id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-c4g8-cvwv-2m77
The Core component of TIBCO Software Inc.'s TIBCO iProcess Workspace (Browser) contains a vulnerability that theoretically allows an unauthenticated attacker with network access to execute a Cross Site Request Forgery (CSRF) attack on the affected system. A successful attack using this vulnerability requires human interaction from an authenticated user other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO iProcess Workspace (Browser): versions 11.6.0 and below.
[]
null
null
null
null
GHSA-468q-q36v-q9gc
Cross-site request forgery (CSRF) vulnerability in the Admin:hover module for Drupal allows remote attackers to hijack the authentication of administrators for requests that unpublish all nodes, and possibly other actions, via unspecified vectors.
[]
null
null
null
null
ICSA-18-095-02
Moxa MXview
The private key of the web server is able to be read and accessed via an HTTP GET request, which may allow a remote attacker to decrypt encrypted information. CVE-2018-7506 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
[]
null
null
7.5
null
CVE-2006-5156
Buffer overflow in McAfee ePolicy Orchestrator before 3.5.0.720 and ProtectionPilot before 1.1.1.126 allows remote attackers to execute arbitrary code via a request to /spipe/pkg/ with a long source header.
[ "cpe:2.3:a:mcafee:epolicy_orchestrator:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:epolicy_orchestrator:3.0:sp2a:*:*:*:*:*:*", "cpe:2.3:a:mcafee:epolicy_orchestrator:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:protectionpilot:1.1.1:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-pc3x-hhv6-3fw3
Untrusted search path vulnerability in The electronic authentication system based on the commercial registration system "The CRCA user's Software" Ver1.8 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
[]
null
null
7.8
null
CVE-2007-5474
The driver for the Linksys WRT350N Wi-Fi access point with firmware 2.00.17 on the Atheros AR5416-AC1E chipset does not properly parse the Atheros vendor-specific information element in an association request, which allows remote authenticated users to cause a denial of service (device reboot or hang) or possibly execute arbitrary code via an Atheros information element with an invalid length, as demonstrated by an element that is too long.
[ "cpe:2.3:h:atheros:ar5416-ac1e_chipset:*:*:*:*:*:*:*:*", "cpe:2.3:h:linksys:wrt350n:2.00.17:*:*:*:*:*:*:*" ]
null
null
null
6.3
GHSA-wr5g-85mp-25c9
In the Linux kernel, the following vulnerability has been resolved:net: ipv4: fix memory leak in netlbl_cipsov4_add_stdReported by syzkaller: BUG: memory leak unreferenced object 0xffff888105df7000 (size 64): comm "syz-executor842", pid 360, jiffies 4294824824 (age 22.546s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000e67ed558>] kmalloc include/linux/slab.h:590 [inline] [<00000000e67ed558>] kzalloc include/linux/slab.h:720 [inline] [<00000000e67ed558>] netlbl_cipsov4_add_std net/netlabel/netlabel_cipso_v4.c:145 [inline] [<00000000e67ed558>] netlbl_cipsov4_add+0x390/0x2340 net/netlabel/netlabel_cipso_v4.c:416 [<0000000006040154>] genl_family_rcv_msg_doit.isra.0+0x20e/0x320 net/netlink/genetlink.c:739 [<00000000204d7a1c>] genl_family_rcv_msg net/netlink/genetlink.c:783 [inline] [<00000000204d7a1c>] genl_rcv_msg+0x2bf/0x4f0 net/netlink/genetlink.c:800 [<00000000c0d6a995>] netlink_rcv_skb+0x134/0x3d0 net/netlink/af_netlink.c:2504 [<00000000d78b9d2c>] genl_rcv+0x24/0x40 net/netlink/genetlink.c:811 [<000000009733081b>] netlink_unicast_kernel net/netlink/af_netlink.c:1314 [inline] [<000000009733081b>] netlink_unicast+0x4a0/0x6a0 net/netlink/af_netlink.c:1340 [<00000000d5fd43b8>] netlink_sendmsg+0x789/0xc70 net/netlink/af_netlink.c:1929 [<000000000a2d1e40>] sock_sendmsg_nosec net/socket.c:654 [inline] [<000000000a2d1e40>] sock_sendmsg+0x139/0x170 net/socket.c:674 [<00000000321d1969>] ____sys_sendmsg+0x658/0x7d0 net/socket.c:2350 [<00000000964e16bc>] ___sys_sendmsg+0xf8/0x170 net/socket.c:2404 [<000000001615e288>] __sys_sendmsg+0xd3/0x190 net/socket.c:2433 [<000000004ee8b6a5>] do_syscall_64+0x37/0x90 arch/x86/entry/common.c:47 [<00000000171c7cee>] entry_SYSCALL_64_after_hwframe+0x44/0xaeThe memory of doi_def->map.std pointing is allocated in netlbl_cipsov4_add_std, but no place has freed it. It should be freed in cipso_v4_doi_free which frees the cipso DOI resource.
