id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2023-21202 | In btm_delete_stored_link_key_complete of btm_devctl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure over Bluetooth with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-260568359 | [
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
]
| null | 4.5 | null | null |
|
RHSA-2016:0621 | Red Hat Security Advisory: samba security update | samba: Man-in-the-middle attacks possible with NTLMSSP authentication samba: Spoofing vulnerability when domain controller is configured samba: SAMR and LSA man in the middle attacks | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
]
| null | null | null | null |
CVE-2012-5872 | ARC (aka ARC2) through 2011-12-01 allows blind SQL Injection in getTriplePatternSQL in ARC2_StoreSelectQueryHandler.php via comments in a SPARQL WHERE clause. | [
"cpe:2.3:a:arc2_project:arc2:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
|
CVE-2023-49853 | WordPress PayTR Taksit Tablosu Plugin <= 1.3.1 is vulnerable to Cross Site Request Forgery (CSRF) | Cross-Site Request Forgery (CSRF) vulnerability in PayTR Ödeme ve Elektronik Para Kuruluşu A.Ş. PayTR Taksit Tablosu – WooCommerce.This issue affects PayTR Taksit Tablosu – WooCommerce: from n/a through 1.3.1.
| [
"cpe:2.3:a:paytr:paytr_taksit_tablosu_-_woocommerce:*:*:*:*:*:wordpress:*:*"
]
| null | 5.4 | null | null |
GHSA-7wmx-6crp-mv2f | SQL injection vulnerability in bview.asp in ASPThai.Net Webboard 6.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. | []
| null | null | null | null |
|
CVE-2016-10839 | cPanel before 11.54.0.4 allows SQL injection in bin/horde_update_usernames (SEC-71). | [
"cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*"
]
| null | null | 8.1 | 5.5 |
|
RHSA-2020:3675 | Red Hat Security Advisory: Red Hat Decision Manager 7.8.1 Security Update | keycloak: Lack of checks in ObjectInputStream leading to Remote Code Execution postgresql-jdbc: XML external entity (XXE) vulnerability in PgSQLXML | [
"cpe:/a:redhat:jboss_enterprise_brms_platform:7.8"
]
| null | 7.7 | 7.5 | null |
GHSA-c4rv-v85f-q2wx | Missing Authorization vulnerability in fifu.App Featured Image from URL allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Featured Image from URL: from n/a through 4.8.2. | []
| null | 6.3 | null | null |
|
CVE-2024-12360 | code-projects Online Class and Exam Scheduling System class_update.php sql injection | A vulnerability was found in code-projects Online Class and Exam Scheduling System 1.0. It has been rated as critical. This issue affects some unknown processing of the file class_update.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:code-projects:online_class_and_exam_scheduling_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:online_class_and_exam_scheduling_system_project:online_class_and_exam_scheduling_system:1.0:*:*:*:*:*:*:*"
]
| 5.3 | 6.3 | 6.3 | 6.5 |
CVE-2007-2018 | SQL injection vulnerability in msg.php in AlstraSoft Video Share Enterprise allows remote authenticated users to execute arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:alstrasoft:video_share_enterprise:*:*:*:*:*:*:*:*"
]
| null | null | null | 6.5 |
|
GHSA-8j9m-pv2r-78m8 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list and bindnum at /goform/SetIpMacBind. | []
| null | 9.8 | null | null |
|
CVE-2025-2171 | Aviatrix Controller versions prior to 7.1.4208, 7.2.5090, and 8.0.0 do not enforce rate limiting on password reset attempts, allowing adversaries to brute force guess the 6-digit password reset PIN | []
| 7.8 | null | null | null |
|
CVE-2023-51617 | D-Link DIR-X3260 prog.cgi SetWanSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability | D-Link DIR-X3260 prog.cgi SetWanSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21594. | [
"cpe:2.3:o:dlink:dir-x3260:1.04b01:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*"
]
| null | null | 6.8 | null |
CVE-2022-49688 | afs: Fix dynamic root getattr | In the Linux kernel, the following vulnerability has been resolved:
afs: Fix dynamic root getattr
The recent patch to make afs_getattr consult the server didn't account
for the pseudo-inodes employed by the dynamic root-type afs superblock
not having a volume or a server to access, and thus an oops occurs if
such a directory is stat'd.
