id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
PYSEC-2024-127
null
Label Studio is a popular open source data labeling tool. The vulnerability affects all versions of Label Studio prior to 1.11.0 and was tested on version 1.8.2. Label Studio's SSRF protections that can be enabled by setting the `SSRF_PROTECTION_ENABLED` environment variable can be bypassed to access internal web servers. This is because the current SSRF validation is done by executing a single DNS lookup to verify that the IP address is not in an excluded subnet range. This protection can be bypassed by either using HTTP redirection or performing a DNS rebinding attack.
[]
null
5.3
null
null
CVE-2008-6026
SQL injection vulnerability in tienda.php in BlueCUBE CMS allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:bluecube:bluecube_cms:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-q9q6-wvqc-33pf
Rejected reason: This is unused.
[]
null
null
null
null
GHSA-4wfm-8g5c-rr8h
Sante DICOM Viewer Pro DCM File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Sante DICOM Viewer Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DCM files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21405.
[]
null
null
3.3
null
RHSA-2020:1420
Red Hat Security Advisory: firefox security update
Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method Mozilla: Out of bounds write in GMPDecodeData when processing large images Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
null
null
CVE-2021-1754
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted image may lead to arbitrary code execution.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
GHSA-f8wf-6rcj-xc96
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Saleswonder Team Tobias WP2LEADS allows Reflected XSS. This issue affects WP2LEADS: from n/a through 3.4.5.
[]
null
7.1
null
null
CVE-2022-27920
libkiwix 10.0.0 and 10.0.1 allows XSS in the built-in webserver functionality via the search suggestions URL parameter. This is fixed in 10.1.0.
[ "cpe:2.3:a:kiwix:libkiwix:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:kiwix:libkiwix:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
GHSA-46r9-g8qr-f53g
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
[]
null
5.5
null
null
CVE-2007-1685
Buffer overflow in k9filter.exe in BlueCoat K9 Web Protection 3.2.36, and probably other versions before 3.2.44, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request to port 2372.
[ "cpe:2.3:a:bluecoat:k9_web_protection:3.2.36:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2013-3734
The Embedded Jopr component in JBoss Application Server includes the cleartext datasource password in unspecified HTML responses, which might allow (1) man-in-the-middle attackers to obtain sensitive information by leveraging failure to use SSL or (2) attackers to obtain sensitive information by reading the HTML source code. NOTE: the vendor says that this does not cross a trust boundary and that it is recommended best-practice that SSL is configured for the administrative console
[ "cpe:2.3:a:redhat:jboss_application_server:*:*:*:*:*:*:*:*" ]
null
null
6.6
6
CVE-2015-8327
Incomplete blacklist vulnerability in util.c in foomatic-rip in cups-filters 1.0.42 before 1.2.0 and in foomatic-filters in Foomatic 4.0.x allows remote attackers to execute arbitrary commands via ` (backtick) characters in a print job.
[ "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:foomatic-filters:4.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.43:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.44:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.45:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.46:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.47:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.48:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.49:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.50:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.51:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.52:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.53:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.54:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.55:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.56:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.57:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.58:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.59:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.60:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.61:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.62:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.63:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.64:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.65:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.66:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.67:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.68:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.69:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.70:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.71:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.72:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.73:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.74:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.75:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.0.76:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:cups-filters:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2006-5587
Multiple PHP remote file inclusion vulnerabilities in MDweb 1.3 and earlier (Mdweb132-postgres) allow remote attackers to execute arbitrary PHP code via a URL in the chemin_appli parameter in (1) admin/inc/organisations/form_org.inc.php and (2) admin/inc/organisations/country_insert.php.
[ "cpe:2.3:a:mdweb:mdweb:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-mch4-5vr9-8hcf
An issue was discovered in index.php in baijiacms V4 v4_1_4_20170105. CSRF allows adding an administrator account via op=edituser, changing the administrator password via op=changepwd, or deleting an account via op=deleteuser.
[]
null
8.8
null
null
CVE-2021-24406
wpForo Forum < 1.9.7 - Open Redirect
The wpForo Forum WordPress plugin before 1.9.7 did not validate the redirect_to parameter in the login form of the forum, leading to an open redirect issue after a successful login. Such issue could allow an attacker to induce a user to use a login URL redirecting to a website under their control and being a replica of the legitimate one, asking them to re-enter their credentials (which will then in the attacker hands)
[ "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
5.8
CVE-2018-3744
The html-pages node module contains a path traversal vulnerabilities that allows an attacker to read any file from the server with cURL.
