id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2021-35377 | Cross Site Scripting vulnerability found in VICIdial v2.14-610c and v.2.10-415c allows attackers execute arbitrary code via the /agc/vicidial.php, agc/vicidial-greay.php, and /vicidial/KHOMP_admin.php parameters. | [
"cpe:2.3:a:vicidial:vicidial:2.9-401c:140612-1626:*:*:*:*:*:*",
"cpe:2.3:a:vicidial:vicidial:2.10-415c:140918-1606:*:*:*:*:*:*",
"cpe:2.3:a:vicidial:vicidial:2.14-597c:191114-0949:*:*:*:*:*:*",
"cpe:2.3:a:vicidial:vicidial:2.14-610c:200528-2239:*:*:*:*:*:*"
] | null | 6.1 | null | null |
|
CVE-2008-3821 | Multiple cross-site scripting (XSS) vulnerabilities in the HTTP server in Cisco IOS 11.0 through 12.4 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to the ping program or (2) unspecified other aspects of the URI. | [
"cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0da:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0db:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0dc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0st:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0sz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0w:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0wc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.0xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1aa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ax:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ay:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1cx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1da:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1db:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1dc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1eb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ec:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1eo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1eu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ew:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ex:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ey:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ez:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ga:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1gb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1xz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1ye:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.1yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2cz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2da:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ewa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ex:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ey:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ez:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2fx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2fy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2fz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ixg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sbc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2se:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sea:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2seb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sec:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sed:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2see:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sef:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2seg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sga:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sra:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2srb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sva:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2svc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2svd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sve:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2tpc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jea:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jeb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jec:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3tpc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3va:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ym:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3za:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jda:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jma:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jmb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2021-44431 | A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to an out of bounds read past the end of an allocated buffer when parsing specially crafted JT files. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-14841) | [
"cpe:2.3:a:siemens:jt_open_toolkit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:jt_utilities:*:*:*:*:*:*:*:*"
] | null | 3.3 | null | 4.3 |
|
GHSA-4h2m-3c33-9fw3 | In the Linux kernel, the following vulnerability has been resolved:vduse: fix memory corruption in vduse_dev_ioctl()The "config.offset" comes from the user. There needs to a check to
prevent it being out of bounds. The "config.offset" and
"dev->config_size" variables are both type u32. So if the offset if
out of bounds then the "dev->config_size - config.offset" subtraction
results in a very high u32 value. The out of bounds offset can result
in memory corruption. | [] | null | 7.8 | null | null |
|
RHSA-2010:0681 | Red Hat Security Advisory: firefox security update | Mozilla Dangling pointer vulnerability in nsTreeSelection (MFSA 2010-54) Mozilla SJOW creates scope chains ending in outer object (MFSA 2010-59) Mozilla Information leak via XMLHttpRequest statusText (MFSA 2010-63) Mozilla Frameset integer overflow vulnerability (MFSA 2010-50) Mozilla Crash and remote code execution in normalizeDocument (MFSA 2010-57) Mozilla Dangling pointer vulnerability using DOM plugin array (MFSA 2010-51) Mozilla UTF-7 XSS by overriding document charset using <object> type attribute (MFSA 2010-61) Mozilla Copy-and-paste or drag-and-drop into designMode document allows XSS (MFSA 2010-62) nsTextFrameUtils:: TransformText (MFSA 2010-53) Mozilla Dangling pointer vulnerability in nsTreeContentView (MFSA 2010-56) Mozilla XUL tree removal crash and remote code execution (MFSA 2010-55) Mozilla Miscellaneous memory safety hazards | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
