-2024:4420 | Red Hat Security Advisory: virt:rhel and virt-devel:rhel security update | qemu-kvm: 'qemu-img info' leads to host file read/write | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
]
| null | 7.8 | null | null |
GHSA-q5mj-pv22-gx44 | Ashlar-Vellum Cobalt XE File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of XE files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17948. | []
| null | null | 7.8 | null |
|
GHSA-vjvv-4332-cjw5 | IBM Engineering Requirements Management DOORS 9.7.2.9, under certain configurations, could allow a remote attacker to obtain password reset instructions of a legitimate user using man in the middle techniques. | []
| null | 5.9 | null | null |
|
GHSA-9cw3-8wpf-rpmg | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | []
| null | 4.9 | null | null |
|
CVE-2017-7624 | The iw_read_bmp_file function in imagew-bmp.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to consume an amount of available memory via a crafted file. | [
"cpe:2.3:a:entropymine:imageworsener:1.3.0:*:*:*:*:*:*:*"
]
| null | null | 5.5 | 4.3 |
|
CVE-2009-2988 | Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which allows attackers to cause a denial of service via unspecified vectors. | [
"cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2003-1425 | guestbook.cgi in cPanel 5.0 allows remote attackers to execute arbitrary commands via the template parameter. | [
"cpe:2.3:a:cpanel:cpanel:5.0:*:*:*:*:*:*:*"
]
| null | null | null | 10 |
|
GHSA-jjmc-hpg2-7v48 | Credentials are not cleared from memory after being used. A user with Administrator permissions can execute memory dump for SmartConsole process and fetch them. | []
| null | 6.1 | null | null |
|
GHSA-m2g8-857v-hv6m | SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the newsid parameter in a viewnews action. | []
| null | null | null | null |
|
GHSA-4pgp-8g6g-73ph | Race condition in ebtables netfilter module (ebtables.c) in Linux 2.6, when running on an SMP system that is operating under a heavy load, might allow remote attackers to cause a denial of service (crash) via a series of packets that cause a value to be modified after it has been read but before it has been locked. | []
| null | null | null | null |
|
CVE-2023-51300 | PHPJabbers Hotel Booking System v4.0 is vulnerable to Cross-Site Scripting (XSS) vulnerabilities in the "name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key" parameters. | []
| null | 6.1 | null | null |
|
CVE-2023-20972 | In btm_vendor_specific_evt of btm_devctl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-255304665 | [
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
]
| null | 5.5 | null | null |
|
CVE-2005-0662 | Cross-site scripting (XSS) vulnerability in index.php for MercuryBoard 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the Avatar field. | [
"cpe:2.3:a:mercuryboard:mercuryboard:1.1.2:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-w3cv-ccgf-hx85 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mohsin Rasool Twitter Bootstrap Collapse aka Accordian Shortcode allows DOM-Based XSS.This issue affects Twitter Bootstrap Collapse aka Accordian Shortcode: from n/a through 1.0. | []
| null | 6.5 | null | null |
|
RHSA-2018:1353 | Red Hat Security Advisory: kernel security update | Kernel: error in exception handling leads to DoS | [
"cpe:/o:redhat:rhel_els:5"
]
| null | null | 6.5 | null |
CVE-2024-27689 | Stupid Simple CMS v1.2.4 was discovered to contain a Cross-Site Request Forgery (CSRF) via /update-article.php. | [
"cpe:2.3:a:stupid_simple:cms:*:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
GHSA-r689-4h95-mgx3 | A malicious file could be uploaded into a System Manager User Import Function resulting in a hijacked session. | []
| null | 8.2 | null | null |
|
CVE-2024-7829 | D-Link DNS-1550-04 photocenter_mgr.cgi cgi_del_photo buffer overflow | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. This issue affects the function cgi_del_photo of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument current_path leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced. | [
"cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dnr-202l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dnr-202l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-315l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-315l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-320lw_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-320lw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-321_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-321:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dnr-322l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dnr-322l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-323_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-323:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-327l