[]
null
5.5
null
null
GHSA-wc7c-4w2w-pmjx
Access to CNTVCT_EL0 in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear could be used for side channel attacks and this could lead to local information disclosure with no additional execution privileges needed in FSM9055, IPQ4019, IPQ8064, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8909W, QCA4531, QCA9980, QCN5502, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845.
[]
null
null
4.7
null
RHSA-2020:0292
Red Hat Security Advisory: thunderbird security update
Mozilla: Buffer overflow in plain text serializer Mozilla: Use-after-free in worker destruction Mozilla: Use-after-free when performing device orientation checks Mozilla: Use-after-free when retrieving a document in antitracking Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 Mozilla: Bypass of @namespace CSS sanitization during pasting Mozilla: Type Confusion in XPCVariant.cpp Mozilla: CSS sanitization does not escape HTML tags Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
8.8
8.8
null
CVE-2023-33730
Privilege Escalation in the "GetUserCurrentPwd" function in Microworld Technologies eScan Management Console 14.0.1400.2281 allows any remote attacker to retrieve password of any admin or normal user in plain text format.
[ "cpe:2.3:a:escanav:escan_management_console:14.0.1400.2281:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2007-1478
download.php in McGallery 0.5b allows remote attackers to read arbitrary files and obtain script source code via the filename parameter.
[ "cpe:2.3:a:mcgallery:mcgallery:0.5b:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-f63j-fm2w-2wxh
SimpleMiningOS through v1259 ships with SSH host keys baked into the installation image, which allows man-in-the-middle attacks and makes identification of all public IPv4 nodes trivial with Shodan.io. NOTE: the vendor indicated that they have no plans to fix this, and discourage deployment using public IPv4.
[]
null
9.1
null
null
GHSA-hqp7-82rq-x5hr
The Greenshift WordPress plugin before 5.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
[]
null
5.4
null
null
RHSA-2021:0486
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update
openssl: EDIPARTYNAME NULL pointer de-reference
[ "cpe:/a:redhat:jboss_core_services:1::el7" ]
null
5.9
null
null
CVE-2024-0529
CXBSoft Post-Office HTTP POST Request login_auth.php sql injection
A vulnerability has been found in CXBSoft Post-Office up to 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /apps/login_auth.php of the component HTTP POST Request Handler. The manipulation of the argument username_login leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250699. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:cxbsoft:post-office:1.0:*:*:*:*:*:*:*" ]
null
5.5
5.5
5.2
GHSA-f7v4-xw4v-h9wq
In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: Increase array size of dummy_boolean[WHY] dml2_core_shared_mode_support and dml_core_mode_support access the third element of dummy_boolean, i.e. hw_debug5 = &s->dummy_boolean[2], when dummy_boolean has size of 2. Any assignment to hw_debug5 causes an OVERRUN.[HOW] Increase dummy_boolean's array size to 3.This fixes 2 OVERRUN issues reported by Coverity.
[]
null
5.5
null
null
CVE-2024-12302
Icegram Engage < 3.1.32 - Author+ Stored XSS
The Icegram Engage WordPress plugin before 3.1.32 does not sanitise and escape some of its Campaign settings, which could allow authors and above to perform Stored Cross-Site Scripting attacks
[]
null
6.1
null
null
CVE-2010-0215
ActiveCollab before 2.3.2 allows remote authenticated users to bypass intended access restrictions, and (1) delete an attachment or (2) subscribe to an object, via a crafted URL.
[ "cpe:2.3:a:activecollab:activecollab:*:*:*:*:*:*:*:*" ]
null
null
null
6
RHSA-2025:7397
Red Hat Security Advisory: skopeo security update
go-jose: Go JOSE's Parsing Vulnerable to Denial of Service
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
GHSA-22hw-79wf-v743
The Team Members WordPress plugin before 5.2.1 does not sanitize and escapes some of its settings, which could allow high-privilege users such as editors to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in a multisite setup).
[]
null
4.8
null
null
CVE-2011-4939
The pidgin_conv_chat_rename_user function in gtkconv.c in Pidgin before 2.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by changing a nickname while in an XMPP chat room.
[ "cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.10.0:*:*:*:*:*:*:*" ]
null
null
null
6.4
CVE-2003-0363
Format string vulnerability in LICQ 1.2.6, 1.0.3 and possibly other versions allows remote attackers to perform unknown actions via format string specifiers.
[ "cpe:2.3:a:licq:licq:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:licq:licq:1.2.6:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-5wr7-jp9j-74x2
The COPS dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (infinite loop).
