id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2020-15890 | LuaJit through 2.1.0-beta3 has an out-of-bounds read because __gc handler frame traversal is mishandled. | [
"cpe:2.3:a:luajit:luajit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:luajit:luajit:2.1.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:luajit:luajit:2.1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:luajit:luajit:2.1.0:beta3:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*"
]
| null | 7.5 | null | 5 |
|
GHSA-56pr-6ff4-492c | The picture_Release function in misc/picture.c in VideoLAN VLC media player 2.1.5 allows remote attackers to execute arbitrary code or cause a denial of service (write access violation) via a crafted M2V file. | []
| null | null | null | null |
|
GHSA-5gq8-f322-qg65 | TP-Link TL-WPA7510 (EU)_V2_190125 was discovered to contain a stack overflow via the operation parameter at /admin/locale. | []
| null | 9.8 | null | null |
|
GHSA-w7wm-xr7c-fp79 | Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c. | []
| null | null | 7 | null |
|
CVE-2019-0381 | A binary planting in SAP SQL Anywhere, before version 17.0, SAP IQ, before version 16.1, and SAP Dynamic Tier, before versions 1.0 and 2.0, can result in the inadvertent access of files located in directories outside of the paths specified by the user. | [
"cpe:2.3:a:sap:dynamic_tier:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:dynamic_tier:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:sap_iq:16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:sql_anywhere:17.0:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 2.1 |
|
RHSA-2023:5485 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 8 | nodejs-semver: Regular expression denial of service eap-7: heap exhaustion via deserialization wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor tough-cookie: prototype pollution in cookie memstore log4j1-socketappender: DoS via hashmap logging bouncycastle: potential blind LDAP injection attack using a self-signed certificate netty: SniHandler 16MB allocation leads to OOM | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8"
]
| null | 6.5 | null | null |
GHSA-rc7x-xxcc-g85w | In avrc_pars_browsing_cmd of avrc_pars_tg.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-79945152 | []
| null | null | null | null |
|
GHSA-w7j5-jjwg-82mj | Buffer Overflow vulnerability in Tenda AX12 V22.03.01.46, allows remote attackers to cause a denial of service (DoS) via list parameter in SetNetControlList function. | []
| null | 7.5 | null | null |
|
CVE-2022-32096 | Rhonabwy before v1.1.5 was discovered to contain a buffer overflow via the component r_jwe_aesgcm_key_unwrap. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted JWE token. | [
"cpe:2.3:a:rhonabwy_project:rhonabwy:*:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
CVE-2007-4311 | The xfer_secondary_pool function in drivers/char/random.c in the Linux kernel 2.4 before 2.4.35 performs reseed operations on only the first few bytes of a buffer, which might make it easier for attackers to predict the output of the random number generator, related to incorrect use of the sizeof operator. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
GHSA-x4qm-4796-6rr3 | log_file_viewer.php in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the lFile parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka XSS. | []
| null | null | null | null |
|
CVE-2023-45359 | An issue was discovered in the Vector Skin component for MediaWiki before 1.39.5 and 1.40.x before 1.40.1. vector-toc-toggle-button-label is not escaped, but should be, because the line param can have markup. | [
"cpe:2.3:a:mediawiki:vector_skin:*:*:*:*:*:*:*:*"
]
| null | 6.5 | null | null |
|
CVE-2022-30651 | Adobe InCopy Font Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability | Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
| null | null | 7.8 | null |
GHSA-rx2w-cvpx-25v4 | In the Linux kernel, the following vulnerability has been resolved:RDMA/rtrs-srv: Avoid null pointer deref during path establishmentFor RTRS path establishment, RTRS client initiates and completes con_num
of connections. After establishing all its connections, the information
is exchanged between the client and server through the info_req message.
During this exchange, it is essential that all connections have been
established, and the state of the RTRS srv path is CONNECTED.So add these sanity checks, to make sure we detect and abort process in
error scenarios to avoid null pointer deref. | []
| null | 5.5 | null | null |
|
CVE-2025-21169 | Substance3D - Designer | Heap-based Buffer Overflow (CWE-122) | Substance3D - Designer versions 14.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | []
| null | 7.8 | null | null |
GHSA-pc48-74mh-34h7 | Multiple SQL injection vulnerabilities in ReVou Micro Blogging Twitter clone allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password fields. | []
| null | null | null | null |
|
CVE-2005-0816 | Buffer overflow in newgrp in Solaris 7 through 9 allows local users to gain root privileges. | [
"cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*"
]
| null | null | null | 7.2 |
|
GHSA-7jm4-rwq7-wwqp | The d8s-archives for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is 0.1.0. | []
| null | 9.8 | null | null |
|
CVE-2022-27331 | An access control issue in Zammad v5.0.3 broadcasts administrative configuration changes to all users who have an active application instance, including settings that should only be visible to authenticated users. | [
"cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*"
]
| null | 4.3 | null | 4 |
|
CVE-2024-1886 | Absolute path traversal attack on LG Signage |
This vulnerability allows remote attackers to traverse the directory on the affected webOS of LG Signage.