CVE-2024-48071 | E-cology has a directory traversal vulnerability. An attacker can exploit this vulnerability to delete the server directory, causing the server to permanently deny service. | [] | null | 6.5 | null | null |
|
CVE-2018-21185 | Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, D7800 before 1.0.1.34, R7500 before 1.0.0.122, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. | [
"cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*"
] | null | null | 6.8 | null |
|
CVE-2021-27494 | Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior lack proper validation of user-supplied data when parsing STP files. This could result in a stack-based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process. | [
"cpe:2.3:a:datakit:crosscadware:*:*:*:*:*:*:*:*",
"cpe:2.3:a:luxion:keyshot:*:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:solid_edge_se2020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:solid_edge_se2020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:solid_edge_se2021_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:solid_edge_se2021:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 |
|
CVE-2017-0553 | An elevation of privilege vulnerability in libnl could enable a local malicious application to execute arbitrary code within the context of the Wi-Fi service. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32342065. NOTE: this issue also exists in the upstream libnl before 3.3.0 library. | [
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*"
] | null | null | 7 | 7.6 |
|
GHSA-2g22-8mcq-m4fp | The internationalization (aka i18n) functionality in Google V8, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an out-of-bounds write. | [] | null | null | null | null |
|
CVE-2020-26523 | Froala Editor before 3.2.2 allows XSS via pasted content. | [
"cpe:2.3:a:froala:froala_editor:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
|
GHSA-5gr2-8w66-g9j9 | in OpenHarmony v3.2.2 and prior versions allow a local attacker get sensitive buffer information through use of uninitialized resource. | [] | null | 6.2 | null | null |
|
CVE-2021-34968 | Foxit PDF Editor transitionToState Use-After-Free Remote Code Execution Vulnerability | Foxit PDF Editor transitionToState Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the implementation of the transitionToState method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14370. | [
"cpe:2.3:a:foxit:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*"
] | null | null | 7.8 | null |
CVE-2019-8206 | Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-7549-2wm3-m2v6 | A vulnerability was found in code-projects Wazifa System 1.0. It has been classified as critical. This affects an unknown part of the file /controllers/logincontrol.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | null | null |
|
GHSA-gwmj-2rhq-qpjx | A disk space or quota exhaustion issue exists in article2pdf_getfile.php in the article2pdf Wordpress plugin 0.24, 0.25, 0.26, 0.27. Visiting PDF generation link but not following the redirect will leave behind a PDF file on disk which will never be deleted by the plug-in. | [] | null | null | 7.5 | null |
|
GHSA-wqhc-6m34-q79w | The layout engine in Mozilla Firefox before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey 1.1.15 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain vectors that trigger memory corruption and assertion failures. | [] | null | null | null | null |
|
CVE-2021-39903 | In all versions of GitLab CE/EE since version 13.0, a privileged user, through an API call, can change the visibility level of a group or a project to a restricted option even after the instance administrator sets that visibility option as restricted in settings. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:gitlab:gitlab:14.4.0:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:14.4.0:*:*:*:enterprise:*:*:*"
] | null | 6.5 | null | null |
|
GHSA-c3fh-cg9w-m6pr | NVIDIA ADSP Firmware contains a vulnerability in the ADSP Loader component where there is the potential to write to a memory location that is outside the intended boundary of the buffer, which may lead to denial of service or possible escalation of privileges. | [] | null | null | 7.8 | null |
|
GHSA-hmc4-pqr5-w2vw | Log viewer in totemomail 6.0.0 build 570 allows access to sessionIDs of high privileged users by leveraging access to a read-only auditor role. | [] | null | null | 5.3 | null |
|
CVE-2016-10911 | The profile-builder plugin before 2.4.2 for WordPress has multiple XSS issues. | [
"cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2018-7287 | An issue was discovered in res_http_websocket.c in Asterisk 15.x through 15.2.1. If the HTTP server is enabled (default is disabled), WebSocket payloads of size 0 are mishandled (with a busy loop). | [
"cpe:2.3:a:digium:asterisk:15.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:digium:asterisk:15.2.1:*:*:*:*:*:*:*"
] | null | null | 5.9 | 4.3 |
|
CVE-2016-5586 | Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote attackers to affect confidentiality and integrity via unknown vectors. | [
"cpe:2.3:a:oracle:email_center:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:email_center:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:email_center:12.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:email_center:12.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:email_center:12.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:email_center:12.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:email_center:12.2.6:*:*:*:*:*:*:*"
] | null | null | 8.2 | 6.4 |
|
GHSA-vpvf-xh3j-pfxr | Windows iSCSI Service Denial of Service Vulnerability. | [] | null | 7.5 | null | null |
|
CVE-2024-43966 | WordPress WP Testimonial Widget plugin <= 3.1 - SQL Injection vulnerability | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Stark Digital WP Testimonial Widget.This issue affects WP Testimonial Widget: from n/a through 3.1. | [
"cpe:2.3:a:starkdigital:wp_testimonial_widget:*:*:*:*:*:wordpress:*:*"
] | null | 7.6 | null | null |
RHSA-2020:5605 | Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.6.0 security, bug fix, enhancement update | nodejs-node-forge: prototype pollution via the util.setPath function nodejs-json-bigint: Prototype pollution via `__proto__` assignment could result in DoS golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs | [
