id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-99gr-p997-vr4g | A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service. | []
| null | 4.7 | null | null |
|
CVE-2005-3913 | Unspecified vulnerability in the domain alias management in Virtual Hosting Control System (VHCS) 2.4.6.2, related to "creating and deleting forwards for domain aliases," allows users to hijack the forwardings of other users. | [
"cpe:2.3:a:vchs:vchs:2.4.6.2:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
RHSA-2025:0277 | Red Hat Security Advisory: webkit2gtk3 security update | WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash webkit: Processing maliciously crafted web content may lead to an unexpected process crash webkit: Processing maliciously crafted web content may lead to memory corruption webkit: Processing maliciously crafted web content may lead to an unexpected process crash | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
]
| null | 6.5 | null | null |
CVE-2008-5709 | Multiple unspecified vulnerabilities in the web management interface in Avaya Communication Manager (CM) 3.1 before 3.1.4 SP2, 4.0 before 4.0.3 SP1, and 5.0 before 5.0 SP3 allow remote authenticated users to execute arbitrary code via unknown attack vectors in the (1) Set Static Routes and (2) Backup History components. | [
"cpe:2.3:a:avaya:communication_manager:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.4:sp1:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:4.0.1:sp15215:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:4.0.1:sp15500:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:5.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:5.0:sp2:*:*:*:*:*:*"
]
| null | null | null | 9 |
|
RHSA-2024:3066 | Red Hat Security Advisory: exempi security update | exempi: denial of service via opening of crafted audio file with ID3V2 frame exempi: denial of service via opening of crafted webp file | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
]
| null | 6.5 | null | null |
GHSA-p383-332q-77v5 | Cross-site scripting (XSS) vulnerability in Electronic Logbook (ELOG) before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via subtext parameter to unspecified components. | []
| null | null | null | null |
|
GHSA-vg9c-529p-65wv | Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption. | []
| null | null | null | null |
|
CVE-2021-2002 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*"
]
| null | 4.9 | null | null |
|
GHSA-h3p5-c6x2-ghq2 | Memory corruption in multimedia due to improper validation of array index in Snapdragon Auto | []
| null | 7.8 | null | null |
|
RHSA-2024:10472 | Red Hat Security Advisory: webkit2gtk3 security update | webkitgtk: data isolation bypass vulnerability | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
]
| null | 6.1 | null | null |
GHSA-79gw-fqph-243q | Unspecified vulnerability in sa_snap in the bos.esagent fileset in IBM AIX 5.3 allows local users to leverage system group membership and delete files via unknown vectors. | []
| null | null | null | null |
|
GHSA-7q8c-wgc5-qrph | A vulnerability was found in GetSimpleCMS 3.3.16/3.4.0a. It has been rated as critical. This issue affects some unknown processing of the file /admin/theme-edit.php. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-245735. | []
| null | 4.7 | null | null |
|
CVE-2021-42749 | In Beaver Themer, attackers can bypass conditional logic controls (for hiding content) when viewing the post archives. Exploitation requires that a Themer layout is applied to the archives, and that the post excerpt field is not set. | [
"cpe:2.3:a:fastlinemedia:beaver_themer:-:*:*:*:*:*:*:*"
]
| null | 5.3 | null | 5 |
|
CVE-2021-36987 | There is a issue that nodes in the linked list being freed for multiple times in Huawei Smartphone due to race conditions. Successful exploitation of this vulnerability can cause the system to restart. | [
"cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*"
]
| null | 5.9 | null | 7.1 |
|
GHSA-w5f5-72qq-hgj6 | Adobe Prelude version 10.0 (and earlier) are affected by an uninitialized variable vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | []
| null | null | null | null |
|
CVE-2004-0610 | The Web administration interface in Microsoft MN-500 Wireless Router allows remote attackers to cause a denial of service (connection refusal) via a large number of open HTTP connections. | [
"cpe:2.3:h:microsoft:mn-500_wireless_base_station:*:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2001-1515 | Macintosh clients, when using NT file system volumes on Windows 2000 SP1, create subdirectories and automatically modify the inherited NTFS permissions, which may cause the directories to have less restrictive permissions than intended. | [
"cpe:2.3:o:microsoft:windows_2000:-:sp1:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
CVE-2023-33641 | H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the AddMacList interface at /goform/aspForm. | [
"cpe:2.3:o:h3c:magic_r300-2100m_firmware:r300-2100mv100r004:*:*:*:*:*:*:*",