| []
| null | 3 | null | null |
GHSA-j6hg-cv9r-qq8r | The Scratch & Win – Giveaways and Contests. Boost subscribers, traffic, repeat visits, referrals, sales and more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the apmswn_create_discount() function in all versions up to, and including, 2.8.0. This makes it possible for unauthenticated attackers to create coupons. | []
| null | 5.3 | null | null |
|
GHSA-4j25-mwch-395m | setup/controllers/welcome.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the config_key parameter to the setup/index.php?action=welcome URI. | []
| null | 9.8 | null | null |
|
GHSA-c8jx-wgmp-xj28 | A vulnerability classified as problematic has been found in eXo Chat Application. Affected is an unknown function of the file application/src/main/webapp/vue-app/components/ExoChatMessageComposer.vue of the component Mention Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 3.3.0-20220417 is able to address this issue. The name of the patch is 26bf307d3658d1403cfd5c3ad423ce4c4d1cb2dc. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-220212. | []
| null | 6.1 | null | null |
|
CVE-2021-45967 | An issue was discovered in Pascom Cloud Phone System before 7.20.x. A configuration error between NGINX and a backend Tomcat server leads to a path traversal in the Tomcat server, exposing unintended endpoints. | [
"cpe:2.3:a:pascom:cloud_phone_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:*",
"cpe:2.3:a:igniterealtime:openfire:4.5.0:-:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
GHSA-48j7-7wh8-f3mj | Multiple cross-site scripting (XSS) vulnerabilities in Luke Hutteman SharpReader allow remote attackers to inject arbitrary web script or HTML via a web feed, as demonstrated by certain test cases of the Robert Auger and Caleb Sima RSS and Atom feed reader test suite. | []
| null | null | null | null |
|
CVE-2021-36381 | In Edifecs Transaction Management through 2021-07-12, an unauthenticated user can inject arbitrary text into a user's browser via logon.jsp?logon_error= on the login screen of the Web application. | [
"cpe:2.3:a:edifecs:transaction_management:*:*:*:*:*:*:*:*"
]
| null | 5.3 | null | 5 |
|
CVE-2024-9349 | Auto Amazon Links – Amazon Associates Affiliate Plugin <= 5.4.2 - Reflected Cross-Site Scripting | The Auto Amazon Links – Amazon Associates Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 5.4.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | [
"cpe:2.3:a:michaeluno:auto_amazon_links:*:*:*:*:*:wordpress:*:*"
]
| null | 6.1 | null | null |
GHSA-x5r4-hffg-79fr | A Buffer Overflow vulnerability exists in the latest version of Miniftpd in the do_retr function in ftpproto.c | []
| null | null | null | null |
|
CVE-2007-3035 | Unspecified vulnerability in Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that is not properly handled during decompression, aka "Windows Media Player Code Execution Vulnerability Decompressing Skins." | [
"cpe:2.3:a:microsoft:windows_media_player:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:windows_media_player:10:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:windows_media_player:11:*:*:*:*:*:*:*"
]
| null | null | null | 7.6 |
|
CVE-2021-20523 | IBM Security Verify Access Docker 10.0.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 198660 | [
"cpe:2.3:a:ibm:security_verify_access:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:docker:docker:-:*:*:*:*:*:*:*"
]
| null | null | 2.7 | null |
|
RHSA-2019:4021 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.5 security update | HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default wildfly-security-manager: security manager authorization bypass | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2"
]
| null | null | 7.5 | null |
CVE-2025-23871 | WordPress LSD Google Maps Embedder plugin <= 1.1 - CSRF to Stored XSS vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Bas Matthee LSD Google Maps Embedder allows Cross Site Request Forgery.This issue affects LSD Google Maps Embedder: from n/a through 1.1. | []
| null | 7.1 | null | null |
CVE-2018-1496 | IBM Content Navigator 2.0.3, 3.0.0, 3.0.1, 3.0.2, and 3.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 141219. | [
"cpe:2.3:a:ibm:content_navigator:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:content_navigator:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:content_navigator:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:content_navigator:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:content_navigator:3.0.3:*:*:*:*:*:*:*"
]
| null | null | 5.4 | null |
|
CVE-2022-3502 | Human Resource Management System Leave cross site scripting | A vulnerability was found in Human Resource Management System 1.0. It has been classified as problematic. This affects an unknown part of the component Leave Handler. The manipulation of the argument Reason leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-210831. | [
"cpe:2.3:a:oretnom23:human_resource_management_system:1.0:*:*:*:*:*:*:*"
]
| null | 3.5 | null | null |
CVE-2022-46885 | Mozilla developers Timothy Nikkel, Ashley Hale, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 106. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
RHSA-2005:433 | Red Hat Security Advisory: postgresql security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
]
| null | null | null | null |
CVE-2020-5324 | Dell Client Consumer and Commercial Platforms contain an Arbitrary File Overwrite Vulnerability. The vulnerability is limited to the Dell Firmware Update Utility during the time window while being executed by an administrator. During this time window, a locally authenticated low-privileged malicious user could exploit this vulnerability by tricking an administrator into overwriting arbitrary files via a symlink attack. The vulnerability does not affect the actual binary payload that the update utility delivers. | [