[]
null
null
null
null
CVE-2013-0833
Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to printing.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1272.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1272.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1273.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1274.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1275.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1276.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1276.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1277.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1278.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1279.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1280.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1281.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1281.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1281.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1281.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1282.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1283.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1284.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1284.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1284.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1285.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1285.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1285.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1286.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1286.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1287.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1287.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1288.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1288.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1289.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1289.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1290.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1290.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1290.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1291.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1291.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1292.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1292.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1293.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1294.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1295.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1296.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1296.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1297.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1298.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1298.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1299.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1300.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1301.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1301.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1301.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1302.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1303.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1304.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1304.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1305.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1306.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1306.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1307.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1307.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1308.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1309.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1310.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1311.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1311.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.5:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.6:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.7:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.8:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.9:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.10:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.11:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.12:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.13:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.14:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.15:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.16:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.17:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.18:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.19:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.20:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.21:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.22:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.23:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.24:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.25:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.26:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.28:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.29:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.32:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.34:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.35:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.40:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.41:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.42:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.43:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.44:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.45:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.47:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.49:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:24.0.1312.50:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-6qh2-62r9-72q3
Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[]
null
8.8
null
null
CVE-2024-40884
Unauthorized disabling of invite URL
Mattermost versions 9.5.x <= 9.5.7, 9.10.x <= 9.10.0 fail to properly enforce permissions which allows a team admin user without "Add Team Members" permission to disable the invite URL.
[ "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:9.10.0:*:*:*:*:*:*:*" ]
null
2.7
null
null
CVE-2024-31275
WordPress EventPrime plugin <= 3.3.4 - Booking Price Manipulation vulnerability
Missing Authorization vulnerability in Metagauss EventPrime.This issue affects EventPrime: from n/a through 3.3.4.
[ "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*" ]
null
8.2
null
null
CVE-2019-1890
Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access Vulnerability
A vulnerability in the fabric infrastructure VLAN connection establishment of the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an unauthenticated, adjacent attacker to bypass security validations and connect an unauthorized server to the infrastructure VLAN. The vulnerability is due to insufficient security requirements during the Link Layer Discovery Protocol (LLDP) setup phase of the infrastructure VLAN. An attacker could exploit this vulnerability by sending a malicious LLDP packet on the adjacent subnet to the Cisco Nexus 9000 Series Switch in ACI mode. A successful exploit could allow the attacker to connect an unauthorized server to the infrastructure VLAN, which is highly privileged. With a connection to the infrastructure VLAN, the attacker can make unauthorized connections to Cisco Application Policy Infrastructure Controller (APIC) services or join other host endpoints.
[ "cpe:2.3:a:cisco:application_policy_infrastructure_controller:7.3\\(0\\)zn\\(0.113\\):*:*:*:*:*:*:*", "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*" ]
null
null
7.4
null
CVE-2025-48942
vLLM DOS: Remotely kill vllm over http with invalid JSON schema
vLLM is an inference and serving engine for large language models (LLMs). In versions 0.8.0 up to but excluding 0.9.0, hitting the /v1/completions API with a invalid json_schema as a Guided Param kills the vllm server. This vulnerability is similar GHSA-9hcf-v7m4-6m2j/CVE-2025-48943, but for regex instead of a JSON schema. Version 0.9.0 fixes the issue.
[]
null
6.5
null
null
RHSA-2020:2989
Red Hat Security Advisory: .NET Core security update
dotnet: XML source markup processing remote code execution
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
8.8
null
null
GHSA-wfgf-m8f7-j7qm
Exponent CMS 2.4 uses PHP reflection to call a method of a controller class, and then uses the method name to check user permission. But, the method name in PHP reflection is case insensitive, and Exponent CMS permits undefined actions to execute by default, so an attacker can use a capitalized method name to bypass the permission check, e.g., controller=expHTMLEditor&action=preview&editor=ckeditor and controller=expHTMLEditor&action=Preview&editor=ckeditor. An anonymous user will be rejected for the former but can access the latter.
[]
null
null
7.5
null
GHSA-v6x4-5gp4-2g6g
An issue was discovered in Veritas Desktop and Laptop Option (DLO) before 9.4. On start-up, it loads the OpenSSL library from /ReleaseX64/ssl. This library attempts to load the /ReleaseX64/ssl/openssl.cnf configuration file, which does not exist. By default, on Windows systems, users can create directories under C:\. A low privileged user can create a C:/ReleaseX64/ssl/openssl.cnf configuration file to load a malicious OpenSSL engine, resulting in arbitrary code execution as SYSTEM when the service starts. This gives the attacker administrator access on the system, allowing the attacker (by default) to access all data, access all installed applications, etc. This impacts DLO server and client installations.
[]
null
null
null
null
CVE-2008-1763
SQL injection vulnerability in _blogadata/include/sond_result.php in Blogator-script 0.95 allows remote attackers to execute arbitrary SQL commands via the id_art parameter.