[ "cpe:2.3:a:html-pages_project:html-pages:2.0.7:*:*:*:*:node.js:*:*" ]
null
9.8
null
5
GHSA-p4g9-c9qr-wmg5
Cross-site Scripting in django-ajax-utilities
A vulnerability was found in Mobile Vikings Django AJAX Utilities and classified as problematic. This issue affects the function Pagination of the file django_ajax/static/ajax-utilities/js/pagination.js of the component Backslash Handler. The manipulation of the argument url leads to cross site scripting. The attack may be initiated remotely. The patch is on commit 329eb1dd1580ca1f9d4f95bc69939833226515c9 which has been inclused in release 1.2.8. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-222611.
[]
null
6.1
null
null
RHSA-2021:1227
Red Hat Security Advisory: OpenShift Container Platform 4.7.8 security and extras update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
8.6
null
null
CVE-2010-1167
fetchmail 4.6.3 through 6.3.16, when debug mode is enabled, does not properly handle invalid characters in a multi-character locale, which allows remote attackers to cause a denial of service (memory consumption and application crash) via a crafted (1) message header or (2) POP3 UIDL list.
[ "cpe:2.3:a:fetchmail:fetchmail:*:rc2:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:4.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.13:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.14:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.8.17:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.9.10:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.9.11:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:5.9.13:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.6:pre4:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.6:pre8:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.6:pre9:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc10:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc3:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc4:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc5:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc7:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc8:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc9:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.6:rc3:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.6:rc4:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.6:rc5:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:fetchmail:fetchmail:6.3.16:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-vp7x-mh2p-w87q
Hashicorp vagrant-vmware-fusion 5.0.4 allows local users to steal root privileges if VMware Fusion is not installed.
[]
null
null
7
null
GHSA-3gcj-j65q-mrvj
An issue was discovered on Samsung mobile devices with Q(10.0) (with ONEUI 2.1) software. In the Lockscreen state, the Quick Share feature allows unauthenticated downloads, aka file injection. The Samsung ID is SVE-2020-17760 (August 2020).
[]
null
null
null
null
GHSA-vcqj-772h-j85x
Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
GHSA-cc7g-9pcj-7gwm
CodeIgniter Rest Server XXE Vulnerability
CodeIgniter Rest Server (aka codeigniter-restserver) 2.7.1 allows XXE attacks.
[]
null
null
9.8
null
GHSA-9v3f-9r8j-jvcj
modules.php in PHP-Nuke 6.x to 7.6 allows remote attackers to obtain sensitive information via a direct request to (1) my_headlines, (2) userinfo, or (3) search, which reveals the path in a PHP error message.
[]
null
null
null
null
GHSA-5j25-h4rj-rvr9
Cisco Prime Infrastructure 2.2 allows remote attackers to cause a denial of service (daemon hang) by sending many SSL renegotiation requests, aka Bug ID CSCuv56830.
[]
null
null
null
null
CVE-2023-21487
Improper access control vulnerability in Telephony framework prior to SMR May-2023 Release 1 allows local attackers to change a call setting.
[ "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*" ]
null
5.1
null
null
PYSEC-2021-739
null
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validation in `tf.raw_ops.CTCLoss` allows an attacker to trigger an OOB read from heap. The fix will be included in TensorFlow 2.5.0. We will also cherrypick these commits on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
CVE-2023-6005
EventON (Free < 2.2.7, Premium < 4.5.5) - Admin+ Stored Cross-Site Scripting
The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[ "cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:*" ]
null
4.8
null
null
CVE-2021-21016
Magento Commerce Unauthorized Data Modification Could Lead to Arbitrary Code Execution
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to OS command injection via the WebAPI. Successful exploitation could lead to remote code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.