Fix this by checking to see if the vnode->volume pointer actually points
anywhere before following it in afs_getattr().
This can be tested by stat'ing a directory in /afs. It may be
sufficient just to do "ls /afs" and the oops looks something like:
BUG: kernel NULL pointer dereference, address: 0000000000000020
...
RIP: 0010:afs_getattr+0x8b/0x14b
...
Call Trace:
<TASK>
vfs_statx+0x79/0xf5
vfs_fstatat+0x49/0x62 | []
| null | null | null | null |
GHSA-frm8-m8r5-fc6j | GitLab EE/CE 8.17 to 12.9 is vulnerable to information leakage when querying a merge request widget. | []
| null | null | null | null |
|
GHSA-gg5q-2qg6-r2gw | Cross-site scripting (XSS) vulnerability in WebODF before 0.5.4 allows remote attackers to inject arbitrary web script or HTML via a file name. | []
| null | null | null | null |
|
CVE-2017-3119 | Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in Acrobat/Reader 11.0.19 engine. Successful exploitation could lead to arbitrary code execution. | [
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
]
| null | null | 8.8 | 6.8 |
|
CVE-2024-45888 | DrayTek Vigor3900 1.5.1.3 contains a command injection vulnerability. This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `set_ap_map_config.' | [
"cpe:2.3:o:draytek:vigor3900_firmware:1.5.1.3:*:*:*:*:*:*:*"
]
| null | 8 | null | null |
|
CVE-2019-2144 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112856493 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
]
| null | 6.5 | null | 4.3 |
|
GHSA-6vf9-7wrq-w5xp | The dcputs function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact. | []
| null | null | 8.8 | null |
|
CVE-2024-30343 | Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability | Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22721. | [
"cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*"
]
| null | null | 7.8 | null |
GHSA-8cq7-pp3f-m9m4 | IBM Maximo Asset Management 7.6.0, and 7.6.1 could allow an authenticated user to obtain highly sensitive information that they should not normally have access to. IBM X-Force ID: 163998. | []
| null | null | null | null |
|
GHSA-6w2q-694x-ccv5 | An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It allows for Information Exposure via unsubscribe links in email replies. | []
| null | null | 4.3 | null |
|
CVE-2013-6685 | The firmware on Cisco Unified IP phones 8961, 9951, and 9971 uses weak permissions for memory block devices, which allows local users to gain privileges by mounting a device with a setuid file in its filesystem, aka Bug ID CSCui04382. | [
"cpe:2.3:o:cisco:unified_ip_phone_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_8961:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_9951:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_9971:*:*:*:*:*:*:*:*"
]
| null | null | null | 6.6 |
|
GHSA-qwph-hq32-p8hw | Heap-based buffer overflow in Apple QuickTime before 7.7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted STTS atoms in a QuickTime movie file. | []
| null | null | null | null |
|
GHSA-2v6x-frw8-7r7f | Duplicate Advisory: k8s.io/kube-state-metrics Exposure of Sensitive Information | Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-c92w-72c5-9x59. This link is maintained to preserve external references.Original DescriptionA security issue was discovered in kube-state-metrics 1.7.x before 1.7.2. An experimental feature was added to v1.7.0 and v1.7.1 that enabled annotations to be exposed as metrics. By default, kube-state-metrics metrics only expose metadata about Secrets. However, a combination of the default kubectl behavior and this new feature can cause the entire secret content to end up in metric labels, thus inadvertently exposing the secret content in metrics. | []
| null | 6.5 | null | null |
GHSA-6hqj-g24g-vjcr | The User Registration, User Profile, Login & Membership – ProfilePress (Formerly WP User Avatar) WordPress plugin before 3.1.11's widget for tabbed login/register was not properly escaped and could be used in an XSS attack which could lead to wp-admin access. Further, the plugin in several places assigned $_POST as $_GET which meant that in some cases this could be replicated with just $_GET parameters and no need for $_POST values. | []
| null | 6.1 | null | null |
|
CVE-2018-17110 | Simple POS 4.0.24 allows SQL Injection via a products/get_products/ columns[0][search][value] parameter in the management panel, as demonstrated by products/get_products/1. | [
