id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-vg4h-795r-644p | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Social Share And Social Locker allows Reflected XSS. This issue affects Social Share And Social Locker: from n/a through 1.4.1. | []
| null | 7.1 | null | null |
|
CVE-2024-41376 | dzzoffice 2.02.1 is vulnerable to Directory Traversal via user/space/about.php. | [
"cpe:2.3:a:dzzoffice:dzzoffice:2.02.1:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
GHSA-v58r-qqjm-f9wh | In versions of FreeBSD 13-RELEASE before 13-RELEASE-p5, under certain circumstances the cap_net libcasper(3) service incorrectly validates that updated constraints are strictly subsets of the active constraints. When only a list of resolvable domain names was specified without setting any other limitations, an application could submit a new list of domains including include entries not previously listed. This could permit the application to resolve domain names that were previously restricted. | []
| null | 7.5 | null | null |
|
CVE-2017-6140 | On the BIG-IP 2000s, 2200s, 4000s, 4200v, i5600, i5800, i7600, i7800, i10600,i10800, and VIPRION 4450 blades, running version 11.5.0, 11.5.1, 11.5.2, 11.5.3, 11.5.4, 11.6.0, 11.6.1, 12.0.0, 12.1.0, 12.1.1 or 12.1.2 of BIG-IP LTM, AAM, AFM, Analytics, ASM, DNS, GTM or PEM, an undisclosed sequence of packets sent to Virtual Servers with client or server SSL profiles may cause disruption of data plane services. | [
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_2000s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_2200s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_4000s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_4200v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_i5600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_i5800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_i7600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:big-ip_i7800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:f5:viprion_4450_blades:-:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*"
]
| null | null | 7.5 | 5 |
|
GHSA-mcpg-6889-c2fv | The Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 allows man-in-the-middle attackers to obtain sensitive information via an HTTP method that is neither GET nor POST. | []
| null | null | 5.3 | null |
|
ICSA-23-306-03 | Mitsubishi Electric FA products (Update A) | Arbitrary command execution vulnerability due to missing authentication for critical function exists in Mitsubishi Electric proprietary protocol communication used in the affected products. | []
| null | 10 | null | null |
RHSA-2008:0389 | Red Hat Security Advisory: nss_ldap security and bug fix update | nss_ldap randomly replying with wrong user's data | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
]
| null | null | null | null |
CVE-2024-35715 | WordPress Bloglo and Blogvi themes affected by Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in peregrinethemes Bloglo, peregrinethemes Blogvi allows Stored XSS.This issue affects Bloglo: from n/a through 1.1.3; Blogvi: from n/a through 1.0.5. | [
"cpe:2.3:a:peregrine-themes:bloglo:*:*:*:*:*:wordpress:*:*"
]
| null | 6.5 | null | null |
CVE-2014-9645 | The add_probe function in modutils/modprobe.c in BusyBox before 1.23.0 allows local users to bypass intended restrictions on loading kernel modules via a / (slash) character in a module name, as demonstrated by an "ifconfig /usbserial up" command or a "mount -t /snd_pcm none /" command. | [
"cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*"
]
| null | null | 5.5 | 2.1 |
|
CVE-2023-52882 | clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change | In the Linux kernel, the following vulnerability has been resolved:
clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change
While PLL CPUX clock rate change when CPU is running from it works in
vast majority of cases, now and then it causes instability. This leads
to system crashes and other undefined behaviour. After a lot of testing
(30+ hours) while also doing a lot of frequency switches, we can't
observe any instability issues anymore when doing reparenting to stable
clock like 24 MHz oscillator. | []
| null | null | null | null |
GHSA-cj2w-gr33-v35w | Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6200 before 1.1.00.24, R6700v2 before 1.1.0.42, R6800 before 1.1.0.42, and R6900v2 before 1.1.0.42. | []
| null | null | null | null |
|
CVE-2022-50134 | RDMA/hfi1: fix potential memory leak in setup_base_ctxt() | In the Linux kernel, the following vulnerability has been resolved:
RDMA/hfi1: fix potential memory leak in setup_base_ctxt()
setup_base_ctxt() allocates a memory chunk for uctxt->groups with
hfi1_alloc_ctxt_rcv_groups(). When init_user_ctxt() fails, uctxt->groups
is not released, which will lead to a memory leak.