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dnr-326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-340l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-340l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-343_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-343:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-345_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-726-4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-726-4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-1100-4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-1100-4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-1200-05_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-1200-05:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dns-1550-04_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dns-1550-04:-:*:*:*:*:*:*:*"
]
| 8.7 | 8.8 | 8.8 | 9 |
CVE-2015-4196 | Platform Software before 4.4.5 in Cisco Unified Communications Domain Manager (CDM) 8.x has a hardcoded password for a privileged account, which allows remote attackers to obtain root access by leveraging knowledge of this password and entering it in an SSH session, aka Bug ID CSCuq45546. | [
"cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.4:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-hwhg-29fx-c3jc | An issue was discovered in GitLab CE/EE affecting all versions starting from 13.9 before 17.4.6, 17.5 before 17.5.4, and 17.6 before 17.6.2, that allows an attacker to cause uncontrolled CPU consumption, potentially leading to a Denial of Service (DoS) condition while parsing templates to generate changelogs. | []
| null | 4.3 | null | null |
|
GHSA-8cjw-7fcm-4hrf | Adobe Acrobat and Reader versions, 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. | []
| null | null | null | null |
|
CVE-2020-3251 | Multiple Vulnerabilities in Cisco UCS Director and Cisco UCS Director Express for Big Data | Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. | [
"cpe:2.3:a:cisco:ucs_director:6.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:6.7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director_express_for_big_data:*:*:*:*:*:*:*:*"
]
| null | null | 9.8 | null |
GHSA-qf8c-jp5x-ph4f | Cross-site scripting (XSS) vulnerability in the frontend interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | []
| null | null | null | null |
|
CVE-2021-35647 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*"
]
| null | 4.9 | null | null |
|
CVE-2020-14740 | Vulnerability in the SQL Developer Install component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1 and 18c. Easily exploitable vulnerability allows low privileged attacker having Client Computer User Account privilege with logon to the infrastructure where SQL Developer Install executes to compromise SQL Developer Install. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of SQL Developer Install accessible data. CVSS 3.1 Base Score 2.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N). | [
"cpe:2.3:a:oracle:sql_developer:11.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:sql_developer:12.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:sql_developer:12.2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:sql_developer:18c:*:*:*:*:*:*:*"
]
| null | 2.8 | null | null |
|
CVE-2022-1010 | Login using WordPress Users < 1.13.4 - Admin+ Stored Cross-Site Scripting | The Login using WordPress Users ( WP as SAML IDP ) WordPress plugin before 1.13.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup) | [
"cpe:2.3:a:miniorange:login_using_wordpress_users:*:*:*:*:*:wordpress:*:*"
]
| null | 4.8 | null | 3.5 |
CVE-2015-8008 | The OAuth extension for MediaWiki improperly negotiates a new client token only over Special:OAuth/initiate, which allows attackers to bypass intended IP address access restrictions by making an API request with an existing token. | [
"cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*"
]
| null | null | 7.5 | 5 |
|
RHSA-2025:4505 | Red Hat Security Advisory: yelp security update | yelp: Arbitrary file read | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb"
]
| null | 7.4 | null | null |
GHSA-4fj3-vvvj-96hf | Linux kernel 2.6.17, and other versions before 2.6.22, does not check when a user attempts to set RLIMIT_CPU to 0 until after the change is made, which allows local users to bypass intended resource limits. | []
| null | null | null | null |
|
GHSA-pgw9-hx4q-fhh5 | Preboot eXecution Environment (PXE) server allows remote attackers to cause a denial of service (crash) via certain DHCP packets from Voice-Over-IP (VOIP) phones. | []
| null | null | null | null |
|
CVE-2024-57895 | ksmbd: set ATTR_CTIME flags when setting mtime | In the Linux kernel, the following vulnerability has been resolved:
ksmbd: set ATTR_CTIME flags when setting mtime
David reported that the new warning from setattr_copy_mgtime is coming
like the following.