"cpe:2.3:a:tecdiary:simple_pos:4.0.24:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 7.5 |
|
GHSA-mqwr-55wx-37jr | A vulnerability has been identified in Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.3.4), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= V3.3.0 < V3.3.9), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.8). The affected module is vulnerable to reflected cross-site scripting (XSS) attacks. This could allow an attacker to extract sensitive information by tricking users into accessing a malicious link. | []
| null | 6.1 | null | null |
|
GHSA-rh4v-599x-fwm9 | Double free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a crafted Graphics State dictionary. | []
| null | null | 8.8 | null |
|
CVE-2023-35836 | An issue was discovered in SolaX Pocket WiFi 3 through 3.001.02. An attacker within RF range can obtain a cleartext copy of the network configuration of the device, including the Wi-Fi PSK, during device setup and reconfiguration. Upon success, the attacker is able to further infiltrate the target's Wi-Fi networks. | [
"cpe:2.3:o:solax:pocket_wifi_3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:solax:pocket_wifi_3:-:*:*:*:*:*:*:*"
]
| null | 6.5 | null | null |
|
GHSA-6fwg-7777-r73j | The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory. | []
| null | null | null | null |
|
GHSA-287h-m4vw-mrx7 | The Active Directory (AD) integration component in Cisco Identity Service Engine (ISE) before 1.2.0.899 patch 7, when AD group-membership authorization is enabled, allows remote attackers to cause a denial of service (authentication outage) via a crafted Password Authentication Protocol (PAP) authentication request, aka Bug ID CSCun25815. | []
| null | null | 7.5 | null |
|
GHSA-q3vg-9c63-45pw | E5572-855 with versions earlier than 8.0.1.3(H335SP1C233) has an improper authentication vulnerability. The device does not perform a sufficient authentication when doing certain operations, successful exploit could allow an attacker to cause the device to reboot after launch a man in the middle attack. | []
| null | null | null | null |
|
GHSA-5jvj-g4hf-2m35 | CoreGraphics in Apple OS X before 10.10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted PDF document. | []
| null | null | null | null |
|
GHSA-6ccq-w7mc-g74j | A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to upload JSON objects that are deserialized to JAVA objects. Due to insecure deserialization of user-supplied content by the affected software, a privileged attacker could exploit this vulnerability by sending a crafted serialized Java object. An exploit could allow the attacker to execute arbitrary code on the device with root privileges. | []
| null | null | null | null |
|
CVE-2013-6719 | delivery.php in the Passive Capture Application (PCA) web console in IBM Tealeaf CX 7.x, 8.x through 8.6, 8.7 before FP2, and 8.8 before FP2 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the testconn_host parameter. | [
"cpe:2.3:a:ibm:tealeaf_cx:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tealeaf_cx:8.8:*:*:*:*:*:*:*"
]
| null | null | null | 6 |
|
RHBA-2024:0599 | Red Hat Bug Fix Advisory: Migration Toolkit for Applications bug fix and enhancement update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:migration_toolkit_applications:7.0::el8",
"cpe:/a:redhat:migration_toolkit_applications:7.0::el9"
]
| null | 7.5 | null | null |
GHSA-hpw7-849f-xr2g | Double free vulnerability in the _ATPsndrsp function in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to cause a denial of service (kernel panic) and possibly execute arbitrary code via a crafted AppleTalk request that triggers a heap-based buffer overflow. | []
| null | null | null | null |
|
CVE-2017-18861 | Certain NETGEAR devices are affected by CSRF. This affects ReadyNAS Surveillance 1.4.3-15-x86 and earlier and ReadyNAS Surveillance 1.1.4-5-ARM and earlier. | [
"cpe:2.3:a:netgear:readynas_surveillance:*:*:*:*:*:*:x86:*",
"cpe:2.3:a:netgear:readynas_surveillance:*:*:*:*:*:*:arm:*"
]
| null | 8 | null | 7.9 |
|
CVE-2023-28853 | Mastodon's blind LDAP injection in login allows the attacker to leak arbitrary attributes from LDAP database | Mastodon is a free, open-source social network server based on ActivityPub Mastodon allows configuration of LDAP for authentication. Starting in version 2.5.0 and prior to versions 3.5.8, 4.0.4, and 4.1.2, the LDAP query made during login is insecure and the attacker can perform LDAP injection attack to leak arbitrary attributes from LDAP database. This issue is fixed in versions 3.5.8, 4.0.4, and 4.1.2. | [
"cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*"
]
| null | 7.7 | null | null |
RHSA-2020:1515 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
]
| null | 5.3 | null | null |
GHSA-rxrp-64fw-rfrv | A vulnerability classified as critical has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. Affected is an unknown function of the file /admin/maintenance/view_designation.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-226098 is the identifier assigned to this vulnerability. | []
| null | null | 6.3 | null |
|
GHSA-mrw7-fvfv-6pm9 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Chris Coyier CodePen Embed Block allows Stored XSS. This issue affects CodePen Embed Block: from n/a through 1.1.1. | []
| null | 5.9 | null | null |
|
GHSA-pvwm-x32x-prj4 | Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Org and Workforce Dev. | []
| null | null | null | null |
|
CVE-2014-4972 | Unrestricted file upload vulnerability in the Gravity Upload Ajax plugin 1.1 and earlier for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file under wp-content/uploads/gravity_forms. | [
"cpe:2.3:a:ajax_upload_for_gravity_forms_project:ajax_upload_for_gravity_forms:*:*:*:*:*:wordpress:*:*"
]
| null | null | 9.8 | 7.5 |
|
GHSA-4922-5mj7-g3fq | Cross-site scripting (XSS) vulnerability in Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | []
| null | null | null | null |
|
CVE-2000-0982 | Internet Explorer before 5.5 forwards cached user credentials for a secure web site to insecure pages on the same web site, which could allow remote attackers to obtain the credentials by monitoring connections to the web server, aka the "Cached Web Credentials" vulnerability. | [
"cpe:2.3:a:microsoft:internet_explorer:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.01:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2021-25341 | Calling of non-existent provider in S Assistant prior to version 6.5.01.22 allows unauthorized actions including denial of service attack by hijacking the provider. | [
"cpe:2.3:a:samsung:s_assistant:*:*:*:*:*:*:*:*"
]
| null | 4 | null | null |
|
CVE-2008-1758 | SQL injection vulnerability in the ConcoursPhoto module for KwsPHP allows remote attackers to execute arbitrary SQL commands via the C_ID parameter to index.php. | [
"cpe:2.3:a:kwsphp:kwsphp:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-ffcg-78g8-hcrr | The UPnP IGD implementation in Broadcom Linux on the Sitecom WL-111 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability. | []
| null | null | null | null |
|
CVE-2015-1392 | Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors. | [
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*"
]
| null | null | null | 6.5 |
|
GHSA-82f2-gp2x-2977 | Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Weak Password Encryption / Encoding OVE-20230524-0007. | []
| null | 9.8 | null | null |
|
GHSA-2j5v-fc74-j9q2 | Cross-Site Scripting in editor.md | All versions of `editor.md` are vulnerable to Cross-Site Scripting. User input is insufficiently sanitized, allowing attackers to inject malicious code in payloads containing base64-encoded content.RecommendationNo fix is currently available. Consider using an alternative module until a fix is made available. | []
| null | 6.1 | null | null |
GHSA-2r6r-4grf-x8jc | Multiple open redirect vulnerabilities in TBDev.NET 01-01-08 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the returnto parameter to login.php or (2) the returnto parameter in a delete action to news.php. NOTE: this can be leveraged for cross-site scripting (XSS) by redirecting to a data: URI. | []
| null | null | null | null |
|
GHSA-64h6-cx82-c235 | Cross-site scripting (XSS) vulnerability in Process Portal in IBM Business Process Manager 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. | []
| null | null | 6.1 | null |
|
GHSA-x4wm-g2rr-c6j2 | A vulnerability was found in Tenda FH1203 2.0.1.6 and classified as critical. This issue affects the function formSetCfm of the file /goform/setcfm. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258161 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | []
| null | 8.8 | null | null |
|