We should release the uctxt->groups with hfi1_free_ctxt_rcv_groups()
when init_user_ctxt() fails. | []
| null | null | null | null |
CVE-2012-5498 | queryCatalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to bypass caching and cause a denial of service via a crafted request to a collection. | [
"cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:a1:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:a2:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:b1:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:b2:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:rc2:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2017-7500 | It was found that rpm did not properly handle RPM installations when a destination path was a symbolic link to a directory, possibly changing ownership and permissions of an arbitrary directory, and RPM files being placed in an arbitrary destination. An attacker, with write access to a directory in which a subdirectory will be installed, could redirect that directory to an arbitrary location and gain root privilege. | [
"cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*",
"cpe:2.3:a:rpm:rpm:4.14.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:rpm:rpm:4.14.0.0:rc2:*:*:*:*:*:*"
]
| null | null | 7.3 | null |
|
GHSA-7g8p-3g9q-44r8 | In the Linux kernel, the following vulnerability has been resolved:RDMA/mana_ib: boundary check before installing cq callbacksAdd a boundary check inside mana_ib_install_cq_cb to prevent index overflow. | []
| null | 7.1 | null | null |
|
GHSA-25x7-989g-366h | A logic error in SiLabs Z/IP Gateway SDK 7.18.02 and earlier allows authentication to be bypassed, remote administration of Z-Wave controllers, and S0/S2 encryption keys to be recovered. | []
| null | 9.6 | null | null |
|
CVE-2023-42060 | PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability | PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20933. | [
"cpe:2.3:a:pdf-xchange:pdf-xchange_editor:9.5.368.0:*:*:*:*:*:*:*"
]
| null | null | 7.8 | null |
CVE-2019-7652 | TheHive Project UnshortenLink analyzer before 1.1, included in Cortex-Analyzers before 1.15.2, has SSRF. To exploit the vulnerability, an attacker must create a new analysis, select URL for Data Type, and provide an SSRF payload like "http://127.0.0.1:22" in the Data parameter. The result can be seen in the main dashboard. Thus, it is possible to do port scans on localhost and intranet hosts. | [
"cpe:2.3:a:thehive-project:cortex-analyzers:*:*:*:*:*:*:*:*"
]
| null | null | 7.7 | 4 |
|
ICSMA-17-215-02 | ICSMA-17-215-02_Siemens Molecular Imaging Vulnerabilities | An unauthenticated remote attacker could execute arbitrary code by sending specially crafted HTTP requests to the Microsoft web server (Port 80/TCP and Port 443/TCP) of affected devices. An unauthenticated remote attacker could execute arbitrary code by sending a specially crafted request to the HP Client automation service on Port 3465/TCP of affected devices. An unauthenticated remote attacker could execute arbitrary code by sending a specially crafted request to the HP Client automation service of affected devices. An unauthenticated remote attacker could execute arbitrary code by sending a specially crafted request to the HP Client automation service of affected devices. | []
| null | null | 9.8 | null |
GHSA-qc23-x2qj-f28q | Out-of-bound write in libsmat.so prior to SMR Aug-2024 Release 1 allows local attackers to execute arbitrary code. | []
| null | 7.3 | null | null |
|
CVE-2024-32845 | An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution. | [
"cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su4:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2022:su5:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2024:-:*:*:*:*:*:*"
]
| null | null | 9.1 | null |
|
RHSA-2020:2274 | Red Hat Security Advisory: devtoolset-9-gcc security and bug fix update | gcc: POWER9 "DARN" RNG intrinsic produces repeated output | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
]
| null | null | 7.5 | null |
GHSA-c8g9-45jp-mg7h | Cash Operations does not perform necessary authorization check for an authenticated user, resulting in escalation of privileges causing low impact to confidentiality to the application. | []
| null | 3.5 | null | null |
|
CVE-2019-2089 | In app uninstallation, there is a possible set of permissions that may not be removed from a shared app ID. This could lead to a local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10 Android ID: A-116608833 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
]
| null | 7.8 | null | 4.4 |
|
CVE-2024-28735 | Unit4 Financials by Coda versions prior to 2023Q4 suffer from an incorrect access control authorization bypass vulnerability which allows an authenticated user to modify the password of any user of the application via a crafted request. | [
"cpe:2.3:a:coda:unit_4_financials:*:*:*:*:*:*:*:*"
]
| null | 8.1 | null | null |
|
GHSA-68fj-98v6-jx78 | In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c. | []
| null | null | null | null |
|
