id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2018-6349
When receiving calls using WhatsApp for Android, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for Android prior to 2.18.248 and WhatsApp Business for Android prior to 2.18.132.
[ "cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:business:android:*:*", "cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*" ]
null
9.8
null
7.5
GHSA-8cf9-6p7f-65gx
An issue was discovered in Bilboplanet 2.0. There is a stored XSS vulnerability when adding a tag via the user/?page=tribes tags parameter.
[]
null
null
6.1
null
CVE-2018-16889
Ceph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are vulnerable.
[ "cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*" ]
null
null
5.5
null
GHSA-qhfx-gch4-8qwp
An Access vulnerability exists in FOSCAM IP Camera FI8620 due to insufficient access restrictions in the /tmpfs/ and /log/ directories, which could let a malicious user obtain sensitive information.
[]
null
null
null
null
CVE-2021-0126
Improper input validation for the Intel(R) Manageability Commander before version 2.2 may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
[ "cpe:2.3:a:intel:manageability_commander:*:*:*:*:*:*:*:*" ]
null
8
null
5.2
CVE-2021-42890
TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function NTPSyncWithHost of the file system.so which can control hostTime to attack.
[ "cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:ex1200t:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-xh28-g76m-j6rq
Buffer overflow in the register function in Ultra Star Reader ActiveX control in SSReader allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
GHSA-9pcq-c8xh-m5jp
Untrusted search path vulnerability in Adobe ExtendScript Toolkit (ESTK) CS5 3.5.0.52 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .jsx file.
[]
null
null
null
null
CVE-2005-0210
Netfilter in the Linux kernel 2.6.8.1 allows local users to cause a denial of service (memory consumption) via certain packet fragments that are reassembled twice, which causes a data structure to be allocated twice.
[ "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*" ]
null
null
null
4.9
CVE-2022-35411
rpc.py through 0.6.0 allows Remote Code Execution because an unpickle occurs when the "serializer: pickle" HTTP header is sent. In other words, although JSON (not Pickle) is the default data format, an unauthenticated client can cause the data to be processed with unpickle.
[ "cpe:2.3:a:rpc.py_project:rpc.py:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-wp53-p3r5-cq4w
In SEV guest VMs, the CPU may fail to flush the Translation Lookaside Buffer (TLB) following a particular sequence of operations that includes creation of a new virtual machine control block (VMCB). The failure to flush the TLB may cause the microcode to use stale TLB translations which may allow for disclosure of SEV guest memory contents. Users of SEV-ES/SEV-SNP guest VMs are not impacted by this vulnerability.
[]
null
3.3
null
null
GHSA-r2f6-6928-fh8f
Apache Airflow Spark Provider Improper Input Validation vulnerability
Apache Airflow Spark Provider, versions before 4.1.3, is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection giving an opportunity to read files on the Airflow server. It is recommended to upgrade to a version that is not affected.
[]
null
7.5
null
null
GHSA-p2qh-6pm9-vf25
Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note 2308535.
[]
null
null
6.1
null
CVE-2023-1404
The Weaver Show Posts Plugin for WordPress is vulnerable to stored Cross-Site Scripting due to insufficient escaping of the profile display name in versions up to, and including, 1.6. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:weavertheme:weaver_show_posts:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
RHSA-2023:1785
Red Hat Security Advisory: firefox security update
Mozilla: Memory Corruption in Safe Browsing Code Mozilla: libwebp: Double-free in libwebp Mozilla: Fullscreen notification obscured Mozilla: Potential Memory Corruption following Garbage Collector compaction Mozilla: Invalid free from JavaScript code Mozilla: Content-Disposition filename truncation leads to Reflected File Download Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux Mozilla: Incorrect optimization result on ARM64 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.8
null
null
GHSA-jv5g-24q3-2ffw
SQL injection vulnerability in cn_users.php in CzarNews 1.20 and earlier allows remote attackers to execute arbitrary SQL commands via a recook cookie.
[]
null
null
null
null
GHSA-h36r-qvg6-h4vh
Linux kernel 2.4 and 2.2 allows local users to read kernel memory and possibly gain privileges via a negative argument to the sysctl call.
