id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-qxc8-2pqx-9cjc
The Lifetime free Drag & Drop Contact Form Builder for WordPress VForm plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.1.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
7.2
null
null
CVE-2018-10613
Multiple variants of XML External Entity (XXE) attacks may be used to exfiltrate data from the host Windows platform in GE MDS PulseNET and MDS PulseNET Enterprise version 3.2.1 and prior.
[ "cpe:2.3:a:ge:mds_pulsenet:*:*:*:*:*:*:*:*", "cpe:2.3:a:ge:mds_pulsenet:*:*:*:*:enterprise:*:*:*" ]
null
null
7.5
5
GHSA-2w9p-35fw-8hfr
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
[]
null
7.8
null
null
GHSA-prpg-p95c-32fv
Gradio Path Traversal vulnerability
A vulnerability in the gradio-app/gradio repository, version git 67e4044, allows for path traversal on Windows OS. The implementation of the blocked_path functionality, which is intended to disallow users from reading certain files, is flawed. Specifically, while the application correctly blocks access to paths like 'C:/tmp/secret.txt', it fails to block access when using NTFS Alternate Data Streams (ADS) syntax, such as 'C:/tmp/secret.txt::$DATA'. This flaw can lead to unauthorized reading of blocked file paths.
[]
null
null
5.3
null
CVE-2022-30402
Merchandise Online Store v1.0 is vulnerable to SQL Injection via /vloggers_merch/admin/?page=maintenance/manage_sub_category&id=.
[ "cpe:2.3:a:merchandise_online_store_project:merchandise_online_store:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
GHSA-fqp7-97qm-6gwm
In the Linux kernel, the following vulnerability has been resolved:skmsg: Fix wrong last sg check in sk_msg_recvmsg()Fix one kernel NULL pointer dereference as below:[ 224.462334] Call Trace: [ 224.462394] __tcp_bpf_recvmsg+0xd3/0x380 [ 224.462441] ? sock_has_perm+0x78/0xa0 [ 224.462463] tcp_bpf_recvmsg+0x12e/0x220 [ 224.462494] inet_recvmsg+0x5b/0xd0 [ 224.462534] __sys_recvfrom+0xc8/0x130 [ 224.462574] ? syscall_trace_enter+0x1df/0x2e0 [ 224.462606] ? __do_page_fault+0x2de/0x500 [ 224.462635] __x64_sys_recvfrom+0x24/0x30 [ 224.462660] do_syscall_64+0x5d/0x1d0 [ 224.462709] entry_SYSCALL_64_after_hwframe+0x65/0xcaIn commit 9974d37ea75f ("skmsg: Fix invalid last sg check in sk_msg_recvmsg()"), we change last sg check to sg_is_last(), but in sockmap redirection case (without stream_parser/stream_verdict/ skb_verdict), we did not mark the end of the scatterlist. Check the sk_msg_alloc, sk_msg_page_add, and bpf_msg_push_data functions, they all do not mark the end of sg. They are expected to use sg.end for end judgment. So the judgment of '(i != msg_rx->sg.end)' is added back here.
[]
null
null
null
null
GHSA-w6x8-pprj-4vqq
The Magical Addons For Elementor ( Header Footer Builder, Free Elementor Widgets, Elementor Templates Library ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_id’ parameter in all versions up to, and including, 1.1.39 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
RHSA-2024:0215
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (GitPython) security update
GitPython: Blind local file inclusion
[ "cpe:/a:redhat:openstack:17.1::el9" ]
null
5.1
null
null
GHSA-4vqv-h9wj-9855
Theme Demo Import WordPress plugin before 1.1.1 does not validate the imported file, allowing high-privilege users such as admin to upload arbitrary files (such as PHP) even when FILE_MODS and FILE_EDIT are disallowed.
[]
null
7.2
null
null
CVE-2004-1112
The buffer overflow trigger in Cisco Security Agent (CSA) before 4.0.3 build 728 waits five minutes for a user response before terminating the process, which could allow remote attackers to bypass the buffer overflow protection by sending additional buffer overflow attacks within the five minute timeout period.
[ "cpe:2.3:a:cisco:security_agent:3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:okena:stormwatch:3.x:*:*:*:*:*:*:*" ]
null
null
null
5.1
CVE-2020-10920
This vulnerability allows remote attackers to execute arbitrary code on affected installations of C-MORE HMI EA9 Firmware version 6.52 touch screen panels. Authentication is not required to exploit this vulnerability. The specific flaw exists within the control service, which listens on TCP port 9999 by default. The issue results from the lack of authentication prior to allowing alterations to the system configuration. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-10493.
[ "cpe:2.3:o:automationdirect:c-more_hmi_ea9_firmware:6.52:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-pgmsw:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-rhmi:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t10cl:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t10wcl:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t12cl:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t15cl:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t15cl-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t6cl:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t6cl-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t7cl:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t7cl-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:ea9-t8cl:-:*:*:*:*:*:*:*" ]
null
null
9.8
null
GHSA-hg4q-qffw-jqg4
Typo 5.1.3 and earlier uses a hard-coded salt for calculating password hashes, which makes it easier for attackers to guess passwords via a brute force attack.
[]
null
7.5
null
null
CVE-2022-26809
Remote Procedure Call Runtime Remote Code Execution Vulnerability
Remote Procedure Call Runtime Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2024-1042
The WP Radio – Worldwide Online Radio Stations Directory for WordPress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 3.1.9. This makes it possible for authenticated attackers, with subscriber access and above, to import radio stations, remove countries, and modify the plugin's settings, which can lead to Cross-Site Scripting, tracked separately in CVE-2024-1041.