CVE-2009-4795 | Multiple SQL injection vulnerabilities in Xlight FTP Server before 3.2.1, when ODBC authentication is enabled, allow remote attackers to execute arbitrary SQL commands via the (1) USER (aka username) or (2) PASS (aka password) command. | [
"cpe:2.3:a:xlightftpd:xlight_ftp_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:1.60:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:1.61:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:1.62:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:1.62a:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:1.64:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:1.65:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.01:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.02:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.03:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.24:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.27:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.40:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.60:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.70:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.72:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.82:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.83:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.85:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.86:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.706:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.835:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:2.861:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:3.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:xlightftpd:xlight_ftp_server:3.1.6:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
GHSA-qf86-4qgw-7g49 | Race condition in the ath_tx_aggr_sleep function in drivers/net/wireless/ath/ath9k/xmit.c in the Linux kernel before 3.13.7 allows remote attackers to cause a denial of service (system crash) via a large amount of network traffic that triggers certain list deletions. | []
| null | null | null | null |
|
RHSA-2024:0420 | Red Hat Security Advisory: freetype security update | FreeType: Buffer overflow in sfnt_init_face FreeType: Segmentation violation via FNT_Size_Request Freetype: Segmentation violation via FT_Request_Size | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
]
| null | 7.1 | null | null |
CVE-2007-2935 | core/spellcheck/spellcheck.php in Fundanemt before 2.2.0.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the dict parameter. | [
"cpe:2.3:a:fundanemt:fundanemt:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2005-3687 | cancel_account.php in WHM AutoPilot 2.5.30 and earlier allows remote attackers to cancel requests for arbitrary accounts via a modified c parameter. | [
"cpe:2.3:a:whm_autopilot:whm_autopilot:2.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:whm_autopilot:whm_autopilot:2.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:whm_autopilot:whm_autopilot:2.4.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:whm_autopilot:whm_autopilot:2.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:whm_autopilot:whm_autopilot:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:whm_autopilot:whm_autopilot:2.5.20:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2020-12731 | The MagicMotion Flamingo 2 application for Android stores data on an sdcard under com.vt.magicmotion/files/Pictures, whence it can be read by other applications. | [
"cpe:2.3:o:magicsmotion:flamingo_2_firmware:-:*:*:*:*:android:*:*",
"cpe:2.3:h:magicsmotion:flamingo_2:-:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
RHSA-2023:0380 | Red Hat Security Advisory: libXpm security update | libXpm: compression commands depend on $PATH libXpm: Runaway loop on width of 0 and enormous height libXpm: Infinite loop on unclosed comments | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
]
| null | 7.5 | null | null |
RHSA-2019:2695 | Red Hat Security Advisory: kernel security and bug fix update | kernel: hw: Spectre SWAPGS gadget vulnerability | [
"cpe:/o:redhat:rhel_aus:6.5::server"
]
| null | null | 5.9 | null |
CVE-2023-28604 | The fluid_components (aka Fluid Components) extension before 3.5.0 for TYPO3 allows XSS via a component argument parameter, for certain {content} use cases that may be edge cases. | [
"cpe:2.3:a:sitegeist:fluid_components:*:*:*:*:*:typo3:*:*"
]
| null | 6.1 | null | null |
|
CVE-2024-43698 | Kieback&Peter DDC4000 Series Use of Weak Credentials | Kieback & Peter's DDC4000 series uses weak credentials, which may allow an unauthenticated attacker to get full admin rights on the system. | [
"cpe:2.3:o:kieback\\&peter:ddc4400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kieback\\&peter:ddc4002e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kieback\\&peter:ddc4200e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kieback\\&peter:ddc4002_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kieback\\&peter:ddc4100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kieback\\&peter:ddc4200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kieback\\&peter:ddc4200-l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kieback\\&peter:ddc4400e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kieback\\&peter:ddc4020e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kieback\\&peter:ddc4040e_firmware:*:*:*:*:*:*:*:*"