"cpe:/a:redhat:openshift_container_storage:4.6::el8"
] | null | 7.5 | null | null |
RHSA-2021:1190 | Red Hat Security Advisory: thunderbird security update | Mozilla: An attacker may use Thunderbird's OpenPGP key refresh mechanism to poison an existing key Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key Mozilla: Thunderbird might execute an alternative OTR library Mozilla: Logic issue potentially leaves key material unlocked | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 7.5 | null | null |
GHSA-26x9-cxwc-jfqw | In the Linux kernel, the following vulnerability has been resolved:exfat: fix out-of-bounds access of directory entriesIn the case of the directory size is greater than or equal to
the cluster size, if start_clu becomes an EOF cluster(an invalid
cluster) due to file system corruption, then the directory entry
where ei->hint_femp.eidx hint is outside the directory, resulting
in an out-of-bounds access, which may cause further file system
corruption.This commit adds a check for start_clu, if it is an invalid cluster,
the file or directory will be treated as empty. | [] | null | null | null | null |
|
GHSA-h8r8-mjq6-428c | An issue was discovered in Firmware Analysis and Comparison Tool v3.2. Logged in administrators could be targeted by a CSRF attack through visiting a crafted web page. | [] | null | 8.8 | null | null |
|
RHSA-2016:1296 | Red Hat Security Advisory: ocaml security update | ocaml: sizes arguments are sign-extended from 32 to 64 bits | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
GHSA-52wq-5924-vg5p | Dxmsoft XM Easy Personal FTP Server 5.8.0 allows remote authenticated users to cause a denial of service (daemon outage) via an APPE command to one socket in conjunction with a DELE command to a second socket. | [] | null | null | null | null |
|
GHSA-p4ch-jqxv-2fw2 | NETSCOUT nGeniusONE 6.3.0 build 1004 and earlier allows Stored Cross-Site Scripting (XSS) in the Packet Analysis module. | [] | null | null | null | null |
|
GHSA-7w57-wp3w-8gq9 | In MobaTek MobaXterm Personal Edition v11.1 Build 3860, the SSH private key and its password can be retrieved from process memory for the lifetime of the process, even after the user disconnects from the remote SSH server. This affects Passwordless Authentication that has a Password Protected SSH Private Key. | [] | null | null | 9.8 | null |
|
GHSA-h9wq-jm3g-952g | Certain NETGEAR devices are affected by CSRF. This affects R6100 before 1.0.1.12, R7500 before 1.0.0.108, WNDR3700v4 before 1.0.2.86, WNDR4300v1 before 1.0.2.88, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.42. | [] | null | null | null | null |
|
CVE-2015-3872 | libstagefright in Android before 5.1.1 LMY48T allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 23346388. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-p5f5-9xgv-w9m8 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. | [] | null | null | null | null |
|
GHSA-475v-pq2g-fp9g | s2n-quic potential denial of service via crafted stream frames | ImpactAn issue in s2n-quic could result in unnecessary resource utilization when peers open streams beyond advertised limits.Impacted versions: <= v1.30.0.PatchesThe patch is included in v1.31.0 [1].WorkaroundsThere is no workaround. Applications using s2n-quic should upgrade to the most recent release of s2n-quic.If you have any questions or comments about this advisory, we ask that you contact AWS Security via our vulnerability reporting page [2] or directly via email to [[email protected]](mailto:[email protected]). Please do not create a public GitHub issue.[1] https://github.com/aws/s2n-quic/releases/tag/v1.31.0
[2] https://aws.amazon.com/security/vulnerability-reporting | [] | null | null | null | null |
GHSA-fvhj-87pc-qj64 | Reflected XSS through an IMG element in Cerberus FTP Server prior to versions 11.0.1 and 10.0.17 allows a remote attacker to execute arbitrary JavaScript or HTML via a crafted public folder URL. This occurs because of the folder_up.png IMG element not properly sanitizing user-inserted directory paths. The path modification must be done on a publicly shared folder for a remote attacker to insert arbitrary JavaScript or HTML. The vulnerability impacts anyone who clicks the malicious link crafted by the attacker. | [] | null | 6.1 | null | null |
|
CVE-2023-48649 | Concrete CMS before 8.5.13 and 9.x before 9.2.2 allows stored XSS on the Admin page via an uploaded file name. | [
"cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*"
] | null | 3.5 | null | null |
|
CVE-2009-3373 | Heap-based buffer overflow in the GIF image parser in Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, allows remote attackers to execute arbitrary code via unspecified vectors. | [
"cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2002-2076 | Directory traversal vulnerability in Lil' HTTP server 2.1 and 2.2 allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP GET request. | [
"cpe:2.3:a:summit_computer_networks:lil_http:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:summit_computer_networks:lil_http:2.2:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2020-6656 | File parsing Type Confusion Remote code execution vulerability | Eaton's easySoft software v7.xx prior to v7.22 are susceptible to file parsing type confusion remote code execution vulnerability. A malicious entity can execute a malicious code or make the application crash by tricking user upload a malformed .E70 file in the application. The vulnerability arises due to improper validation of user data supplied through E70 file which is causing Type Confusion. | [
"cpe:2.3:a:eaton:easysoft:*:*:*:*:*:*:*:*"
] | null | 5.8 | null | null |
cisco-sa-20190828-nxos-ntp-dos | Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability | A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to excessive use of system resources when the affected device is logging a drop action for received MODE_PRIVATE (Mode 7) NTP packets. An attacker could exploit this vulnerability by flooding the device with a steady stream of Mode 7 NTP packets. A successful exploit could allow the attacker to cause high CPU and memory usage on the affected device, which could cause internal system processes to restart or cause the affected device to unexpectedly reload.
Note: The NTP feature is enabled by default.
Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos"] | [] | null | null | 8.6 | null |
CVE-2014-9580 | Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) r561 allows remote attackers to inject arbitrary web script or HTML via the Description field in a file upload. NOTE: this issue was originally incorrectly mapped to CVE-2014-1155; see CVE-2014-1155 for more information. | [
"cpe:2.3:a:projectsend:projectsend:561:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2012-3647 | WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1. | [
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.1.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.2.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.8.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.9.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.3:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.5:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.2.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.3:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.2.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4.0.80:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.1.42:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.6.1:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-wpm3-jfj7-v295 | Multiple SQL injection vulnerabilities in the administrative login feature in PropertyMax Pro FREE 0.3, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters. | [] | null | null | null | null |
|
CVE-2017-7158 | An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Screen Sharing Server" component. It allows attackers to obtain root privileges for reading files by leveraging screen-sharing access. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | 6.8 |
|
CVE-2016-2865 | The GIT Integration component in IBM Rational Team Concert (RTC) 5.x before 5.0.2 iFix14 and 6.x before 6.0.1 iFix5 and Rational Collaborative Lifecycle Management 5.x before 5.0.2 iFix14 and 6.x before 6.0.1 iFix5 allows remote authenticated users to obtain sensitive information via a malformed request. | [
"cpe:2.3:a:ibm:rational_team_concert:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.1:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4 |
|
GHSA-h78m-q2g5-r2v4 | The Internet Key Exchange version 1 (IKEv1) implementation in Apani Networks EpiForce 1.9 and earlier running IPSec, allow remote attackers to cause a denial of service (crash) via certain IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to. | [] | null | null | null | null |
|
ICSA-19-344-02 | Siemens and PKE SiNVR, SiVMS Video Server (Update A) | The HTTP service (default specific port) of the SiNVR 3 Video Server contains an authentication bypass vulnerability, even when properly configured with enforced authentication. CVE-2019-13947, CVE-2019-18337, CVE-2019-18338, CVE-2019-18341, and CVE-2019-18342 have been moved to SSA-761844 and ICSA-21-103-10.CVE-2019-18339 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). Both the SiNVR 3 Video Server and the CCS store user and device passwords by applying weak cryptography. CVE-2019-18340 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).. --------- End Update A Part 4 of 6 ---------CVE-2019-18340 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 5.5 | null |
GHSA-jp54-jmhh-2qc4 | Vulnerability in NeXT 1.0a and 1.0 with publicly accessible printers allows local users to gain privileges via a combination of the npd program and weak directory permissions. | [] | null | null | null | null |
|
CVE-2020-27568 | Insecure File Permissions exist in Aviatrix Controller 5.3.1516. Several world writable files and directories were found in the controller resource. Note: All Aviatrix appliances are fully encrypted. This is an extra layer of security. | [
"cpe:2.3:a:aviatrix:controller:5.3.1516:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-vvcq-76f8-7w48 | In Windows Master (aka Windows Optimization Master) 7.99.13.604, the driver file (WoptiHWDetect.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0xf1002010. | [] | null | null | 7.8 | null |
|
CVE-2024-29937 | NFS in a BSD derived codebase, as used in OpenBSD through 7.4 and FreeBSD through 14.0-RELEASE, allows remote attackers to execute arbitrary code via a bug that is unrelated to memory corruption. | [
"cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
CVE-2021-26997 | E-Series SANtricity OS Controller Software 11.x versions prior to 11.70.1 are susceptible to a vulnerability which when successfully exploited could allow a remote attacker to discover information via error messaging which may aid in crafting more complex attacks. | [
"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 |
|
CVE-2022-37067 | H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function UpdateWanParamsMulti. | [
"cpe:2.3:o:h3c:gr-1200w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:h3c:gr-1200w:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
CVE-2014-6364 | Use-after-free vulnerability in Microsoft Office 2007 SP3; 2010 SP2; 2013 Gold, SP1, and SP2; and 2013 RT Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability." | [
"cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:x86:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:*:*:*:gold:*:*:*",
"cpe:2.3:a:microsoft:office:2013:*:*:*:rt_gold:*:*:*",
"cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:sp2:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-49f2-j3pp-22jm | Jenkins Tag Profiler Plugin vulnerable to Cross-Site Request Forgery | Jenkins Tag Profiler Plugin 0.2 and earlier does not perform a permission check in an HTTP endpoint.This allows attackers with Overall/Read permission to reset profiler statistics.Additionally, this HTTP endpoint does not require POST requests, resulting in a cross-site request forgery (CSRF) vulnerability.As of publication of this advisory, there is no fix. | [] | null | 4.3 | null | null |
GHSA-rcjv-j3v6-r6cv | In the Linux kernel, the following vulnerability has been resolved:drm: Fix use-after-free read in drm_getunique()There is a time-of-check-to-time-of-use error in drm_getunique() due