[ 113.215316] ------------[ cut here ]------------
[ 113.215974] WARNING: CPU: 1 PID: 31 at fs/attr.c:300 setattr_copy+0x1ee/0x200
[ 113.219192] CPU: 1 UID: 0 PID: 31 Comm: kworker/1:1 Not tainted 6.13.0-rc1+ #234
[ 113.220127] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014
[ 113.221530] Workqueue: ksmbd-io handle_ksmbd_work [ksmbd]
[ 113.222220] RIP: 0010:setattr_copy+0x1ee/0x200
[ 113.222833] Code: 24 28 49 8b 44 24 30 48 89 53 58 89 43 6c 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 48 89 df e8 77 d6 ff ff e9 cd fe ff ff <0f> 0b e9 be fe ff ff 66 0
[ 113.225110] RSP: 0018:ffffaf218010fb68 EFLAGS: 00010202
[ 113.225765] RAX: 0000000000000120 RBX: ffffa446815f8568 RCX: 0000000000000003
[ 113.226667] RDX: ffffaf218010fd38 RSI: ffffa446815f8568 RDI: ffffffff94eb03a0
[ 113.227531] RBP: ffffaf218010fb90 R08: 0000001a251e217d R09: 00000000675259fa
[ 113.228426] R10: 0000000002ba8a6d R11: ffffa4468196c7a8 R12: ffffaf218010fd38
[ 113.229304] R13: 0000000000000120 R14: ffffffff94eb03a0 R15: 0000000000000000
[ 113.230210] FS: 0000000000000000(0000) GS:ffffa44739d00000(0000) knlGS:0000000000000000
[ 113.231215] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 113.232055] CR2: 00007efe0053d27e CR3: 000000000331a000 CR4: 00000000000006b0
[ 113.232926] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 113.233812] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 113.234797] Call Trace:
[ 113.235116] <TASK>
[ 113.235393] ? __warn+0x73/0xd0
[ 113.235802] ? setattr_copy+0x1ee/0x200
[ 113.236299] ? report_bug+0xf3/0x1e0
[ 113.236757] ? handle_bug+0x4d/0x90
[ 113.237202] ? exc_invalid_op+0x13/0x60
[ 113.237689] ? asm_exc_invalid_op+0x16/0x20
[ 113.238185] ? setattr_copy+0x1ee/0x200
[ 113.238692] btrfs_setattr+0x80/0x820 [btrfs]
[ 113.239285] ? get_stack_info_noinstr+0x12/0xf0
[ 113.239857] ? __module_address+0x22/0xa0
[ 113.240368] ? handle_ksmbd_work+0x6e/0x460 [ksmbd]
[ 113.240993] ? __module_text_address+0x9/0x50
[ 113.241545] ? __module_address+0x22/0xa0
[ 113.242033] ? unwind_next_frame+0x10e/0x920
[ 113.242600] ? __pfx_stack_trace_consume_entry+0x10/0x10
[ 113.243268] notify_change+0x2c2/0x4e0
[ 113.243746] ? stack_depot_save_flags+0x27/0x730
[ 113.244339] ? set_file_basic_info+0x130/0x2b0 [ksmbd]
[ 113.244993] set_file_basic_info+0x130/0x2b0 [ksmbd]
[ 113.245613] ? process_scheduled_works+0xbe/0x310
[ 113.246181] ? worker_thread+0x100/0x240
[ 113.246696] ? kthread+0xc8/0x100
[ 113.247126] ? ret_from_fork+0x2b/0x40
[ 113.247606] ? ret_from_fork_asm+0x1a/0x30
[ 113.248132] smb2_set_info+0x63f/0xa70 [ksmbd]
ksmbd is trying to set the atime and mtime via notify_change without also
setting the ctime. so This patch add ATTR_CTIME flags when setting mtime
to avoid a warning. | []
| null | 5.5 | null | null |
GHSA-6cfv-xhhx-2j6w | The SSL server implementation in BEA WebLogic Server 7.0 Gold through SP7, 8.1 Gold through SP6, 9.0, 9.1, 9.2 Gold through MP1, and 10.0 sometimes selects the null cipher when no other cipher is compatible between the server and client, which might allow remote attackers to intercept communications. | []
| null | null | null | null |
|
CVE-2004-2004 | The Live CD in SUSE LINUX 9.1 Personal edition is configured without a password for root, which allows remote attackers to gain privileges via SSH. | [
"cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*"
]
| null | null | null | 10 |
|
CVE-2022-36258 | A SQL injection vulnerability in CustomerDAO.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via the parameters such as "searchTxt". | [
"cpe:2.3:a:inventorymanagementsystem_project:inventorymanagementsystem:1.0:*:*:*:*:*:*:*"
]
| null | 7.5 | null | null |
|
GHSA-9vhc-2c9w-phch | In YzmCMS 5.6, XSS was discovered in member/member_content/init.html via the SRC attribute of an IFRAME element because of using UEditor 1.4.3.3. | []
| null | null | null | null |
|
CVE-2013-0694 | The Emerson Process Management ROC800 RTU with software 3.50 and earlier, DL8000 RTU with software 2.30 and earlier, and ROC800L RTU with software 1.20 and earlier have hardcoded credentials in a ROM, which makes it easier for remote attackers to obtain shell access to the underlying OS by leveraging knowledge of the ROM contents from a product installation elsewhere. | [
"cpe:2.3:o:enea:ose:*:*:*:*:*:*:*:*",
"cpe:2.3:h:emerson:dl_8000_remote_terminal_unit:-:*:*:*:*:*:*:*",
"cpe:2.3:h:emerson:roc_800l_remote_terminal_unit:-:*:*:*:*:*:*:*",
"cpe:2.3:h:emerson:roc_800_remote_terminal_unit:-:*:*:*:*:*:*:*"
]
| null | null | null | 9 |
|
GHSA-7mf7-2mr6-5j56 | Cross-site scripting (XSS) vulnerability in Solaris AnswerBook2 Documentation 1.4.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the "View Log Files" function. | []
| null | null | null | null |
|
RHSA-2023:5719 | Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:devtools:2023::el7"
]
| null | 7.5 | null | null |