"cpe:2.3:h:h3c:magic_r300-2100m:-:*:*:*:*:*:*:*"
]
| null | 7.2 | null | null |
|
CVE-1999-0770 | Firewall-1 sets a long timeout for connections that begin with ACK or other packets except SYN, allowing an attacker to conduct a denial of service via a large number of connection attempts to unresponsive systems. | [
"cpe:2.3:a:checkpoint:firewall-1:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:checkpoint:firewall-1:4.0:*:*:*:*:*:*:*"
]
| null | null | null | 2.1 |
|
CVE-2020-24292 | Buffer Overflow vulnerability in load function in PluginICO.cpp in FreeImage 3.19.0 [r1859] allows remote attackers to run arbitrary code via opening of crafted ico file. | [
"cpe:2.3:a:freeimage_project:freeimage:3.19.0:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
CVE-2006-0763 | Cross-site scripting (XSS) vulnerability in dowebmailforward.cgi in cPanel allows remote attackers to inject arbitrary web script or HTML via a URL encoded value in the fwd parameter. | [
"cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-4qvm-8x6x-vhwj | ** DISPUTED ** Stack-based buffer overflow in Mozilla Firefox allows remote attackers to execute arbitrary code via unspecified vectors involving JavaScript. NOTE: the vendor and original researchers have released a follow-up comment disputing the severity of this issue, in which the researcher states that "we mentioned that there was a previously known Firefox vulnerability that could result in a stack overflow ending up in remote code execution. However, the code we presented did not in fact do this... I have not succeeded in making this code do anything more than cause a crash and eat up system resources". | []
| null | null | null | null |
|
CVE-2017-5533 | TIBCO JasperReports Server credentials disclosure | A vulnerability in the server content cache of TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a vulnerability which fails to prevent remote access to all the contents of the web application, including key configuration files. Affected releases are TIBCO JasperReports Server 6.4.0, TIBCO JasperReports Server Community Edition 6.4.0, TIBCO JasperReports Server for ActiveMatrix BPM 6.4.0, TIBCO Jaspersoft for AWS with Multi-Tenancy 6.4.0, TIBCO Jaspersoft Reporting and Analytics for AWS 6.4.0. | [
"cpe:2.3:a:tibco:jasperreports_server:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:tibco:jasperreports_server:6.4.0:*:*:*:*:activematrix_bpm:*:*",
"cpe:2.3:a:tibco:jasperreports_server:6.4.0:*:*:*:community:*:*:*",
"cpe:2.3:a:tibco:jaspersoft:6.4.0:*:*:*:*:aws_with_multi-tenancy:*:*",
"cpe:2.3:a:tibco:jaspersoft_reporting_and_analytics:6.4.0:*:*:*:*:aws:*:*"
]
| null | null | 9.3 | null |
GHSA-f7x5-chjj-xjx8 | The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-departments.php by adding a question mark (?) followed by the payload. | []
| null | 4.8 | null | null |
|
GHSA-mvfx-8q9f-x39r | Improper buffer restrictions in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. | []
| null | 4.4 | null | null |
|
CVE-2018-19031 | A command injection vulnerability exists when the authorized user passes crafted parameter to background process in the router. This affects 360 router series products (360 Safe Router P0,P1,P2,P3,P4), the affected version is V2.0.61.58897. | [
"cpe:2.3:o:360:safe_router_p0_firmware:2.0.61.58897:*:*:*:*:*:*:*",
"cpe:2.3:h:360:safe_router_p0:-:*:*:*:*:*:*:*",
"cpe:2.3:o:360:safe_router_p1_firmware:2.0.61.58897:*:*:*:*:*:*:*",
"cpe:2.3:h:360:safe_router_p1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:360:safe_router_p2_firmware:2.0.61.58897:*:*:*:*:*:*:*",
"cpe:2.3:h:360:safe_router_p2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:360:safe_router_p3_firmware:2.0.61.58897:*:*:*:*:*:*:*",
"cpe:2.3:h:360:safe_router_p3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:360:safe_router_p4_firmware:2.0.61.58897:*:*:*:*:*:*:*",
"cpe:2.3:h:360:safe_router_p4:-:*:*:*:*:*:*:*"
]
| null | 8.8 | null | 6.5 |
|
CVE-2021-29641 | Directus 8 before 8.8.2 allows remote authenticated users to execute arbitrary code because file-upload permissions include the ability to upload a .php file to the main upload directory and/or upload a .php file and a .htaccess file to a subdirectory. Exploitation succeeds only for certain installations with the Apache HTTP Server and the local-storage driver (e.g., when the product was obtained from hub.docker.com). | [
"cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:*:*:*"
]
| null | 8.8 | null | 6.5 |
|
RHSA-2003:296 | Red Hat Security Advisory: : Updated stunnel packages available | security flaw security flaw | [
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
]
| null | null | null | null |
GHSA-5rxp-cqh3-j96r | Dell Command | Update, Dell Update, and Alienware Update versions before 4.6.0 and 4.7.1 contain Insecure Operation on Windows Junction in the installer component. A local malicious user may potentially exploit this vulnerability leading to arbitrary file delete. | []
| null | 7.1 | null | null |
|