[ "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*", "cpe:2.3:a:magento:magento:2.3.6:-:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:2.3.6:-:*:*:open_source:*:*:*", "cpe:2.3:a:magento:magento:2.4.0:-:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:2.4.0:-:*:*:open_source:*:*:*", "cpe:2.3:a:magento:magento:2.4.0:p1:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:2.4.0:p1:*:*:open_source:*:*:*", "cpe:2.3:a:magento:magento:2.4.1:-:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:2.4.1:-:*:*:open_source:*:*:*" ]
null
null
9.1
null
RHSA-2022:1894
Red Hat Security Advisory: rust-toolset:rhel8 security, bug fix, and enhancement update
rust: Race condition in remove_dir_all leading to removal of files outside of the directory being removed
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2024:10501
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: data isolation bypass vulnerability
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
6.1
null
null
CVE-2022-1684
Cube Slider <= 1.2 - Admin+ SQLi
The Cube Slider WordPress plugin through 1.2 does not sanitise and escape the idslider parameter before using it in various SQL queries, leading to SQL Injections exploitable by high privileged users such as admin
[ "cpe:2.3:a:webpsilon:cube_slider:*:*:*:*:*:wordpress:*:*" ]
null
2.7
null
4
CVE-2024-28786
IBM QRadar SIEM information disclosure
IBM QRadar SIEM 7.5 transmits sensitive or security-critical data in cleartext in a communication channel that could be obtained by an unauthorized actor using man in the middle techniques.
[ "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:-:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2020-4531
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182715.
[ "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*" ]
null
null
5.3
null
GHSA-xq69-wqmv-fxjx
The Gumlet Video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gumlet' shortcode in all versions up to, and including, 1.0.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2017-18268
Symantec IntelligenceCenter 3.3 is vulnerable to the Return of the Bleichenbacher Oracle Threat (ROBOT) attack. A remote attacker, who has captured a pre-recorded SSL session inspected by SSLV, can establish large numbers of crafted SSL connections to the target and obtain the session keys required to decrypt the pre-recorded SSL session.
[ "cpe:2.3:a:broadcom:symantec_intelligencecenter:3.3:*:*:*:*:*:*:*" ]
null
5.9
null
4.3
CVE-2024-32399
Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.
[ "cpe:2.3:a:raidenmaild:raidenmaild:-:*:*:*:*:*:*:*" ]
null
7.6
null
null
CVE-2022-20763
Cisco Webex Meetings Java Deserialization Vulnerability
A vulnerability in the login authorization components of Cisco Webex Meetings could allow an authenticated, remote attacker to inject arbitrary Java code. This vulnerability is due to improper deserialization of Java code within login requests. An attacker could exploit this vulnerability by sending malicious login requests to the Cisco Webex Meetings service. A successful exploit could allow the attacker to inject arbitrary Java code and take arbitrary actions within the Cisco Webex Meetings application.
[ "cpe:2.3:a:cisco:webex_meetings_online:wbs42.2.1-1:*:*:*:*:*:*:*" ]
null
5.4
null
null
CVE-2000-0258
IIS 4.0 and 5.0 allows remote attackers to cause a denial of service by sending many URLs with a large number of escaped characters, aka the "Myriad Escaped Characters" Vulnerability.
[ "cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_information_services:5.0:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-hx5v-g4q9-47jf
Cross-site scripting (XSS) vulnerability in sresult.exe in Webcam Watchdog 4.0.1a allows remote attackers to inject arbitrary web script or HTML via the cam parameter.
[]
null
null
null
null
CVE-2020-35885
An issue was discovered in the alpm-rs crate through 2020-08-20 for Rust. StrcCtx performs improper memory deallocation.
[ "cpe:2.3:a:alpm-rs_project:alpm-rs:*:*:*:*:*:rust:*:*" ]
null
9.8
null
7.5
GHSA-g7pf-w2hx-36ch
cPanel before 62.0.17 allows does not preserve security policy questions across an account rename (SEC-223).
[]
null
null
4.3
null
GHSA-m9gj-6rfv-3qrm
Stack-based buffer overflow in hydra.exe in HP SAN/iQ before 9.5 on the HP StorageWorks P4000 Virtual SAN Appliance allows remote attackers to execute arbitrary code via a crafted login request.
[]
null
null
null
null
CVE-2023-44407
D-Link DAP-1325 SetAPLanSettings Gateway Stack-based Buffer Overflow Remote Code Execution Vulnerability
D-Link DAP-1325 SetAPLanSettings Gateway Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18826.
[ "cpe:2.3:a:d-link:dap-1325:-:*:*:*:*:*:*:*" ]
null
null
8.8
null
GHSA-vqjm-ch4v-x2f4
Anbox Management Service, in versions 1.17.0 through 1.23.0, does not validate the TLS certificate provided to it by the Anbox Stream Agent. An attacker must be able to machine-in-the-middle the Anbox Stream Agent from within an internal network before they can attempt to take advantage of this.