GHSA-pfrc-2w8x-qq4r | Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Coming Soon by Supsystic plugin <= 1.7.10 versions. | []
| null | 4.3 | null | null |
|
CVE-2009-4163 | SQL injection vulnerability in the TW Productfinder (tw_productfinder) extension 0.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. | [
"cpe:2.3:a:tw_productfinder:tw_productfinder:*:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2022-3540 | An issue has been discovered in hunter2 affecting all versions before 2.1.0. Improper handling of auto-completion input allows an authenticated attacker to extract other users email addresses | [
"cpe:2.3:a:hunter2_project:hunter2:*:*:*:*:*:*:*:*"
]
| null | 6.5 | null | null |
|
CVE-2016-3883 | internal/telephony/SMSDispatcher.java in Telephony in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 does not properly construct warnings about premium SMS messages, which allows attackers to spoof the premium-payment confirmation dialog via a crafted application, aka internal bug 28557603. | [
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*"
]
| null | null | 5.5 | 4.3 |
|
CVE-2021-45544 | Certain NETGEAR devices are affected by command injection by an authenticated user. This affects R7850 before 1.0.5.74, R7900P before 1.4.2.84, R7960P before 1.4.2.84, R8000 before 1.0.4.74, R8000P before 1.4.2.84, RAX200 before 1.0.4.120, RAX75 before 1.0.4.120, RAX80 before 1.0.4.120, RBK852 before 3.2.17.12, RBR850 before 3.2.17.12, and RBS850 before 3.2.17.12. | [
"cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*"
]
| null | 8.4 | null | null |
|
CVE-2008-6213 | SQL injection vulnerability in mypage.php in Harlandscripts Pro Traffic One allows remote attackers to execute arbitrary SQL commands via the trg parameter. | [
"cpe:2.3:a:harlandscripts:pro_traffic_one:-:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-49vj-5fcp-ch84 | Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | []
| null | null | null | null |
|
CVE-2021-20651 | Directory traversal vulnerability in ELECOM File Manager all versions allows remote attackers to create an arbitrary file or overwrite an existing file in a directory which can be accessed with the application privileges via unspecified vectors. | [
"cpe:2.3:a:elecom:file_manager:*:*:*:*:*:*:*:*"
]
| null | 9.1 | null | 6.4 |
|
GHSA-6x23-5xx9-c9wx | The Image11::map function in renderer/d3d/d3d11/Image11.cpp in libANGLE, as used in Google Chrome before 46.0.2490.71, mishandles mapping failures after device-lost events, which allows remote attackers to cause a denial of service (invalid read or write) or possibly have unspecified other impact via vectors involving a removed device. | []
| null | null | null | null |
|
GHSA-gxrc-fm43-25gv | An issue in Malwarebytes Premium Security v5.0.0.883 allows attackers to execute arbitrary code via placing crafted binaries into unspecified directories. | []
| null | 5.7 | null | null |
|
GHSA-hw57-cc96-2mhg | Stored cross-site scripting vulnerability in SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53. | []
| null | null | 6.1 | null |
|
CVE-2019-19055 | A memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering nl80211hdr_put() failures, aka CID-1399c59fa929. NOTE: third parties dispute the relevance of this because it occurs on a code path where a successful allocation has already occurred | [
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 4.9 |
|
CVE-2021-1970 | Possible out of bound read due to lack of length check of FT sub-elements in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music | [
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
]
| null | 7.5 | null | null |
|
GHSA-hpv4-92hf-rf6p | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOFireWireFamily" component, which allows local users to obtain sensitive information from kernel memory via unspecified vectors. | []
| null | null | 5.5 | null |
|
GHSA-jwgx-fq8g-qg48 | Philips IntelliSpace Portal all versions of 8.0.x, and 7.0.x have an untrusted SSL certificate vulnerability this could allow an attacker to gain unauthorized access to resources and information. | []
| null | null | 7.5 | null |
|
CVE-2024-12834 | Delta Electronics DRASimuCAD STP File Parsing Type Confusion Remote Code Execution Vulnerability | Delta Electronics DRASimuCAD STP File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DRASimuCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of STP files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22414. | []
| null | null | 7.8 | null |
CVE-2018-12359 | A buffer overflow can occur when rendering canvas content while adjusting the height and width of the canvas element dynamically, causing data to be written outside of the currently computed boundaries. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61. | [
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:52.9.1:*:*:*:*:*:*:*"