]
| 9.3 | 9.8 | null | null |
RHSA-2022:8964 | Red Hat Security Advisory: updated rh-sso-7/sso76-openshift-rhel8 container and operator related images | keycloak: path traversal via double URL encoding keycloak: Session takeover with OIDC offline refreshtokens | [
"cpe:/a:redhat:rhosemc:1.0::el8"
]
| null | 6.8 | null | null |
CVE-2023-28617 | org-babel-execute:latex in ob-latex.el in Org Mode through 9.6.1 for GNU Emacs allows attackers to execute arbitrary commands via a file name or directory name that contains shell metacharacters. | [
"cpe:2.3:a:gnu:org_mode:*:*:*:*:*:gnu_emacs:*:*"
]
| null | 7.8 | null | null |
|
CVE-2003-1395 | Buffer overflow in KaZaA Media Desktop 2.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a response to the ad server. | [
"cpe:2.3:a:kazaa:kazaa_media_desktop:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:kazaa:kazaa_media_desktop:2.0.2:*:*:*:*:*:*:*"
]
| null | null | null | 9 |
|
GHSA-w78x-qx2j-32w5 | Cross-site scripting (XSS) vulnerability in Brightmail Control Center in Symantec Message Filter 6.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | []
| null | null | null | null |
|
GHSA-2xx8-62cr-6w92 | Metaways Tine 2.0 allows remote attackers to obtain sensitive information via unknown vectors in (1) Crm/Controller.php, (2) Crm/Export/Csv.php, or (3) Calendar/Model/Attender.php, which reveal the full installation path. | []
| null | null | null | null |
|
CVE-2017-8475 | Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an authenticated attacker to run a specially crafted application when the Windows kernel improperly initializes objects in memory, aka "Win32k Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8470, CVE-2017-8471, CVE-2017-8472, CVE-2017-8473, CVE-2017-8477, and CVE-2017-8484. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
]
| null | null | 5 | 1.9 |
|
CVE-2023-6296 | osCommerce Instant Message compare cross site scripting | A vulnerability was found in osCommerce 4. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /catalog/compare of the component Instant Message Handler. The manipulation of the argument compare with the input 40dz4iq"><script>alert(1)</script>zohkx leads to cross site scripting. The attack may be launched remotely. VDB-246122 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:a:oscommerce:oscommerce:4.0:*:*:*:*:*:*:*"
]
| null | 4.3 | 4.3 | 5 |
GHSA-3j5x-7ccf-ppgm | Cross-site scripting in recommender-xblock | Recommender before 1.3.1 allows XSS. It is possible for a learner to craft a fake resource to recommender, that includes script which could possibly steal credentials from staff if they are lured into viewing the recommended resource. | []
| 5.3 | null | 6.1 | null |
GHSA-6pjj-4qww-5p7j | A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8636. | []
| null | null | 7.8 | null |
|
CVE-2019-10609 | Out of bound write can happen due to lack of check of array index value while calculating it. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9615, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QM215, Rennell, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SXR1130 | [
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 10 |
|
GHSA-5wj2-7gqw-v6cm | ** DISPUTED ** OpenSSL before 0.9.8l, and 0.9.8m through 1.x, does not properly restrict client-initiated renegotiation within the SSL and TLS protocols, which might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection, a different vulnerability than CVE-2011-5094. NOTE: it can also be argued that it is the responsibility of server deployments, not a security library, to prevent or limit renegotiation when it is inappropriate within a specific environment. | []
| null | null | null | null |
|
GHSA-68qr-46rm-f7wh | The freelinking module for Drupal, as used in the Freelinking for Case Tracker module, does not properly check access permissions for (1) nodes or (2) users, which allows remote attackers to obtain sensitive information via a crafted link. | []
| null | null | null | null |
|
GHSA-4ccr-c6hg-r7x3 | An integer overflow was addressed through improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. Processing a maliciously crafted font file may lead to arbitrary code execution. | []
| null | 7.8 | null | null |
|
RHSA-2023:2806 | Red Hat Security Advisory: xorg-x11-server security and bug fix update | xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c xorg-x11-server: XkbGetKbdByName use-after-free xorg-x11-server: XTestSwapFakeInput stack overflow xorg-x11-server: XIPassiveUngrab out-of-bounds access xorg-x11-server: XvdiSelectVideoNotify use-after-free xorg-x11-server: ScreenSaverSetAttributes use-after-free xorg-x11-server: XIChangeProperty out-of-bounds access xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
]
| null | 7.8 | null | null |
GHSA-wx32-wqvj-cpfg | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in nasir179125 Image Hover Effects For WPBakery Page Builder allows DOM-Based XSS. This issue affects Image Hover Effects For WPBakery Page Builder: from n/a through 2.0. | []