[]
null
null
null
null
GHSA-qwp3-5fw3-5wgv
Incorrect Access Control and Cross Site Scripting in Jellyfin
In Jellyfin before 10.8, the /users endpoint has incorrect access control for admin functionality. This lack of access control can be leveraged to performe a cross site scripting attack.
[]
null
8.8
null
null
CVE-2010-3462
Cross-site scripting (XSS) vulnerability in backend/plugin/Registration/index.php in Mollify 1.6, 1.6.5.5, and possibly other versions allows remote attackers to inject arbitrary web script or HTML via the confirm parameter. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:mollify:mollify:1.6:*:*:*:*:*:*:*", "cpe:2.3:a:mollify:mollify:1.6.5.5:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-wvvw-qr83-rrm4
The server in xArrow before 3.4.1 performs an invalid read operation, which allows remote attackers to execute arbitrary code via unspecified vectors.
[]
null
null
null
null
CVE-2017-11567
Cross-site request forgery (CSRF) vulnerability in Mongoose Web Server before 6.9 allows remote attackers to hijack the authentication of users for requests that modify Mongoose.conf via a request to __mg_admin?save. NOTE: this issue can be leveraged to execute arbitrary code remotely.
[ "cpe:2.3:a:cesanta:mongoose_embedded_web_server_library:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
GHSA-w86q-6fxq-gcmr
In wlan driver, there is a possible PIN crack due to use of insufficiently random values. This could lead to local information disclosure with no execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00325055; Issue ID: MSV-868.
[]
null
5.5
null
null
GHSA-ghm8-mmx7-xvg2
Information Exposure in Apache Tapestry
Information Exposure vulnerability in context asset handling of Apache Tapestry allows an attacker to download files inside WEB-INF if using a specially-constructed URL. This was caused by an incomplete fix for CVE-2020-13953. This issue affects Apache Tapestry Apache Tapestry 5.4.0 version to Apache Tapestry 5.6.3; Apache Tapestry 5.7.0 version and Apache Tapestry 5.7.1.
[]
null
7.5
null
null
CVE-2022-46369
Rumpus - FTP server Persistent cross-site scripting (PXSS) – Unspecified vector
Rumpus - FTP server version 9.0.7.1 Persistent cross-site scripting (PXSS) – vulnerability may allow inserting scripts into unspecified input fields.
[ "cpe:2.3:a:maxum:rumpus:*:*:*:*:*:*:*:*" ]
null
6.8
null
null
CVE-2023-52440
ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob()
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() If authblob->SessionKey.Length is bigger than session key size(CIFS_KEY_SIZE), slub overflow can happen in key exchange codes. cifs_arc4_crypt copy to session key array from SessionKey from client.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-pc4q-m4g5-r3ww
An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup Primary server.
[]
null
8.8
null
null
CVE-2022-41443
phpipam v1.5.0 was discovered to contain a header injection vulnerability via the component /admin/subnets/ripe-query.php.
[ "cpe:2.3:a:phpipam:phpipam:1.5.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2007-3358
PHP remote file inclusion vulnerability in html/load_lang.php in SerWeb 0.9.6 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the _SERWEB[serwebdir] parameter.
[ "cpe:2.3:a:iptel:serweb:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-fcpw-vqh5-6qwj
Moodle reflected XSS Vulnerability
In Moodle before 3.9.1, 3.8.4 and 3.7.7, the filter in the admin task log required extra sanitizing to prevent a reflected XSS risk.
[]
null
6.1
null
null
CVE-2007-1125
Cross-site scripting (XSS) vulnerability in gallery.php in XeroXer Simple one-file gallery allows remote attackers to inject arbitrary web script or HTML via the f parameter.