[]
null
7.5
null
null
CVE-2009-0876
Sun xVM VirtualBox 2.0.0, 2.0.2, 2.0.4, 2.0.6r39760, 2.1.0, 2.1.2, and 2.1.4r42893 on Linux allows local users to gain privileges via a hardlink attack, which preserves setuid/setgid bits on Linux, related to DT_RPATH:$ORIGIN.
[ "cpe:2.3:a:sun:xvm_virtualbox:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:xvm_virtualbox:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:xvm_virtualbox:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:xvm_virtualbox:2.0.6r39760:*:*:*:*:*:*:*", "cpe:2.3:a:sun:xvm_virtualbox:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:xvm_virtualbox:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:xvm_virtualbox:2.1.4r42893:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
null
6.9
CVE-2016-10087
The png_set_text_2 function in libpng 0.71 before 1.0.67, 1.2.x before 1.2.57, 1.4.x before 1.4.20, 1.5.x before 1.5.28, and 1.6.x before 1.6.27 allows context-dependent attackers to cause a NULL pointer dereference vectors involving loading a text chunk into a png structure, removing the text, and then adding another text chunk to the structure.
[ "cpe:2.3:a:libpng:libpng:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.71:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.81:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.82:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.86:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.87:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.88:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.89:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.89c:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.90:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.96:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.97:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.98:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.99:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.99a:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.99b:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.99c:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.99d:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.99e:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.99f:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.99g:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.99h:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.00:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.0a:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.1a:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.1c:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.1d:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.1e:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.2a:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.3a:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.3b:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.3d:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.4a:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.4b:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.4c:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.4d:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.4e:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.4f:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5a:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5b:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5c:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5d:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5e:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5f:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5g:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5h:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5i:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5j:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5k:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5l:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5m:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5n:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5o:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5p:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5q:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5r:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5s:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5t:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5u:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5v:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6d:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6e:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6f:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6g:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6h:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6i:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6j:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.31:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.34:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.39:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.40:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.43:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.44:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.45:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.46:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.47:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.48:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.50:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.51:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.52:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.53:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.54:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.55:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.56:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.57:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.58:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.59:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.60:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.61:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.62:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.63:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.64:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.65:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.66:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.27:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.29:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.32:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.33:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.35:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.37:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.38:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.39:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.41:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.42:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.44:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.45:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.46:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.47:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.50:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.51:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.52:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.53:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.54:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.55:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.56:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.21:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.22:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.23:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.24:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.25:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.26:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.5.27:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.21:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.22:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.23:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.24:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.25:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.6.26:*:*:*:*:*:*:*" ]
null
null
7.5
5
RHSA-2023:7165
Red Hat Security Advisory: cups security and bug fix update
cups: heap buffer overflow may lead to DoS cups: use-after-free in cupsdAcceptClient() in scheduler/client.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.1
null
null
GHSA-j3pm-5jx8-x57v
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
[]
null
5.5
null
null
GHSA-9jrh-hch8-rr5c
Jenkins Copy To Slave Plugin allows access to arbitrary files on the Jenkins controller file system
An exposure of sensitive information vulnerability exists in Jenkins Copy To Slave Plugin version 1.4.4 and older in CopyToSlaveBuildWrapper.java that allows attackers with permission to configure jobs to read arbitrary files from the Jenkins master file system.
[]
null
null
6.5
null
CVE-2014-8817
coresymbolicationd in CoreSymbolication in Apple OS X before 10.10.2 does not verify that expected data types are present in XPC messages, which allows attackers to execute arbitrary code in a privileged context via a crafted app, as demonstrated by lack of verification of xpc_dictionary_get_value API return values during handling of a (1) match_mmap_archives, (2) delete_mmap_archives, (3) write_mmap_archive, or (4) read_mmap_archive command.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2013-6933
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2011.08.13 through 2013.11.25, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) space or (2) tab character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow.
