id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2021-3493 | The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges. | [
"cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:-:*:*:*"
]
| null | 8.8 | null | null |
|
GHSA-r923-565v-m5rj | In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges | []
| null | 7.8 | null | null |
|
GHSA-cjqc-8hfm-w595 | TOTOLINK A3000RU V4.1.2cu.5185_B20201128 was discovered to contain a hardcoded password for root at /etc/shadow.sample. | []
| null | 7.8 | null | null |
|
RHSA-2007:0396 | Red Hat Security Advisory: mod_perl security update | mod_perl PerlRun denial of service | [
"cpe:/a:redhat:rhel_application_stack:1"
]
| null | null | null | null |
GHSA-xwwv-rgwm-jvmv | webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /forums/editforum.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field. | []
| null | 5.4 | null | null |
|
GHSA-2ffv-jjmw-c36c | CdrCore.dll in Corel DrawStandard 2020 22.0.0.474 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious CDR file. | []
| null | null | null | null |
|
CVE-2010-0218 | ISC BIND 9.7.2 through 9.7.2-P1 uses an incorrect ACL to restrict the ability of Recursion Desired (RD) queries to access the cache, which allows remote attackers to obtain potentially sensitive information via a DNS query. | [
"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-96qg-8vqq-23ch | Multiple cross-site scripting (XSS) vulnerabilities in admin/actions.php in PHP-Blogger 2.2.5, and possibly earlier versions, allow remote attackers to execute arbitrary web script or HTML via the (1) name, (2) title, (3) news, (4) description, and (5) sitename parameters. | []
| null | null | null | null |
|
GHSA-mw95-jjmc-q5f9 | Cross Site Scripting vulnerability in TOTOLINK X2000R before v1.0.0-B20231213.1013 allows a remote attacker to execute arbitrary code via the Guest Access Control parameter in the Wireless Page. | []
| null | 4.8 | null | null |
|
CVE-2017-7555 | Augeas versions up to and including 1.8.0 are vulnerable to heap-based buffer overflow due to improper handling of escaped strings. Attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution. | [
"cpe:2.3:a:augeas:augeas:*:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 7.5 |
|
GHSA-pfmp-3fqm-qphc | The ScopedClipboardWriter::WritePickledData function in ui/base/clipboard/scoped_clipboard_writer.cc in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows does not verify a certain format value, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the clipboard. | []
| null | null | null | null |
|
GHSA-j95w-c3jf-29mw | IBM Cognos Analytics 11.1.7, 11.2.4, and 12.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267451. | []
| null | 5.4 | null | null |
|
CVE-2021-25917 | In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly and rendered in the U2F USB Device authentication method page. A highly privileged attacker could inject arbitrary code into input fields when creating a new user. | [
"cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*"
]
| null | 4.8 | null | 3.5 |
|
CVE-1999-0724 | Buffer overflow in OpenBSD procfs and fdescfs file systems via uio_offset in the readdir() function. | [
"cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*"
]
| null | null | null | 4.6 |
|
GHSA-r78r-gvgq-2chj | Vulnerability in the Oracle Database Recovery Manager component of Oracle Database Server. Supported versions that are affected are 19.3-19.20 and 21.3-21.11. Easily exploitable vulnerability allows high privileged attacker having DBA account privilege with network access via Oracle Net to compromise Oracle Database Recovery Manager. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Database Recovery Manager. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | []
| null | 4.9 | null | null |
|
CVE-2009-2202 | Apple QuickTime before 7.6.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted H.264 movie file. | [
"cpe:2.3:a:apple:quicktime:*:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:*:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:4.1.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:4.1.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.2.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.2.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.3.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.3.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.4.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.4.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.6:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.6:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1.70:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.5:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.5:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.5:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.5:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
CVE-2007-3094 | Unspecified vulnerability in the authentication mechanism in Solaris Management Console (SMC) on Sun Solaris 8 through 10 before 20070605 allows remote authenticated users to execute arbitrary code via unspecified vectors, related to the WBEM server. | [
"cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*"
]
| null | null | null | 9 |
|
CVE-2021-38847 | S-Cart v6.4.1 and below was discovered to contain an arbitrary file upload vulnerability in the Editor module on the Admin panel. This vulnerability allows attackers to execute arbitrary code via a crafted IMG file. | [
"cpe:2.3:a:s-cart:s-cart:*:*:*:*:*:*:*:*"
]
| null | 8.8 | null | 6.5 |
|
CVE-2008-6044 | Cross-site scripting (XSS) vulnerability in advanced_search_result.php in xt:Commerce 3.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the keywords parameter. | [
"cpe:2.3:a:xt-commerce:xt-commerce:*:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-fc3j-cfqv-pfrm | Password stored in plain text by Jenkins HP ALM Quality Center Plugin | HP ALM Quality Center Plugin 1.6 and earlier stores a password in plain text in its global configuration file `org.jenkinsci.plugins.qc.QualityCenterIntegrationRecorder.xml`. This password can be viewed by users with access to the Jenkins controller file system. | []
| null | 3.3 | null | null |
GHSA-6mwv-34hq-6gqx | mod_wsgi before 4.2.4 for Apache, when creating a daemon process group, does not properly handle when group privileges cannot be dropped, which might allow attackers to gain privileges via unspecified vectors. | []
| null | null | null | null |
|
CVE-2021-31482 | This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12708. | [
"cpe:2.3:a:opentext:brava\\!_desktop:16.6.3.84:*:*:*:*:*:*:*"
]
| null | null | 7.8 | null |
|
RHSA-2011:0027 | Red Hat Security Advisory: python security, bug fix, and enhancement update | python: untrusted python modules search path python: rgbimg: multiple security issues python: rgbimg: multiple security issues python: rgbimg: multiple security issues python: audioop: incorrect integer overflow checks Python: Memory corruption in audioop module | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
]
| null | null | null | null |
CVE-2024-54363 | WordPress Wp NssUser Register plugin <= 1.0.0 - Privilege Escalation vulnerability | Incorrect Privilege Assignment vulnerability in nssTheme Wp NssUser Register allows Privilege Escalation.This issue affects Wp NssUser Register: from n/a through 1.0.0. | []
| null | 9.8 | null | null |
GHSA-348j-44v2-vwfr | The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack. | []
| null | null | null | null |
|
cisco-sa-xr-cdp-wnALzvT2 | Cisco IOS XR Software Cisco Discovery Protocol Denial of Service Vulnerability | A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the Cisco Discovery Protocol process to reload on an affected device.
This vulnerability is due to a heap buffer overflow in certain Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a heap overflow, which could cause the Cisco Discovery Protocol process to reload on the device. The bytes that can be written in the buffer overflow are restricted, which limits remote code execution.
Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the September 2022 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2022 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74840"]. | []
| null | 4.3 | null | null |
GHSA-j5jj-cv4x-3rpr | A vulnerability has been identified in Teamcenter Active Workspace V4 (All versions < V4.3.9), Teamcenter Active Workspace V5.0 (All versions < V5.0.7), Teamcenter Active Workspace V5.1 (All versions < V5.1.4). The affected application allows verbose error messages which allow leaking of sensitive information, such as full paths. | []
| null | null | null | null |
|
GHSA-c58x-2x8h-gwq3 | A flaw was found in the QEMU Virtio PCI Bindings (hw/virtio/virtio-pci.c). An improper release and use of the irqfd for vector 0 during the boot process leads to a guest triggerable crash via vhost_net_stop(). This flaw allows a malicious guest to crash the QEMU process on the host. | []
| null | 5.5 | null | null |
|
CVE-2018-25046 | Path traversal in code.cloudfoundry.org/archiver | Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory. | [
"cpe:2.3:a:cloudfoundry:archiver:*:*:*:*:*:*:*:*"
]
| null | 9.1 | null | null |
CVE-2022-22374 | The BMC (IBM Power 9 AC922 OP910, OP920, OP930, and OP940) may be subject to a firmware downgrade attack which may affect its ability to operate its host. IBM X-Force ID: 221442. | [
"cpe:2.3:o:ibm:power_9_ac922_firmware:op910:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:power_9_ac922_firmware:op920:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:power_9_ac922_firmware:op930:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:power_9_ac922_firmware:op940:*:*:*:*:*:*:*",
"cpe:2.3:h:ibm:power_9_ac922:-:*:*:*:*:*:*:*"
]
| null | null | 6.5 | null |
|
CVE-2025-21939 | drm/xe/hmm: Don't dereference struct page pointers without notifier lock | In the Linux kernel, the following vulnerability has been resolved:
drm/xe/hmm: Don't dereference struct page pointers without notifier lock
The pnfs that we obtain from hmm_range_fault() point to pages that
we don't have a reference on, and the guarantee that they are still
in the cpu page-tables is that the notifier lock must be held and the
notifier seqno is still valid.