[]
null
6.4
null
null
GHSA-qv66-2hrc-9f84
Directory traversal vulnerability in PJreview_Neo.cgi in PJ CGI Neo review allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter.
[]
null
null
null
null
GHSA-rwqq-p4p9-5wpq
Wechat-php-sdk is affected by a Cross Site Scripting vulnerability.
Wechat-php-sdk v1.10.2 is affected by a Cross Site Scripting (XSS) vulnerability in Wechat.php.
[]
null
6.1
null
null
GHSA-mhgh-jxm7-m3g9
A vulnerability was found in D-Link DAP-2695 120b36r137_ALL_en_20210528. It has been declared as problematic. This vulnerability affects unknown code of the file /adv_arpspoofing.php of the component ARP Spoofing Prevention Page. The manipulation of the argument harp_mac leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. This vulnerability only affects products that are no longer supported by the maintainer.
[]
4.8
2.4
null
null
CVE-2019-5372
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
[ "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*" ]
null
null
8.8
9
GHSA-9wpf-xh6j-6j93
Buffer overflow in LCDproc allows remote attackers to gain root privileges via the screen_add command.
[]
null
null
null
null
GHSA-c3qw-2h2w-446h
MediaComm Zip-n-Go before 4.95 has a Buffer Overflow via a crafted file.
[]
null
null
7.8
null
CVE-2023-4100
Multiple vulnerabilities in IDM Sistemas QSige
Allows an attacker to perform XSS attacks stored on certain resources. Exploiting this vulnerability can lead to a DoS condition, among other actions.
[ "cpe:2.3:a:qsige:qsige:3.0.0.0:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2019-10919
A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). Attackers with access to port 10005/tcp could perform device reconfigurations and obtain project files from the devices. The system manual recommends to protect access to this port. The security vulnerability could be exploited by an unauthenticated attacker with network access to port 10005/tcp. No user interaction is required to exploit this security vulnerability. The vulnerability impacts confidentiality, integrity, and availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.
[ "cpe:2.3:o:siemens:logo\\!8_bm_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:logo\\!8_bm:*:*:*:*:*:*:*:*" ]
null
9.4
null
7.5
RHSA-2004:308
Red Hat Security Advisory: ipsec-tools security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
GHSA-9359-5m76-c22m
CFNetwork in Apple iOS before 8.3 does not delete HTTP Strict Transport Security (HSTS) state information in response to a Safari history-clearing action, which allows attackers to obtain sensitive information by reading a history file.
[]
null
null
null
null
GHSA-jjp3-6vrp-pvh6
In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: Disable PSR-SU on Parade 08-01 TCON tooStuart Hayhurst has found that both at bootup and fullscreen VA-API video is leading to black screens for around 1 second and kernel WARNING [1] traces when calling dmub_psr_enable() with Parade 08-01 TCON.These symptoms all go away with PSR-SU disabled for this TCON, so disable it for now while DMUB traces [2] from the failure can be analyzed and the failure state properly root caused.(cherry picked from commit afb634a6823d8d9db23c5fb04f79c5549349628b)
[]
null
5.5
null
null
CVE-2005-4715
Multiple SQL injection vulnerabilities in modules.php in PHP-Nuke 7.8, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) sid, and (3) pid parameters in a POST request, which bypasses security checks that are performed for GET requests.
[ "cpe:2.3:a:francisco_burzi:php-nuke:7.8:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-mmc3-577w-fqfg
A cross-site request forgery vulnerability exists in the GACL functionality of OpenEMR 5.0.2 and development version 6.0.0 (commit babec93f600ff1394f91ccd512bcad85832eb6ce). A specially crafted HTTP request can lead to the execution of arbitrary requests in the context of the victim. An attacker can send an HTTP request to trigger this vulnerability.
[]
null
8.8
null
null
GHSA-88q8-78jp-fcv6
A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges.
[]
7.1
6.5
null
null
CVE-2022-2454
Integer Overflow or Wraparound in gpac/gpac
Integer Overflow or Wraparound in GitHub repository gpac/gpac prior to 2.1-DEV.
[ "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*" ]
null
null
7.8
null
CVE-2018-7811
An Unverified Password Change vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 which could allow an unauthenticated remote user to access the change password function of the web server
[ "cpe:2.3:o:schneider-electric:modicom_m340_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicom_m340:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicom_premium_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicom_premium:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicom_quantum_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicom_quantum:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicom_bmxnor0200h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicom_bmxnor0200h:-:*:*:*:*:*:*:*" ]
null
null
9.8
5
RHSA-2023:5931
Red Hat Security Advisory: Satellite 6.13.5 Async Security Update
openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection foreman: OS command injection via ct_command and fcct_command GitPython: improper user input validation leads into a RCE ruby-git: code injection vulnerability ruby-git: code injection vulnerability Satellite/Foreman: Arbitrary code execution through yaml global parameters OpenSSL: Excessive time spent checking DH q parameter value python-django: Potential bypass of validation when uploading multiple files using one form field python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) GitPython: Insecure non-multi options in clone and clone_from is not blocked HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:satellite:6.13::el8", "cpe:/a:redhat:satellite_capsule:6.13::el8", "cpe:/a:redhat:satellite_maintenance:6.13::el8", "cpe:/a:redhat:satellite_utils:6.13::el8" ]
null
7.5
null
null
CVE-2002-2004
portmapper in Compaq Tru64 4.0G and 5.0A allows remote attackers to cause a denial of service via a flood of packets.
