id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2024-49800
IBM ApplinX Information Disclosure
IBM ApplinX 11.1 stores sensitive information in cleartext in memory that could be obtained by an authenticated user.
[]
null
4.3
null
null
CVE-2018-3995
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
[ "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8
null
CVE-2024-6123
Bit Form <= 2.13.3 - Authenticated (Administrator+) Arbitrary File Upload
The Bit Form plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'iconUpload' function in all versions up to, and including, 2.13.3. This makes it possible for authenticated attackers, with administrator-level and above permissions, to upload arbitrary files on the affected site's server which may make remote code execution possible.
[ "cpe:2.3:a:bitapps:bit_form:*:*:*:*:*:wordpress:*:*" ]
null
7.2
null
null
GHSA-cqv6-3phm-hcwx
Access to invalid memory during shape inference in `Cudnn*` ops
ImpactThe [shape inference code](https://github.com/tensorflow/tensorflow/blob/9ff27787893f76d6971dcd1552eb5270d254f31b/tensorflow/core/ops/cudnn_rnn_ops.cc) for the `Cudnn*` operations in TensorFlow can be tricked into accessing invalid memory, via a heap buffer overflow:This occurs because the ranks of the `input`, `input_h` and `input_c` parameters are not validated, but code assumes they have certain values:PatchesWe have patched the issue in GitHub commit [af5fcebb37c8b5d71c237f4e59c6477015c78ce6](https://github.com/tensorflow/tensorflow/commit/af5fcebb37c8b5d71c237f4e59c6477015c78ce6).The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by members of the Aivul Team from Qihoo 360.
[]
null
7.8
null
null
GHSA-x4cg-7v4w-vqhc
An issue was discovered in Serpico (aka SimplE RePort wrIting and CollaboratiOn tool) 1.3.0. An admin can change their password without providing the current password, by using interfaces outside the Change Password screen. Thus, requiring the admin to enter an Old Password value on the Change Password screen does not enhance security. This is problematic in conjunction with XSS.
[]
null
null
null
null
CVE-2024-41127
Monkeytype is vulnerable to Poisoned Pipeline Execution through Code Injection in its `ci-failure-comment.yml` GitHub Workflow, enabling attackers to gain `pull-requests` write access.
Monkeytype is a minimalistic and customizable typing test. Monkeytype is vulnerable to Poisoned Pipeline Execution through Code Injection in its ci-failure-comment.yml GitHub Workflow, enabling attackers to gain pull-requests write access. The ci-failure-comment.yml workflow is triggered when the Monkey CI workflow completes. When it runs, it will download an artifact uploaded by the triggering workflow and assign the contents of ./pr_num/pr_num.txt artifact to the steps.pr_num_reader.outputs.content WorkFlow variable. It is not validated that the variable is actually a number and later it is interpolated into a JS script allowing an attacker to change the code to be executed. This issue leads to pull-requests write access. This vulnerability is fixed in 24.30.0.
[ "cpe:2.3:a:monkeytype:monkeytype:*:*:*:*:*:*:*:*" ]
null
8.4
null
null
CVE-2023-34326
x86/AMD: missing IOMMU TLB flushing
The caching invalidation guidelines from the AMD-Vi specification (48882—Rev 3.07-PUB—Oct 2022) is incorrect on some hardware, as devices will malfunction (see stale DMA mappings) if some fields of the DTE are updated but the IOMMU TLB is not flushed. Such stale DMA mappings can point to memory ranges not owned by the guest, thus allowing access to unindented memory regions.
[ "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2025-21901
RDMA/bnxt_re: Add sanity checks on rdev validity
In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Add sanity checks on rdev validity There is a possibility that ulp_irq_stop and ulp_irq_start callbacks will be called when the device is in detached state. This can cause a crash due to NULL pointer dereference as the rdev is already freed.