to retrieving file_priv->master prior to locking the device's master
mutex.An example can be seen in the crash report of the use-after-free error
found by Syzbot:
https://syzkaller.appspot.com/bug?id=148d2f1dfac64af52ffd27b661981a540724f803In the report, the master pointer was used after being freed. This is
because another process had acquired the device's master mutex in
drm_setmaster_ioctl(), then overwrote fpriv->master in
drm_new_set_master(). The old value of fpriv->master was subsequently
freed before the mutex was unlocked.To fix this, we lock the device's master mutex before retrieving the
pointer from from fpriv->master. This patch passes the Syzbot
reproducer test. | [] | null | 7 | null | null |
|
CVE-2020-24285 | INTELBRAS TELEFONE IP TIP200 version 60.61.75.22 allows an attacker to obtain sensitive information through /cgi-bin/cgiServer.exx. | [
"cpe:2.3:o:intelbras:tip200_firmware:60.61.75.22:*:*:*:*:*:*:*",
"cpe:2.3:h:intelbras:tip200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intelbras:tip200lite_firmware:60.61.75.22:*:*:*:*:*:*:*",
"cpe:2.3:h:intelbras:tip200lite:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2018-4470 | A privacy issue in the handling of Open Directory records was addressed with improved indexing. This issue affected versions prior to macOS High Sierra 10.13.6. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | 3.3 | 4.3 |
|
GHSA-qpmj-27w2-x3pv | The Motoring Classics (aka com.aptusi.android.motoring) application 1.8.6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
CVE-2009-3186 | Multiple cross-site scripting (XSS) vulnerabilities in VideoGirls BiZ allow remote attackers to inject arbitrary web script or HTML via the (1) t parameter to forum.php, (2) profile_name parameter to profile.php, and (3) p parameter to view.php. | [
"cpe:2.3:a:videogirls:videogirls_biz:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2021-31681 | Deserialization of Untrusted Data vulnerability in yolo 3 allows attackers to execute arbitrary code via crafted yaml file. | [
"cpe:2.3:a:ultralytics:yolov3:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
RHSA-2020:2046 | Red Hat Security Advisory: thunderbird security update | usrsctp: Buffer overflow in AUTH chunk input validation Mozilla: Use-after-free during worker shutdown Mozilla: Arbitrary local file access with 'Copy as cURL' Mozilla: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8 Mozilla: Sender Email Address Spoofing using encoded Unicode characters | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 4.3 | 6.1 | null |
RHSA-2013:0944 | Red Hat Security Advisory: python-keystoneclient security and bug fix update | Keystone: Missing expiration check in Keystone PKI token validation | [
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
CVE-2025-21727 | padata: fix UAF in padata_reorder | In the Linux kernel, the following vulnerability has been resolved:
padata: fix UAF in padata_reorder
A bug was found when run ltp test:
BUG: KASAN: slab-use-after-free in padata_find_next+0x29/0x1a0
Read of size 4 at addr ffff88bbfe003524 by task kworker/u113:2/3039206
CPU: 0 PID: 3039206 Comm: kworker/u113:2 Kdump: loaded Not tainted 6.6.0+
Workqueue: pdecrypt_parallel padata_parallel_worker
Call Trace:
<TASK>
dump_stack_lvl+0x32/0x50
print_address_description.constprop.0+0x6b/0x3d0
print_report+0xdd/0x2c0
kasan_report+0xa5/0xd0
padata_find_next+0x29/0x1a0
padata_reorder+0x131/0x220
padata_parallel_worker+0x3d/0xc0
process_one_work+0x2ec/0x5a0
If 'mdelay(10)' is added before calling 'padata_find_next' in the
'padata_reorder' function, this issue could be reproduced easily with
ltp test (pcrypt_aead01).
This can be explained as bellow:
pcrypt_aead_encrypt
...
padata_do_parallel
refcount_inc(&pd->refcnt); // add refcnt
...
padata_do_serial
padata_reorder // pd
while (1) {
padata_find_next(pd, true); // using pd
queue_work_on
...
padata_serial_worker crypto_del_alg
padata_put_pd_cnt // sub refcnt
padata_free_shell
padata_put_pd(ps->pd);
// pd is freed
// loop again, but pd is freed
// call padata_find_next, UAF
}
In the padata_reorder function, when it loops in 'while', if the alg is
deleted, the refcnt may be decreased to 0 before entering
'padata_find_next', which leads to UAF.
As mentioned in [1], do_serial is supposed to be called with BHs disabled
and always happen under RCU protection, to address this issue, add
synchronize_rcu() in 'padata_free_shell' wait for all _do_serial calls
to finish.
[1] https://lore.kernel.org/all/[email protected]/
[2] https://lore.kernel.org/linux-kernel/jfjz5d7zwbytztackem7ibzalm5lnxldi2eofeiczqmqs2m7o6@fq426cwnjtkm/ | [] | null | 7.8 | null | null |
RHSA-2018:1367 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: Arbitrary Code Execution vulnerability (APSB18-16) | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
CVE-2015-2899 | Heap-based buffer overflow in the QualifierList retrieve_qualifier_list function in Medicomp MEDCIN Engine before 2.22.20153.226 might allow remote attackers to execute arbitrary code via a long list name in a packet on port 8190. | [
"cpe:2.3:a:medicomp:medcin_engine:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2024-6549 | Admin Post Navigation <= 2.1 - Unauthenticated Full Path Disclosure | The Admin Post Navigation plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 2.1. This is due to the plugin utilizing bootstrap and leaving test files with display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website. | [
"cpe:2.3:a:coffee2code:admin_post_navigation:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
CVE-2021-45966 | An issue was discovered in Pascom Cloud Phone System before 7.20.x. In the management REST API, /services/apply in exd.pl allows remote attackers to execute arbitrary code via shell metacharacters. | [
"cpe:2.3:a:pascom:cloud_phone_system:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
GHSA-97v8-9w8c-8wvm | In the Linux kernel, the following vulnerability has been resolved:ALSA: pcm: Check for null pointer of pointer substream before dereferencing itPointer substream is being dereferenced on the assignment of pointer card
before substream is being null checked with the macro PCM_RUNTIME_CHECK.