[ "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*", "cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2024-7484
CRM Perks Forms <= 1.1.3 - Authenticated (Administrator+) Arbitrary File Upload
The CRM Perks Forms plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file validation on the 'handle_uploaded_files' function in versions up to, and including, 1.1.3. This makes it possible for authenticated attackers with administrator-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
[ "cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:*" ]
null
7.2
null
null
CVE-2007-6745
clamav 0.91.2 suffers from a floating point exception when using ScanOLE2.
[ "cpe:2.3:a:clamav:clamav:0.91.2:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-27ff-f66w-789c
Memory leak in the icmp_push_reply function in Linux 2.6 before 2.6.12.6 and 2.6.13 allows remote attackers to cause a denial of service (memory consumption) via a large number of crafted packets that cause the ip_append_data function to fail, aka "DST leak in icmp_push_reply."
[]
null
null
null
null
GHSA-v7v8-gjv7-ffmr
@excalidraw/excalidraw Cross-site Scripting vulnerability
ImpactXSS vulnerability due to improperly sanitizing URLs of links that can be attached on canvas elements. This affects users of the npm package `@excalidraw/excalidraw` provided it was deployed in environments where untrusted user input in drawings that are then shared with third parties is a concern. If you only hosted the editor in trusted environments, or sharing didn't take place, the impact is minimized.PatchesPatch is available on version 0.15.3 and up (stable), or latest `@excalidraw/excalidraw@next` (unstable releases).WorkaroundsNo workaround without upgrading unless deployed in environments without untrusted user input.Referenceshttps://security.snyk.io/vuln/SNYK-JS-EXCALIDRAWEXCALIDRAW-5841658 https://github.com/excalidraw/excalidraw/pull/6728
[]
null
6.1
null
null
GHSA-h59f-qgvv-5qq2
The Nortel UNIStim IP Softphone 2050, IP Phone 1140E, and additional Nortel products from the IP Phone, Business Communications Manager (BCM), and other product lines, use only 65536 different values in the 32-bit ID number field of an RUDP datagram, which makes it easier for remote attackers to guess the RUDP ID and spoof messages. NOTE: this can be leveraged for an eavesdropping attack by sending many Open Audio Stream messages.
[]
null
null
null
null
CVE-2024-6787
MXview One Series vulnerable to Time-of-check Time-of-use (TOCTOU) Race Condition
This vulnerability occurs when an attacker exploits a race condition between the time a file is checked and the time it is used (TOCTOU). By exploiting this race condition, an attacker can write arbitrary files to the system. This could allow the attacker to execute malicious code and potentially cause file losses.
[ "cpe:2.3:a:moxa:mxview_one:*:*:*:*:*:*:*:*" ]
6
5.3
null
null
GHSA-4hh3-c3j6-h827
Adobe Acrobat Reader 9 before 9.1, 8 before 8.1.4, and 7 before 7.1.1 might allow remote attackers to trigger memory corruption and possibly execute arbitrary code via unknown attack vectors related to JBIG2, a different vulnerability than CVE-2009-0193 and CVE-2009-1061.
[]
null
null
null
null
GHSA-rqgv-292v-5qgr
Renovate vulnerable to arbitrary command injection via helmv3 manager and registryAliases
SummaryAttackers with commit access to the default branch of a repo using Renovate could manipulate helmv3 registryAliases to execute arbitrary commands.DetailsSince [#26848](https://github.com/renovatebot/renovate/pull/26848), `registryAliases` has become mergeable. This means that the helmv3 manager started honoring its value and uses a `helm repo add <key> <parameters>` command for each defined alias. See source code: https://github.com/renovatebot/renovate/blob/23f3df6216375cb5bcfe027b0faee304f877f891/lib/modules/manager/helmv3/artifacts.ts#L80 The key was not quoted, leading to the ability to use variable references (`$FOO`) in it and have them printed by Renovate on the pull request, or even running any shell commands.PoCInside a repository where Renovate runs, add a Helm chart with an outdated dependency, for example:test-chart/Chart.yaml:test-chart/Chart.lock:Then add the following `renovate.json`:Once Renovate runs on the repository, it will create a pull request, and add a comment titled "Artifact update problem" containing the following text:This shows that the `ls` command executed successfully, and we can even see its output.Note that redirecting any output you want to see to stderr (`>&2`) and making sure the final command fails (`exit 1`) is required in this case, as Renovate only adds a comment if the command fails, and it contains only stderr (not stdout) output.ImpactAll Renovate versions from 37.158.0 up until 37.199.0 were affected. This vulnerability allows full access to Renovate's execution environment. The level of severity depends on how Renovate is deployed (Docker, Kubernetes, CI pipeline, ...) and whether Renovate is being offered to untrusted users/repositories.
[]
null
5.4
null
null
GHSA-6c59-49qq-prw5
The Gallery Plugin for WordPress WordPress plugin before 1.8.15 does not sanitise and escape some of its image settings, which could allow users with post-writing privilege such as Author to perform Cross-Site Scripting attacks.