So while building the sg table and marking the pages accesses / dirty
we need to hold this lock with a validated seqno.
However, the lock is reclaim tainted which makes
sg_alloc_table_from_pages_segment() unusable, since it internally
allocates memory.
Instead build the sg-table manually. For the non-iommu case
this might lead to fewer coalesces, but if that's a problem it can
be fixed up later in the resource cursor code. For the iommu case,
the whole sg-table may still be coalesced to a single contigous
device va region.
This avoids marking pages that we don't own dirty and accessed, and
it also avoid dereferencing struct pages that we don't own.
v2:
- Use assert to check whether hmm pfns are valid (Matthew Auld)
- Take into account that large pages may cross range boundaries
(Matthew Auld)
v3:
- Don't unnecessarily check for a non-freed sg-table. (Matthew Auld)
- Add a missing up_read() in an error path. (Matthew Auld)
(cherry picked from commit ea3e66d280ce2576664a862693d1da8fd324c317) | []
| null | null | null | null |
RHSA-2022:5157 | Red Hat Security Advisory: kernel security and bug fix update | kernel: cgroups v1 release_agent feature may allow privilege escalation kernel: race condition in perf_event_open leads to privilege escalation | [
"cpe:/o:redhat:rhel_aus:7.4::server"
]
| null | 7.4 | null | null |
GHSA-33jj-rpwm-v75g | An SQL Injection vulnerability exists in oasys oa_system as of 9/7/2021 in resources/mappers/notice-mapper.xml. | []
| null | 6.5 | null | null |
|
GHSA-894h-gvjh-qqpj | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Hassan Ali Snap Pixel plugin <= 1.5.7 versions. | []
| null | 5.9 | null | null |
|
CVE-2021-37367 | CTparental before 4.45.07 is affected by a code execution vulnerability in the CTparental admin panel. Because The file "bl_categories_help.php" is vulnerable to directory traversal, an attacker can create a file that contains scripts and run arbitrary commands. | [
"cpe:2.3:a:ctparental_project:ctparental:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | 4.6 |
|
CVE-2019-11488 | Incorrect Access Control in the Account Access / Password Reset Link in SimplyBook.me Enterprise before 2019-04-23 allows Unauthorized Attackers to READ/WRITE Customer or Administrator data via a persistent HTTP GET Request Hash Link Replay, as demonstrated by a login-link from the browser history. | [
"cpe:2.3:a:simplybook:simplybook:*:*:*:*:enterprise:*:*:*"
]
| null | null | 8.1 | 6.8 |
|
CVE-2016-3653 | Multiple cross-site request forgery (CSRF) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to hijack the authentication of arbitrary users. | [
"cpe:2.3:a:symantec:endpoint_protection_manager:*:mp4:*:*:*:*:*:*"
]
| null | null | 8 | 6 |
|
CVE-2006-1440 | BOM in Apple Mac OS X 10.3.9 and 10.4.6 allows attackers to overwrite arbitrary files via an archive that contains symbolic links. | [
"cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*"
]
| null | null | null | 2.1 |
|
GHSA-f47m-wpg7-5gxp | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Dotsquares Google Map Locations allows Reflected XSS.This issue affects Google Map Locations: from n/a through 1.0. | []
| null | 7.1 | null | null |
|
CVE-2023-22309 | Reflected Cross Site Scripting (XSS) | Reflective Cross-Site-Scripting in Webconf in Tribe29 Checkmk Appliance before 1.6.4. | [
"cpe:2.3:o:tribe29:checkmk_appliance_firmware:*:*:*:*:*:*:*:*"
]
| null | 6.1 | null | null |
CVE-2020-10285 | RVD#3322: Weak authentication implementation make the system vulnerable to a brute-force attack over adjacent networks | The authentication implementation on the xArm controller has very low entropy, making it vulnerable to a brute-force attack. There is no mechanism in place to mitigate or lockout automated attempts to gain access. | [
"cpe:2.3:o:ufactory:xarm_5_lite_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ufactory:xarm_5_lite:-:*:*:*:*:*:*:*"
]
| null | null | 9.4 | null |
CVE-2025-23108 | Opening Javascript links in a new tab via long-press in the Firefox iOS client could result in a malicious script spoofing the URL of the new tab. This vulnerability affects Firefox for iOS < 134. | []