[ "cpe:2.3:a:live555:streaming_media:2011-08-13:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-08-20:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-08-22:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-09-02:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-09-19:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-10-05:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-10-09:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-10-18:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-10-27:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-11-02:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-11-08:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-11-20:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-11-27:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-11-28:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-11-29:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-12-02:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-12-19:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-12-20:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2011-12-23:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-01-07:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-01-13:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-01-25:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-01-26:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-02-03:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-02-04:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-02-29:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-03-20:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-03-22:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-04-04:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-04-18:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-04-21:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-04-26:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-04-27:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-05-03:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-05-11:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-05-17:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-06-12:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-06-17:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-06-23:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-06-26:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-07-03:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-07-06:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-07-14:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-07-18:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-07-24:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-07-26:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-08-08:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-08-12:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-08-17:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-08-20:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-08-28:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-08-29:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-08-30:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-08-31:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-09-06:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-09-07:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-09-11:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-09-12:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-09-13:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-09-27:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-01:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-04:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-11:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-12:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-16:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-17:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-18:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-21:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-22:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-10-24:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-11-05:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-11-08:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-11-16:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-11-17:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-11-22:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-11-28:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-11-29:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-11-30:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-12-15:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-12-18:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-12-21:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-12-22:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-12-23:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2012-12-24:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-03:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-04:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-05:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-15:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-18:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-19:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-21:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-22:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-23:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-01-25:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-02-05:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-02-11:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-02-27:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-03-07:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-03-23:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-03-31:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-01:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-04:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-05:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-06:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-08:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-16:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-21:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-22:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-23:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-29:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-04-30:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-05-30:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-06-06:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-06-14:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-06-18:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-06-30:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-07-03:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-07-16:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-07-30:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-07-31:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-08-05:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-08-15:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-08-16:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-08-28:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-08-31:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-09-07:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-09-08:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-09-11:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-09-18:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-09-27:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-09-30:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-01:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-02:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-03:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-07:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-08:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-09:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-11:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-16:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-18:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-22:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-24:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-10-25:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-11-06:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-11-10:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-11-14:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-11-15:*:*:*:*:*:*:*", "cpe:2.3:a:live555:streaming_media:2013-11-25:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2023-6137
WordPress Frontier Post Plugin <= 6.1 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in finnj Frontier Post allows Cross Site Request Forgery.This issue affects Frontier Post: from n/a through 6.1.
[ "cpe:2.3:a:wpfrontier:frontier_post:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
CVE-2019-1120
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-1127, CVE-2019-1128.
[ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
null
8.8
9.3
CVE-2023-2215
Campcodes Coffee Shop POS System manage_user.php sql injection
A vulnerability classified as critical has been found in Campcodes Coffee Shop POS System 1.0. Affected is an unknown function of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226980.
[ "cpe:2.3:a:coffee_shop_pos_system_project:coffee_shop_pos_system:1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
RHSA-2015:0841
Red Hat Security Advisory: redhat-access-plugin security update
dashboard: log file arbitrary file retrieval
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
null
null
GHSA-89v4-hmc3-m2wq
Multiple buffer overflows in AFP Client in Apple Mac OS X 10.4.11 and 10.5.2 allow remote attackers to cause a denial of service (application termination) and execute arbitrary code via a crafted afp:// URL.
[]
null
null
null
null
CVE-2024-43693
Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE Command Injection
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE UTILITY sub-menu can allow a remote attacker to inject arbitrary commands.
[ "cpe:2.3:a:doverfuelingsolutions:maglink_lx_console:*:*:*:*:*:*:*:*", "cpe:2.3:a:doverfuelingsolutions:maglink_lx4_console:*:*:*:*:*:*:*:*", "cpe:2.3:o:doverfuelingsolutions:progauge_maglink_lx_console_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:doverfuelingsolutions:progauge_maglink_lx_console:-:*:*:*:*:*:*:*", "cpe:2.3:o:doverfuelingsolutions:progauge_maglink_lx4_console_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:doverfuelingsolutions:progauge_maglink_lx4_console:-:*:*:*:*:*:*:*" ]
10
10
null
null
RHSA-2024:3708
Red Hat Security Advisory: Red Hat Build of Apache Camel 3.20.6 for Spring Boot security update.
OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data santuario: Private Key disclosure in debug-log output springframework: URL Parsing with Host Validation cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
[ "cpe:/a:redhat:apache_camel_spring_boot:3.20.6" ]
null
7.4
null
null
RHSA-2018:1657
Red Hat Security Advisory: qemu-kvm security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
5.6
null
CVE-2011-2326
Unspecified vulnerability in the EnterpriseOne Tools component in Oracle JD Edwards 8.98 SP 24 allows remote authenticated users to affect confidentiality, related to Enterprise Infrastructure SEC (JDENET), a different vulnerability than CVE-2011-2325, CVE-2011-3509, and CVE-2011-3524.