| null | 6.5 | null | null |
|
CVE-2021-4311 | Talend Open Studio for MDM XML xml external entity reference | A vulnerability classified as problematic was found in Talend Open Studio for MDM. This vulnerability affects unknown code of the component XML Handler. The manipulation leads to xml external entity reference. The patch is identified as 31d442b9fb1d518128fd18f6e4d54e06c3d67793. It is recommended to apply a patch to fix this issue. VDB-217666 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:talend:open_studio:*:*:*:*:*:mdm:*:*"
]
| null | 5.5 | 5.5 | 4.9 |
CVE-2022-1571 | Cross-site scripting - Reflected in Create Subaccount in neorazorx/facturascripts | Cross-site scripting - Reflected in Create Subaccount in GitHub repository neorazorx/facturascripts prior to 2022.07. This vulnerability can be arbitrarily executed javascript code to steal user'cookie, perform HTTP request, get content of `same origin` page, etc ... | [
"cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:*"
]
| null | null | 9.9 | null |
CVE-2020-13342 | An issue has been discovered in GitLab affecting versions prior to 13.2.10, 13.3.7 and 13.4.2: Lack of Rate Limiting at Re-Sending Confirmation Email | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
]
| null | 2.7 | null | null |
|
GHSA-cvg9-cj93-x2h9 | IBM MQ Appliance 9.2 CD and 9.2 LTS does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 212942. | []
| null | 5.4 | null | null |
|
GHSA-g4rw-8m5q-6453 | Out of bounds access in rgb | Affected versions of rgb crate allow viewing and modifying data of any type T wrapped in RGB<T> as bytes, and do not correctly constrain RGB<T> and other wrapper structures to the types for which it is safe to do so.Safety violation possible for a type wrapped in RGB<T> and similar wrapper structures:If T contains padding, viewing it as bytes may lead to exposure of contents of uninitialized memory.If T contains a pointer, modifying it as bytes may lead to dereferencing of arbitrary pointers.Any safety and/or validity invariants for T may be violated.The issue was resolved by requiring all types wrapped in structures provided by RGB crate to implement an unsafe marker trait. | []
| null | 9.1 | null | null |
GHSA-9fmg-j3wr-fm3f | Buffer overflow in the JavaScript implementation in Safari on Apple Mac OS X 10.4 allows remote attackers to cause a denial of service (application crash) via a long argument to the exec method of a regular expression. | []
| null | null | null | null |
|
CVE-2011-1222 | Buffer overflow in the Journal Based Backup (JBB) feature in the backup-archive client in IBM Tivoli Storage Manager (TSM) before 5.4.3.4, 5.5.x before 5.5.3, 6.x before 6.1.4, and 6.2.x before 6.2.2 on Windows and AIX allows local users to gain privileges via unspecified vectors. | [
"cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:5.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager:6.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.2 |
|
RHSA-2023:7720 | Red Hat Security Advisory: Logging Subsystem 5.8.1- Red Hat OpenShift security update | rubygem-activesupport: File Disclosure of Locally Encrypted Files | [
"cpe:/a:redhat:logging:5.8::el9"
]
| null | 3.3 | null | null |
RHSA-2014:1244 | Red Hat Security Advisory: bind97 security and bug fix update | bind: named crash when handling malformed NSEC3-signed zones | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
]
| null | null | null | null |
GHSA-84mh-26r2-jcpf | Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB FULLTEXT SEARCH DML. | []
| null | null | null | null |
|
CVE-2020-2192 | A cross-site request forgery vulnerability in Jenkins Self-Organizing Swarm Plug-in Modules Plugin 3.20 and earlier allows attackers to add or remove agent labels. | [
"cpe:2.3:a:jenkins:self-organizing_swarm_modules:*:*:*:*:*:jenkins:*:*"
]
| null | 6.5 | null | 4.3 |
|
GHSA-cv8c-hmjr-8xv4 | Pengutronix Barebox through v2020.05.0 has an out-of-bounds read in nfs_read_reply in net/nfs.c because a field of an incoming network packet is directly used as a length field without any bounds check. | []
| null | null | null | null |
|
CVE-2021-22264 | An issue has been discovered in GitLab affecting all versions starting from 13.8 before 14.0.9, all versions starting from 14.1 before 14.1.4, all versions starting from 14.2 before 14.2.2. Under specialized conditions, an invited group member may continue to have access to a project even after the invited group, which the member was part of, is deleted. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
]
| null | 6.8 | null | null |
|
GHSA-h752-h62f-w8j9 | LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR | []
| null | null | 7.5 | null |
|
CVE-2023-36789 | Skype for Business Remote Code Execution Vulnerability | Skype for Business Remote Code Execution Vulnerability | [
"cpe:2.3:a:microsoft:skype_for_business_server:2015:cumulative_update_13:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:skype_for_business_server:2019:cumulative_update_7:*:*:*:*:*:*"
]