| null | 4.3 | null | null |
|
CVE-2021-20496 | IBM Security Verify Access Docker 10.0.0 could allow an authenticated user to bypass input due to improper input validation. IBM X-Force ID: 197966. | [
"cpe:2.3:a:ibm:security_verify_access:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:docker:docker:-:*:*:*:*:*:*:*"
]
| null | null | 2.7 | null |
|
GHSA-5hmv-vv26-wxmx | Cross-site scripting (XSS) vulnerability in the Web Email Protection component in Symantec Encryption Management Server (formerly Symantec PGP Universal Server) before 3.3.0 MP2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted encrypted e-mail attachment. | []
| null | null | null | null |
|
CVE-2003-1198 | connection.c in Cherokee web server before 0.4.6 allows remote attackers to cause a denial of service via an HTTP POST request without a Content-Length header field. | [
"cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cherokee:cherokee_httpd:0.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cherokee:cherokee_httpd:0.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cherokee:cherokee_httpd:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cherokee:cherokee_httpd:0.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cherokee:cherokee_httpd:0.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cherokee:cherokee_httpd:0.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cherokee:cherokee_httpd:0.4.6:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2024-7534 | Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
GHSA-hm94-45pm-xvx4 | Improper Privilege Management vulnerability in UkrSolution Barcode Scanner with Inventory & Order Manager allows Privilege Escalation.This issue affects Barcode Scanner with Inventory & Order Manager: from n/a through 1.5.3. | []
| null | 9.8 | null | null |
|
CVE-2013-1649 | Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 uses the crypt and SHA-1 algorithms for password hashing, which makes it easier for context-dependent attackers to obtain cleartext passwords via a brute-force attack. | [
"cpe:2.3:a:open-xchange:open-xchange_server:6.20.7:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_server:6.22.0:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_server:6.22.1:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-jhjc-pp6w-63x8 | The PressMart - Modern Elementor WooCommerce WordPress Theme theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.2.16. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. | []
| null | 7.3 | null | null |
|
CVE-2016-10992 | The music-store plugin before 1.0.43 for WordPress has XSS via the wp-admin/admin.php?page=music-store-menu-reports from_year parameter. | [
"cpe:2.3:a:codepeople:music_store:*:*:*:*:*:wordpress:*:*"
]
| null | 6.1 | null | 4.3 |
|
CVE-2023-40650 | In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
]
| null | 5.5 | null | null |
|
GHSA-qwpw-w2v5-h4cw | Buffer overflow in CHttpServer::OnParseError in the ISAPI extension (Isapi.cpp) when built using Microsoft Foundation Class (MFC) static libraries in Visual C++ 5.0, and 6.0 before SP3, as used in multiple products including BadBlue, allows remote attackers to cause a denial of service (access violation and crash) and possibly execute arbitrary code via a long query string that causes a parsing error. | []
| null | null | null | null |
|
CVE-2012-3984 | Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 do not properly handle navigation away from a web page that has a SELECT element's menu active, which allows remote attackers to spoof page content via vectors involving absolute positioning and scrolling. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:-:*:*:*"
]
| null | null | null | 6.8 |
|