[]
null
4.8
null
null
RHSA-2024:8842
Red Hat Security Advisory: python3.12-urllib3 security update
urllib3: proxy-authorization request header is not stripped during cross-origin redirects
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.4
null
null
CVE-2022-23519
Possible XSS vulnerability with certain configurations of rails-html-sanitizer
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags in either of the following ways: allow both "math" and "style" elements, or allow both "svg" and "style" elements. Code is only impacted if allowed tags are being overridden. . This issue is fixed in version 1.4.4. All users overriding the allowed tags to include "math" or "svg" and "style" should either upgrade or use the following workaround immediately: Remove "style" from the overridden allowed tags, or remove "math" and "svg" from the overridden allowed tags.
[ "cpe:2.3:a:rubyonrails:rails_html_sanitizers:*:*:*:*:*:rails:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
7.2
null
null
GHSA-38x6-39xc-4cpv
In multiple functions of AvatarPhotoController.java, there is a possible access to content owned by system content providers due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-187702830
[]
null
7.8
null
null
CVE-2008-5639
Directory traversal vulnerability in index.php in TxtBlog 1.0 Alpha allows remote attackers to read arbitrary files via a .. (dot dot) in the m parameter.
[ "cpe:2.3:a:txtblogcms:txtblog:1.0:alpha:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-w3rx-344f-qxwh
Memory corruption while processing escape code, when DisplayId is passed with large unsigned value.
[]
null
7.8
null
null
CVE-2023-35340
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-q4rw-2q7c-5q83
Missing Authorization vulnerability in WPFactory Products, Order & Customers Export for WooCommerce.This issue affects Products, Order & Customers Export for WooCommerce: from n/a through 2.0.8.
[]
null
5.3
null
null
CVE-2022-31671
Harbor fails to validate the user permissions when reading and updating job execution logs through the P2P preheat execution logs
Harbor fails to validate user permissions when reading and updating job execution logs through the P2P preheat execution logs. By sending a request that attempts to read/update P2P preheat execution logs and specifying different job IDs, malicious authenticated users could read all the job logs stored in the Harbor database.
[ "cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:*" ]
null
7.4
null
null
CVE-2013-6325
IBM WebSphere Application Server 7.x before 7.0.0.31, 8.0.x before 8.0.0.8, and 8.5.x before 8.5.5.2 allows remote attackers to cause a denial of service (resource consumption) via a crafted request to a web services endpoint.
[ "cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2022-30675
Adobe InDesign 2022 Out-of-Bound Read Memory leak
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-gjj3-5cjq-r87r
Unspecified vulnerability in the Post Affiliate Pro (PAP) module for Drupal allows remote authenticated users to read the commissions of other users via unknown attack vectors.
[]
null
null
null
null
CVE-2024-51076
A Reflected Cross Site Scripting (XSS) vulnerability was found in /odms/admin/booking-search.php in PHPGurukul Online DJ Booking Management System 1.0, which allows remote attackers to execute arbitrary code via the "searchdata" parameter.
[ "cpe:2.3:a:phpgurukul:online_dj_booking_management_system:1.0:*:*:*:*:*:*:*" ]
null
6.1
null
null
GHSA-33cf-9f58-g423
The Transmission Control Protocol (TCP) allows remote attackers to cause a denial of service (bandwidth consumption) by sending ACK messages for packets that have not yet been received (optimistic ACKs), which can cause the sender to increase its transmission rate until it fills available bandwidth.
[]
null
null
null
null
RHSA-2022:0003
Red Hat Security Advisory: xorg-x11-server security update
xorg-x11-server: SProcRenderCompositeGlyphs out-of-bounds access xorg-x11-server: SProcXFixesCreatePointerBarrier out-of-bounds access xorg-x11-server: SProcScreenSaverSuspend out-of-bounds access xorg-x11-server: SwapCreateRegister out-of-bounds access
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.8
null
null
GHSA-wxrm-r5vr-2jhx
An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer overflow in the function H5G_ent_decode in H5Gent.c.
[]
null
null
9.8
null
CVE-2021-37447
In NCH Quorum v2.03 and earlier, an authenticated user can use directory traversal via documentdelete?file=/.. for file deletion.
[ "cpe:2.3:a:nchsoftware:quorum:*:*:*:*:*:*:*:*" ]
null
8.1
null
5.5
GHSA-ghr5-ch3p-vcr6
ejs lacks certain pollution protection
The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection.
[]
6.9
4
null
null
CVE-2007-6501
Unspecified vulnerability in Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote authenticated users to enable or disable "pay type" via a request to adminsettings/choosetranstype.asp.
[ "cpe:2.3:a:hosting_controller:hosting_controller:*:*:*:*:*:*:*:*" ]
null
null
null
5.5
GHSA-j2hx-526f-q8h2
The WP Popup Builder WordPress plugin through 1.2.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting
[]
null
6.1
null
null
GHSA-7v9h-h65m-ff8g
Unspecified vulnerability in Kaspersky Anti-Virus 2010 and Kaspersky Internet Security 2010 before Critical Fix 9.0.0.463 allows remote attackers to disable the Kaspersky application via unknown attack vectors unrelated to "an external script."
[]
null
null
null
null
GHSA-5j7q-h2rg-wcc4
A logic issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.
[]
null
null
null
null
CVE-2024-13863
Stylish Google Sheet Reader < 4.1 - Reflected XSS
The Stylish Google Sheet Reader 4.0 WordPress plugin before 4.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
[]
null
7.1
null
null
GHSA-mr37-x76p-q88v
Missing length check before copying the data from kernel space to userspace through the copy function can lead to buffer overflow in some cases in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, MSM8909W, MSM8917, MSM8953, Nicobar, QCN7605, QCS405, QCS605, QM215, Rennell, Saipan, SC8180X, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM670, SDM710, SDM845, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
[]
null
null
null
null
CVE-2019-8156
A server-side request forgery (SSRF) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to modify store configurations can manipulate the connector api endpoint to enable remote code execution.