| null | 7.2 | null | null |
CVE-2020-15968 | Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*"
]
| null | 8.8 | null | 6.8 |
|
CVE-2025-22355 | WordPress Kikx Simple Post Author Filter plugin <= 1.0 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in kiKx Kikx Simple Post Author Filter allows Reflected XSS.This issue affects Kikx Simple Post Author Filter: from n/a through 1.0. | []
| null | 7.1 | null | null |
GHSA-hfvg-qx3h-rpgq | Worldweaver DX Studio Player 3.0.29.0, 3.0.22.0, 3.0.12.0, and probably other versions before 3.0.29.1, when used as a plug-in for Firefox, does not restrict access to the shell.execute JavaScript API method, which allows remote attackers to execute arbitrary commands via a .dxstudio file that invokes this method. | []
| null | null | null | null |
|
GHSA-4vr4-5h6m-7gxx | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | []
| null | null | null | null |
|
CVE-2011-0495 | Stack-based buffer overflow in the ast_uri_encode function in main/utils.c in Asterisk Open Source before 1.4.38.1, 1.4.39.1, 1.6.1.21, 1.6.2.15.1, 1.6.2.16.1, 1.8.1.2, 1.8.2.; and Business Edition before C.3.6.2; when running in pedantic mode allows remote authenticated users to execute arbitrary code via crafted caller ID data in vectors involving the (1) SIP channel driver, (2) URIENCODE dialplan function, or (3) AGI dialplan function. | [
"cpe:2.3:a:digium:asterisk:*:*:*:*:business:*:*:*",
"cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisknow:1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:digium:s800i_firmware:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:h:digium:s800i:-:*:*:*:*:*:*:*"
]
| null | null | null | 6 |
|
GHSA-86wp-r8x2-p694 | violation.php3 in Phorum 3.0.7 allows remote attackers to send e-mails to arbitrary addresses and possibly use Phorum as a "spam proxy" by setting the Mod and ForumName parameters. | []
| null | null | null | null |
|
GHSA-mv8v-hr6w-hx3h | drivers/media/video/msm/msm_mctl_buf.c in the Qualcomm components in Android before 2016-08-05 does not validate the image mode, which allows attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted application, aka Qualcomm internal bug CR897326. | []
| null | null | 7.8 | null |
|
GHSA-prfw-3qx6-g9xr | Improper Limitation of a Pathname to a Restricted Directory in Jboss EAP Undertow | It was found that the AJP connector in undertow, as shipped in Jboss EAP 7.1.0.GA, does not use the ALLOW_ENCODED_SLASH option and thus allow the the slash / anti-slash characters encoded in the url which may lead to path traversal and result in the information disclosure of arbitrary local files. | []
| null | 7.5 | null | null |
GHSA-vc5r-c496-3px9 | Cross-site scripting (XSS) vulnerability in Microsoft Edge allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Microsoft Edge Information Disclosure Vulnerability," a different vulnerability than CVE-2016-7206. | []
| null | null | 6.1 | null |
|
CVE-2021-39862 | Adobe FrameMaker PostScript File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability | Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*"
]
| null | null | 3.3 | null |
CVE-2010-2051 | SQL injection vulnerability in article.php in Debliteck DBCart allows remote attackers to execute arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:debliteck:dbcart:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2015-6115 | Microsoft .NET Framework 2.0 SP2, 3.5, and 3.5.1 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka ".NET ASLR Bypass." | [
"cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2015-8786 | The Management plugin in RabbitMQ before 3.6.1 allows remote authenticated users with certain privileges to cause a denial of service (resource consumption) via the (1) lengths_age or (2) lengths_incr parameter. | [
"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal_software:rabbitmq:3.6.0:*:*:*:*:*:*:*"
]
| null | null | 6.5 | 6.8 |
|
CVE-2007-2633 | Directory traversal vulnerability in H-Sphere SiteStudio 1.6 allows remote attackers to read, or include and execute, arbitrary local files via a .. (dot dot) in the template parameter. | [
"cpe:2.3:a:positive_software:sitestudio:1.6:*:*:*:*:*:*:*"
]
| null | null | null | 10 |
|
GHSA-3q3g-7rqj-c25p | A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the api.php page. A successful exploit could allow an attacker to execute arbitrary scripts. | []
| null | null | 6.1 | null |
|
GHSA-hmm7-39qh-h2pq | Project Worlds Online Examination System 1.0 is affected by Cross Site Scripting (XSS) via account.php. | []
| null | null | null | null |
|
GHSA-f5f2-f2p5-87q7 | A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Product Name parameter. | []
| null | 5.4 | null | null |
|
GHSA-5xww-c467-9983 | A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version. | []
| null | null | 8.8 | null |
|
cisco-sa-tcp-intercept-bypass-xG9M3PbY | Cisco Firepower Threat Defense Software TCP Intercept Bypass Vulnerability | A vulnerability in the TCP Intercept functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured Access Control Policies (including Geolocation) and Service Polices on an affected system.