GHSA-7x9j-ghjr-74hq | The Disable User Login WordPress plugin through 1.0.1 does not have authorisation and CSRF checks when updating its settings, allowing unauthenticated attackers to block (or unblock) users at will. | []
| null | 5.3 | null | null |
|
GHSA-h9rm-9wgh-xhff | The HTTPInput node in IBM WebSphere Message Broker 7.0 before 7.0.0.8 and 8.0 before 8.0.0.6 and IBM Integration Bus 9.0 before 9.0.0.4 allows remote attackers to obtain sensitive information by triggering a SOAP fault. | []
| null | null | null | null |
|
GHSA-44m2-r3xf-24f5 | Cross-site scripting (XSS) vulnerability in whois.php in Php-stats 0.1.9.2 allows remote attackers to inject arbitrary web script or HTML via the IP parameter. | []
| null | null | null | null |
|
RHSA-2025:0827 | Red Hat Security Advisory: OpenShift Container Platform 4.16.33 security and extras update | golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html | [
"cpe:/a:redhat:openshift:4.16::el9"
]
| null | 7.5 | null | null |
GHSA-j2wm-vcg8-rf5v | An issue was discovered in phpMyAdmin. Username matching for the allow/deny rules may result in wrong matches and detection of the username in the rule due to non-constant execution time. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are affected. | []
| null | null | 5.3 | null |
|
CVE-2009-4953 | Cross-site scripting (XSS) vulnerability in the Userdata Create/Edit (sg_userdata) extension before 0.91.0 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:stefan_geith:sg_userdata:*:*:*:*:*:*:*:*",
"cpe:2.3:a:stefan_geith:sg_userdata:0.90.100:*:*:*:*:*:*:*",
"cpe:2.3:a:stefan_geith:sg_userdata:0.90.101:*:*:*:*:*:*:*",
"cpe:2.3:a:stefan_geith:sg_userdata:0.90.109:*:*:*:*:*:*:*",
"cpe:2.3:a:stefan_geith:sg_userdata:0.90.111:*:*:*:*:*:*:*",
"cpe:2.3:a:stefan_geith:sg_userdata:0.90.202:*:*:*:*:*:*:*",
"cpe:2.3:a:stefan_geith:sg_userdata:0.90.210:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-33m8-f4hw-wm3q | usememos/memos Denial of Service vulnerability | Denial of Service in GitHub repository usememos/memos 0.9.0 and prior. A patch is available on the `main` branch at commit number f888c628408501daf639de07b90a72ab443b0f4c. | []
| null | 7.5 | null | null |
CVE-2022-2020 | SourceCodester Prison Management System System Name cross site scripting | A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/?page=system_info of the component System Name Handler. The manipulation with the input <img src="" onerror="alert(1)"> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:prison_management_system_project:prison_management_system:1.0:*:*:*:*:*:*:*"
]
| null | 2.4 | null | null |
CVE-2022-43767 | A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) (All versions < V2.3), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0) (All versions < V2.3), SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) (All versions < V2.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE0) (All versions < V3.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE1) (All versions < V3.3), SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0) (All versions < V3.3), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) (All versions < V2.3), SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0) (All versions < V3.4.29), SIPLUS NET CP 443-1 (6AG1443-1EX30-4XE0) (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (6AG1443-1GX30-4XE0) (All versions < V3.3), SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0) (All versions < V3.4.29), SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0) (All versions < V3.4.29), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.3.6), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.3.6). The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation of the webserver of the affected product. | [
"cpe:2.3:h:siemens:simatic_cp_1542sp-1:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1542sp-1_irc:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1543sp-1:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_443-1:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_443-1_advanced:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_et_200sp_cp_1542sp-1_irc_tx_rail:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_et_200sp_cp_1543sp-1_isec:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_et_200sp_cp_1543sp-1_isec_tx_rail:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_cp_1242-7_v2:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_cp_443-1:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_cp_443-1_advanced:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_s7-1200_cp_1243-1:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1242-7_v2:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-1:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-1_dnp3:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-1_iec:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-7_lte_eu:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-7_lte_us:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-8_irc