[ "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*", "cpe:2.3:a:magento:magento:2.3.2:-:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:2.3.2:-:*:*:open_source:*:*:*" ]
null
7.2
null
6.5
CVE-2024-38289
A boolean-based SQL injection issue in the Virtual Meeting Password (VMP) endpoint in R-HUB TurboMeeting through 8.x allows unauthenticated remote attackers to extract hashed passwords from the database, and authenticate to the application, via crafted SQL input.
[ "cpe:2.3:a:r-hub:turbomeeting:*:*:*:*:*:*:*:*", "cpe:2.3:a:rhubcom:turbomeeting:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-m5m9-w72w-8c23
A buffer overflow was discovered in libxml2 20904-GITv2.9.4-16-g0741801. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. The variable len is assigned strlen(buf). If the content->type is XML_ELEMENT_CONTENT_ELEMENT, then (i) the content->prefix is appended to buf (if it actually fits) whereupon (ii) content->name is written to the buffer. However, the check for whether the content->name actually fits also uses 'len' rather than the updated buffer length strlen(buf). This allows us to write about "size" many bytes beyond the allocated memory. This vulnerability causes programs that use libxml2, such as PHP, to crash.
[]
null
null
7.5
null
CVE-2024-36136
An off-by-one error in WLInfoRailService in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to crash the service, resulting in a DoS.
[ "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.1:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.1.1507:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.2.3490:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.2.3490:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.3:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.3.101:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.3.101:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.4:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.3.4.153:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.4.1:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.4.1.207:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.4.1.236:*:*:*:premise:*:*:*", "cpe:2.3:a:ivanti:avalanche:6.4.2:*:*:*:premise:*:*:*" ]
null
null
7.5
null
CVE-2019-1003005
A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.50 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/SecureGroovyScript.java that allows attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.
[ "cpe:2.3:a:jenkins:script_security:*:*:*:*:*:jenkins:*:*" ]
null
8.8
null
6.5
GHSA-ph58-3qm4-jpww
The Import any XML or CSV File to WordPress plugin before 3.6.8 accepts all zip files and automatically extracts the zip file without validating the extracted file type. Allowing high privilege users such as admin to upload an arbitrary file like PHP, leading to RCE
[]
null
7.2
null
null
CVE-2025-22939
A command injection vulnerability in the telnet service of Adtran 411 ONT L80.00.0011.M2 allows attackers to escalate privileges to root and execute arbitrary commands.
[]
null
9.8
null
null
GHSA-rrvr-9vrm-8659
MCTools in the Cisco Management Controller in Cisco Unified Computing System (UCS) allows local users to gain privileges by entering crafted command-line parameters on a Fabric Interconnect device, aka Bug ID CSCtg20749.
[]
null
null
null
null
CVE-2024-43834
xdp: fix invalid wait context of page_pool_destroy()
In the Linux kernel, the following vulnerability has been resolved: xdp: fix invalid wait context of page_pool_destroy() If the driver uses a page pool, it creates a page pool with page_pool_create(). The reference count of page pool is 1 as default. A page pool will be destroyed only when a reference count reaches 0. page_pool_destroy() is used to destroy page pool, it decreases a reference count. When a page pool is destroyed, ->disconnect() is called, which is mem_allocator_disconnect(). This function internally acquires mutex_lock(). If the driver uses XDP, it registers a memory model with xdp_rxq_info_reg_mem_model(). The xdp_rxq_info_reg_mem_model() internally increases a page pool reference count if a memory model is a page pool. Now the reference count is 2. To destroy a page pool, the driver should call both page_pool_destroy() and xdp_unreg_mem_model(). The xdp_unreg_mem_model() internally calls page_pool_destroy(). Only page_pool_destroy() decreases a reference count. If a driver calls page_pool_destroy() then xdp_unreg_mem_model(), we will face an invalid wait context warning. Because xdp_unreg_mem_model() calls page_pool_destroy() with rcu_read_lock(). The page_pool_destroy() internally acquires mutex_lock(). Splat looks like: ============================= [ BUG: Invalid wait context ] 6.10.0-rc6+ #4 Tainted: G W ----------------------------- ethtool/1806 is trying to lock: ffffffff90387b90 (mem_id_lock){+.+.