[]
null
5.5
null
null
GHSA-mc2x-g2m5-rm8c
Multiple PHP remote file inclusion vulnerabilities in Cedric CLAIRE PortailPhp 2 allow remote attackers to execute arbitrary PHP code via a URL in the chemin parameter to (1) mod_news/index.php, (2) mod_news/goodies.php, or (3) mod_search/index.php. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
GHSA-wv24-h4q9-q4cm
The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-transfer page.
[]
null
null
7.5
null
CVE-2023-33136
Azure DevOps Server Remote Code Execution Vulnerability
Azure DevOps Server Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:azure_devops_server:2019.0.1:-:*:*:*:*:*:*", "cpe:2.3:o:microsoft:azure_devops_server:2019.1.2:-:*:*:*:*:*:*", "cpe:2.3:o:microsoft:azure_devops_server:2020.0.2:-:*:*:*:*:*:*", "cpe:2.3:o:microsoft:azure_devops_server:2020.1.2:-:*:*:*:*:*:*", "cpe:2.3:o:microsoft:azure_devops_server:2022.0.1:-:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2010-1148
The cifs_create function in fs/cifs/dir.c in the Linux kernel 2.6.33.2 and earlier allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via a NULL nameidata (aka nd) field in a POSIX file-creation request to a server that supports UNIX extensions.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
null
4.7
CVE-2016-5981
Cross-site scripting (XSS) vulnerability in IBM FileNet Workplace XT through 1.1.5.2-WPXT-LA011 and FileNet Workplace (Application Engine) through 4.0.2.14-P8AE-IF001, when RegExpSecurityFilter and ScriptSecurityFilter are misconfigured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:ibm:filenet_workplace:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:filenet_workplace_xt:*:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
GHSA-42g9-27rx-76cj
An issue discovered in Thesycon Software Solutions Gmbh & Co. KG TUSBAudio MSI-based installers before 5.68.0 allows a local attacker to execute arbitrary code via the msiexec.exe repair mode.
[]
null
7.8
null
null
GHSA-55c3-g238-6jv4
A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS driver that could allow a local attacker with elevated privileges to cause information disclosure.
[]
null
4.4
null
null
GHSA-x493-rfpv-324c
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[]
null
null
null
null
CVE-2024-28828
1-Click compromize via CSRF
Cross-Site request forgery in Checkmk < 2.3.0p8, < 2.2.0p29, < 2.1.0p45, and <= 2.0.0p39 (EOL) could lead to 1-click compromize of the site.
[ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-fqf6-p438-3j73
Philips e-Alert Unit (non-medical device), Version R2.1 and prior. The Philips e-Alert contains a banner disclosure vulnerability that could allow attackers to obtain extraneous product information, such as OS and software components, via the HTTP response header that is normally not available to the attacker, but might be useful information in an attack.
[]
null
null
5.3
null
CVE-2023-25952
Out-of-bounds write in some Intel(R) Arc(TM) Control software before version 1.73.5335.2 may allow an authenticated user to potentially enable denial of service via local access.
[ "cpe:2.3:a:intel:iris_xe_graphics:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:arc_a_graphics:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2016-6292
The exif_process_user_comment function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted JPEG image.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.23:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
GHSA-3mqq-gw67-h42g
WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
[]
null
null
null
null
GHSA-x8qj-28cg-vmqr
SQL injection vulnerability in stnl_iframe.php in the ShiftThis Newsletter (st_newsletter) plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the newsletter parameter, a different vector than CVE-2008-0683.
[]
null
null
null
null
GHSA-97jf-qw7w-788q
Ming (aka libming) 0.4.8 has an out of bounds write vulnerability in the function strcpyext() in the decompile.c file in libutil.a.
[]
null
null
8.8
null
RHSA-2007:0509
Red Hat Security Advisory: evolution security update
evolution malicious server arbitrary code execution
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2023-2947
Cross-site Scripting (XSS) - Stored in openemr/openemr
Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.1.
[ "cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*" ]
null
null
4.7
null
GHSA-24r3-qrv6-6jx6
The OLE Point of Sale (OPOS) drivers before 1.13.003 on HP Point of Sale Windows PCs allow remote attackers to execute arbitrary code via unspecified vectors.