[ "cpe:2.3:a:xeroxer:simple_one-file_gallery:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2024-42149
fs: don't misleadingly warn during thaw operations
In the Linux kernel, the following vulnerability has been resolved: fs: don't misleadingly warn during thaw operations The block device may have been frozen before it was claimed by a filesystem. Concurrently another process might try to mount that frozen block device and has temporarily claimed the block device for that purpose causing a concurrent fs_bdev_thaw() to end up here. The mounter is already about to abort mounting because they still saw an elevanted bdev->bd_fsfreeze_count so get_bdev_super() will return NULL in that case. For example, P1 calls dm_suspend() which calls into bdev_freeze() before the block device has been claimed by the filesystem. This brings bdev->bd_fsfreeze_count to 1 and no call into fs_bdev_freeze() is required. Now P2 tries to mount that frozen block device. It claims it and checks bdev->bd_fsfreeze_count. As it's elevated it aborts mounting. In the meantime P3 called dm_resume(). P3 sees that the block device is already claimed by a filesystem and calls into fs_bdev_thaw(). P3 takes a passive reference and realizes that the filesystem isn't ready yet. P3 puts itself to sleep to wait for the filesystem to become ready. P2 now puts the last active reference to the filesystem and marks it as dying. P3 gets woken, sees that the filesystem is dying and get_bdev_super() fails.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc6:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2001-0884
Cross-site scripting vulnerability in Mailman email archiver before 2.08 allows attackers to obtain sensitive information or authentication credentials via a malicious link that is accessed by other web users.
[ "cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:mailman:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:mailman:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:mailman:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:mailman:7.0:*:*:*:*:*:*:*" ]
null
null
null
5.1
RHSA-2020:2854
Red Hat Security Advisory: kernel-alt security and bug fix update
kernel: nfs: use-after-free in svc_process_common() kernel: use after free due to race condition in the video driver leads to local privilege escalation kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c kernel: use-after-free in drivers/bluetooth/hci_ldisc.c kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c kernel: out-of-bounds write via crafted keycode table Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption kernel: use-after-free read in napi_gro_frags() in the Linux kernel kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
5.3
6.5
null
GHSA-9mxr-w23m-77x3
Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi in UEFI may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
[]
null
null
null
null
GHSA-68vx-7526-jx2f
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
5.5
null
null
GHSA-6wh6-h5jg-ghcx
Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Personalization). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data as well as unauthorized read access to a subset of Oracle Applications Framework accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
[]
null
6.1
null
null
CVE-2025-46173
code-projects Online Exam Mastering System 1.0 is vulnerable to Cross Site Scripting (XSS) via the name field in the feedback form.
[]
null
6.1
null
null
CVE-2023-21225
there is a possible way to bypass the protected confirmation screen due to Failure to lock display power. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-270403821References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-9gm2-7mpc-rwc6
Remote Code Execution in the following products Hybrid Cloud Management Containerized Suite HCM2017.11, HCM2018.02, HCM2018.05, Operations Bridge Containerized Suite 2017.11, 2018.02, 2018.05, Data Center Automation Containerized Suite 2017.01 until 2018.05, Service Management Automation Suite 2017.11, 2018.02, 2018.05, Service Virtualization (SV) with floating licenses using Any version using APLS older than 10.7, Unified Functional Testing (UFT) with floating licenses using Any version using APLS older than 10.7, Network Virtualization (NV) with floating licenses using Any version using APLS older than 10.7 and Network Operations Management (NOM) Suite CDF 2017.11, 2018.02, 2018.05 will allow Remote Code Execution.
[]
null
null
9.8
null
CVE-2018-1936
IBM DB2 9.7, 10.1, 10.5, and 11.1 libdb2e.so.1 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code. IBM X-Force ID: 153316.
[ "cpe:2.3:a:ibm:db2:9.7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8.4
null
GHSA-8p5p-xmqj-w26c
In the Linux kernel, the following vulnerability has been resolved:net/mlx5: E-Switch, Fix an Oops in error handling codeThe error handling dereferences "vport". There is nothing we can do if it is an error pointer except returning the error code.
[]
null
null
null
null
GHSA-pvhh-v5vq-j4rf
The default configuration of BSCW (Basic Support for Cooperative Work) 3.x and possibly version 4 enables user self registration, which could allow remote attackers to upload files and possibly join a user community that was intended to be closed.