The vulnerability exists because TCP Intercept is invoked when the embryonic connection limit is reached, which can cause the underlying detection engine to process the packet incorrectly. An attacker could exploit this vulnerability by sending a crafted stream of traffic that matches a policy on which TCP Intercept is configured. A successful exploit could allow the attacker to match on an incorrect policy, which could allow the traffic to be forwarded when it should be dropped. In addition, the traffic could incorrectly be dropped.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
| []
| null | 5.8 | null | null |
CVE-2024-29805 | WordPress Shipping with Venipak for WooCommerce plugin <= 1.19.5 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ShopUp Shipping with Venipak for WooCommerce allows Reflected XSS.This issue affects Shipping with Venipak for WooCommerce: from n/a through 1.19.5.
| []
| null | 7.1 | null | null |
CVE-2006-0247 | Cross-site scripting (XSS) vulnerability in anyboard.cgi in Netbula Anyboard 9.9 and earlier allows remote attackers to inject arbitrary web script or HTML via the tK parameter in a find command. | [
"cpe:2.3:a:netbula:anyboard:*:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2019-16872 | Portainer before 1.22.1 has Incorrect Access Control (issue 1 of 4). | [
"cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:*"
]
| null | 9.9 | null | 9 |
|
GHSA-w2jc-6hpr-7cwc | The Proofpoint Insider Threat Management Agents (formerly ObserveIT Agent) for MacOS and Linux perform improper validation of the ITM Server's certificate, which enables a remote attacker to intercept and alter these communications using a man-in-the-middle attack. All versions before 7.11.1 are affected. Agents for Windows and Cloud are not affected. | []
| null | null | null | null |
|
CVE-2023-28091 | HPE OneView virtual appliance "Migrate server hardware" option may expose sensitive information in an HPE OneView support dump | [
"cpe:2.3:a:hp:oneview:*:*:*:*:*:*:*:*"
]
| null | 5.5 | null | null |
|
GHSA-qvq9-g9g9-hm4j | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Chameleoni.com Chameleoni Jobs allows Reflected XSS.This issue affects Chameleoni Jobs: from n/a through 2.5.2. | []
| null | 7.1 | null | null |
|
GHSA-g7gx-jvr2-rf7m | Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | []
| null | 7.8 | null | null |
|
CVE-2025-49667 | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | Double free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | []
| null | 7.8 | null | null |
RHSA-2022:1138 | Red Hat Security Advisory: httpd security update | httpd: mod_lua: Possible buffer overflow when parsing multipart content httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling | [
"cpe:/o:redhat:rhel_aus:7.4::server"
]
| null | 8.3 | null | null |
RHSA-2021:2304 | Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update | hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors hw: information disclosure on some Intel Atom processors | [
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
]
| null | 5.6 | null | null |
GHSA-f8pg-8hxc-4fw5 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Visualmodo Borderless plugin <= 1.4.8 versions. | []
| null | 5.9 | null | null |
|
GHSA-7332-qv98-w97f | The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/kb-backup.php by adding a question mark (?) followed by the payload. | []