[]
null
null
null
null
CVE-2018-7546
wpsmain.dll in Kingsoft WPS Office 2016 and Jinshan PDF 10.1.0.6621 allows remote attackers to cause a denial of service via a crafted pdf file.
[ "cpe:2.3:a:kingsoft:jinshan_pdf:10.1.0.6621:*:*:*:*:*:*:*", "cpe:2.3:a:kingsoft:wps_office:2016:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
CVE-2022-22137
A memory corruption vulnerability exists in the ioca_mys_rgb_allocate functionality of Accusoft ImageGear 19.10. A specially-crafted malformed file can lead to an arbitrary free. An attacker can provide a malicious file to trigger this vulnerability.
[ "cpe:2.3:a:accusoft:imagegear:19.10:*:*:*:*:*:*:*" ]
null
null
9.8
null
CVE-2020-25156
B. Braun SpaceCom, Battery Pack SP with Wi-Fi, and Data module compactplus
Active debug code in the B. Braun Melsungen AG SpaceCom Version L8/U61, and the Data module compactplus Versions A10 and A11 and earlier enables attackers in possession of cryptographic material to access the device as root.
[ "cpe:2.3:o:bbraun:datamodule_compactplus:a10:*:*:*:*:*:*:*", "cpe:2.3:o:bbraun:datamodule_compactplus:a11:*:*:*:*:*:*:*", "cpe:2.3:h:bbraun:datamodule_compactplus:-:*:*:*:*:*:*:*", "cpe:2.3:o:bbraun:spacecom:*:*:*:*:*:*:*:*", "cpe:2.3:h:bbraun:spacecom:-:*:*:*:*:*:*:*" ]
null
7.2
null
null
GHSA-89wf-f2fx-2rrq
A vulnerability was found in SourceCodester Pharmacy Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file manage_website.php. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-236221 was assigned to this vulnerability.
[]
null
null
6.3
null
GHSA-g7xx-957c-2xf3
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Acroforms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22706.
[]
null
null
7.8
null
GHSA-q82p-mqwv-g78v
An issue was discovered in UsualToolCMS 8.0. cmsadmin/a_sqlbackx.php?t=sql allows CSRF attacks that can execute SQL statements, and consequently execute arbitrary PHP code by writing that code into a .php file.
[]
null
null
8.8
null
GHSA-5795-qv38-9394
A local privilege escalation vulnerability caused by incorrect permission assignment in some directories of the Zyxel AP Configurator (ZAC) version 1.1.4, which could allow an attacker to execute arbitrary code as a local administrator.
[]
null
7.8
null
null
CVE-2022-40898
An issue discovered in Python Packaging Authority (PyPA) Wheel 0.37.1 and earlier allows remote attackers to cause a denial of service via attacker controlled input to wheel cli.
[ "cpe:2.3:a:wheel_project:wheel:*:*:*:*:*:python:*:*" ]
null
7.5
null
null
GHSA-qc99-8rmf-q4mv
An injection issue was addressed with improved validation. This issue is fixed in Safari 17.4, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. A maliciously crafted webpage may be able to fingerprint the user.
[]
null
7.5
null
null
RHSA-2025:0279
Red Hat Security Advisory: webkit2gtk3 security update
WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash webkit: Processing maliciously crafted web content may lead to an unexpected process crash webkit: Processing maliciously crafted web content may lead to memory corruption webkit: Processing maliciously crafted web content may lead to an unexpected process crash
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
6.5
null
null
CVE-2017-9944
A vulnerability has been identified in Siemens 7KT PAC1200 data manager (7KT1260) in all versions < V2.03. The integrated web server (port 80/tcp) of the affected devices could allow an unauthenticated remote attacker to perform administrative operations over the network.
[ "cpe:2.3:o:siemens:7kt_pac1200_data_manager_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:7kt_pac1200_data_manager:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
CVE-2018-17901
LAquis SCADA Versions 4.1.0.3870 and prior, when processing project files the application fails to sanitize user input prior to performing write operations on a stack object, which may allow an attacker to execute code under the current process.