}-{4:4}, at: mem_allocator_disconnect+0x73/0x150 other info that might help us debug this: context-{5:5} 3 locks held by ethtool/1806: stack backtrace: CPU: 0 PID: 1806 Comm: ethtool Tainted: G W 6.10.0-rc6+ #4 f916f41f172891c800f2fed Hardware name: ASUS System Product Name/PRIME Z690-P D4, BIOS 0603 11/01/2021 Call Trace: <TASK> dump_stack_lvl+0x7e/0xc0 __lock_acquire+0x1681/0x4de0 ? _printk+0x64/0xe0 ? __pfx_mark_lock.part.0+0x10/0x10 ? __pfx___lock_acquire+0x10/0x10 lock_acquire+0x1b3/0x580 ? mem_allocator_disconnect+0x73/0x150 ? __wake_up_klogd.part.0+0x16/0xc0 ? __pfx_lock_acquire+0x10/0x10 ? dump_stack_lvl+0x91/0xc0 __mutex_lock+0x15c/0x1690 ? mem_allocator_disconnect+0x73/0x150 ? __pfx_prb_read_valid+0x10/0x10 ? mem_allocator_disconnect+0x73/0x150 ? __pfx_llist_add_batch+0x10/0x10 ? console_unlock+0x193/0x1b0 ? lockdep_hardirqs_on+0xbe/0x140 ? __pfx___mutex_lock+0x10/0x10 ? tick_nohz_tick_stopped+0x16/0x90 ? __irq_work_queue_local+0x1e5/0x330 ? irq_work_queue+0x39/0x50 ? __wake_up_klogd.part.0+0x79/0xc0 ? mem_allocator_disconnect+0x73/0x150 mem_allocator_disconnect+0x73/0x150 ? __pfx_mem_allocator_disconnect+0x10/0x10 ? mark_held_locks+0xa5/0xf0 ? rcu_is_watching+0x11/0xb0 page_pool_release+0x36e/0x6d0 page_pool_destroy+0xd7/0x440 xdp_unreg_mem_model+0x1a7/0x2a0 ? __pfx_xdp_unreg_mem_model+0x10/0x10 ? kfree+0x125/0x370 ? bnxt_free_ring.isra.0+0x2eb/0x500 ? bnxt_free_mem+0x5ac/0x2500 xdp_rxq_info_unreg+0x4a/0xd0 bnxt_free_mem+0x1356/0x2500 bnxt_close_nic+0xf0/0x3b0 ? __pfx_bnxt_close_nic+0x10/0x10 ? ethnl_parse_bit+0x2c6/0x6d0 ? __pfx___nla_validate_parse+0x10/0x10 ? __pfx_ethnl_parse_bit+0x10/0x10 bnxt_set_features+0x2a8/0x3e0 __netdev_update_features+0x4dc/0x1370 ? ethnl_parse_bitset+0x4ff/0x750 ? __pfx_ethnl_parse_bitset+0x10/0x10 ? __pfx___netdev_update_features+0x10/0x10 ? mark_held_locks+0xa5/0xf0 ? _raw_spin_unlock_irqrestore+0x42/0x70 ? __pm_runtime_resume+0x7d/0x110 ethnl_set_features+0x32d/0xa20 To fix this problem, it uses rhashtable_lookup_fast() instead of rhashtable_lookup() with rcu_read_lock(). Using xa without rcu_read_lock() here is safe. xa is freed by __xdp_mem_allocator_rcu_free() and this is called by call_rcu() of mem_xa_remove(). The mem_xa_remove() is called by page_pool_destroy() if a reference count reaches 0. The xa is already protected by the reference count mechanism well in the control plane. So removing rcu_read_lock() for page_pool_destroy() is safe.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2020-25034
eMPS prior to eMPS 9.0 FireEye EX 3500 devices allows remote authenticated users to conduct SQL injection attacks via the sort, sort_by, search{URL], or search[attachment] parameter to the email search feature.
[ "cpe:2.3:a:fireeye:email_malware_protection_system:*:*:*:*:*:*:*:*", "cpe:2.3:h:fireeye:ex_3500:-:*:*:*:*:*:*:*" ]
null
6.5
null
4
CVE-2021-21588
Dell EMC PowerFlex, v3.5.x contain a Cross-Site WebSocket Hijacking Vulnerability in the Presentation Server/WebUI. An unauthenticated attacker could potentially exploit this vulnerability by tricking the user into performing unwanted actions on the Presentation Server and perform which may lead to configuration changes.
[ "cpe:2.3:a:dell:powerflex_presentation_server:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-6mqv-8gqr-vv4v
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'UnlockTcmSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on.
[]
8.7
8.8
null
null
CVE-2022-36903
A missing permission check in Jenkins Repository Connector Plugin 2.2.0 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.
[ "cpe:2.3:a:jenkins:repository_connector:*:*:*:*:*:jenkins:*:*" ]
null
4.3
null
null
GHSA-4h97-vxfg-vwqv
Directory traversal vulnerability in Cisco Unified Contact Center Enterprise allows remote authenticated users to read arbitrary web-root files via a crafted URL, aka Bug ID CSCun25262.
[]
null
null
null
null
CVE-2007-6092
Buffer overflow in libsrtp in Ingate Firewall before 4.6.0 and SIParator before 4.6.0 has unknown impact and attack vectors. NOTE: it is not clear whether this issue crosses privilege boundaries.
[ "cpe:2.3:h:ingate:ingate_firewall:*:*:*:*:*:*:*:*", "cpe:2.3:h:ingate:ingate_siparator:*:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-p594-jv9h-cv8f
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Tidekey allows Reflected XSS. This issue affects Tidekey: from n/a through 1.1.
[]
null
7.1
null
null
GHSA-w6fh-p6rq-432x
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1089, CVE-2016-1091, CVE-2016-6944, CVE-2016-6945, CVE-2016-6946, CVE-2016-6949, CVE-2016-6952, CVE-2016-6953, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6967, CVE-2016-6968, CVE-2016-6971, CVE-2016-6979, CVE-2016-6988, and CVE-2016-6993.
[]
null
null
9.8
null
ICSMA-22-062-02
BD Viper LT
The affected product is vulnerable due to the use of hard-coded credentials, which may allow a threat actor to access, modify, or delete sensitive information including electronic protected health information (ePHI), protected health information (PHI), and personally identifiable information (PII).CVE-2022-22765 has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L).