[]
null
null
null
null
GHSA-h579-367q-7pc3
Unspecified vulnerability in Simple Machines Forum (SMF) 1.1.x before 1.1.5 and 1.0.x before 1.0.13 has unknown impact and attack vectors, probably cross-site scripting (XSS), related to "use of the html-tag."
[]
null
null
null
null
GHSA-7cch-9wgc-2p3w
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in BestWebSoft Pagination plugin <= 1.2.2 versions.
[]
null
5.9
null
null
GHSA-h9fc-xh5j-xxw8
An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
[]
null
null
5.5
null
GHSA-jcjf-6896-f99g
In the Linux kernel, the following vulnerability has been resolved:can: hi311x: hi3110_can_ist(): fix potential use-after-freeThe commit a22bd630cfff ("can: hi311x: do not report txerr and rxerr during bus-off") removed the reporting of rxerr and txerr even in case of correct operation (i. e. not bus-off).The error count information added to the CAN frame after netif_rx() is a potential use after free, since there is no guarantee that the skb is in the same state. It might be freed or reused.Fix the issue by postponing the netif_rx() call in case of txerr and rxerr reporting.
[]
null
7.8
null
null
CVE-2014-3536
CFME (CloudForms Management Engine) 5: RHN account information is logged to top_output.log during registration
[ "cpe:2.3:a:redhat:cloudforms_management_engine:5.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
CVE-2020-1044
SQL Server Reporting Services Security Feature Bypass Vulnerability
<p>A security feature bypass vulnerability exists in SQL Server Reporting Services (SSRS) when the server improperly validates attachments uploaded to reports. An attacker who successfully exploited this vulnerability could upload file types that were disallowed by an administrator.</p> <p>To exploit the vulnerability, an authenticated attacker would need to send a specially crafted request to an affected SSRS server.</p> <p>The update addresses the vulnerability by modifying how SSRS validates attachment uploads.</p>
[ "cpe:2.3:a:microsoft:sql_server_reporting_services:2017:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server_reporting_services:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server_2017_reporting_services:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server_2019_reporting_services:-:*:*:*:*:*:*:*" ]
null
4.3
null
null
GHSA-w2pg-4hrq-9q8x
read_header in archive_read_support_format_rar.c in libarchive 3.3.2 suffers from an off-by-one error for UTF-16 names in RAR archives, leading to an out-of-bounds read in archive_read_format_rar_read_header.
[]
null
null
7.5
null
CVE-2023-6360
The 'My Calendar' WordPress Plugin, version < 3.4.22 is affected by an unauthenticated SQL injection vulnerability in the 'from' and 'to' parameters in the '/my-calendar/v1/events' rest route.
[ "cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:wordpress:*:*" ]
null
8.6
null
null
GHSA-g3qp-m89q-7v8m
MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 does not properly sanitize SVG files, which allows remote attackers to have unspecified impact via invalid XML.
[]
null
null
null
null
GHSA-5xx6-pf4v-cpf2
ServiceNow has addressed an input validation vulnerability that was identified in the Washington DC, Vancouver, and earlier Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform. The vulnerability is addressed in the listed patches and hot fixes below, which were released during the June 2024 patching cycle. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible.
[]
9.2
9.8
null
null
CVE-2017-0305
F5 SSL Intercept iApp version 1.5.0 - 1.5.7 is vulnerable to an unauthenticated, remote attack that may allow modification of the BIG-IP system configuration, extraction of sensitive system files, and possible remote command execution on the system when deployed using the Explicit Proxy feature plus SNAT Auto Map option for egress traffic.
[ "cpe:2.3:a:f5:ssl_intercept_iapp:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:ssl_intercept_iapp:1.5.7:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
ICSA-24-074-13
Softing edgeConnector
The affected product is vulnerable to an absolute path traversal vulnerability, which may allow an attacker with admin privileges to write to a file or overwrite a file in the filesystem. The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker to capture packets to craft their own requests.