[ "cpe:2.3:a:lcds:laquis_scada:*:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
RHSA-2019:2791
Red Hat Security Advisory: OpenShift Container Platform 4.1.16 container image security update
openshift: Secret data written to pod logs when operator set at Debug level or higher
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
5.3
null
CVE-2021-43230
Windows NTFS Elevation of Privilege Vulnerability
Windows NTFS Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2366:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2366:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2366:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2366:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1977:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1977:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.18363.1977:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1415:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1415:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1415:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.405:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.19041.1415:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1415:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1415:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1415:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.1415:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.376:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.376:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.1415:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.1415:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.1415:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19145:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19145:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4825:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4825:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4825:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:6.1.7601.25796:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_7:6.1.7601.25796:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20207:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20207:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20207:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21309:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21309:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.25796:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23545:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23540:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20207:*:*:*:*:*:x64:*" ]
null
7.8
null
null
RHSA-2019:1422
Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift-web-console security update
xterm.js: Mishandling of special characters allows for remote code execution
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
7.5
null
CVE-2016-1308
SQL injection vulnerability in Cisco Unified Communications Manager 10.5(2.13900.9) allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCux99227.
[ "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*" ]
null
null
6.5
6.5
RHSA-2023:3042
Red Hat Security Advisory: emacs security and bug fix update
emacs: ctags local command execution vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
CVE-2024-7962
Arbitrary File Read via Insufficient Validation in gaizhenbiao/chuanhuchatgpt
An arbitrary file read vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240628 due to insufficient validation when loading prompt template files. An attacker can read any file that matches specific criteria using an absolute path. The file must not have a .json extension and, except for the first line, every other line must contain commas. This vulnerability allows reading parts of format-compliant files, including code and log files, which may contain highly sensitive information such as account credentials.
[ "cpe:2.3:a:gaizhenbiao:gaizhenbiao\\/chuanhuchatgpt:*:*:*:*:*:*:*:*", "cpe:2.3:a:gaizhenbiao:chuanhuchatgpt:20240628:*:*:*:*:*:*:*" ]
null
null
7.5
null
GHSA-wmrq-vqwr-r339
PHP remote file inclusion vulnerability in Softerra PHP Developer Library 1.5.3 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the lib_dir parameter in (1) lib/registry.lib.php, (2) lib/sqlcompose.lib.php, and (3) lib/sqlsearch.lib.php.
[]
null
null
null
null
CVE-2009-2421
The CFCharacterSetInitInlineBuffer method in CoreFoundation.dll in Apple Safari 3.2.3 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly execute arbitrary code via a "high-bit character" in a URL fragment for an unspecified protocol.
[ "cpe:2.3:a:apple:safari:3.2.3:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.3:-:windows:*:*:*:*:*" ]
null
null
null
5
CVE-2016-3154
The encoder_contexte_ajax function in ecrire/inc/filtres.php in SPIP 2.x before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object.
[ "cpe:2.3:a:spip:spip:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:2.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:spip:spip:3.1.0:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
RHSA-2022:4816
Red Hat Security Advisory: container-tools:3.0 security update
psgo: Privilege escalation in 'podman top' podman: Default inheritable capabilities for linux container should be empty buildah: Default inheritable capabilities for linux container should be empty
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
4.8
null
null
GHSA-xv7p-vwj6-p73h
Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
[]
null
8.8
null
null
CVE-2019-11846
/servlets/ajax_file_upload?fieldName=binary3 in dotCMS 5.1.1 allows XSS and HTML Injection.
[ "cpe:2.3:a:dotcms:dotcms:5.1.1:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-x9f2-9h6w-h8jq
GPAC version 2.2-rev0-gab012bbfb-master was discovered to contain a memory leak in lsr_read_rare_full function.
[]
null
7.8
null
null
GHSA-g336-h8cj-mccg
An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
[]
null
null
8.8
null
GHSA-jf53-8v78-xf68
The vCenter Server contains a reflected cross-site scripting vulnerability due to a lack of input sanitization. An attacker may exploit this issue to execute malicious scripts by tricking a victim into clicking a malicious link.