RHSA-2010:0842 | Red Hat Security Advisory: kernel security and bug fix update | kernel: drm ioctls infoleak kernel: wireless: fix 64K kernel heap content leak via ioctl kernel: arbitrary kernel memory write via i915 GEM ioctl kernel: ftrace NULL ptr deref kernel: 64-bit Compatibility Mode Stack Pointer Underflow kernel: niu: buffer overflow for ETHTOOL_GRXCLSRLALL kernel: IA32 System Call Entry Point Vulnerability kernel: sctp: do not reset the packet during sctp_packet_config kernel: pktcdvd ioctl dev_minor missing range check kernel: prevent heap corruption in snd_ctl_new() kvm: invalid selector in fs/gs causes kernel panic kernel: sctp memory corruption in HMAC handling kernel: RDS sockets local privilege escalation | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
]
| null | null | null | null |
GHSA-r74p-r65g-2h3h | Cross-site scripting (XSS) vulnerability in Sybase EAServer before 6.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | []
| null | null | null | null |
|
CVE-2020-0272 | In libhwbinder, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges required. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-130166487 | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
]
| null | 4.4 | null | 2.1 |
|
GHSA-qm2p-4w45-v2vr | grcov has an out of bounds write triggered by crafted coverage data | Function `grcov::covdir::get_coverage` uses the `unsafe` function `get_unchecked_mut` without validating that the index is in bounds.This results in memory corruption, and could potentially allow arbitrary code execution provided that an attacker can feed the tool crafted coverage data. | []
| null | null | null | null |
GHSA-r84j-qc9r-qrgh | The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 8 because of missing a check to determine whether symbols are NULL in the _bfd_dwarf2_find_nearest_line function. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash. | []
| null | null | 7.5 | null |
|
CVE-2015-4729 | Unspecified vulnerability in Oracle Java SE 7u80 and 8u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment. | [
"cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:*"
]
| null | null | null | 4 |
|
GHSA-x637-x8p3-5p22 | Improper Authentication in Spring Authorization Server | Spring Authorization Server versions 1.0.0 - 1.0.5, 1.1.0 - 1.1.5, 1.2.0 - 1.2.2 and older unsupported versions are susceptible to a PKCE Downgrade Attack for Confidential Clients.Specifically, an application is vulnerable when a Confidential Client uses PKCE for the Authorization Code Grant.An application is not vulnerable when a Public Client uses PKCE for the Authorization Code Grant. | []
| null | 6.1 | null | null |
CVE-1999-1427 | Solaris Solstice AdminSuite (AdminSuite) 2.1 and 2.2 create lock files insecurely, which allows local users to gain root privileges. | [
"cpe:2.3:a:sun:solstice_adminsuite:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:solstice_adminsuite:2.1:*:x86:*:*:*:*:*",
"cpe:2.3:a:sun:solstice_adminsuite:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:solstice_adminsuite:2.2:*:x86:*:*:*:*:*"
]
| null | null | null | 6.2 |
|
RHSA-2008:0195 | Red Hat Security Advisory: tomcat security update | tomcat handling of cookies tomcat handling of cookie values Apache Tomcat's default security policy is too open Absolute path traversal Apache Tomcat WEBDAV | [
"cpe:/a:redhat:rhel_developer_suite:3"
]
| null | null | null | null |
CVE-2008-2704 | Novell GroupWise Messenger (GWIM) before 2.0.3 Hot Patch 1 allows remote attackers to cause a denial of service (crash) via a long user ID, possibly involving a popup alert. NOTE: it is not clear whether this issue crosses privilege boundaries. | [
"cpe:2.3:a:novell:groupwise_messenger:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:groupwise_messenger:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:groupwise_messenger:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:groupwise_messenger:2.0.3:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-qc3q-8rr8-8p5v | Cross site scripting in opencart | This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the redirect parameter of customer account/login route. An attacker can inject arbitrary HTML and Javascript into the page response. As this vulnerability is present in the account functionality it could be used to target and attack customers of the OpenCart shop.**Notes:**The fix for this vulnerability is incomplete | []
| null | 4.2 | null | null |