Although PCM_RUNTIME_CHECK calls BUG_ON, it still is useful to perform the
the pointer check before card is assigned. | [] | null | 5.5 | null | null |
|
CVE-2020-10121 | cPanel before 84.0.20 allows a demo account to achieve code execution via PassengerApps APIs (SEC-546). | [
"cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
CVE-2020-13935 | The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service. | [
"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.0.0:milestone1:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.0.0:milestone2:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.0.0:milestone3:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.0.0:milestone4:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.0.0:milestone5:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.0.0:milestone6:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*",
"cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:fmw_platform:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:fmw_platform:12.2.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2025-21977 | fbdev: hyperv_fb: Fix hang in kdump kernel when on Hyper-V Gen 2 VMs | In the Linux kernel, the following vulnerability has been resolved:
fbdev: hyperv_fb: Fix hang in kdump kernel when on Hyper-V Gen 2 VMs
Gen 2 Hyper-V VMs boot via EFI and have a standard EFI framebuffer
device. When the kdump kernel runs in such a VM, loading the efifb
driver may hang because of accessing the framebuffer at the wrong
memory address.
The scenario occurs when the hyperv_fb driver in the original kernel
moves the framebuffer to a different MMIO address because of conflicts
with an already-running efifb or simplefb driver. The hyperv_fb driver
then informs Hyper-V of the change, which is allowed by the Hyper-V FB
VMBus device protocol. However, when the kexec command loads the kdump
kernel into crash memory via the kexec_file_load() system call, the
system call doesn't know the framebuffer has moved, and it sets up the
kdump screen_info using the original framebuffer address. The transition
to the kdump kernel does not go through the Hyper-V host, so Hyper-V
does not reset the framebuffer address like it would do on a reboot.
When efifb tries to run, it accesses a non-existent framebuffer
address, which traps to the Hyper-V host. After many such accesses,
the Hyper-V host thinks the guest is being malicious, and throttles
the guest to the point that it runs very slowly or appears to have hung.
When the kdump kernel is loaded into crash memory via the kexec_load()
system call, the problem does not occur. In this case, the kexec command
builds the screen_info table itself in user space from data returned
by the FBIOGET_FSCREENINFO ioctl against /dev/fb0, which gives it the
new framebuffer location.
This problem was originally reported in 2020 [1], resulting in commit
3cb73bc3fa2a ("hyperv_fb: Update screen_info after removing old
framebuffer"). This commit solved the problem by setting orig_video_isVGA
to 0, so the kdump kernel was unaware of the EFI framebuffer. The efifb
driver did not try to load, and no hang occurred. But in 2024, commit
c25a19afb81c ("fbdev/hyperv_fb: Do not clear global screen_info")
effectively reverted 3cb73bc3fa2a. Commit c25a19afb81c has no reference
to 3cb73bc3fa2a, so perhaps it was done without knowing the implications
that were reported with 3cb73bc3fa2a. In any case, as of commit
c25a19afb81c, the original problem came back again.
Interestingly, the hyperv_drm driver does not have this problem because
it never moves the framebuffer. The difference is that the hyperv_drm
driver removes any conflicting framebuffers *before* allocating an MMIO
address, while the hyperv_fb drivers removes conflicting framebuffers
*after* allocating an MMIO address. With the "after" ordering, hyperv_fb
may encounter a conflict and move the framebuffer to a different MMIO
address. But the conflict is essentially bogus because it is removed
a few lines of code later.
Rather than fix the problem with the approach from 2020 in commit
3cb73bc3fa2a, instead slightly reorder the steps in hyperv_fb so
conflicting framebuffers are removed before allocating an MMIO address.
Then the default framebuffer MMIO address should always be available, and
there's never any confusion about which framebuffer address the kdump
kernel should use -- it's always the original address provided by
the Hyper-V host. This approach is already used by the hyperv_drm
driver, and is consistent with the usage guidelines at the head of
the module with the function aperture_remove_conflicting_devices().
This approach also solves a related minor problem when kexec_load()
is used to load the kdump kernel. With current code, unbinding and
rebinding the hyperv_fb driver could result in the framebuffer moving
back to the default framebuffer address, because on the rebind there
are no conflicts. If such a move is done after the kdump kernel is
loaded with the new framebuffer address, at kdump time it could again
have the wrong address.