[]
null
null
null
null
CVE-2017-8900
LightDM through 1.22.0, when systemd is used in Ubuntu 16.10 and 17.x, allows physically proximate attackers to bypass intended AppArmor restrictions and visit the home directories of arbitrary users by establishing a guest session.
[ "cpe:2.3:a:lightdm_project:lightdm:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*" ]
null
null
4.6
2.1
GHSA-hrm8-rc8p-35fq
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Acespritech Solutions Pvt. Ltd. Social Link Groups allows Blind SQL Injection.This issue affects Social Link Groups: from n/a through 1.1.0.
[]
null
8.5
null
null
CVE-2023-43835
Super Store Finder 3.7 and below is vulnerable to authenticated Arbitrary PHP Code Injection that could lead to Remote Code Execution when settings overwrite config.inc.php content.
[ "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:-:*:*" ]
null
8.8
null
null
GHSA-c7mc-q43h-5672
JXPath Out-of-bounds Write vulnerability
WithdrawnThis advisory has been withdrawn because the original report was found to be invalid. This link is maintained to preserve external references.Original DescriptionThose using JXPath to interpret XPath may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.
[]
null
6.5
null
null
CVE-2023-39983
MXsecurity Register Database Pollution
A vulnerability that poses a potential risk of polluting the MXsecurity sqlite database and the nsm-web UI has been identified in MXsecurity versions prior to v1.0.1. This vulnerability might allow an unauthenticated remote attacker to register or add devices via the nsm-web application.
[ "cpe:2.3:a:moxa:mxsecurity:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
CVE-2023-2211
Campcodes Coffee Shop POS System manage_category.php sql injection
A vulnerability was found in Campcodes Coffee Shop POS System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226976.
[ "cpe:2.3:a:coffee_shop_pos_system_project:coffee_shop_pos_system:1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
GHSA-2v7g-px7m-px6j
Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 37758.
[]
null
null
6.8
null
GHSA-x8cv-g59m-9p6q
The nssconfigFound function in genkey.pl in crypto-utils 2.4.1-34 allows local users to overwrite arbitrary files via a symlink attack on the "list" file in the current working directory.
[]
null
null
null
null
CVE-2022-3667
Axiomatic Bento4 mp42aac Ap4ByteStream.cpp WritePartial heap-based overflow
A vulnerability, which was classified as critical, was found in Axiomatic Bento4. This affects the function AP4_MemoryByteStream::WritePartial of the file Ap4ByteStream.cpp of the component mp42aac. The manipulation leads to heap-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212007.
[ "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*" ]
null
7.3
null
null
CVE-2019-10548
While trying to obtain datad ipc handle during DPL initialization, Heap use-after-free issue can occur if modem SSR occurs at same time in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCA6574AU, QCS605, QM215, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SXR1130
[ "cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8939_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8939:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
CVE-2004-0418
serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an "out-of-bounds" write for a single byte to execute arbitrary code or modify critical program data.
[ "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*", "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*", "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*", "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*" ]
null
null
null
10
RHSA-2017:0366
Red Hat Security Advisory: kernel security update
kernel: use after free in dccp protocol
[ "cpe:/o:redhat:rhel_aus:6.5::server", "cpe:/o:redhat:rhel_tus:6.5::server" ]
null
null
7.8
null
RHSA-2023:7323
Red Hat Security Advisory: OpenShift Container Platform 4.13.23 bug fix and security update
rekor: compressed archives can result in OOM conditions golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
GHSA-q8fc-mjm6-m48x
HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
[]
null
null
null
null
CVE-2020-7129
A remote execution of arbitrary commands vulnerability was discovered in Aruba Airwave Software version(s): Prior to 1.3.2.