[ "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:8.98:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jd_edwards_products:8.98:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-mp92-3jfm-3575
Synapse vulnerable to leak of remote user device information
ImpactCached device information of remote users can be queried from Synapse. This can be used to enumerate the remote users known to a homeserver.PatchesSystem administrators are encouraged to upgrade to Synapse 1.95.1 as soon as possible.WorkaroundsThe `federation_domain_whitelist` can be used to limit federation traffic with a homeserver.
[]
null
5.3
null
null
CVE-2024-25461
Directory Traversal vulnerability in Terrasoft, Creatio Terrasoft CRM v.7.18.4.1532 allows a remote attacker to obtain sensitive information via a crafted request to the terrasoft.axd component.
[ "cpe:2.3:a:terrasoft:creatio_terrasoft_crm:7.18.4.1532:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-4mvg-4gmx-p2pm
Cross-site scripting (XSS) vulnerability in go.php in the URL Cloak & Encrypt (url-cloak-encrypt) plugin 2.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter.
[]
null
null
null
null
GHSA-mqm8-93xw-f4w3
In SAP NetWeaver AS for ABAP and ABAP Platform - versions 701, 702, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 786, an attacker authenticated as a regular user can use the S/4 Hana dashboard to reveal systems and services which they would not normally be allowed to see. No information alteration or denial of service is possible.
[]
null
4.3
null
null
CVE-2023-6120
The Welcart e-Commerce plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.9.6 via the upload_certificate_file function. This makes it possible for administrators to upload .pem or .crt files to arbitrary locations on the server.
[ "cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*" ]
null
4.1
null
null
GHSA-jpv2-5q8w-prwp
Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 19.3-19.19 and 21.3-21.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Advanced Networking Option accessible data. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
[]
null
3.7
null
null
CVE-2020-0465
In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
6.8
null
7.2
GHSA-fmvm-7g4g-75c2
A vulnerability, which was classified as critical, has been found in veal98 小牛肉 Echo 开源社区系统 4.2. This issue affects the function uploadMdPic of the file /discuss/uploadMdPic. The manipulation of the argument editormd-image-file leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
CVE-2019-10712
The Web-GUI on WAGO Series 750-88x (750-330, 750-352, 750-829, 750-831, 750-852, 750-880, 750-881, 750-882, 750-884, 750-885, 750-889) and Series 750-87x (750-830, 750-849, 750-871, 750-872, 750-873) devices has undocumented service access.
[ "cpe:2.3:o:wago:750-830_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-830:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-849_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-849:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-871_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-871:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-872_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-872:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-873_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-873:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-330_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-330:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-352_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-352:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-829_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-829:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-831_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-831:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-852_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-852:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-880_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-880:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-881_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-881:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-882_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-882:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-884_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-884:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-885_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-885:-:*:*:*:*:*:*:*", "cpe:2.3:o:wago:750-889_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wago:750-889:-:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2021-41716
Maharashtra State Electricity Board Mahavitara Android Application 8.20 and prior is vulnerable to remote account takeover due to OTP fixation vulnerability in password rest function
[ "cpe:2.3:a:mahadiscom:mahavitaran:*:*:*:*:*:android:*:*" ]
null
9.8
null
7.5
CVE-2000-0542
Tigris remote access server before 11.5.4.22 does not properly record Radius accounting information when a user fails the initial login authentication but subsequently succeeds.
[ "cpe:2.3:a:ericsson:axc_tigris_multiservice_access_platform:623.0:*:*:*:*:*:*:*", "cpe:2.3:a:ericsson:axc_tigris_multiservice_access_platform:627.0:*:*:*:*:*:*:*", "cpe:2.3:a:ericsson:axc_tigris_multiservice_access_platform:711.0:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-w3qr-gg98-2428
Cross-site scripting (XSS) vulnerability in login.asp in Ringtail CaseBook 6.1.0 allows remote attackers to inject arbitrary web script or HTML via the users parameter.