[]
null
8
null
null
GHSA-rv95-4wxj-6fqq
Pylons Colander Denial of Service vulnerability
In Pylons Colander through 1.6, the URL validator allows an attacker to potentially cause an infinite loop thereby causing a denial of service via an unclosed parenthesis.
[]
8.7
null
7.5
null
GHSA-7p7p-r9pc-pcmf
The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.10. This is due to missing nonce validation on the pmpro_lifter_save_streamline_option() function. This makes it possible for unauthenticated attackers to enable the streamline setting with Lifter LMS via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
4.3
null
null
CVE-2023-48648
Concrete CMS before 8.5.13 and 9.x before 9.2.2 allows unauthorized access because directories can be created with insecure permissions. File creation functions (such as the Mkdir() function) gives universal access (0777) to created folders by default. Excessive permissions can be granted when creating a directory with permissions greater than 0755 or when the permissions argument is not specified.
[ "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2019-17263
In libyal libfwsi before 20191006, libfwsi_extension_block_copy_from_byte_stream in libfwsi_extension_block.c has a heap-based buffer over-read because rejection of an unsupported size only considers values less than 6, even though values of 6 and 7 are also unsupported. NOTE: the vendor has disputed this as described in the GitHub issue
[ "cpe:2.3:a:libfwsi_project:libfwsi:*:*:*:*:*:*:*:*" ]
null
3.3
null
2.1
GHSA-4m9v-p964-9q24
The php_wddx_pop_element function in ext/wddx/wddx.c in PHP 7.0.x before 7.0.15 and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an inapplicable class name in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call.
[]
null
null
7.5
null
RHSA-2006:0663
Red Hat Security Advisory: ncompress security update
ncompress: .bss buffer underflow in decompression
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
GHSA-j8fx-m4jh-f28m
In the Linux kernel, the following vulnerability has been resolved:netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()It seems to me that percpu memory for chain stats started leaking since commit 3bc158f8d0330f0a ("netfilter: nf_tables: map basechain priority to hardware priority") when nft_chain_offload_priority() returned an error.
[]
null
5.5
null
null
GHSA-m6gj-h9gm-gw44
Django Incorrect Default Permissions
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). FILE_UPLOAD_DIRECTORY_PERMISSIONS mode was not applied to intermediate-level directories created in the process of uploading files. It was also not applied to intermediate-level collected static directories when using the collectstatic management command.
[]
8.7
7.5
null
null
CVE-2009-4690
Multiple cross-site scripting (XSS) vulnerabilities in YourFreeWorld Programs Rating Script allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) rate.php and (2) postcomments.php.
[ "cpe:2.3:a:yourfreeworld:programs_rating_script:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
ICSA-18-317-02
Siemens S7-400 CPUs (Update B)
Specially crafted packets sent to port 102/tcp via Ethernet interface, via PROFIBUS, or via Multi Point Interfaces (MPI) could cause the affected devices to go into defect mode. Manual reboot is required to resume normal operation. Successful exploitation requires an attacker to be able to send specially crafted packets to port 102/tcp via Ethernet interface, via PROFIBUS or Multi Point Interfaces (MPI). No user interaction and no user privileges are required to exploit the security vulnerability. The vulnerability could allow causing a denial of service condition of the core functionality of the CPU, compromising the availability of the system. Sending of specially crafted packets to port 102/tcp via Ethernet interface via PROFIBUS or Multi Point Interfaces (MPI) could cause a denial of service condition on affected devices. Flashing with a firmware image may be required to recover the CPU. Successful exploitation requires an attacker to have network access to port 102/tcp via Ethernet interface or to be able to send messages via PROFIBUS or Multi Point Interfaces (MPI) to the device. No user interaction is required. If no access protection is configured, no privileges are required to exploit the security vulnerability. The vulnerability could allow causing a denial of service condition of the core functionality of the CPU, compromising the availability of the system.
[]
null
8.2
null
null
GHSA-9g76-c57m-qm46
D-Link DAP-1325 SetHostIPv6Settings IPv6Mode Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability.The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18832.