[ "cpe:2.3:a:arubanetworks:airwave_glass:*:*:*:*:*:*:*:*" ]
null
7.2
null
9
GHSA-8v7w-4wg8-q7v4
The (1) brin_page_type and (2) brin_metapage_info functions in the pageinspect extension in PostgreSQL before 9.5.x before 9.5.2 allows attackers to bypass intended access restrictions and consequently obtain sensitive server memory information or cause a denial of service (server crash) via a crafted bytea value in a BRIN index page.
[]
null
null
9.1
null
GHSA-69x2-xg7w-gr22
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in OTWthemes Widgetize Pages Light allows Reflected XSS.This issue affects Widgetize Pages Light: from n/a through 3.0.
[]
null
7.1
null
null
GHSA-xq5v-g7v7-8q74
An issue was discovered in GitLab EE affecting all versions starting from 17.2 before 17.7.7, all versions starting from 17.8 before 17.8.5, all versions starting from 17.9 before 17.9.2. An input validation issue in the Google Cloud IAM integration feature could have enabled a Maintainer to introduce malicious code.
[]
null
3.7
null
null
CVE-2018-20970
The pdf-print plugin before 2.0.3 for WordPress has multiple XSS issues.
[ "cpe:2.3:a:bestwebsoft:pdf_\\&_print:*:*:*:*:*:wordpress:*:*" ]
null
null
6.1
4.3
GHSA-45w3-2hvv-pfxq
XML Injection in Apache Solr
The DocumentAnalysisRequestHandler in Apache Solr before 4.3.1 does not properly use the EmptyEntityResolver, which allows remote attackers to have an unspecified impact via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6407.
[]
null
null
null
null
GHSA-v2qr-5x6m-cfqv
Panda Antivirus 9.0.0.4, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension, as demonstrated by a document containing a CVE-2006-5745 exploit.
[]
null
null
null
null
GHSA-6fvh-vvx6-69v5
UAF vulnerability in the device node access module Impact: Successful exploitation of this vulnerability may cause service exceptions of the device.
[]
null
4.4
null
null
CVE-2004-1647
SQL injection vulnerability in Password Protect allows remote attackers to execute arbitrary SQL statements and bypass authentication via (1) admin or Pass parameter to index_next.asp, (2) LoginId, OPass, or NPass to CPassChangePassword.asp, (3) users_edit.asp, or (4) users_add.asp.
[ "cpe:2.3:a:web_animations:password_protect:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-4g48-m7qw-9j6j
Gxlcms 1.0 has XSS via the PATH_INFO to gx/lib/ThinkPHP/Tpl/ThinkException.tpl.php.
[]
null
null
6.1
null
GHSA-p6f8-2h8r-5246
The garbage-collection implementation in Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 sets an element's owner document to null in unspecified circumstances, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via a crafted event handler, related to an incorrect context for this event handler.
[]
null
null
null
null
GHSA-cc6f-j84g-6gmr
Generated Support Bundles contains private S/MIME and PGP keys if containing folder is not hidden. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior versions; 8.0.x version 8.0.15 and prior versions.
[]
null
null
null
null
GHSA-4rh6-rgjc-525r
InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 are vulnerable to cross-site request forgery when unauthorized commands are submitted from a user the web application trusts. This may allow an attacker to remotely perform actions on the router’s management portal, such as making configuration changes, changing administrator credentials, and running system commands on the router.
[]
null
null
null
null
CVE-2016-6831
The "process-execute" and "process-spawn" procedures did not free memory correctly when the execve() call failed, resulting in a memory leak. This could be abused by an attacker to cause resource exhaustion or a denial of service. This affects all releases of CHICKEN up to and including 4.11 (it will be fixed in 4.12 and 5.0, which are not yet released).
[ "cpe:2.3:a:call-cc:chicken:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
RHSA-2021:3028
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
2.8
6.5
null
CVE-2024-52448
WordPress Ultimate Classified Listings plugin <= 1.4 - Local File Inclusion vulnerability
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WebCodingPlace Ultimate Classified Listings allows PHP Local File Inclusion.This issue affects Ultimate Classified Listings: from n/a through 1.4.
[ "cpe:2.3:a:webcodingplace:ultimate_classified_listings:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-hj9m-868g-8wx3
A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.