"cpe:2.3:o:dell:g3_3579_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3779_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3779:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_15_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_15_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5587_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5587:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_7588_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_7588:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3780_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3780:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3781_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3781:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3793_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3793:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5482_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5482:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5494_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5494:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5498_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5498:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5594_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5594:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5598_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5598:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7386_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7386:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7586_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7586:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7786_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7786:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7791_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7791:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3311_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3311:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5424_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7220_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7220_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7220ex_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7220ex_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3541_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7740_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_15_7580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_15_7580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5070_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5070_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9575_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9575:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9570:-:*:*:*:*:*:*:*"
]
| null | 7.1 | null | null |
|
CVE-2020-10761 | An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash the qemu-nbd server resulting in a denial of service. | [
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*"
]
| null | 5 | null | null |
|
GHSA-86rq-fj99-chhj | Crypto++ (aka Cryptopp) 8.6.0 and earlier contains a timing leakage in MakePublicKey(). There is a clear correlation between execution time and private key length, which may cause disclosure of the length information of the private key. This might allow attackers to conduct timing attacks. | []
| null | 5.3 | null | null |
|
GHSA-qv6g-wj62-q9fj | SQL injection vulnerability in go.php in Panuwat PromoteWeb MySQL, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter. | []
| null | null | null | null |
|
CVE-2011-2960 | Heap-based buffer overflow in httpsvr.exe 6.0.5.3 in Sunway ForceControl 6.1 SP1, SP2, and SP3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted URL. | [
"cpe:2.3:a:sunwayland:forcecontrol:6.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:sunwayland:forcecontrol:6.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:sunwayland:forcecontrol:6.1:sp3:*:*:*:*:*:*"
]
| null | null | null | 10 |
|
GHSA-mxfj-4qf9-32fh | Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 through 8.4 do not properly perform proxy authentication during attempts to cut through a firewall, which allows remote attackers to obtain sensitive information via a connection attempt, aka Bug ID CSCtx42746. | []
| null | null | null | null |
|
CVE-2024-7392 | ChargePoint Home Flex Bluetooth Low Energy Denial-of-Service Vulnerability | ChargePoint Home Flex Bluetooth Low Energy Denial-of-Service Vulnerability. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of ChargePoint Home Flex charging devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the connection handling of the Bluetooth Low Energy interface. The issue results from limiting the number of active connections to the product. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-21455. | [
"cpe:2.3:o:chargepoint:home_flex_firmware:5.5.3.13:*:*:*:*:*:*:*",
"cpe:2.3:h:chargepoint:home_flex:-:*:*:*:*:*:*:*"
]
| null | null | 4.3 | null |
CVE-2021-0991 | In OnMetadataChangedListener of AdvancedBluetoothDetailsHeaderController.java, there is a possible leak of Bluetooth MAC addresses due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-181588752 | [
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*"
]
| null | 2.4 | null | 2.7 |
|
GHSA-wx9q-r4w8-rqw9 | Cross-site scripting (XSS) vulnerability in notes.php in My Kazaam Notes Management System allows remote attackers to inject arbitrary web script or HTML via vectors involving the "Enter Reference Number Below" text box. | []
| null | null | null | null |
|
GHSA-w488-94f6-hhmr | The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of multiple LMP IO Capability Request packets during the pairing process, allowing attackers in radio range to trigger memory corruption (and consequently a crash) in ESP32 via a replayed (duplicated) LMP packet. | []
| null | null | null | null |
|
GHSA-h8ww-x8qq-fcxm | The req_check_access function in the mod_authz_svn module in the httpd server in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a crafted header in a (1) MOVE or (2) COPY request, involving an authorization check. | []