RHSA-2017:0981 | Red Hat Security Advisory: qemu-kvm-rhev security update | Qemu: cirrus: heap buffer overflow via vnc connection Qemu: display: cirrus: OOB read access issue Qemu: display: cirrus: OOB r/w access issues in bitblt routines | [
"cpe:/a:redhat:openstack:6::el7"
]
| null | null | 5.5 | null |
GHSA-gpwj-xrhp-6hpw | A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality. | []
| null | null | null | null |
|
CVE-2024-4918 | Campcodes Online Examination System updateQuestion.php sql injection | A vulnerability was found in Campcodes Online Examination System 1.0. It has been classified as critical. This affects an unknown part of the file updateQuestion.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-264453 was assigned to this vulnerability. | [
"cpe:2.3:a:campcodes:online_examination_system:1.0:*:*:*:*:*:*:*"
]
| 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-xq2v-ff2j-6gfv | HTTP.sys in Microsoft Windows 10 Gold and 1511 allows remote attackers to cause a denial of service (system hang) via crafted HTTP 2.0 requests, aka "HTTP.sys Denial of Service Vulnerability." | []
| null | null | 7.5 | null |
|
GHSA-x5qf-rm27-rgf2 | The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple widgets in all versions up to, and including, 2.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
|
GHSA-5w4h-xrr5-7273 | Moodle Exposure of Sensitive Information to an Unauthorized Actor | A flaw was found in moodle before versions 3.5.1, 3.4.4, 3.3.7, 3.1.13. It was possible for the core_course_get_categories web service to return hidden categories, which should be omitted when fetching course categories. | []
| null | null | 5.3 | null |
GHSA-xmrj-wjpx-qx78 | A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Modicon X80 BMXNOR0200H RTU SV1.70 IR22 and prior that could cause information leak concerning the current RTU configuration including communication parameters dedicated to telemetry, when a specially crafted HTTP request is sent to the web server of the module. | []
| null | null | null | null |
|
CVE-2023-20740 | In vcu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559819; Issue ID: ALPS07559840. | [
"cpe:2.3:a:linuxfoundation:iot-yocto:22.2:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:yocto:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8395:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
]
| null | 6.7 | null | null |
|
GHSA-5866-x997-74wx | The Session Initiation Protocol (SIP) implementation in IPTel SIP Express Router 0.8.9 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted INVITE messages, as demonstrated by the OUSPG PROTOS c07-sip test suite. | []
| null | null | null | null |
|
CVE-2025-3629 | IBM InfoSphere Information Server file manipulation | IBM InfoSphere Information Server 11.7.0.0 through 11.7.1.6
could allow an authenticated user to delete another user's comments due to improper ownership management. | [
"cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:infosphere_information_server:11.7.1.6:*:*:*:*:*:*:*"
]
| null | 4.3 | null | null |
CVE-2015-8944 | The ioresources_init function in kernel/resource.c in the Linux kernel through 4.7, as used in Android before 2016-08-05 on Nexus 6 and 7 (2013) devices, uses weak permissions for /proc/iomem, which allows local users to obtain sensitive information by reading this file, aka Android internal bug 28814213 and Qualcomm internal bug CR786116. NOTE: the permissions may be intentional in most non-Android contexts. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
]
| null | null | 5.5 | 4.3 |
|
GHSA-xwm7-6hf7-46pp | Buffer overflow in the legacy client support for AFP Server for Mac OS X 10.4.1 allows attackers to execute arbitrary code. | []
| null | null | null | null |
|
CVE-2009-3693 | Directory traversal vulnerability in the Persits.XUpload.2 ActiveX control (XUpload.ocx) in HP LoadRunner 9.5 allows remote attackers to create arbitrary files via \.. (backwards slash dot dot) sequences in the third argument to the MakeHttpRequest method. | [
"cpe:2.3:a:persits:xupload:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:loadrunner:9.5:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
GHSA-pqv7-crpv-669v | SQL Injection vulnerability in various API endpoints - offices, dashboards, etc. Apache Fineract versions 1.9 and before have a vulnerability that allows an authenticated attacker to inject malicious data into some of the REST API endpoints' query parameter.