[]
null
null
8
null
RHSA-2023:0321
Red Hat Security Advisory: nodejs and nodejs-nodemon security, bug fix, and enhancement update
minimist: prototype pollution nodejs-minimatch: ReDoS via the braceExpand function nodejs: HTTP Request Smuggling due to incorrect parsing of header fields nodejs: DNS rebinding in inspect via invalid octal IP address
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
CVE-2024-40817
The issue was addressed with improved UI handling. This issue is fixed in macOS Sonoma 14.6, Safari 17.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. Visiting a website that frames malicious content may lead to UI spoofing.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
GHSA-p4m2-q7r3-j2h5
Uncaught exception in Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable denial of service via local access.
[]
null
6.5
null
null
GHSA-p34x-8gxh-mj58
In JetBrains Ktor before 1.6.4, nonce verification during the OAuth2 authentication process is implemented improperly.
[]
null
null
null
null
GHSA-qgqx-vg33-9hfm
IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to obtain sensitive information by reading error messages.
[]
null
null
null
null
GHSA-2rxc-55rq-5r4c
Directory traversal vulnerability in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8, when using "flat" addons, allows remote attackers to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js.
[]
null
null
null
null
CVE-2021-22310
There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions include: NIP6300 versions V500R001C00,V500R001C20,V500R001C30;NIP6600 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6300 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6500 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6600 versions V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80;USG9500 versions V500R005C00,V500R005C10.
[ "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*" ]
null
4.4
null
2.1
GHSA-8p96-2vj8-w389
An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
[]
null
7.8
null
null
CVE-2023-53088
mptcp: fix UaF in listener shutdown
In the Linux kernel, the following vulnerability has been resolved: mptcp: fix UaF in listener shutdown As reported by Christoph after having refactored the passive socket initialization, the mptcp listener shutdown path is prone to an UaF issue. BUG: KASAN: use-after-free in _raw_spin_lock_bh+0x73/0xe0 Write of size 4 at addr ffff88810cb23098 by task syz-executor731/1266 CPU: 1 PID: 1266 Comm: syz-executor731 Not tainted 6.2.0-rc59af4eaa31c1f6c00c8f1e448ed99a45c66340dd5 #6 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 Call Trace: <TASK> dump_stack_lvl+0x6e/0x91 print_report+0x16a/0x46f kasan_report+0xad/0x130 kasan_check_range+0x14a/0x1a0 _raw_spin_lock_bh+0x73/0xe0 subflow_error_report+0x6d/0x110 sk_error_report+0x3b/0x190 tcp_disconnect+0x138c/0x1aa0 inet_child_forget+0x6f/0x2e0 inet_csk_listen_stop+0x209/0x1060 __mptcp_close_ssk+0x52d/0x610 mptcp_destroy_common+0x165/0x640 mptcp_destroy+0x13/0x80 __mptcp_destroy_sock+0xe7/0x270 __mptcp_close+0x70e/0x9b0 mptcp_close+0x2b/0x150 inet_release+0xe9/0x1f0 __sock_release+0xd2/0x280 sock_close+0x15/0x20 __fput+0x252/0xa20 task_work_run+0x169/0x250 exit_to_user_mode_prepare+0x113/0x120 syscall_exit_to_user_mode+0x1d/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc The msk grace period can legitly expire in between the last reference count dropped in mptcp_subflow_queue_clean() and the later eventual access in inet_csk_listen_stop() After the previous patch we don't need anymore special-casing msk listener socket cleanup: the mptcp worker will process each of the unaccepted msk sockets. Just drop the now unnecessary code. Please note this commit depends on the two parent ones: mptcp: refactor passive socket initialization mptcp: use the workqueue to destroy unaccepted sockets
[]
null
null
null
null
GHSA-7436-qp9j-h84q
The Javascript engine in Opera 7.23 allows remote attackers to cause a denial of service (crash) by creating a new Array object with a large size value, then writing into that array.
[]
null
null
null
null
CVE-2005-2676
Cross-site scripting (XSS) vulnerability in displayimage.php in Coppermine Photo Gallery before 1.3.4 allows remote attackers to inject arbitrary web script or HTML via EXIF data.
[ "cpe:2.3:a:coppermine:coppermine_photo_gallery:1.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:coppermine:coppermine_photo_gallery:1.1_.0:*:*:*:*:*:*:*", "cpe:2.3:a:coppermine:coppermine_photo_gallery:1.1_beta_2:*:*:*:*:*:*:*", "cpe:2.3:a:coppermine:coppermine_photo_gallery:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:coppermine:coppermine_photo_gallery:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:coppermine:coppermine_photo_gallery:1.2.2_b:*:*:*:*:*:*:*", "cpe:2.3:a:coppermine:coppermine_photo_gallery:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:coppermine:coppermine_photo_gallery:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:coppermine:coppermine_photo_gallery:1.3.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-xm7g-wx4h-pfxq
Improper Access Control in GitHub repository openemr/openemr prior to 7.0.1.