[ "cpe:2.3:a:blogator_script:blogator_script:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:blogator_script:blogator_script:1.01:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-f2vj-m3mq-wc4p
LibreSSL 2.9.1 through 3.2.1 has a heap-based buffer over-read in do_print_ex (called from asn1_item_print_ctx and ASN1_item_print).
[]
null
null
null
null
GHSA-g2fp-2g2x-r9c5
A vulnerability was found in PHPGurukul Human Metapneumovirus Testing Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /registered-user-testing.php of the component Registered Mobile Number Search. The manipulation of the argument regmobilenumber leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
5.1
3.5
null
null
GHSA-gjhp-q42m-324x
An issue was discovered in EMC ScaleIO versions before 2.0.1.1. Incorrect permissions on the SCINI driver may allow a low-privileged local attacker to modify the configuration and render the ScaleIO Data Client (SDC) server unavailable.
[]
null
null
5.5
null
CVE-2020-2887
Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Customer Interaction History. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Customer Interaction History accessible data. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
[ "cpe:2.3:a:oracle:customer_interaction_history:*:*:*:*:*:*:*:*" ]
null
null
5.3
null
CVE-2006-4835
Bluview Blue Magic Board (BMB) (aka BMForum) 5.5 allows remote attackers to obtain sensitive information via a direct request to (1) footer.php, (2) header.php, (3) db_mysql_error.php, (4) langlist.php, (5) sendmail.php, or (6) style.php, which reveals the path in various error messages.
[ "cpe:2.3:a:bluview:blue_magic_board:5.5:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2022-31019
DoS Vulnerability in URLEncodedFormDecoder in Vapor
Vapor is a server-side Swift HTTP web framework. When using automatic content decoding an attacker can craft a request body that can make the server crash with the following request: `curl -d "array[_0][0][array][_0][0][array]$(for f in $(seq 1100); do echo -n '[_0][0][array]'; done)[string][_0]=hello%20world" http://localhost:8080/foo`. The issue is unbounded, attacker controlled stack growth which will at some point lead to a stack overflow and a process crash. This issue has been fixed in version 4.61.1.
[ "cpe:2.3:a:vapor:vapor:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-285h-qjvj-x665
SQL injection vulnerability in oku.asp in xWeblog 2.2 allows remote attackers to execute arbitrary SQL commands via the makale_id parameter.
[]
null
null
null
null
GHSA-27xw-phm9-jmx3
The find prototype in scripting/engine_v8.h in MongoDB 2.4.0 through 2.4.4 allows remote authenticated users to cause a denial of service (uninitialized pointer dereference and server crash) or possibly execute arbitrary code via an invalid RefDB object.
[]
null
null
null
null
CVE-2015-6810
Cross-site scripting (XSS) vulnerability in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) 4.x before 4.0.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the event_location[address] array parameter to calendar/submit/.
[ "cpe:2.3:a:invisionpower:invision_power_board:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:invisionpower:invision_power_board:4.0.12:*:*:*:*:*:*:*" ]
null
null
null
3.5
CVE-2024-3870
The Contact Form 7 Database Addon – CFDB7 plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.2.6.8 via the cfdb7_before_send_mail function. This can allow unauthenticated attackers to extract sensitive data, such as Personally Identifiable Information, from files uploaded by users.
[ "cpe:2.3:a:arshidkv12:contact_form_addon:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
RHSA-2020:5479
Red Hat Security Advisory: linux-firmware security and enhancement update
hardware: buffer overflow in bluetooth firmware
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.8
null
null
CVE-2023-37743
A cross-site scripting (XSS) vulnerability in Teacher Subject Allocation System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search text box.
[ "cpe:2.3:a:phpgurukul:teacher_subject_allocation_system:1.0:*:*:*:*:*:*:*" ]
null
6.1
null
null
RHSA-2012:0528
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging 2.1 security and enhancement update
qpid-cpp: cluster authentication ignores cluster-* settings
[ "cpe:/a:redhat:enterprise_mrg:2:computenode:el6", "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
GHSA-gqxp-c76m-phrh
D-Link DAP-1325 SetHostIPv6StaticSettings StaticAddress Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability.The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18833.
[]
null
null
8.8
null
CVE-2023-26130
Versions of the package yhirose/cpp-httplib before 0.12.4 are vulnerable to CRLF Injection when untrusted user input is used to set the content-type header in the HTTP .Patch, .Post, .Put and .Delete requests. This can lead to logical errors and other misbehaviors. **Note:** This issue is present due to an incomplete fix for [CVE-2020-11709](https://security.snyk.io/vuln/SNYK-UNMANAGED-YHIROSECPPHTTPLIB-2366507).
[ "cpe:2.3:a:yhirose:cpp-httplib:*:*:*:*:*:*:*:*", "cpe:2.3:a:cpp-httplib_project:cpp-httplib:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-x68v-pfcv-26fm
An improper input validation vulnerability in FortiClient for Linux 6.4.x before 6.4.3, FortiClient for Linux 6.2.x before 6.2.9 may allow an unauthenticated attacker to execute arbitrary code on the host operating system as root via tricking the user into connecting to a network with a malicious name.