| null | null | 6.5 | null |
|
GHSA-frqp-fr6c-cw58 | The XML Import functionality of the Administration console in Perforce Helix ALM 2020.3.1 Build 22 accepts XML input data that is parsed by insecurely configured software components, leading to XXE attacks. | []
| null | 4.9 | null | null |
|
GHSA-hr24-fr7x-m2r5 | A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. | []
| null | null | null | null |
|
GHSA-9695-mmhq-42p6 | A security feature bypass vulnerability exists in Internet Explorer that allows for bypassing Mark of the Web Tagging (MOTW), aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11. | []
| null | null | 6.5 | null |
|
CVE-2025-4114 | Netgear JWNR2000v2 check_language_file buffer overflow | A vulnerability classified as critical has been found in Netgear JWNR2000v2 1.0.0.11. Affected is the function check_language_file. The manipulation of the argument host leads to buffer overflow. It is possible to launch the attack remotely. The vendor was contacted early about this disclosure but did not respond in any way. | []
| 8.7 | 8.8 | 8.8 | 9 |
CVE-2017-15395 | A use after free in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, aka an ImageCapture NULL pointer dereference. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
]
| null | null | 6.5 | 4.3 |
|
GHSA-h7f2-537x-36xg | Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." | []
| null | null | 7.8 | null |
|
ICSA-24-268-03 | Franklin Fueling Systems TS-550 EVO | Franklin Fueling Systems TS-550 EVO versions prior to 2.26.4.8967 possess a file that can be read arbitrarily that could allow an attacker obtain administrator credentials. | []
| null | 7.5 | null | null |
GHSA-fhjf-w34g-fcvp | In the Linux kernel, the following vulnerability has been resolved:memory: tegra20-emc: fix an OF node reference bug in tegra_emc_find_node_by_ram_code()As of_find_node_by_name() release the reference of the argument device
node, tegra_emc_find_node_by_ram_code() releases some device nodes while
still in use, resulting in possible UAFs. According to the bindings and
the in-tree DTS files, the "emc-tables" node is always device's child
node with the property "nvidia,use-ram-code", and the "lpddr2" node is a
child of the "emc-tables" node. Thus utilize the
for_each_child_of_node() macro and of_get_child_by_name() instead of
of_find_node_by_name() to simplify the code.This bug was found by an experimental verification tool that I am
developing.[krzysztof: applied v1, adjust the commit msg to incorporate v2 parts] | []
| null | 7.8 | null | null |
|
GHSA-fv4g-fgmm-mj57 | Xiaomi router R3600 ROM before 1.0.50 is affected by a sensitive information leakage caused by an insecure interface get_config_result without authentication | []
| null | null | null | null |
|
CVE-2024-26273 | Cross-site request forgery (CSRF) vulnerability in the content page editor in Liferay Portal 7.4.0 through 7.4.3.103, and Liferay DXP 2023.Q4.0 through 2023.Q4.2, 2023.Q3.1 through 2023.Q3.5, 7.4 GA through update 92 and 7.3 update 29 through update 35 allows remote attackers to (1) change user passwords, (2) shut down the server, (3) execute arbitrary code in the scripting console, (4) and perform other administrative actions via the _com_liferay_commerce_catalog_web_internal_portlet_CommerceCatalogsPortlet_redirect parameter. | [
"cpe:2.3:a:liferay:portal:*:*:*:*:*:*:*:*",
"cpe:2.3:a:liferay:dxp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.3:update29:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.3:update30:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.3:update31:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.3:update32:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.3:update33:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.3:update34:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.3:update35:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:-:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update1:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update10:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update11:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update12:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update13:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update14:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update15:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update16:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update17:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update18:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update19:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update2:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update20:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update21:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update22:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update23:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update24:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update25:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update26:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update27:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update28:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update29:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update3:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update30:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update31:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update32:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update33:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update34:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update35:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update36:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update37:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update38:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update39:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update4:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