PYSEC-2021-656 | null | TensorFlow is an end-to-end open source platform for machine learning. An attacker can trigger a null pointer dereference by providing an invalid `permutation` to `tf.raw_ops.SparseMatrixSparseCholesky`. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/080f1d9e257589f78b3ffb75debf584168aa6062/tensorflow/core/kernels/sparse/sparse_cholesky_op.cc#L85-L86) fails to properly validate the input arguments. Although `ValidateInputs` is called and there are checks in the body of this function, the code proceeds to the next line in `ValidateInputs` since `OP_REQUIRES`(https://github.com/tensorflow/tensorflow/blob/080f1d9e257589f78b3ffb75debf584168aa6062/tensorflow/core/framework/op_requires.h#L41-L48) is a macro that only exits the current function. Thus, the first validation condition that fails in `ValidateInputs` will cause an early return from that function. However, the caller will continue execution from the next line. The fix is to either explicitly check `context->status()` or to convert `ValidateInputs` to return a `Status`. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. | []
| null | null | null | null |
CVE-2013-5820 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS. | [
"cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:*:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-35vx-q8fx-9jg2 | Addalink 1.0 beta 4 and earlier allows remote attackers to (1) approve web-site additions via a modified approved field and (2) change the visit-counter value via a modified counter field. | []
| null | null | null | null |
|
GHSA-mf96-wwv9-c857 | Oclean Mobile Application 2.1.2 communicates with an external website using HTTP so it is possible to eavesdrop the network traffic. The content of HTTP payload is encrypted using XOR with a hardcoded key, which allows for the possibility to decode the traffic. | []
| null | null | null | null |
|
GHSA-529p-f8cv-j372 | IOAcceleratorFamily in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 does not properly handle resource lists and IOService userclient types, which allows attackers to execute arbitrary code or cause a denial of service (NULL pointer dereference) via a crafted app. | []
| null | null | null | null |
|
CVE-2016-10909 | The booking-calendar-contact-form plugin before 1.0.24 for WordPress has SQL injection. | [
"cpe:2.3:a:codepeople:booking_calendar_contact_form:*:*:*:*:*:wordpress:*:*"
]
| null | null | 9.8 | 7.5 |
|
CVE-2023-6351 | Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
GHSA-6v7j-g6x9-qr7q | Cross-site scripting (XSS) vulnerability in Google Chrome before 43.0.2357.65 allows user-assisted remote attackers to inject arbitrary web script or HTML via crafted data that is improperly handled by the Bookmarks feature. | []
| null | null | null | null |
|
GHSA-4ghq-p9mc-vcvw | A Cross-Site Scripting (XSS) CWE-79 vulnerability exists in U.motion Server (MEG6501-0001 - U.motion KNX server, MEG6501-0002 - U.motion KNX Server Plus, MEG6260-0410 - U.motion KNX Server Plus, Touch 10, MEG6260-0415 - U.motion KNX Server Plus, Touch 15), which could allow an attacker to inject client-side script when a user visits a web page. | []
| null | 5.4 | null | null |
|
CVE-2015-4633 | Multiple SQL injection vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow (1) remote attackers to execute arbitrary SQL commands via the number parameter to opac-tags_subject.pl in the OPAC interface or (2) remote authenticated users to execute arbitrary SQL commands via the Filter or (3) Criteria parameter to reports/borrowers_out.pl in the Staff interface. | [
"cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 7.5 |
|
GHSA-qxm4-v4cw-7cm7 | An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application. | []
| null | 4.6 | null | null |
|
GHSA-q897-jmr4-6j4v | Cross-Site Request Forgery (CSRF) vulnerability in Arnan de Gans No-Bot Registration.This issue affects No-Bot Registration: from n/a through 1.9.1. | []
| null | 4.3 | null | null |
|
GHSA-wpjw-2wcf-9m6m | A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system of the affected device. Cisco has not released software updates that address this vulnerability. | []
| null | 9.8 | null | null |
|
CVE-2018-21064 | An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is an array overflow in a driver's input booster. The Samsung ID is SVE-2017-11816 (August 2018). | [