[]
null
null
8.8
null
RHSA-2015:2360
Red Hat Security Advisory: cups-filters security, bug fix, and enhancement update
cups-filters: texttopdf heap-based buffer overflow cups-filters: texttopdf integer overflow
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
GHSA-m974-xj4j-7qv5
Boxo bitswap/server: DOS unbounded persistent memory leak
ImpactAn attacker is able allocate arbitrarily many bytes in the Bitswap server by sending many `WANT_BLOCK` and or `WANT_HAVE` requests which are queued in an unbounded queue, with allocations that persist even if the connection is closed. This affects users accepting untrusted connections with the Bitswap server, this also affects users using the old API stubs at `github.com/ipfs/boxo/bitswap` because it transitively uses `github.com/ipfs/boxo/bitswap/server`.We have [renamed go-libipfs to boxo](https://github.com/ipfs/boxo/issues/215); this document uses both terms interchangeably. The version numbers for both are applicable, as they share the same historical timeline.RemediationApply one of:Update `boxo` to [`v0.6.0`](https://github.com/ipfs/boxo/releases/tag/v0.6.0) or laterUpdate `boxo` to [`v0.4.1`](https://github.com/ipfs/boxo/releases/tag/v0.4.1) Note that ***`v0.5.0` is NOT safe***, `v0.4.1` is a backport of the `v0.6.0` security fixes on top of `v0.4.0`.MitigationsThe server now limits how many wantlist entries per peer it knows. The `MaxQueuedWantlistEntriesPerPeer` option allows configuring how many wantlist entries the server remembers; if a peer sends a wantlist bigger than this (including a sum of multiple delta updates) the server will truncate the wantlist to the match the limit. This defaults to `1024` entries per peer.The server now properly clears state about peers when they disconnect. Peer state is more lazily allocated (only when a wantlist is received in the first place) and is properly cleared when the `PeerDisconnected` callback is received.The server now ignores CIDs above some size. Clients were able to send any CID as long as the total protobuf message were bellow the 4MiB limit. This is allowed to allocate lots of memory with very little entries. This can be configured using the `MaxCidSize` option and defaults to `168 bytes`.The server now closes the connection if an inline CID is requested (either as `WANT_*` or `CANCEL`). The attack were more effective if done with CIDs that are present in target's blockstore, this is because this will push longer-lasting jobs on some priority queue. Since inline CID are literal data (instead of hashes of data), everyone always "has" any inline CID (since instead of loading the data from disk, it can be extracted from the CID). It makes no sense for anyone to ever ask you about an inline CID since they could also just parse it themselves. Thus, as a defensive measure, we kill the connection with peers that ask about an inline CID.Vulnerable symbols`github.com/ipfs/go-libipfs/bitswap/server/internal/decision.(*Engine).MessageReceived``github.com/ipfs/go-libipfs/bitswap/server/internal/decision.(*Engine).NotifyNewBlocks``github.com/ipfs/go-libipfs/bitswap/server/internal/decision.(*Engine).findOrCreate``github.com/ipfs/go-libipfs/bitswap/server/internal/decision.(*Engine).PeerConnected`Patcheshttps://github.com/ipfs/boxo/commit/9cb5cb54d40b57084d1221ba83b9e6bb3fcc3197 (mitigations 1 and 2)https://github.com/ipfs/boxo/commit/62cbac40b96f49e39cd7fedc77ee6b56adce4916 (mitigations 3 and 4)https://github.com/ipfs/boxo/commit/baa748b682fabb21a4c1f7628a8af348d4645974 (tests)WorkaroundsIf you are using the stubs at `github.com/ipfs/go-libipfs/bitswap` and not taking advantage of the features provided by the server, refactoring your code to use the new split API will allow you to run in a client-only mode using: [`github.com/ipfs/boxo/bitswap/client`](https://pkg.go.dev/github.com/ipfs/boxo/bitswap/client).
[]
null
8.2
null
null
GHSA-3f95-w5h5-fq86
Prototype Pollution in mergify
All versions of `mergify` are vulnerable to Prototype Pollution. The `mergify()` function allows attackers to modify the prototype of Object causing the addition or modification of an existing property that will exist on all objects.RecommendationNo fix is currently available. Consider using an alternative module as the package is deprecated.
[]
null
null
null
null
GHSA-p94w-42g3-f7h4
Holder can (re)create authentic credentials after receiving a credential in vp-toolkit
ImpactThe [`verifyVerifiableCredential()`](https://github.com/rabobank-blockchain/vp-toolkit/blob/master/src/service/signers/verifiable-credential-signer.ts#L57) method check the cryptographic integrity of the Verifiable Credential, but it does not check if the [`credential.issuer`](https://github.com/rabobank-blockchain/vp-toolkit-models/blob/develop/src/model/verifiable-credential.ts#L129) DID matches the signer of the credential.The **verifier** is impacted by this vulnerability.PatchesPatch will be available in version 0.2.2.WorkaroundsIn case you trust certain issuers for certain credentials as a verifier, trust the issuer&#39;s public key from the `credential.proof.verificationMethod` field.References[Github issue](https://github.com/rabobank-blockchain/vp-toolkit/issues/13)For more informationIf you have any questions or comments about this advisory:Discuss in the existing [issue](https://github.com/rabobank-blockchain/vp-toolkit/issues/13)[Contact me](https://github.com/rabomarnix)
[]
null
null
null
null
RHSA-2002:217
Red Hat Security Advisory: tomcat security update for Stronghold
security flaw
[ "cpe:/a:redhat:stronghold:4" ]
null
null
null
null
CVE-2021-1276
Cisco Data Center Network Manager Certificate Validation Vulnerabilities
Multiple vulnerabilities in Cisco Data Center Network Manager (DCNM) could allow an attacker to spoof a trusted host or construct a man-in-the-middle attack to extract sensitive information or alter certain API requests. These vulnerabilities are due to insufficient certificate validation when establishing HTTPS requests with the affected device. For more information about these vulnerabilities, see the Details section of this advisory.
[ "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*" ]
null
7.5
null
null