update40:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update41:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update42:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update43:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update44:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update45:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update46:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update47:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update48:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update49:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update5:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update50:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update51:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update52:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update53:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update54:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update55:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update56:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update57:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update58:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update59:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update6:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update60:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update61:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update62:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update63:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update64:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update65:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update66:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update67:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update68:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update69:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update7:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update70:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update71:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update72:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update73:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update74:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update75:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update76:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update77:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update78:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update79:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update8:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update80:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update81:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update82:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update83:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update84:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update85:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update86:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update87:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update88:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update89:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update9:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update90:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update91:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.4:update92:*:*:*:*:*:*",
"cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
CVE-2024-37117 | WordPress Uncanny Automator Pro plugin <= 5.3 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Uncanny Owl Uncanny Automator Pro allows Reflected XSS.This issue affects Uncanny Automator Pro: from n/a through 5.3. | [
"cpe:2.3:a:uncannyowl:uncanny_automator:*:*:*:*:*:wordpress:*:*"
]
| null | 7.1 | null | null |
GHSA-qgq8-952v-8jwq | There is a Cross-site Scripting vulnerability in Portal for ArcGIS in versions <=11.0 that may allow a remote, authenticated attacker to create a crafted link which when accessing the page editor an image will render in the victim’s browser. The privileges required to execute this attack are high. | []
| null | 4.8 | null | null |
|
GHSA-m5x7-rm6r-fgp2 | Heap-based buffer overflow in Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5129. | []
| null | null | null | null |
|
GHSA-7c33-g83c-7xcc | D-Link DIR-600 Hardware Version B5, Firmware Version 2.18 was discovered to contain a command injection vulnerability via the ST parameter in the lxmldbc_system() function. | []
| null | 9.8 | null | null |
|
CVE-2007-5027 | Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/ddns in the web management panel for the WBR3404TX broadband router with firmware R1.94p0vTIG allow remote attackers to inject arbitrary web script or HTML via the (1) DD or (2) DU parameter. | [
"cpe:2.3:h:level_one:wbr3404tx:*:firmware_ver._r1.94p0vtig:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
ICSA-23-320-13 | Siemens SIMATIC MV500 | The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution. The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution. handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue. Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ('p' parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the '-check' option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue. Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the "-check" option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue. An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation. | []
| null | 7.8 | null | null |
GHSA-mcg9-64cp-xwp7 | Server-Side Request Forgery in Hawt Hawtio | Hawt Hawtio through 2.5.0 is vulnerable to SSRF, allowing a remote attacker to trigger an HTTP request from an affected server to an arbitrary host via the initial /proxy/ substring of a URI. | []
| null | null | 9.8 | null |