[]
null
8
null
null
CVE-2011-5324
The TeraRecon server, as used in GE Healthcare Centricity PACS-IW 3.7.3.7, 3.7.3.8, and possibly other versions, has a password of (1) shared for the shared user and (2) scan for the scan user, which has unspecified impact and attack vectors. NOTE: it is not clear whether this password is default, hardcoded, or dependent on another system or product that requires a fixed value.
[ "cpe:2.3:a:gehealthcare:centricity_pacs-iw:3.7.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:gehealthcare:centricity_pacs-iw:3.7.3.8:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2024-8196
Missing Authentication for Critical Function in mintplex-labs/anything-llm
In mintplex-labs/anything-llm v1.5.11 desktop version for Windows, the application opens server port 3001 on 0.0.0.0 with no authentication by default. This vulnerability allows an attacker to gain full backend access, enabling them to perform actions such as deleting all data from the workspace.
[]
null
null
9.8
null
GHSA-m4qj-9cr4-hrw4
A user able to control file input to Gerbv, between versions 2.4.0 and 2.10.0, can cause a crash and cause denial-of-service with a specially crafted Gerber RS-274X file.
[]
null
5.5
null
null
CVE-2017-5818
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P04 was found.
[ "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*" ]
null
null
7.5
7.8
ICSA-18-044-02
Schneider Electric IGSS SCADA Software
Memory protection settings such as address space layout randomization (ASLR) and data execution prevention (DEP) are not properly implemented. CVE-2017-9967 has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:L).
[]
null
null
7
null
GHSA-rfv9-hghg-chfq
In the Linux kernel, the following vulnerability has been resolved:jffs2: fix memory leak in jffs2_do_mount_fsIf jffs2_build_filesystem() in jffs2_do_mount_fs() returns an error, we can observe the following kmemleak report:unreferenced object 0xffff88811b25a640 (size 64): comm "mount", pid 691, jiffies 4294957728 (age 71.952s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<ffffffffa493be24>] kmem_cache_alloc_trace+0x584/0x880 [<ffffffffa5423a06>] jffs2_sum_init+0x86/0x130 [<ffffffffa5400e58>] jffs2_do_mount_fs+0x798/0xac0 [<ffffffffa540acf3>] jffs2_do_fill_super+0x383/0xc30 [<ffffffffa540c00a>] jffs2_fill_super+0x2ea/0x4c0 [...] unreferenced object 0xffff88812c760000 (size 65536): comm "mount", pid 691, jiffies 4294957728 (age 71.952s) hex dump (first 32 bytes): bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb ................ bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb ................ backtrace: [<ffffffffa493a449>] __kmalloc+0x6b9/0x910 [<ffffffffa5423a57>] jffs2_sum_init+0xd7/0x130 [<ffffffffa5400e58>] jffs2_do_mount_fs+0x798/0xac0 [<ffffffffa540acf3>] jffs2_do_fill_super+0x383/0xc30 [<ffffffffa540c00a>] jffs2_fill_super+0x2ea/0x4c0 [...]This is because the resources allocated in jffs2_sum_init() are not released. Call jffs2_sum_exit() to release these resources to solve the problem.
[]
null
5.5
null
null
CVE-2012-1193
The resolver in PowerDNS Recursor (aka pdns_recursor) 3.3 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.
[ "cpe:2.3:a:powerdns:powerdns_recursor:3.3:*:*:*:*:*:*:*" ]
null
null
null
6.4
GHSA-2mgf-58rr-j7mr
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c.
[]
null
5.5
null
null
CVE-2021-25809
UCMS 1.5.0 was discovered to contain a physical path leakage via an error message returned by the adminchannelscache() function in top.php.
[ "cpe:2.3:a:ucms_project:ucms:1.5.0:*:*:*:*:*:*:*" ]
null
5.3
null
5
GHSA-72r4-cr8r-3fjg
Microsoft Silverlight 5 before 5.1.41105.00 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Microsoft Silverlight Information Disclosure Vulnerability," a different vulnerability than CVE-2015-6165.
[]
null
null
null
null
GHSA-9q96-mp6q-xp49
Improper access control in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows attackers to validate online payments with a tokenized payment method that belongs to another user, causing the victim's payment method to be charged instead.