[]
null
null
8.8
null
GHSA-95wx-6xm9-qr5q
IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX+0x0000000000001555."
[]
null
null
7.8
null
GHSA-46vg-392f-j78m
The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.
[]
null
null
6.1
null
CVE-2012-0262
op5config/welcome in system-op5config before 2.0.3 in op5 Monitor and op5 Appliance before 5.5.3 allows remote attackers to execute arbitrary commands via shell metacharacters in the password parameter.
[ "cpe:2.3:a:op5:monitor:*:*:*:*:*:*:*:*", "cpe:2.3:a:op5:monitor:5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:op5:monitor:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:op5:monitor:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:op5:monitor:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:op5:system-op5config:*:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-hmcv-8x8x-cv4h
A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /model/update_exam.php. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-263794 is the identifier assigned to this vulnerability.
[]
5.3
3.5
null
null
GHSA-7xxq-87gw-ppv9
SQL injection vulnerability in index.php in Softbiz Jokes & Funny Pics Script allows remote attackers to execute arbitrary SQL commands via the sbcat_id parameter.
[]
null
null
null
null
CVE-2021-43405
An issue was discovered in FusionPBX before 4.5.30. The fax_extension may have risky characters (it is not constrained to be numeric).
[ "cpe:2.3:a:fusionpbx:fusionpbx:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
GHSA-2j98-m58x-h9xv
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.
[]
null
8.8
null
null
GHSA-3v74-qmfm-rv65
SQL injection vulnerability in the create_session function in class_session.php in MyBB (aka MyBulletinBoard) 1.2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Client-IP HTTP header, as utilized by index.php, a related issue to CVE-2006-3775.
[]
null
null
null
null
GHSA-9f45-9qrw-pp4v
Moodle vulnerable to Cross-site Scripting when algebra filter enabled but not functional
If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.
[]
null
6.1
null
null
CVE-2016-10682
massif is a Phantomjs fork massif downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.
[ "cpe:2.3:a:massif_project:massif:*:*:*:*:*:node.js:*:*" ]
null
null
8.1
9.3
CVE-2022-22216
Junos OS: PTX Series and QFX10000 Series: 'Etherleak' memory disclosure in Ethernet padding data
An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the PFE of Juniper Networks Junos OS on PTX Series and QFX10k Series allows an adjacent unauthenticated attacker to gain access to sensitive information. PTX1000 and PTX10000 Series, and QFX10000 Series and PTX5000 Series devices sometimes do not reliably pad Ethernet packets, and thus some packets can contain fragments of system memory or data from previous packets. This issue is also known as 'Etherleak' and often detected as CVE-2003-0001. This issue affects: Juniper Networks Junos OS on PTX1000 and PTX10000 Series: All versions prior to 18.4R3-S11; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R2-S5, 19.4R3-S6; 20.1 versions prior to 20.1R3-S2; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. Juniper Networks Junos OS on QFX10000 Series and PTX5000 Series: All versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R2-S6, 19.4R3-S6; 20.1 versions prior to 20.1R3-S2; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3-S1; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2.
[ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*" ]
null
4.3
null
null
CVE-2023-45225
Zavio IP Camera Stack-Based Buffer Overflow
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras  with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While parsing certain XML elements from incoming network requests, the product does not sufficiently check or validate allocated buffer size. This may lead to remote code execution.
[ "cpe:2.3:o:zavio:cf7500_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:cf7500:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:cf7300_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:cf7300:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:cf7201_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:cf7201:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:cf7501_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:cf7501:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:cb3211_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:cb3211:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:cb3212_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:cb3212:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:cb5220_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:cb5220:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:cb6231_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:cb6231:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:b8520_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:b8520:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:b8220_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:b8220:-:*:*:*:*:*:*:*", "cpe:2.3:o:zavio:cd321_firmware:m2.1.6.05:*:*:*:*:*:*:*", "cpe:2.3:h:zavio:cd321:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-qgjh-44qj-vgv5
Missing Authorization vulnerability in Presto Made, Inc Presto Player allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Presto Player: from n/a through 3.0.2.