Users are recommended to upgrade to version 1.10.1, which fixes this issue.A SQL Validator has been implemented which allows us to configure a series of tests and checks against our SQL queries that will allow us to validate and protect against nearly all potential SQL injection attacks. | []
| 9.4 | null | null | null |
|
CVE-2010-2809 | The default configuration of the <Button2> binding in Uzbl before 2010.08.05 does not properly use the @SELECTED_URI feature, which allows user-assisted remote attackers to execute arbitrary commands via a crafted HREF attribute of an A element in an HTML document. | [
"cpe:2.3:a:uzbl:uzbl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:uzbl:uzbl:2009.12.22:*:*:*:*:*:*:*",
"cpe:2.3:a:uzbl:uzbl:2010.01.04:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
CVE-2022-22765 | BD Viper LT System - Hardcoded Credentials | BD Viper LT system, versions 2.0 and later, contains hardcoded credentials. If exploited, threat actors may be able to access, modify or delete sensitive information, including electronic protected health information (ePHI), protected health information (PHI) and personally identifiable information (PII). BD Viper LT system versions 4.0 and later utilize Microsoft Windows 10 and have additional Operating System hardening configurations which increase the attack complexity required to exploit this vulnerability. | [
"cpe:2.3:o:bd:viper_lt_system_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:bd:viper_lt_system:-:*:*:*:*:*:*:*"
]
| null | 8 | null | null |
GHSA-mc9w-8jq6-cprp | Memory leak in Adobe Flash Media Server (FMS) 3.0.x before 3.0.7, 3.5.x before 3.5.5, and 4.0.x before 4.0.1 allows attackers to cause a denial of service (memory consumption) via unspecified vectors. | []
| null | null | null | null |
|
CVE-2017-16910 | An error within the "LibRaw::xtrans_interpolate()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.6 can be exploited to cause an invalid read memory access and subsequently a Denial of Service condition. | [
"cpe:2.3:a:libraw:libraw:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*"
]
| null | null | 6.5 | 4.3 |
|
GHSA-pq6j-c37f-96x2 | Authenticated (admin or higher user role) Local File Inclusion (LFI) vulnerability in Wow-Company's Herd Effects plugin <= 5.2 at WordPress. | []
| null | 4.9 | null | null |
|
GHSA-7c33-9gxw-xjff | File Upload Vulnerability found in Rawchen Blog-ssm v1.0 allowing attackers to execute arbitrary commands and gain escalated privileges via the /uploadFileList component. | []
| null | 8.8 | null | null |
|
CVE-2020-14524 | Softing Industrial Automation OPC | Softing Industrial Automation all versions prior to the latest build of version 4.47.0, The affected product is vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute arbitrary code. | [
"cpe:2.3:a:softing:opc:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
GHSA-7c6g-3j56-238r | MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows remote attackers to inject > (greater than) characters via the id attribute of a headline. | []
| null | null | 5.3 | null |
|
GHSA-jgf6-cvpx-r6pr | Multiple stack-based buffer overflows in Agent Common Services (1) cam.exe and (2) awservices.exe in Unicenter TNG 2.4 allow remote attackers to execute arbitrary code. | []