[]
null
null
7.5
null
RHSA-2022:5188
Red Hat Security Advisory: RHACS 3.69 security update
golang.org/x/crypto: empty plaintext packet causes panic stackrox: Improper sanitization allows users to retrieve Notifier secrets from GraphQL API in plaintext
[ "cpe:/a:redhat:advanced_cluster_security:3.69::el8" ]
null
8.8
null
null
CVE-2011-1915
SQL injection vulnerability in eClient 7.3.2.3 in Enspire Distribution Management Solution 7.3.2.7 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:infor:eclient:7.3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:infor:enspire_distribution_management_solution:7.3.2.7:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2023-42869
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5. Multiple issues in libxml2.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2008-2864
eLineStudio Site Composer (ESC) 2.6 and earlier allows remote attackers to obtain sensitive information via a direct request to (1) trigger.asp or (2) common2.asp in cms/include/, which reveals the database path.
[ "cpe:2.3:a:elinestudio:site_composer:*:*:*:*:*:*:*:*", "cpe:2.3:a:elinestudio:site_composer:2.5:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2020-23308
There is an Assertion 'context_p->stack_top_uint8 == LEXER_EXPRESSION_START' at js-parser-expr.c:3565 in parser_parse_expression in JerryScript 2.2.0.
[ "cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-v82c-v3v8-qq2x
The Page Builder: Pagelayer WordPress plugin before 1.9.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[]
null
4.8
null
null
GHSA-xmpr-f2g5-9588
A remote code execution vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37968755.
[]
null
null
7.8
null
CVE-2023-21150
In handle_set_parameters_ctrl of hal_socket.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-267312009References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
4.4
null
null
RHSA-2021:0656
Red Hat Security Advisory: firefox security update
Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: MediaError message property could have leaked information about cross-origin resources Mozilla: Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
CVE-2022-49402
ftrace: Clean up hash direct_functions on register failures
In the Linux kernel, the following vulnerability has been resolved: ftrace: Clean up hash direct_functions on register failures We see the following GPF when register_ftrace_direct fails: [ ] general protection fault, probably for non-canonical address \ 0x200000000000010: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC PTI [...] [ ] RIP: 0010:ftrace_find_rec_direct+0x53/0x70 [ ] Code: 48 c1 e0 03 48 03 42 08 48 8b 10 31 c0 48 85 d2 74 [...] [ ] RSP: 0018:ffffc9000138bc10 EFLAGS: 00010206 [ ] RAX: 0000000000000000 RBX: ffffffff813e0df0 RCX: 000000000000003b [ ] RDX: 0200000000000000 RSI: 000000000000000c RDI: ffffffff813e0df0 [ ] RBP: ffffffffa00a3000 R08: ffffffff81180ce0 R09: 0000000000000001 [ ] R10: ffffc9000138bc18 R11: 0000000000000001 R12: ffffffff813e0df0 [ ] R13: ffffffff813e0df0 R14: ffff888171b56400 R15: 0000000000000000 [ ] FS: 00007fa9420c7780(0000) GS:ffff888ff6a00000(0000) knlGS:000000000 [ ] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ ] CR2: 000000000770d000 CR3: 0000000107d50003 CR4: 0000000000370ee0 [ ] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ ] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ ] Call Trace: [ ] <TASK> [ ] register_ftrace_direct+0x54/0x290 [ ] ? render_sigset_t+0xa0/0xa0 [ ] bpf_trampoline_update+0x3f5/0x4a0 [ ] ? 0xffffffffa00a3000 [ ] bpf_trampoline_link_prog+0xa9/0x140 [ ] bpf_tracing_prog_attach+0x1dc/0x450 [ ] bpf_raw_tracepoint_open+0x9a/0x1e0 [ ] ? find_held_lock+0x2d/0x90 [ ] ? lock_release+0x150/0x430 [ ] __sys_bpf+0xbd6/0x2700 [ ] ? lock_is_held_type+0xd8/0x130 [ ] __x64_sys_bpf+0x1c/0x20 [ ] do_syscall_64+0x3a/0x80 [ ] entry_SYSCALL_64_after_hwframe+0x44/0xae [ ] RIP: 0033:0x7fa9421defa9 [ ] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 9 f8 [...] [ ] RSP: 002b:00007ffed743bd78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ ] RAX: ffffffffffffffda RBX: 00000000069d2480 RCX: 00007fa9421defa9 [ ] RDX: 0000000000000078 RSI: 00007ffed743bd80 RDI: 0000000000000011 [ ] RBP: 00007ffed743be00 R08: 0000000000bb7270 R09: 0000000000000000 [ ] R10: 00000000069da210 R11: 0000000000000246 R12: 0000000000000001 [ ] R13: 00007ffed743c4b0 R14: 00000000069d2480 R15: 0000000000000001 [ ] </TASK> [ ] Modules linked in: klp_vm(OK) [ ] ---[ end trace 0000000000000000 ]--- One way to trigger this is: 1. load a livepatch that patches kernel function xxx; 2. run bpftrace -e 'kfunc:xxx {}', this will fail (expected for now); 3. repeat #2 => gpf. This is because the entry is added to direct_functions, but not removed. Fix this by remove the entry from direct_functions when register_ftrace_direct fails. Also remove the last trailing space from ftrace.c, so we don't have to worry about it anymore.