[]
null
null
null
null
CVE-2017-20063
Elefant CMS File Upload drop privileges management
A vulnerability was found in Elefant CMS 1.3.12-RC. It has been classified as critical. Affected is an unknown function of the file /filemanager/upload/drop of the component File Upload. The manipulation leads to improper privilege management. It is possible to launch the attack remotely. Upgrading to version 1.3.13 is able to address this issue. It is recommended to upgrade the affected component.
[ "cpe:2.3:a:elefantcms:elefant_cms:1.3.12:rc:*:*:*:*:*:*" ]
null
6.3
null
null
CVE-2024-43114
In JetBrains TeamCity before 2024.07.1 possible privilege escalation due to incorrect directory permissions
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2025-30769
WordPress WIP WooCarousel Lite plugin <= 1.1.7 - Cross Site Request Forgery (CSRF) to Stored XSS vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in alexvtn WIP WooCarousel Lite allows Stored XSS. This issue affects WIP WooCarousel Lite: from n/a through 1.1.7.
[]
null
7.1
null
null
GHSA-pv22-ff8w-9h7r
ONTAP 9 versions prior to 9.8P19, 9.9.1P16, 9.10.1P12, 9.11.1P8, 9.12.1P2 and 9.13.1 are susceptible to a vulnerability which could allow a remote unauthenticated attacker to cause a crash of the HTTP service.
[]
null
7.5
null
null
GHSA-5jw6-5695-7hfj
The change password functionality in Bottomline Webseries Payment Application does not require the old password when users enter a new password, which could allow remote authenticated users to change other users' passwords.
[]
null
null
null
null
CVE-2011-1175
tcptls.c in the TCP/TLS server in Asterisk Open Source 1.6.1.x before 1.6.1.23, 1.6.2.x before 1.6.2.17.1, and 1.8.x before 1.8.3.1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) by establishing many short TCP sessions to services that use a certain TLS API.
[ "cpe:2.3:a:digium:asterisk:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1:beta2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1:beta3:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1:beta4:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.10:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.10:rc3:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.12:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.15:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.18:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.18:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.19:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.19:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.19:rc3:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.20:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.20:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.1.22:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.0:rc7:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.0:rc8:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.17:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.17:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.6.2.17:rc3:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:digium:asterisk:1.8.3:rc3:*:*:*:*:*:*" ]
null
null
null
5
GHSA-5vm6-5fwc-4g9h
Prototype pollution in bitrix/templates/bitrix24/components/bitrix/menu/left_vertical/script.js in Bitrix24 22.0.300 allows remote attackers to execute arbitrary JavaScript code in the victim’s browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via polluting `__proto__[tag]` and `__proto__[text]`.
[]
null
9.6
null
null
CVE-2022-36470
H3C B5 Mini B5MiniV100R005 was discovered to contain a stack overflow via the function SetAP5GWifiById.
[ "cpe:2.3:o:h3c:b5_mini_firmware:b5miniv100r005:*:*:*:*:*:*:*", "cpe:2.3:h:h3c:b5_mini:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-jr27-6h3m-pqqq
Cisco IOS before 15.0(1)XA1 does not clear the public key cache upon a change to a certificate map, which allows remote authenticated users to bypass a certificate ban by connecting with a banned certificate that had previously been valid, aka Bug ID CSCta79031.
[]
null
null
null
null
GHSA-28cg-r647-j4cw
In the Linux kernel, the following vulnerability has been resolved:ethernet:enic: Fix a use after free bug in enic_hard_start_xmitIn enic_hard_start_xmit, it calls enic_queue_wq_skb(). Inside enic_queue_wq_skb, if some error happens, the skb will be freed by dev_kfree_skb(skb). But the freed skb is still used in skb_tx_timestamp(skb).My patch makes enic_queue_wq_skb() return error and goto spin_unlock() incase of error. The solution is provided by Govind. See https://lkml.org/lkml/2021/4/30/961.
[]
null
7.8
null
null
GHSA-p6m7-cwqx-m4h6
The Jeg Elementor Kit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.6.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
[]
null
6.4
null
null
CVE-2018-4262
In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 11.4.1, iCloud for Windows before 7.6, multiple memory corruption issues were addressed with improved memory handling.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" ]
null
null
8.8
6.8
GHSA-whp9-r49x-695c
LOYTEC electronics GmbH LINX Configurator 7.4.10 is vulnerable to Insecure Permissions. An admin credential is passed as a value of URL parameters without encryption, so it allows remote attackers to steal the password and gain full control of Loytec device configuration.