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
CVE-2024-9744 | Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24460. | [
"cpe:2.3:a:tungstenautomation:power_pdf:*:*:*:*:*:*:*:*"
]
| null | null | 7.8 | null |
CVE-2014-6970 | The North American Ismaili Games (aka hr.apps.n166983741) application 5.26.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:graphicstylus:north_american_ismaili_games:5.26.2:*:*:*:*:android:*:*"
]
| null | null | null | 5.4 |
|
CVE-2021-31777 | The dce (aka Dynamic Content Element) extension 2.2.0 through 2.6.x before 2.6.2, and 2.7.x before 2.7.1, for TYPO3 allows SQL Injection via a backend user account. | [
"cpe:2.3:a:dynamic_content_elements_project:dynamic_content_elements:*:*:*:*:*:typo3:*:*"
]
| null | 4.9 | null | 4 |
|
GHSA-vxcv-7c4v-fmj9 | dexconf in XFree86 Xserver 4.1.0-2 creates the /dev/dri directory with insecure permissions (666), which allows local users to replace or create files in the root file system. | []
| null | null | null | null |
|
CVE-2022-32866 | The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, watchOS 9, macOS Monterey 12.6, tvOS 16. An app may be able to execute arbitrary code with kernel privileges. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
|
CVE-2018-9177 | Twonky Server before 8.5.1 has XSS via a folder name on the Shared Folders screen. | [
"cpe:2.3:a:lynxtechnology:twonky_server:*:*:*:*:*:*:*:*"
]
| null | null | 6.1 | 4.3 |
|
GHSA-5g74-67hf-f7fv | TOTOlink A3002R V1.1.1-B20200824.0128 contains a buffer overflow vulnerability. The vulnerability arises from the improper input validation of the static_ipv6 parameter in the formIpv6Setup interface of /bin/boa | []
| null | 8 | null | null |
|
CVE-2009-1337 | The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application. | [
"cpe:2.3:o:linux:linux_kernel:*:rc2_git7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:rc8:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:rc9:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:git7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29:git1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29:rc2:*:*:*:*:*:*"
]
| null | null | null | 4.4 |
|
GHSA-mrr6-w84f-5xh8 | Memory corruption occurs while connecting a STA to an AP and initiating an ADD TS request. | []
| null | 7.5 | null | null |
|
GHSA-w3mp-6vrj-875g | Cuba has a DoS in the File Storage | ImpactThe local file storage implementation does not restrict the size of uploaded files. An attacker could exploit this by uploading excessively large files, potentially causing the server to run out of space and return HTTP 500 error, resulting in a denial of service.The severity of the vulnerability is mitigated by the fact that the application UI and the generic REST API are typically accessible only to authenticated users.PatchesThe problem has been fixed in CUBA 7.2.23.WorkaroundsA workaround for those who are unable to upgrade: [Disable Files Endpoint in CUBA Application](https://docs.jmix.io/jmix/files-vulnerabilities.html#disable-files-endpoint-in-cuba-application).References[Files Functionality Vulnerabilities :: Jmix Documentation](https://docs.jmix.io/jmix/files-vulnerabilities.html)Similar vulnerability in Jmix: [DoS in the Local File Storage · Advisory · jmix-framework/jmix](https://github.com/jmix-framework/jmix/security/advisories/GHSA-f3gv-cwwh-758m) | []
| null | 6.5 | null | null |
cisco-sa-20190515-sb-snmpdos | Cisco Small Business Series Switches Simple Network Management Protocol Denial of Service Vulnerability | A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Small Business Sx200, Sx300, Sx500, ESW2 Series Managed Switches and Small Business Sx250, Sx350, Sx550 Series Switches could allow an authenticated, remote attacker to cause the SNMP application of an affected device to cease processing traffic, resulting in the CPU utilization reaching one hundred percent. Manual intervention may be required before a device resumes normal operations.