[]
null
null
null
null
CVE-2022-47034
A type juggling vulnerability in the component /auth/fn.php of PlaySMS v1.4.5 and earlier allows attackers to bypass authentication.
[ "cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2007-0365
Multiple cross-site scripting (XSS) vulnerabilities in All In One Control Panel (AIOCP) 1.3.009 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this is probably a different vulnerability than CVE-2006-5830.
[ "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:*:*:*:*:*:*:*:*", "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:1.3.000:*:*:*:*:*:*:*", "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:1.3.001:*:*:*:*:*:*:*", "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:1.3.002:*:*:*:*:*:*:*", "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:1.3.003:*:*:*:*:*:*:*", "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:1.3.004:*:*:*:*:*:*:*", "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:1.3.005:*:*:*:*:*:*:*", "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:1.3.006:*:*:*:*:*:*:*", "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:1.3.007:*:*:*:*:*:*:*", "cpe:2.3:a:nicola_asuni:all_in_one_control_panel:1.3.008:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2006-0734
The SV_CheckForDuplicateNames function in Valve Software Half-Life CSTRIKE Dedicated Server 1.6 and earlier allows remote authenticated users to cause a denial of service (infinite loop and daemon hang) via a backslash character at the end of a connection string to UDP port 27015.
[ "cpe:2.3:a:valve_software:half-life_cstrike_dedicated_server:*:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-crq7-q2h2-v5r9
Buffer overflow in Kerberos IV compatibility libraries as used in Kerberos V allows local users to gain root privileges via a long line in a kerberos configuration file, which can be specified via the KRB_CONF environmental variable.
[]
null
null
null
null
CVE-2013-6645
Use-after-free vulnerability in the OnWindowRemovingFromRootWindow function in content/browser/web_contents/web_contents_view_aura.cc in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving certain print-preview and tab-switch actions that interact with a speech input element.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-vp93-gcx5-4w52
Cross-Site Scripting in swagger-ui
Versions of `swagger-ui` prior to 2.2.1 are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize JSON schemas, allowing attackers to execute arbitrary JavaScript using `<script>` tags in the method descriptions.RecommendationUpgrade to version 2.2.1 or later.
[]
null
null
null
null
GHSA-c5ff-jgxw-q68x
The Telemetry Component in WebSphere MQ 8.0.0.1 before p000-001-L140910 allows remote attackers to bypass authentication by setting the JAASConfig property in an MQTT client configuration.
[]
null
null
null
null
CVE-2015-9537
The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template.
[ "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
3.5
GHSA-6f9g-vc76-v447
WECON LeviStudioU Versions 2019-09-21 and prior are vulnerable to multiple stack-based buffer overflow instances while parsing project files, which may allow an attacker to execute arbitrary code.
[]
null
null
null
null
GHSA-ch7q-c6xm-9wg7
phpGroupWare before 0.9.7 allows remote attackers to execute arbitrary PHP commands by specifying a malicious include file in the phpgw_info parameter of the phpgw.inc.php program.
[]
null
null
null
null
CVE-2020-7218
HashiCorp Nomad and Nonad Enterprise up to 0.10.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in 0.10.3.
[ "cpe:2.3:a:hashicorp:nomad:*:*:*:*:-:*:*:*", "cpe:2.3:a:hashicorp:nomad:*:*:*:*:enterprise:*:*:*" ]
null
7.5
null
5
RHSA-2015:2066
Red Hat Security Advisory: Red Hat Ceph Storage 1.3.1 security, bug fix, and enhancement update
Ceph: RGW returns requested bucket name raw in Bucket response header
[ "cpe:/a:redhat:ceph_storage:1.3::el7" ]
null
null
null
null
GHSA-x8fw-rvr9-2hx5
In the Linux kernel, the following vulnerability has been resolved:ice: Don't process extts if PTP is disabledThe ice_ptp_extts_event() function can race with ice_ptp_release() and result in a NULL pointer dereference which leads to a kernel panic.Panic occurs because the ice_ptp_extts_event() function calls ptp_clock_event() with a NULL pointer. The ice driver has already released the PTP clock by the time the interrupt for the next external timestamp event occurs.To fix this, modify the ice_ptp_extts_event() function to check the PTP state and bail early if PTP is not ready.
[]
null
4.7
null
null
RHSA-2023:0556
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update
jquery: Cross-site scripting via cross-domain ajax requests bootstrap: XSS in the data-target attribute nodejs-moment: Regular expression denial of service bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip bootstrap: XSS in the tooltip or popover data-template attribute jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods wildfly-elytron: possible timing attacks via use of unsafe comparator jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays mina-sshd: Java unsafe deserialization vulnerability jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos CXF: directory listing / code exfiltration CXF: SSRF Vulnerability
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" ]
null
9.8
5.6
null
CVE-2012-4937
Session fixation vulnerability in the web interface in Pattern Insight 2.3 allows remote attackers to hijack web sessions via a jsession_id cookie.