]
| null | null | 8.8 | 6.8 |
|
GHSA-56wj-jfhp-fq9f | A vulnerability was reported in Lenovo PC Manager prior to version 2.8.90.11211 that could allow a local attacker to escalate privileges. | []
| null | 7.8 | null | null |
|
GHSA-2v68-cx38-874x | IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 stores highly sensitive information in cleartext that could be obtained by a user. IBM X-Force ID: 179004. | []
| null | null | null | null |
|
CVE-2023-23383 | Service Fabric Explorer Spoofing Vulnerability | Service Fabric Explorer Spoofing Vulnerability | [
"cpe:2.3:a:microsoft:azure_service_fabric:9.1:-:*:*:*:ubuntu:*:*",
"cpe:2.3:a:microsoft:azure_service_fabric:9.1:-:*:*:*:windows:*:*"
]
| null | 8.2 | null | null |
GHSA-p2r4-r5h4-fmwq | A vulnerability in the Android media framework (libhevc) related to handling ps_codec_obj memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68299873. | []
| null | null | 7.5 | null |
|
GHSA-rqrp-8f48-953h | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in TotalPress.Org Custom post types, Custom Fields & more plugin <= 4.0.12 versions. | []
| null | 5.9 | null | null |
|
CVE-2008-2235 | OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the 5015 directory on smart cards and USB crypto tokens running Siemens CardOS M4, which allows physically proximate attackers to change the PIN. | [
"cpe:2.3:o:siemens:cardos:m4:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.9.7:b:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.9.7:d:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.11.2:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.11.3:pre3:*:*:*:*:*:*",
"cpe:2.3:a:opensc-project:opensc:0.11.4:*:*:*:*:*:*:*"
]
| null | null | null | 4.9 |
|
ICSA-23-136-02 | Rockwell ArmorStart | A cross site scripting vulnerability was discovered that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation of this vulnerability. A cross site scripting vulnerability was discovered that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation of this vulnerability. A cross site scripting vulnerability was discovered that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation of this vulnerability. A cross site scripting vulnerability was discovered that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation of this vulnerability. A cross site scripting vulnerability was discovered that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page. A cross site scripting vulnerability was discovered that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page. A cross site scripting vulnerability was discovered that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page. A cross site scripting vulnerability was discovered that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page. A cross site scripting vulnerability was discovered that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page. A cross site scripting vulnerability was discovered that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page. | []
| null | null | 4.7 | null |
GHSA-775r-w48q-7jjj | Cross-site scripting (XSS) vulnerability in the Web UI in the web portal in IBM Tealeaf Customer Experience before 8.7.1.8847 FP10, 8.8 before 8.8.0.9049 FP9, 9.0.0 and 9.0.1 before 9.0.1.1117 FP5, 9.0.1A before 9.0.1.5108_9.0.1A FP5, 9.0.2 before 9.0.2.1223 FP3, and 9.0.2A before 9.0.2.5224_9.0.2A FP3 allows remote authenticated users to inject arbitrary web script or HTML via an embedded string, a different vulnerability than CVE-2016-5975. | []
| null | null | 5.4 | null |
|
RHSA-2024:7488 | Red Hat Security Advisory: go-toolset:rhel8 security update | encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
]
| null | 7.5 | null | null |
RHSA-2024:7348 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat 2.14.1-467 OpenShift Update | net/http: Denial of service due to improper 100-continue handling in net/http | [
"cpe:/a:redhat:openshift_custom_metrics_autoscaler:2.0::el8"
]
| null | 5.9 | null | null |
CVE-2025-27837 | An issue was discovered in Artifex Ghostscript before 10.05.0. Access to arbitrary files can occur through a truncated path with invalid UTF-8 characters, for base/gp_mswin.c and base/winrtsup.cpp. | []
| null | 9.8 | null | null |
|
GHSA-r7r2-3gv6-46x3 | Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 12.4, 14.0-14.3 and 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Universal Banking. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle FLEXCUBE Universal Banking accessible data as well as unauthorized read access to a subset of Oracle FLEXCUBE Universal Banking accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle FLEXCUBE Universal Banking. CVSS 3.1 Base Score 5.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:L). | []
| null | 5.9 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.