| null | null | null | null |
|
GHSA-939g-r928-2mmf | Integer overflow in Alexander Clauss iCab allows remote attackers to bypass intended port restrictions on outbound TCP connections via a port number outside the range of the unsigned short data type, as demonstrated by a value of 65561 for TCP port 25. | []
| null | null | null | null |
|
CVE-2021-42584 | A Stored Cross Site Scripting (XSS) issue exists in Convos-Chat before 6.32. | [
"cpe:2.3:a:convos:convos:*:*:*:*:*:*:*:*"
]
| null | 5.4 | null | 3.5 |
|
CVE-2016-6687 | The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30162222. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
]
| null | null | 5.5 | 4.3 |
|
CVE-2013-3843 | Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP header. | [
"cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
CVE-2017-1000399 | The Jenkins 2.73.1 and earlier, 2.83 and earlier remote API at /queue/item/(ID)/api showed information about tasks in the queue (typically builds waiting to start). This included information about tasks that the current user otherwise has no access to, e.g. due to lack of Item/Read permission. This has been fixed, and the API endpoint is now only available for tasks that the current user has access to. | [
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*"
]
| null | null | 4.3 | 4 |
|
GHSA-8rv9-x4xj-49jq | A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'UnlockWebServerGatewaySettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. | []
| 8.7 | 8.8 | null | null |
|
CVE-2019-18360 | In JetBrains Hub versions earlier than 2019.1.11738, username enumeration was possible through password recovery. | [
"cpe:2.3:a:jetbrains:hub:*:*:*:*:*:*:*:*"
]
| null | 5.3 | null | 5 |
|
CVE-2025-21829 | RDMA/rxe: Fix the warning "__rxe_cleanup+0x12c/0x170 [rdma_rxe]" | In the Linux kernel, the following vulnerability has been resolved:
RDMA/rxe: Fix the warning "__rxe_cleanup+0x12c/0x170 [rdma_rxe]"
The Call Trace is as below:
"
<TASK>
? show_regs.cold+0x1a/0x1f
? __rxe_cleanup+0x12c/0x170 [rdma_rxe]
? __warn+0x84/0xd0
? __rxe_cleanup+0x12c/0x170 [rdma_rxe]
? report_bug+0x105/0x180
? handle_bug+0x46/0x80
? exc_invalid_op+0x19/0x70
? asm_exc_invalid_op+0x1b/0x20
? __rxe_cleanup+0x12c/0x170 [rdma_rxe]
? __rxe_cleanup+0x124/0x170 [rdma_rxe]
rxe_destroy_qp.cold+0x24/0x29 [rdma_rxe]
ib_destroy_qp_user+0x118/0x190 [ib_core]
rdma_destroy_qp.cold+0x43/0x5e [rdma_cm]
rtrs_cq_qp_destroy.cold+0x1d/0x2b [rtrs_core]
rtrs_srv_close_work.cold+0x1b/0x31 [rtrs_server]
process_one_work+0x21d/0x3f0
worker_thread+0x4a/0x3c0
? process_one_work+0x3f0/0x3f0
kthread+0xf0/0x120
? kthread_complete_and_exit+0x20/0x20
ret_from_fork+0x22/0x30
</TASK>
"
When too many rdma resources are allocated, rxe needs more time to
handle these rdma resources. Sometimes with the current timeout, rxe
can not release the rdma resources correctly.
Compared with other rdma drivers, a bigger timeout is used. | []
| null | null | null | null |
GHSA-8fxq-cfj5-2qpw | An integer overflow in the ASP could allow a privileged attacker to perform an out-of-bounds write, potentially resulting in loss of data integrity. | []
| null | 2.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.