[]
null
7.5
null
null
CVE-2023-1505
SourceCodester E-Commerce System setDiscount.php sql injection
A vulnerability, which was classified as critical, has been found in SourceCodester E-Commerce System 1.0. This issue affects some unknown processing of the file /ecommerce/admin/settings/setDiscount.php. The manipulation of the argument id with the input 201737 AND (SELECT 8973 FROM (SELECT(SLEEP(5)))OoAD) leads to sql injection. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-223409 was assigned to this vulnerability.
[ "cpe:2.3:a:e-commerce_system_project:e-commerce_system:1.0:*:*:*:*:*:*:*" ]
null
5
5
4.6
CVE-2021-44192
Adobe After Effects MOV File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
3.3
null
null
CVE-2018-11509
ASUSTOR ADM 3.1.0.RFQ3 uses the same default root:admin username and password as it does for the NAS itself for applications that are installed from the online repository. This may allow an attacker to login and upload a webshell.
[ "cpe:2.3:a:asustor:asustor_data_master:3.1.0:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-q8cx-fm9r-x32g
Logic issue in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
[]
null
null
null
null
GHSA-2gh7-vr34-cxv5
SQL injection vulnerability in albums.php in Ace Image Hosting Script allows remote authenticated users to execute arbitrary SQL commands via the id parameter in editalbum mode.
[]
null
null
null
null
CVE-2023-3238
OTCMS server-side request forgery
A vulnerability, which was classified as critical, has been found in OTCMS up to 6.62. This issue affects some unknown processing of the file /admin/read.php?mudi=getSignal. The manipulation of the argument signalUrl leads to server-side request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231509 was assigned to this vulnerability.
[ "cpe:2.3:a:otcms:otcms:*:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
CVE-2018-6980
VMware vRealize Log Insight (4.7.x before 4.7.1 and 4.6.x before 4.6.2) contains a vulnerability due to improper authorization in the user registration method. Successful exploitation of this issue may allow Admin users with view only permission to perform certain administrative functions which they are not allowed to perform.
[ "cpe:2.3:a:vmware:vrealize_log_insight:*:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
GHSA-4457-rx56-p82r
Tor before 0.4.5.7 allows a remote participant in the Tor directory protocol to exhaust CPU resources on a target, aka TROVE-2021-001.
[]
null
7.5
null
null
CVE-2018-17706
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF Phantom PDF 9.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within fxhtml2pdf. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6230.
[ "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
GHSA-xfff-cfmp-p8vp
OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18 allows XSS via a code snippet (user-generated content) when a sharing link is created and an App Loader relative URL is used.
[]
null
null
null
null
GHSA-2mfh-952f-g7hg
Unspecified vulnerability in Open System Services (OSS) Name Server on HP NonStop G06.27, G06.28, G06.29, G06.30, H06.06, H06.07, H06.08, and J06.03 allows remote attackers to obtain sensitive information via unknown vectors.
[]
null
null
null
null
CVE-2012-5158
Puppet Enterprise (PE) before 2.6.1 does not properly invalidate sessions when the session secret has changed, which allows remote authenticated users to retain access via unspecified vectors.
[ "cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet:2.5.0:-:enterprise:*:*:*:*:*" ]
null
null
null
4
GHSA-4g89-mg9x-4chc
An issue was discovered in Fluent Bit 3.1.9. When the OpenTelemetry input plugin is running and listening on an IP address and port, one can send a packet with Content-Length: 0 and it crashes the server. Improper handling of the case when Content-Length is 0 allows a user (with access to the endpoint) to perform a remote Denial of service attack. The crash happens because of a NULL pointer dereference when 0 (from the Content-Length) is passed to the function cfl_sds_len, which in turn tries to cast a NULL pointer into struct cfl_sds. This is related to process_payload_traces_proto_ng() at opentelemetry_prot.c.
[]
null
7.5
null
null
CVE-2020-28025
Exim 4 before 4.94.2 allows Out-of-bounds Read because pdkim_finish_bodyhash does not validate the relationship between sig->bodyhash.len and b->bh.len; thus, a crafted DKIM-Signature header might lead to a leak of sensitive information from process memory.
[ "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*" ]
null
7.5
null
5