[]
null
6.3
null
null
CVE-2017-11255
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing TIFF color map data. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
CVE-2024-35849
btrfs: fix information leak in btrfs_ioctl_logical_to_ino()
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix information leak in btrfs_ioctl_logical_to_ino() Syzbot reported the following information leak for in btrfs_ioctl_logical_to_ino(): BUG: KMSAN: kernel-infoleak in instrument_copy_to_user include/linux/instrumented.h:114 [inline] BUG: KMSAN: kernel-infoleak in _copy_to_user+0xbc/0x110 lib/usercopy.c:40 instrument_copy_to_user include/linux/instrumented.h:114 [inline] _copy_to_user+0xbc/0x110 lib/usercopy.c:40 copy_to_user include/linux/uaccess.h:191 [inline] btrfs_ioctl_logical_to_ino+0x440/0x750 fs/btrfs/ioctl.c:3499 btrfs_ioctl+0x714/0x1260 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:904 [inline] __se_sys_ioctl+0x261/0x450 fs/ioctl.c:890 __x64_sys_ioctl+0x96/0xe0 fs/ioctl.c:890 x64_sys_call+0x1883/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:17 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f Uninit was created at: __kmalloc_large_node+0x231/0x370 mm/slub.c:3921 __do_kmalloc_node mm/slub.c:3954 [inline] __kmalloc_node+0xb07/0x1060 mm/slub.c:3973 kmalloc_node include/linux/slab.h:648 [inline] kvmalloc_node+0xc0/0x2d0 mm/util.c:634 kvmalloc include/linux/slab.h:766 [inline] init_data_container+0x49/0x1e0 fs/btrfs/backref.c:2779 btrfs_ioctl_logical_to_ino+0x17c/0x750 fs/btrfs/ioctl.c:3480 btrfs_ioctl+0x714/0x1260 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:904 [inline] __se_sys_ioctl+0x261/0x450 fs/ioctl.c:890 __x64_sys_ioctl+0x96/0xe0 fs/ioctl.c:890 x64_sys_call+0x1883/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:17 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f Bytes 40-65535 of 65536 are uninitialized Memory access of size 65536 starts at ffff888045a40000 This happens, because we're copying a 'struct btrfs_data_container' back to user-space. This btrfs_data_container is allocated in 'init_data_container()' via kvmalloc(), which does not zero-fill the memory. Fix this by using kvzalloc() which zeroes out the memory on allocation.
[]
null
7.1
null
null
GHSA-2c5m-jj29-px47
Cross-site scripting (XSS) vulnerability in help.php in Moodle before 1.3 allows remote attackers to inject arbitrary HTML and web script via the text parameter.
[]
null
null
null
null
CVE-2013-0980
The Passcode Lock implementation in Apple iOS before 6.1.3 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement by leveraging an error in the emergency-call feature.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.0:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.2:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.3:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.4:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:1.1.5:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.0:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.1:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.0.2:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.1:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.2:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:2.2.1:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.0:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.0.1:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1.2:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.1.3:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.0.1:-:ipad:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.0.1:-:ipodtouch:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-7v7m-797m-7mcc
All the Toshiba printers share the same hardcoded root password. As for the affected products/models/versions, see the reference URL.
[]
null
7.4
null
null
GHSA-7822-xr7f-c5pr
The Serv-U File Server allows for events such as user login failures to be audited by executing a command. This command can be supplied with parameters that can take the form of ‘user string variables,” allowing remote code execution.
[]
null
null
null
null
GHSA-25hm-2vqm-695w
Possible information exposure and denial of service due to NAS not dropping messages when integrity check fails in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
[]
null
9.1
null
null
GHSA-qpqx-323c-39p3
The Categorify plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the categorifyAjaxDeleteCategory function in all versions up to, and including, 1.0.7.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to delete categories.
[]
null
4.3
null
null
CVE-2024-45833
Mobile password gets saved in dictionary under conditions
Mattermost Mobile Apps versions <=2.18.0 fail to disable autocomplete during login while typing the password and visible password is selected, which allows the password to get saved in the dictionary when the user has Swiftkey as the default keyboard, the masking is off and the password contains a special character..