GHSA-34p5-v4jr-qvw6 | Multiple SQL injection vulnerabilities in Gespage before 7.4.9 allow remote attackers to execute arbitrary SQL commands via the (1) show_prn parameter to webapp/users/prnow.jsp or show_month parameter to (2) webapp/users/blhistory.jsp or (3) webapp/users/prhistory.jsp. | []
| null | null | 9.8 | null |
|
GHSA-m24w-wg7m-x27h | In OpenEdge Authentication Gateway and AdminServer prior to 11.7.19, 12.2.14, 12.8.1 on all platforms supported by the OpenEdge product, an authentication bypass vulnerability has been identified. The
vulnerability is a bypass to authentication based on a failure to properly
handle username and password. Certain unexpected
content passed into the credentials can lead to unauthorized access without proper
authentication. | []
| null | 10 | null | null |
|
GHSA-qmvr-h9gj-g429 | IBM DOORS Next Generation (DNG/RRC) 6.0.2. 6.0.6, and 6.0.61 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172808. | []
| null | null | null | null |
|
GHSA-r94f-5vgf-wccc | Invision Power Board (IPB) 2.1.4 and earlier allows remote attackers to view sensitive information via a direct request to multiple PHP scripts that include the full path in error messages, including (1) PEAR/Text/Diff/Renderer/inline.php, (2) PEAR/Text/Diff/Renderer/unified.php, (3) PEAR/Text/Diff3.php, (4) class_db.php, (5) class_db_mysql.php, and (6) class_xml.php in the ips_kernel/ directory; (7) mysql_admin_queries.php, (8) mysql_extra_queries.php, (9) mysql_queries.php, and (10) mysql_subsm_queries.php in the sources/sql directory; (11) sources/acp_loaders/acp_pages_components.php; (12) sources/action_admin/member.php and (13) sources/action_admin/paysubscriptions.php; (14) login.php, (15) messenger.php, (16) moderate.php, (17) paysubscriptions.php, (18) register.php, (19) search.php, (20) topics.php, (21) and usercp.php in the sources/action_public directory; (22) bbcode/class_bbcode.php, (23) bbcode/class_bbcode_legacy.php, (24) editor/class_editor_rte.php, (25) editor/class_editor_std.php, (26) post/class_post.php, (27) post/class_post_edit.php, (28) post/class_post_new.php, (29) and post/class_post_reply.php in the sources/classes directory; (30) sources/components_acp/registration_DEPR.php; (31) sources/handlers/han_paysubscriptions.php; (32) func_usercp.php; (33) search_mysql_ftext.php, and (34) search_mysql_man.php in the sources/lib/ directory; and (35) convert/auth.php.bak, (36) external/auth.php, and (37) ldap/auth.php in the sources/loginauth directory. | []
| null | null | null | null |
|
CVE-2024-1957 | The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'give_form' shortcode in all versions up to, and including, 3.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
|
CVE-2007-1382 | The PHP COM extensions for PHP on Windows systems allow context-dependent attackers to execute arbitrary code via a WScript.Shell COM object, as demonstrated by using the Run method of this object to execute cmd.exe, which bypasses PHP's safe mode. | [
"cpe:2.3:o:microsoft:all_windows:abstract_cpe:*:*:*:*:*:*:*",
"cpe:2.3:a:php:com_extensions:*:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
CVE-2005-2198 | PHP remote file inclusion vulnerability in lang.php in SPiD before 1.3.1 allows remote attackers to execute arbitrary code via the lang_path parameter. | [
"cpe:2.3:a:spid:spid:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:spid:spid:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:spid:spid:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:spid:spid:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:spid:spid:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:spid:spid:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:spid:spid:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:spid:spid:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:spid:spid:1.3.0:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-c6hp-pjj2-8m7r | SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_sermons action to index.php. | []
| null | null | null | null |
|
RHSA-2020:3272 | Red Hat Security Advisory: bind security update | bind: BIND does not sufficiently limit the number of fetches performed when processing referrals | [
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
]
| null | 8.6 | null | null |
GHSA-276c-3gx4-x9pr | In the Linux kernel, the following vulnerability has been resolved:cifs: Fix buffer overflow when parsing NFS reparse pointsReparseDataLength is sum of the InodeType size and DataBuffer size.
So to get DataBuffer size it is needed to subtract InodeType's size from
ReparseDataLength.Function cifs_strndup_from_utf16() is currentlly accessing buf->DataBuffer
at position after the end of the buffer because it does not subtract
InodeType size from the length. Fix this problem and correctly subtract
variable len.Member InodeType is present only when reparse buffer is large enough. Check
for ReparseDataLength before accessing InodeType to prevent another invalid
memory access.Major and minor rdev values are present also only when reparse buffer is
large enough. Check for reparse buffer size before calling reparse_mkdev(). | []
| null | 7.8 | null | null |
|
GHSA-gmcr-6x9x-76r5 | A vulnerability in the web interface of the Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid administrator credentials. Affected Products: Cisco AsyncOS Software 10.0 and later for WSA on both virtual and hardware appliances. More Information: CSCvd88862. Known Affected Releases: 10.1.0-204. Known Fixed Releases: 10.5.1-270 10.1.1-235. | []
| null | null | 7.2 | null |
|