[ "cpe:2.3:a:patterninsight:pattern_insight:2.3:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2014-7268
Cross-site scripting (XSS) vulnerability in the data-export feature in the Ricksoft WBS Gantt-Chart add-on 7.8.1 and earlier for JIRA allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-7267.
[ "cpe:2.3:a:ricksoft:wbs_gantt-chart:7.8.1:*:*:*:*:jira:*:*" ]
null
null
null
4.3
CVE-2018-14399
libs\classes\attachment.class.php in PHPCMS 9.6.0 allows remote attackers to upload and execute arbitrary PHP code via a .txt?.php#.jpg URI in the SRC attribute of an IMG element within info[content] JSON data to the index.php?m=member&c=index&a=register URI.
[ "cpe:2.3:a:phpcms_project:phpcms:9.6.0:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-h637-372j-4mwq
Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x80206040. By crafting an input buffer we can control the execution path to the point where the constant DWORD 0 will be written to a user-controlled address. We can take advantage of this condition to zero-out the pointer to the security descriptor in the object header of a privileged process or modify the security descriptor itself and run code in the context of a process running as SYSTEM.
[]
null
null
7.8
null
CVE-2023-45176
IBM App Connect Enterprise and IBM Integration Bus denial of service
IBM App Connect Enterprise 11.0.0.1 through 11.0.0.23, 12.0.1.0 through 12.0.10.0 and IBM Integration Bus 10.1 through 10.1.0.1 are vulnerable to a denial of service for integration nodes on Windows. IBM X-Force ID: 247998.
[ "cpe:2.3:a:ibm:app_connect_enterprise:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:integration_bus:10.1:*:*:*:*:*:*:*" ]
null
6.2
null
null
CVE-2022-31087
Incorrect Default Permissions in ldap-account-manager
LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the tmp directory, which is accessible by /lam/tmp/, allows interpretation of .php (and .php5/.php4/.phpt/etc) files. An attacker capable of writing files under www-data privileges can write a web-shell into this directory, and gain a Code Execution on the host. This issue has been fixed in version 8.0. Users unable to upgrade should disallow executing PHP scripts in (/var/lib/ldap-account-manager/)tmp directory.
[ "cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
null
null
7.8
null
CVE-1999-0879
Buffer overflow in WU-FTPD and related FTP servers allows remote attackers to gain root privileges via macro variables in a message file.
[ "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:caldera:openlinux:1.0:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2017-12642
ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMPCImage in coders\mpc.c.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.6-1:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2021-23218
Memory Leak in Mirantis Container Runtime (MCR) running in FIPS mode causes a Denial of Service
When running with FIPS mode enabled, Mirantis Container Runtime 20.10.8 leaks memory during TLS Handshakes which could be abused to cause a denial of service.
[ "cpe:2.3:a:mirantis:mirantis_container_runtime:20.10.8:*:*:*:*:*:*:*" ]
null
5.3
null
null
CVE-2019-14801
The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows email subscription SQL injection.
[ "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*" ]
null
null
9.8
7.5
GHSA-8gqr-m8rh-5q87
Multiple SQL injection vulnerabilities in Pre ADS Portal 2.0 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) cid parameter to showcategory.php and the (2) id parameter to software-description.php.
[]
null
null
null
null
GHSA-4f5c-477m-3p63
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.
[]
null
7.8
null
null
GHSA-xcr3-8wp3-g2cv
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in lucidcrew WP Forum Server allows SQL Injection. This issue affects WP Forum Server: from n/a through 1.8.2.
[]
null
7.6
null
null
CVE-2019-15222
An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii) driver.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
null
4.6
null
4.9
GHSA-q69v-9h9q-cr4v
Cisco 4100 and 4400, Airespace 4000, and Catalyst 6500 and 3750 Wireless LAN Controller (WLC) software 4.1 before 4.1.180.0 allows remote attackers to cause a denial of service (ARP storm) via a broadcast ARP packet that "targets the IP address of a known client context", aka CSCsj50374.
[]
null
null
null
null
CVE-2019-20721
Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.47, EX2700 before 1.0.1.48, EX6100v2 before 1.0.1.76, EX6150v2 before 1.0.1.76, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7300 before 1.0.2.136, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R8900 before 1.0.4.12, R9000 before 1.0.4.12, WN2000RPTv3 before 1.0.1.32, WN3000RPv2 before 1.0.0.68, WN3000RPv3 before 1.0.2.70, WN3100RPv2 before 1.0.0.66, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.66, XR450 before 2.3.2.32, and XR500 before 2.3.2.32.
[ "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn3000rp:v2:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*" ]
null
null
4.8
null