[ "cpe:2.3:a:mattermost:mattermost_mobile:*:*:*:*:*:*:*:*" ]
null
4.5
null
null
GHSA-3p39-2wh4-rwfp
A vulnerability in the directory permissions of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a directory traversal attack on a limited set of restricted directories. The vulnerability is due to a flaw in the logic that governs directory permissions. An attacker could exploit this vulnerability by using capabilities that are not controlled by the role-based access control (RBAC) mechanisms of the software. A successful exploit could allow the attacker to overwrite files on an affected device.
[]
null
null
null
null
GHSA-wwgv-w78x-v7p3
An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32073794. References: QC-CR#1100132.
[]
null
null
4.7
null
CVE-2020-1241
A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcting how Windows Kernel handles parameter sanitization., aka 'Windows Kernel Security Feature Bypass Vulnerability'.
[ "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
CVE-2024-31249
WordPress Subscribe To Comments Reloaded plugin <= 220725 - Sensitive Data Exposure vulnerability
Insertion of Sensitive Information into Log File vulnerability in WPKube Subscribe To Comments Reloaded.This issue affects Subscribe To Comments Reloaded: from n/a through 220725.
[]
null
5.3
null
null
CVE-2013-4719
SQL injection vulnerability in the SEO Pack for tt_news extension before 1.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:lina_wolf:seo_pack_for_tt_news:*:*:*:*:*:*:*:*", "cpe:2.3:a:lina_wolf:seo_pack_for_tt_news:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:lina_wolf:seo_pack_for_tt_news:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:-:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2025-32532
WordPress UXsniff Plugin <= 1.2.4 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pei Yong Goh UXsniff allows Reflected XSS. This issue affects UXsniff: from n/a through 1.2.4.
[]
null
7.1
null
null
CVE-2021-38420
Delta Electronics DIALink
Delta Electronics DIALink versions 1.2.4.0 and prior default permissions give extensive permissions to low-privileged user accounts, which may allow an attacker to modify the installation directory and upload malicious files.
[ "cpe:2.3:a:deltaww:dialink:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2022-28143
A cross-site request forgery (CSRF) vulnerability in Jenkins Proxmox Plugin 0.7.0 and earlier allows attackers to connect to an attacker-specified host using attacker-specified username and password (perform a connection test), disable SSL/TLS validation for the entire Jenkins controller JVM as part of the connection test (see CVE-2022-28142), and test a rollback with attacker-specified parameters.
[ "cpe:2.3:a:jenkins:proxmox:*:*:*:*:*:jenkins:*:*" ]
null
6.5
null
4
CVE-2009-0319
Unspecified vulnerability in the autofs module in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_108, allows local users to cause a denial of service (autofs mount outage) or possibly gain privileges via vectors related to "xdr processing problems."
[ "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*" ]
null
null
null
6.9
CVE-2024-27265
IBM Integration Bus for z/OS cross-site request forgery
IBM Integration Bus for z/OS 10.1 through 10.1.0.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 284564.
[ "cpe:2.3:a:ibm:integration_bus:*:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
4.5
null
null
GHSA-fp3r-94r5-q562
The kernel in Apple Mac OS X 10.6.x before 10.6.5 does not properly perform memory management associated with terminal devices, which allows local users to cause a denial of service (system crash) via unspecified vectors.
[]
null
null
null
null
CVE-2004-2121
Multiple directory traversal vulnerabilities in Borland Web Server (BWS) 1.0b3 and earlier allow remote attackers to read and download arbitrary files via (1) multi-dot "......" sequences, or (2) "%5c%2e%2e" (encoded "\..") sequences, in the URL.
[ "cpe:2.3:a:borland_software:web_server_for_corel_paradox:*:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2023-45286
HTTP request body disclosure in github.com/go-resty/resty/v2
A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn't had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.
[ "cpe:2.3:a:resty_project:resty:*:*:*:*:*:go:*:*" ]
null
5.9
null
null