ICSA-13-079-03 | Siemens WinCC TIA Portal Vulnerabilities | Siemens WinCC (TIA Portal) 11 uses a reversible algorithm for storing HMI web-application passwords in world-readable and world-writable files, which allows local users to obtain sensitive information by leveraging (1) physical access or (2) Sm@rt Server access. Cross-site scripting (XSS) vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. Multiple cross-site scripting (XSS) vulnerabilities in the HMI web application in Siemens WinCC (TIA Portal) 11 allow remote attackers to inject arbitrary web script or HTML via a crafted URL. The HMI web application in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to cause a denial of service (daemon crash) via a crafted HTTP request. CRLF injection vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL. Directory traversal vulnerability in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to read HMI web-application source code and user-defined scripts via a crafted URL. Cross-site scripting (XSS) vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to inject arbitrary web script or HTML via unspecified data. | []
| null | null | null | null |
CVE-2010-4556 | Stack-based buffer overflow in the SapThemeRepository ActiveX control (sapwdpcd.dll) in SAP NetWeaver Business Client allows remote attackers to execute arbitrary code via the (1) Load and (2) LoadTheme methods. | [
"cpe:2.3:a:sap:netweaver_business_client:*:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
CVE-2024-52789 | Tenda W30E v2.0 V16.01.0.8 was discovered to contain a hardcoded password vulnerability in /etc_ro/shadow, which allows attackers to log in as root. | [
"cpe:2.3:o:tenda:w30e_firmware:16.01.0.8:*:*:*:*:*:*:*"
]
| null | 8 | null | null |
|
CVE-2013-4635 | Integer overflow in the SdnToJewish function in jewish.c in the Calendar component in PHP before 5.3.26 and 5.4.x before 5.4.16 allows context-dependent attackers to cause a denial of service (application hang) via a large argument to the jdtojewish function. | [
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.12:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.13:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.14:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.15:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.16:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.17:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.18:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.19:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.20:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.21:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.22:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.23:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.24:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.4.15:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2014-0960 | IBM PureApplication System 1.0 before 1.0.0.4 cfix8 and 1.1 before 1.1.0.4 IF1 allows remote authenticated users to bypass intended access restrictions by establishing an SSH session from a deployed virtual machine. | [
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.4:*:*:*:*:*:*:*"
]
| null | null | null | 6.6 |
|
CVE-2024-26642 | netfilter: nf_tables: disallow anonymous set with timeout flag | In the Linux kernel, the following vulnerability has been resolved:
netfilter: nf_tables: disallow anonymous set with timeout flag
Anonymous sets are never used with timeout from userspace, reject this.
Exception to this rule is NFT_SET_EVAL to ensure legacy meters still work. | []
| null | 5.5 | null | null |
CVE-2024-24997 | A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. | [
"cpe:2.3:a:ivanti:avalanche:6.4.3:*:*:*:*:*:*:*"
]
| null | null | 8.8 | null |
|
GHSA-8qpg-h99j-c4j3 | Gibbon through 26.0.00 allows /modules/School%20Admin/messengerSettings.php Server Side Template Injection leading to Remote Code Execution because input is passed to the Twig template engine (messengerSettings.php) without sanitization. | []
| null | 9.8 | null | null |
|
GHSA-5ggc-7h9v-5396 | The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 4.2.6.8.2 via the 'render_content_block_template' function. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. | []
| null | 8.8 | null | null |
|
GHSA-735f-pc8j-v9w8 | protobuf-java has potential Denial of Service issue | SummaryWhen parsing unknown fields in the Protobuf Java Lite and Full library, a maliciously crafted message can cause a StackOverflow error and lead to a program crash.Reporter: Alexis Challande, Trail of Bits Ecosystem Security Team <[email protected]>Affected versions: This issue affects all versions of both the Java full and lite Protobuf runtimes, as well as Protobuf for Kotlin and JRuby, which themselves use the Java Protobuf runtime.Severity[CVE-2024-7254](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7254) **High** CVSS4.0 Score 8.7 (NOTE: there may be a delay in publication)
This is a potential Denial of Service. Parsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker.Proof of ConceptFor reproduction details, please refer to the unit tests (Protobuf Java [LiteTest](https://github.com/protocolbuffers/protobuf/blob/a037f28ff81ee45ebe008c64ab632bf5372242ce/java/lite/src/test/java/com/google/protobuf/LiteTest.java) and [CodedInputStreamTest](https://github.com/protocolbuffers/protobuf/blob/a037f28ff81ee45ebe008c64ab632bf5372242ce/java/core/src/test/java/com/google/protobuf/CodedInputStreamTest.java)) that identify the specific inputs that exercise this parsing weakness.Remediation and MitigationWe have been working diligently to address this issue and have released a mitigation that is available now. Please update to the latest available versions of the following packages:protobuf-java (3.25.5, 4.27.5, 4.28.2)protobuf-javalite (3.25.5, 4.27.5, 4.28.2)protobuf-kotlin (3.25.5, 4.27.5, 4.28.2)protobuf-kotlin-lite (3.25.5, 4.27.5, 4.28.2)com-protobuf [JRuby gem only] (3.25.5, 4.27.5, 4.28.2) | []
| 8.7 | 7.5 | null | null |
RHSA-2018:1660 | Red Hat Security Advisory: qemu-kvm security update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
]
| null | null | 5.6 | null |
CVE-2011-0489 | The server components in Objectivity/DB 10.0 do not require authentication for administrative commands, which allows remote attackers to modify data, obtain sensitive information, or cause a denial of service by sending requests over TCP to (1) the Lock Server or (2) the Advanced Multithreaded Server, as demonstrated by commands that are ordinarily sent by the (a) ookillls and (b) oostopams applications. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:objectivity:objectivity\\/db:10.0:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-vqcc-jr9w-39jx | The Need for Speed Network (aka com.ea.nfsautolog.bv) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | []
| null | null | null | null |
|
GHSA-g68g-qfgw-mffh | A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero ConvertXYZToJzazbz() of MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability. | []
| null | null | null | null |
|
RHSA-2022:7954 | Red Hat Security Advisory: podman security and bug fix update | golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag podman: podman machine spawns gvproxy with port bound to all IPs podman: Remote traffic to rootless containers is seen as orginating from localhost containers/storage: DoS via malicious image golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: crypto/tls: certificate of wrong type is causing TLS client to panic golang: crash in a golang.org/x/crypto/ssh server | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
]
| null | 7.5 | null | null |
CVE-2024-34080 | MantisBT Vulnerable to Exposure of Sensitive Information to an Unauthorized Actor | MantisBT (Mantis Bug Tracker) is an open source issue tracker. If an issue references a note that belongs to another issue that the user doesn't have access to, then it gets hyperlinked. Clicking on the link gives an access denied error as expected, yet some information remains available via the link, link label, and tooltip. This can result in disclosure of the existence of the note, the note author name, the note creation timestamp, and the issue id the note belongs to. Version 2.26.2 contains a patch for the issue. No known workarounds are available. | [
"cpe:2.3:a:mantisbt:mantisbt:-:*:*:*:*:*:*:*"
]
| null | 5.3 | null | null |
CVE-2025-6315 | code-projects Online Shoe Store cart2.php sql injection | A vulnerability was found in code-projects Online Shoe Store 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /cart2.php. The manipulation of the argument ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | []
| 6.9 | 7.3 | 7.3 | 7.5 |
CVE-2020-11220 | While processing storage SCM commands there is a time of check or time of use window where a pointer used could be invalid at a specific time while executing the storage SCM call in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking | [
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8005_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8002_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8195au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm855au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx50_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3519_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3555_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5515_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt1500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt2000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4361_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa6560_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8673_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc801s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtm525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr051:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr865_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1351_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1354_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1355_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1381_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1396_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr526_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr545_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr546_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wgr7640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:whs9410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:whs9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr2965_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3925_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr5975_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:*"
]
| null | 6.4 | null | 4.4 |
|
GHSA-wjfh-82xx-qrx6 | NoSQL injection vulnerability in GROWI versions prior to v4.2.20 allows a remote attacker to obtain and/or alter the information stored in the database via unspecified vectors. | []
| null | null | null | null |
|
RHSA-2019:2099 | Red Hat Security Advisory: samba security, bug fix, and enhancement update | samba: save registry file outside share as unprivileged user | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
]
| null | null | 4.2 | null |
GHSA-6gg3-vvc7-gvjq | The nsDocument::SetScriptGlobalObject function in content/base/src/nsDocument.cpp in Mozilla Firefox 3.5.x before 3.5.2, when certain add-ons are enabled, does not properly handle a Link HTTP header, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via a crafted web page, related to an incorrect security wrapper. | []
| null | null | null | null |
|
GHSA-ghg6-vw6r-cjq8 | Open redirect vulnerability in assets/login on the Forescout CounterACT NAC device before 7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the a parameter. | []
| null | null | null | null |
|
CVE-2024-3923 | Beaver Builder – WordPress Page Builder <= 2.8.1.1 - Authenticated (Contributor+) Stored Cross-Site Scripting | The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the link_target parameter in all versions up to, and including, 2.8.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*"
]
| null | 6.4 | null | null |
GHSA-hxgv-4m8q-mh2f | Visual C++ Redistributable Installer Elevation of Privilege Vulnerability | []
| null | 7.8 | null | null |
|
GHSA-vjwp-m299-85vg | Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability | []
| null | 8.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.