The vulnerability is due to improper validation of SNMP protocol data units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a malicious SNMP packet to an affected device. A successful exploit could allow the attacker to cause the device to cease forwarding traffic, which could result in a denial of service (DoS) condition.
Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-sb-snmpdos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-sb-snmpdos"] | []
| null | null | 7.7 | null |
CVE-2012-4543 | Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) before 8.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) pageStart or (2) pageSize to the displayCRL script, or (3) nonce variable to the profileProcess script. | [
"cpe:2.3:a:redhat:certificate_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:certificate_system:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:certificate_system:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:certificate_system:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:certificate_system:8:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:certificate_system:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:certificate_system:8.1:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-mjhv-4xgh-4wx2 | The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface spoofing. | []
| null | 6.1 | null | null |
|
CVE-2004-1780 | Info Touch Surfnet kiosk allows local users to deposit extra time into Internet kiosk accounts via repeated authentication attempts. | [
"cpe:2.3:a:info_touch:surfnet:1.31:*:*:*:*:*:*:*"
]
| null | null | null | 4.6 |
|
CVE-2024-20444 | Cisco Nexus Dashboard Fabric Controller REST API Command Injection Vulnerability | A vulnerability in Cisco Nexus Dashboard Fabric Controller (NDFC), formerly Cisco Data Center Network Manager (DCNM), could allow an authenticated, remote attacker with network-admin privileges to perform a command injection attack against an affected device.
This vulnerability is due to insufficient validation of command arguments. An attacker could exploit this vulnerability by submitting crafted command arguments to a specific REST API endpoint. A successful exploit could allow the attacker to overwrite sensitive files or crash a specific container, which would restart on its own, causing a low-impact denial of service (DoS) condition. | [
"cpe:2.3:a:cisco:data_center_network_manager:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:nexus_dashboard_fabric_controller:*:*:*:*:*:*:*:*"
]
| null | 5.5 | null | null |
GHSA-j4x3-889q-ppj5 | The contact-form-plugin plugin before 4.0.2 for WordPress has XSS. | []
| null | null | 6.1 | null |
|
CVE-2023-6301 | SourceCodester Best Courier Management System GET Parameter parcel_list.php cross site scripting | A vulnerability has been found in SourceCodester Best Courier Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument id with the input </TiTlE><ScRiPt>alert(1)</ScRiPt> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246127. | [
"cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*"
]
| null | 3.5 | 3.5 | 4 |
GHSA-h6v5-m9cf-gc4p | Buffer overflow in Apple Quicktime Player 7.3.1.70 and other versions before 7.4.1, when RTSP tunneling is enabled, allows remote attackers to execute arbitrary code via a long Reason-Phrase response to an rtsp:// request, as demonstrated using a 404 error message. | []
| null | null | null | null |
|
CVE-2017-11830 | Device Guard in Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to make an unsigned file appear to be signed, due to a security feature bypass, aka "Device Guard Security Feature Bypass Vulnerability". | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
]
| null | null | 5.3 | 4.6 |
|
GHSA-pm9q-xj9p-96pm | @strapi/plugin-upload has a Denial-of-Service via Improper Exception Handling | SummaryA Denial-of-Service was found in the media upload process causing the server to crash without restarting, affecting either development and production environments.DetailsUsually, errors in the application cause it to log the error and keep it running for other clients. This behavior, in contrast, stops the server execution, making it unavailable for any clients until it's manually restarted.PoCDue to a bug in what we believe to be Burp’s decoding system, we couldn’t produce a valid file to easily reproduce the vulnerability. Instead, the issue can be reproduced by following these steps:Configure Burp’s proxy between a browser and a Strapi serverLog in and upload an image through the Media Library page while having Burp’s interceptor turned onAfter capturing the upload POST request in Burp, add `%00` at the end of the file extension from the `Content-Disposition`, in the filename parameter (See reference image 1 below)Using the cursor, select the added `%00` and right-click it. Click in Convert selection > URL > URL decode to transform the selected text into a null byteForward the modified request. The server should print an error and crash with the error `ERR_INVALID_ARG_VALUE` (See reference log 1 below)By following the data flow, we reached the [line of code](https://github.com/strapi/strapi/blob/f1dd5cc8eef574bac6679aab6f93276e57497328/packages/providers/upload-local/src/index.ts#L86) where we believe the DoS is being caused.