[]
null
null
null
null
CVE-2006-7081
Multiple PHP remote file inclusion vulnerabilities in PhpNews 1.0 allow remote attackers to execute arbitrary PHP code via the Include parameter to (1) Include/lib.inc.php3 and (2) Include/variables.php3.
[ "cpe:2.3:a:phpnews:phpnews:1.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2015-0205
The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.
[ "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-79r7-cp49-59rw
Rejected reason: Accidental Request.
[]
null
null
null
null
GHSA-3xh8-3p84-p59c
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to privilege escalation by not properly distinguishing internal group memberships from user registry group memberships. By manipulating LDAP group membership an attack might gain privileged access. IBM X-Force ID: 130807.
[]
null
null
8.8
null
GHSA-q2cv-v83m-r24w
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
[]
null
5.5
null
null
CVE-2006-0129
Mail Management Agent (MAILMA) (aka Mail Management Server) in Rockliffe MailSite 7.0.3.1 and earlier generates different responses depending on whether or not a username is valid, which allows remote attackers to enumerate valid usernames via user requests to TCP port 106.
[ "cpe:2.3:a:rockliffe:mailsite:*:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-wqjr-9mp6-f95c
REDCap before 9.3.0 allows XSS attacks against non-administrator accounts on the Data Import Tool page via a CSV data import file.
[]
null
null
5.4
null
CVE-2020-0834
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege Vulnerability'.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-c94h-pcpm-wp5x
The owserver module in owfs and owhttpd 2.5p5 and earlier does not properly check the path type, which allows attackers to cause a denial of service (application crash) related to use of the path in owshell.
[]
null
null
null
null
CVE-2023-49494
DedeCMS v5.7.111 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via the component select_media_post_wangEditor.php.
[ "cpe:2.3:a:dedecms:dedecms:5.7.111:*:*:*:*:*:*:*" ]
null
6.1
null
null
GHSA-hv6p-6cmm-rrjw
IBM Security Verify Privilege On-Premises 11.5 could disclose sensitive information through an HTTP request that could aid an attacker in further attacks against the system. IBM X-Force ID: 240453.
[]
null
5.3
null
null
CVE-2019-19840
A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
[ "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-5qhr-wxg8-2347
Online Railway Reservation System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_service.
[]
null
7.2
null
null
CVE-2022-49007
nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() Syzbot reported a null-ptr-deref bug: NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] CPU: 1 PID: 3603 Comm: segctord Not tainted 6.1.0-rc2-syzkaller-00105-gb229b6ca5abb #0 Hardware name: Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 RIP: 0010:nilfs_palloc_commit_free_entry+0xe5/0x6b0 fs/nilfs2/alloc.c:608 Code: 00 00 00 00 fc ff df 80 3c 02 00 0f 85 cd 05 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 73 08 49 8d 7e 10 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 26 05 00 00 49 8b 46 10 be a6 00 00 00 48 c7 c7 RSP: 0018:ffffc90003dff830 EFLAGS: 00010212 RAX: dffffc0000000000 RBX: ffff88802594e218 RCX: 000000000000000d RDX: 0000000000000002 RSI: 0000000000002000 RDI: 0000000000000010 RBP: ffff888071880222 R08: 0000000000000005 R09: 000000000000003f R10: 000000000000000d R11: 0000000000000000 R12: ffff888071880158 R13: ffff88802594e220 R14: 0000000000000000 R15: 0000000000000004 FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fb1c08316a8 CR3: 0000000018560000 CR4: 0000000000350ee0 Call Trace: <TASK> nilfs_dat_commit_free fs/nilfs2/dat.c:114 [inline] nilfs_dat_commit_end+0x464/0x5f0 fs/nilfs2/dat.c:193 nilfs_dat_commit_update+0x26/0x40 fs/nilfs2/dat.c:236 nilfs_btree_commit_update_v+0x87/0x4a0 fs/nilfs2/btree.c:1940 nilfs_btree_commit_propagate_v