This problem and fix are described in terms of the kdump kernel, but
it can also occur
---truncated--- | [] | null | null | null | null |
CVE-2012-3370 | The SecurityAssociation.getCredential method in JBoss Enterprise Application Platform (EAP) before 5.2.0, Web Platform (EWP) before 5.2.0, BRMS Platform before 5.3.1, and SOA Platform before 5.3.1 returns the credentials of the previous user when a security context is not provided, which allows remote attackers to gain privileges as other users. | [
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_brms_platform:*:*:*:*:*:*:*:*"
] | null | null | null | 5.8 |
|
ICSA-22-333-04 | Moxa UC Series | An attacker with physical access to the affected Moxa UC Series devices can initiate a restart of the device and gain access to its BIOS. Command line options can then be altered, allowing the attacker to access the terminal. From the terminal, the attacker can modify the device's authentication files to create a new user and gain full access to the system. CVE-2023-1257 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). | [] | null | null | 7.6 | null |
GHSA-jrpf-6vp7-r4m2 | Dell PowerProtect DD , versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an SQL Injection vulnerability. A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain SQL commands on the application's backend database causing unauthorized read access to application data. | [] | null | 4.3 | null | null |
|
CVE-2024-38496 | Symantec Privileged Access Manager Insecure Direct Object Reference vulnerability | The vulnerability allows a malicious low-privileged PAM user to access information about other PAM users and their group memberships. | [] | 5.1 | null | null | null |
CVE-2024-11213 | SourceCodester Best Employee Management System edit_role.php sql injection | A vulnerability, which was classified as critical, was found in SourceCodester Best Employee Management System 1.0. This affects an unknown part of the file /admin/edit_role.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:sourcecodester:best_employee_management_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mayurik:best_employee_management_system:1.0:*:*:*:*:*:*:*"
] | 5.1 | 4.7 | 4.7 | 5.8 |
CVE-2015-0734 | Multiple cross-site scripting (XSS) vulnerabilities on the Cisco Email Security Appliance (ESA) 8.5.6-106 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in a (1) GET or (2) POST request, aka Bug ID CSCut87743. | [
"cpe:2.3:o:cisco:email_security_appliance_firmware:8.5.6-106:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2024-20306 | A vulnerability in the Unified Threat Defense (UTD) configuration CLI of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying host operating system. To exploit this vulnerability, an attacker must have level 15 privileges on the affected device.
This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by submitting a crafted CLI command to an affected device. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying operating system. | [
"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*"
] | null | 6 | null | null |
|
GHSA-pv73-7cqr-xg4v | An arbitrary file upload vulnerability in dede/baidunews.php in DedeCMS 5.7.111 and earlier allows attackers to execute arbitrary code via uploading a crafted PHP file. | [] | null | 8.8 | null | null |
|
RHSA-2015:0066 | Red Hat Security Advisory: openssl security update | openssl: Bignum squaring may produce incorrect results openssl: DTLS segmentation fault in dtls1_get_record openssl: ECDH downgrade bug fix openssl: Fix various certificate fingerprint issues openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK) openssl: DH client certificates accepted without verification openssl: DTLS memory leak in dtls1_buffer_record | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.3 | null |
GHSA-qh43-w96h-9v7c | slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field. | [] | null | null | null | null |
|
GHSA-hrv7-jmr6-cr43 | The DynamicMetadataProvider class in saml/saml2/metadata/impl/DynamicMetadataProvider.cpp in OpenSAML-C in OpenSAML before 2.6.1 fails to properly configure itself with the MetadataFilter plugins and does not perform critical security checks such as signature verification, enforcement of validity periods, and other checks specific to deployments, aka CPPOST-105. | [] | null | null | 8.1 | null |
|
GHSA-cg2v-gp34-c8cx | NAMSHI | JOSE 5.0.0 and earlier allows remote attackers to bypass signature verification via crafted tokens in a JSON Web Tokens (JWT) header. | [] | null | null | null | null |
|
GHSA-h25m-5xq7-8h6q | The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a Session Fixation vulnerability. An authenticated malicious local user could potentially exploit this vulnerability as the session token is exposed as part of the URL. A remote attacker can gain access to victim�s session and perform arbitrary actions with privileges of the user within the compromised session. | [] | null | null | null | null |
|
CVE-2025-30527 | WordPress My Bootstrap Menu plugin <= 1.2.1 - Stored Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in codetoolbox My Bootstrap Menu allows Stored XSS. This issue affects My Bootstrap Menu: from n/a through 1.2.1. | [] | null | 5.9 | null | null |
CVE-2006-1516 | The check_connection function in sql_parse.cc in MySQL 4.0.x up to 4.0.26, 4.1.x up to 4.1.18, and 5.0.x up to 5.0.20 allows remote attackers to read portions of memory via a username without a trailing null byte, which causes a buffer over-read. | [
"cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:4.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.24:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.0.26:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:4.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-fh4q-8w8x-42wv | Integer signedness error in the cpufreq proc handler (cpufreq_procctl) in Linux kernel 2.6 allows local users to gain privileges. | [] | null | null | null | null |
|
GHSA-f4q5-mwvg-r7rm | SQL injection vulnerability in quiz.php in Web Group Communication Center (WGCC) 0.5.6b and earlier allows remote attackers to execute arbitrary SQL commands via the qzid parameter. | [] | null | null | null | null |
|
GHSA-7mxr-7m6g-vrrh | The mintToken function of a smart contract implementation for UTCT, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [] | null | null | 7.5 | null |
|
CVE-2019-9266 | In sensorservice, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-119501435 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 6.7 | null | 7.2 |
|
RHSA-2022:0497 | Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.4.8.SP1 security update | log4j: deserialization of untrusted data in SocketServer log4j: improper validation of certificate with host mismatch in SMTP appender log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer | [
"cpe:/a:redhat:jboss_data_virtualization:6.4"
] | null | 8.8 | null | null |
CVE-2022-32840 | This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
GHSA-wh2w-39f4-rpv2 | Hyperledger Indy's update process of a DID does not check who signs the request | NameUpdating a DID with a nym transaction will be written to the ledger if neither ROLE or VERKEY are being changed, regardless of sender.DescriptionA malicious DID with no particular role can ask an update for another DID (but cannot modify its verkey or role). This is bad because:Any DID can write a nym transaction to the ledger (i.e., any DID can spam the ledger with nym transactions).Any DID can change any other DID's alias.The update transaction modifies the ledger metadata associated with a DID.Expected vs ObservedWe expect that if a DID (with no role) wants to update another DID (not its own or one it is the endorser), then the nodes should refuse the request. We can see that requirements in the [Indy default auth_rules](https://github.com/hyperledger/indy-node/blob/master/docs/source/auth_rules.md) in Section "Who is the owner" in the last point of "Endorser using".We observe that with a normal DID, we can update the field `from` for a random DID, for example, the one of a TRUSTEE. It creates then a new transaction on the ledger.Explanation of the attackWe first begin to connect to the pool and open a wallet. Then, we will use a TRUSTEE (but can also be a STEWARD or an ENDORSER) DID `V4SGRU86Z58d6TV7PBUe6f`. We ask the information about `V4SGRU86Z58d6TV7PBUe6f` with a get-nym. We create a new DID `V4SGRU86Z58d6TV7PBUe1a` signed by `V4SGRU86Z58d6TV7PBUe6f` with no role. For the rest of the attack, we will use `V4SGRU86Z58d6TV7PBUe1a` to sign new transactions. We send a `ledger nym did=V4SGRU86Z58d6TV7PBUe6f extra=hello` to see if `V4SGRU86Z58d6TV7PBUe1a` can send an update of a TRUSTEE identity. When we ask information to the ledger about `V4SGRU86Z58d6TV7PBUe6f`, it answers that the `from` field is `V4SGRU86Z58d6TV7PBUe1a` (to compare with the first get-nym we did with `from` field = `V4SGRU86Z58d6TV7PBUe6f`). To see the log of the attack, I modified my indy-cli to print the json request and the json response directly on the terminal. You can find the log file `indy.log` in this archive.Implementation notes[NymHandler](https://github.com/hyperledger/indy-node/blob/e5676b703d625e42c9547333bd03bb8307ed534c/indy_node/server/request_handlers/domain_req_handlers/nym_handler.py) method `update_state`, line 62. I think that we need to check if the DID which signs the transaction, owns the DID or is its endorser.Steps to ReproduceEnvironmentUbuntu 18.04
Docker version 19.03.8
[indy-cli](https://github.com/hyperledger/indy-sdk/tree/master/cli)
[indy-ci](https://github.com/hyperledger/indy-sdk/tree/master/ci) Dockerfile is copied in this archive
To install indy-cli, run `./install_indy_cli.sh`CommandHere is the script to create the container, run the attack and remove the container and the image. Find below the command to execute each step separately.Installation of the environmentInstall indy-cli and create an image with tag `test` from DockerfileExploitUninstallation of the environmentSuppress the container `test` and remove the image `test`AnalysisWe are grateful to @alexandredeleze for discovering and responsibly disclosing the issue.We were previously aware that any DID on the ledger can "update" the state (seqNo + txnTime) if it doesn't change the state data itself. We considered this a minor bug because only the seqNo and txnTime changed. But seeing that this can also affect the "parent" DID means that it has a higher severity. | [] | 8.7 | 7.5 | null | null |
GHSA-p2pv-cg7x-h35m | Multiple cross-site scripting (XSS) vulnerabilities in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] | null | null | null | null |
|
GHSA-p3f9-2qr4-24wj | A denial-of-service vulnerability was reported in some Lenovo printers that could allow an unauthenticated attacker on a shared network to disrupt the printer's functionality until a manual system reboot occurs. | [] | null | 6.5 | null | null |
|
CVE-2024-53675 | An XML external entity injection (XXE) vulnerability in HPE Insight Remote Support may allow remote users to disclose information in certain cases. | [
"cpe:2.3:a:hpe:insight_remote_support:*:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.