The simpler way of fixing this vulnerability seems to be avoiding the error thrown by whitelisting the characters used in the extension.Reference Image 1Reference Log 1ImpactDenial-of-Service occurs when a service becomes unavailable for users or other services.
By sending a specially-crafted request, the server crashes without restarting. The entire server crashes with the thrown error instead of crashing only the single request and returning error 500 to the user.
Any user with access to the file upload functionality is able to exploit this vulnerability, affecting applications running in both development mode and production mode as well. | []
| null | 5.3 | null | null |
GHSA-r7qh-j5wj-j754 | The Harry's Pub (aka com.emunching.harryspub) application 1.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | []
| null | null | null | null |
|
GHSA-xgxg-r58g-f7pr | Mutiny Standard before 4.5-1.12 allows remote attackers to execute arbitrary commands via the network-interface menu, related to a "command injection vulnerability." | []
| null | null | null | null |
|
GHSA-86m5-3xxr-w7vw | XML Core Services (aka MSXML) 3.0 in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (system-state corruption) via crafted XML content, aka "MSXML Remote Code Execution Vulnerability." | []
| null | null | null | null |
|
GHSA-6j5r-8vhm-p3x4 | The Helpful WordPress plugin before 4.5.26 puts the exported logs and feedbacks in a publicly accessible location and guessable names, which could allow attackers to download them and retrieve sensitive information such as IP, Names and Email Address depending on the plugin's settings | []
| null | 5.3 | null | null |
|
CVE-2023-4761 | Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*"
]
| null | 8.1 | null | null |
|
GHSA-3q5v-jr96-99g5 | Judging Management System 1.0 was discovered to contain an arbitrary file upload vulnerability via the component edit_organizer.php. | []
| null | 8.1 | null | null |
|
CVE-2024-9443 | Basticom Framework <= 1.5.0 - Authenticated (Author+) Stored Cross-Site Scripting via SVG File Upload | The Basticom Framework plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file. | [
"cpe:2.3:a:basticom:framework:*:*:*:*:*:wordpress:*:*"
]
| null | 6.4 | null | null |
CVE-2001-0805 | Directory traversal vulnerability in ttawebtop.cgi in Tarantella Enterprise 3.00 and 3.01 allows remote attackers to read arbitrary files via a .. (dot dot) in the pg parameter. | [
"cpe:2.3:a:tarantella:tarantella_enterprise:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:tarantella:tarantella_enterprise:3.01:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
RHSA-2023:2570 | Red Hat Security Advisory: krb5 security, bug fix, and enhancement update | Kerberos: delegation constrain bypass in S4U2Proxy | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
]
| null | 7.2 | null | null |
GHSA-6w46-qmr6-p995 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Eniture Technology Distance Based Shipping Calculator allows SQL Injection.This issue affects Distance Based Shipping Calculator: from n/a through 2.0.21. | []
| null | 8.5 | null | null |
|
GHSA-8fxw-mffq-432c | Access of resource using incompatible type ('type confusion') in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network. | []
| null | 8.8 | null | null |
|
cisco-sa-20180328-dhcpr1 | Cisco IOS and IOS XE Software DHCP Version 4 Relay Heap Overflow Denial of Service Vulnerability | A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
The vulnerability exists because the affected software performs incomplete input validation of option 82 information that it receives in DHCP Version 4 (DHCPv4) packets from DHCP relay agents. An attacker could exploit this vulnerability by sending a crafted DHCPv4 packet to an affected device. A successful exploit could allow the attacker to cause a heap overflow condition on the affected device, which will cause the device to reload and result in a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr1 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr1"]
This advisory is part of the March 28, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 20 Cisco Security Advisories that describe 22 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-66682"]. | []
| null | null | 8.6 | null |
RHSA-2020:1465 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135) | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor",
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
]
| null | null | 5.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.