| null | 4.8 | null | null |
|
GHSA-6mv6-cjvx-gfvm | In the Linux kernel, the following vulnerability has been resolved:KVM: arm64: Get rid of userspace_irqchip_in_useImproper use of userspace_irqchip_in_use led to syzbot hitting the
following WARN_ON() in kvm_timer_update_irq():WARNING: CPU: 0 PID: 3281 at arch/arm64/kvm/arch_timer.c:459
kvm_timer_update_irq+0x21c/0x394
Call trace:
kvm_timer_update_irq+0x21c/0x394 arch/arm64/kvm/arch_timer.c:459
kvm_timer_vcpu_reset+0x158/0x684 arch/arm64/kvm/arch_timer.c:968
kvm_reset_vcpu+0x3b4/0x560 arch/arm64/kvm/reset.c:264
kvm_vcpu_set_target arch/arm64/kvm/arm.c:1553 [inline]
kvm_arch_vcpu_ioctl_vcpu_init arch/arm64/kvm/arm.c:1573 [inline]
kvm_arch_vcpu_ioctl+0x112c/0x1b3c arch/arm64/kvm/arm.c:1695
kvm_vcpu_ioctl+0x4ec/0xf74 virt/kvm/kvm_main.c:4658
vfs_ioctl fs/ioctl.c:51 [inline]
__do_sys_ioctl fs/ioctl.c:907 [inline]
__se_sys_ioctl fs/ioctl.c:893 [inline]
__arm64_sys_ioctl+0x108/0x184 fs/ioctl.c:893
__invoke_syscall arch/arm64/kernel/syscall.c:35 [inline]
invoke_syscall+0x78/0x1b8 arch/arm64/kernel/syscall.c:49
el0_svc_common+0xe8/0x1b0 arch/arm64/kernel/syscall.c:132
do_el0_svc+0x40/0x50 arch/arm64/kernel/syscall.c:151
el0_svc+0x54/0x14c arch/arm64/kernel/entry-common.c:712
el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730
el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598The following sequence led to the scenario:Userspace creates a VM and a vCPU.The vCPU is initialized with KVM_ARM_VCPU_PMU_V3 during
KVM_ARM_VCPU_INIT.Without any other setup, such as vGIC or vPMU, userspace issues
KVM_RUN on the vCPU. Since the vPMU is requested, but not setup,
kvm_arm_pmu_v3_enable() fails in kvm_arch_vcpu_run_pid_change().
As a result, KVM_RUN returns after enabling the timer, but before
incrementing 'userspace_irqchip_in_use':
kvm_arch_vcpu_run_pid_change()
ret = kvm_arm_pmu_v3_enable()
if (!vcpu->arch.pmu.created)
return -EINVAL;
if (ret)
return ret;
[...]
if (!irqchip_in_kernel(kvm))
static_branch_inc(&userspace_irqchip_in_use);Userspace ignores the error and issues KVM_ARM_VCPU_INIT again.
Since the timer is already enabled, control moves through the
following flow, ultimately hitting the WARN_ON():
kvm_timer_vcpu_reset()
if (timer->enabled)
kvm_timer_update_irq()
if (!userspace_irqchip())
ret = kvm_vgic_inject_irq()
ret = vgic_lazy_init()
if (unlikely(!vgic_initialized(kvm)))
if (kvm->arch.vgic.vgic_model !=
KVM_DEV_TYPE_ARM_VGIC_V2)
return -EBUSY;
WARN_ON(ret);Theoretically, since userspace_irqchip_in_use's functionality can be
simply replaced by '!irqchip_in_kernel()', get rid of the static key
to avoid the mismanagement, which also helps with the syzbot issue. | []
| null | null | null | null |
|
GHSA-rrxj-rfjx-rqrq | Ericsson RAN Compute
and Site Controller 6610 contains in certain configurations a high severity
vulnerability where improper input validation could be exploited leading to arbitrary code execution. | []
| null | 8.8 | null | null |
|
CVE-2009-4502 | The NET_TCP_LISTEN function in net.c in Zabbix Agent before 1.6.7, when running on FreeBSD or Solaris, allows remote attackers to bypass the EnableRemoteCommands setting and execute arbitrary commands via shell metacharacters in the argument to net.tcp.listen. NOTE: this attack is limited to attacks from trusted IP addresses. | [
"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix:1.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.