fs/nilfs2/btree.c:2016 [inline] nilfs_btree_propagate_v fs/nilfs2/btree.c:2046 [inline] nilfs_btree_propagate+0xa00/0xd60 fs/nilfs2/btree.c:2088 nilfs_bmap_propagate+0x73/0x170 fs/nilfs2/bmap.c:337 nilfs_collect_file_data+0x45/0xd0 fs/nilfs2/segment.c:568 nilfs_segctor_apply_buffers+0x14a/0x470 fs/nilfs2/segment.c:1018 nilfs_segctor_scan_file+0x3f4/0x6f0 fs/nilfs2/segment.c:1067 nilfs_segctor_collect_blocks fs/nilfs2/segment.c:1197 [inline] nilfs_segctor_collect fs/nilfs2/segment.c:1503 [inline] nilfs_segctor_do_construct+0x12fc/0x6af0 fs/nilfs2/segment.c:2045 nilfs_segctor_construct+0x8e3/0xb30 fs/nilfs2/segment.c:2379 nilfs_segctor_thread_construct fs/nilfs2/segment.c:2487 [inline] nilfs_segctor_thread+0x3c3/0xf30 fs/nilfs2/segment.c:2570 kthread+0x2e4/0x3a0 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306 </TASK> ... If DAT metadata file is corrupted on disk, there is a case where req->pr_desc_bh is NULL and blocknr is 0 at nilfs_dat_commit_end() during a b-tree operation that cascadingly updates ancestor nodes of the b-tree, because nilfs_dat_commit_alloc() for a lower level block can initialize the blocknr on the same DAT entry between nilfs_dat_prepare_end() and nilfs_dat_commit_end(). If this happens, nilfs_dat_commit_end() calls nilfs_dat_commit_free() without valid buffer heads in req->pr_desc_bh and req->pr_bitmap_bh, and causes the NULL pointer dereference above in nilfs_palloc_commit_free_entry() function, which leads to a crash. Fix this by adding a NULL check on req->pr_desc_bh and req->pr_bitmap_bh before nilfs_palloc_commit_free_entry() in nilfs_dat_commit_free(). This also calls nilfs_error() in that case to notify that there is a fatal flaw in the filesystem metadata and prevent further operations.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1:rc7:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-f9r4-49h8-266f
Novell NetWare 6.5 SP 1.1, when installing or upgrading using the Overlay CDs and performing a custom installation with OpenSSH, includes sensitive password information in the (1) NIOUTPUT.TXT and (2) NI.LOG log files, which might allow local users to obtain the passwords.
[]
null
null
null
null
CVE-2023-44192
Junos OS: QFX5000 Series: DMA memory leak is observed when specific DHCP packets are transmitted over pseudo-VTEP
An Improper Input Validation vulnerability in the Packet Forwarding Engine of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause memory leak, leading to Denial of Service (DoS). On all Junos OS QFX5000 Series platforms, when pseudo-VTEP (Virtual Tunnel End Point) is configured under EVPN-VXLAN scenario, and specific DHCP packets are transmitted, DMA memory leak is observed. Continuous receipt of these specific DHCP packets will cause memory leak to reach 99% and then cause the protocols to stop working and traffic is impacted, leading to Denial of Service (DoS) condition. A manual reboot of the system recovers from the memory leak. To confirm the memory leak, monitor for "sheaf:possible leak" and "vtep not found" messages in the logs. This issue affects: Juniper Networks Junos OS QFX5000 Series: * All versions prior to 20.4R3-S6; * 21.1 versions prior to 21.1R3-S5; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S4; * 21.4 versions prior to 21.4R3-S3; * 22.1 versions prior to 22.1R3-S2; * 22.2 versions prior to 22.2R2-S2, 22.2R3; * 22.3 versions prior to 22.3R2-S1, 22.3R3; * 22.4 versions prior to 22.4R1-S2, 22.4R2.
[ "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfk5110:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfk5120:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfk5130:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfk5200:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfk5210:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfk5220:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfk5230:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfk5700:-:*:*:*:*:*:*:*" ]
null
7.5
null
null