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_s7-1200_cp_1243-1_rail:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_tim_1531_irc:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:tim_1531_irc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1242-7_v2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1242-7_v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1243-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1243-1_dnp3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-1_dnp3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1243-1_iec_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-1_iec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1243-7_lte_eu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-7_lte_eu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1243-7_lte_us_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1243-7_lte_us:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1243-8_irc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1542sp-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1542sp-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1542sp-1_irc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1542sp-1_irc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_1543sp-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_1543sp-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_443-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_443-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_443-1_advanced_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_443-1_advanced:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_ipc_diagbase_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_ipc_diagbase:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_ipc_diagmonitor_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_ipc_diagmonitor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_et_200sp_cp_1542sp-1_irc_tx_rail_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_et_200sp_cp_1542sp-1_irc_tx_rail:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_et_200sp_cp_1543sp-1_isec_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_et_200sp_cp_1543sp-1_isec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_et_200sp_cp_1543sp-1_isec_tx_rail_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_et_200sp_cp_1543sp-1_isec_tx_rail:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_net_cp_1242-7_v2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_cp_1242-7_v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_net_cp_443-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_cp_443-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_net_cp_443-1_advanced_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_cp_443-1_advanced:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_s7-1200_cp_1243-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_s7-1200_cp_1243-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_s7-1200_cp_1243-1_rail_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_s7-1200_cp_1243-1_rail:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_tim_1531_irc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_tim_1531_irc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:tim_1531_irc_firmware:*:*:*:*:*:*:*:*"
]
| null | 7.5 | null | null |
|
CVE-2019-9720 | A stack-based buffer overflow in the subtitle decoder in Libav 12.3 allows attackers to corrupt the stack via a crafted video file in Matroska format, because srt_to_ass in libavcodec/srtdec.c misuses snprintf. | [
"cpe:2.3:a:libav:libav:*:*:*:*:*:*:*:*"
]
| null | 6.5 | null | 7.1 |
|
GHSA-56x4-r7hf-449r | SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges. | []
| null | 9.8 | null | null |
|
GHSA-2fwg-qpp6-4fv9 | Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, via IGS Chart service. | []
| null | null | 6.5 | null |
|
CVE-2023-32829 | In apusys, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07713478; Issue ID: ALPS07713478. | [
"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6896:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8137:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8139:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8188:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8195z:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8395:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:yocto:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:yocto:3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:yocto:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mediatek:iot_yocto:23.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*"
]
| null | 6.7 | null | null |
|
GHSA-gfwf-x23p-xh3q | Buffer Overflow vulnerability in Open Robotics Robotic Operating System 2 (ROS2) navigation2- ROS2-humble and navigation 2-humble allows a local attacker to execute arbitrary code via the nav2_amcl process | []
| null | 7.8 | null | null |
|
GHSA-83j5-q3hp-9jjc | An authentication bypass vulnerability can allow a low privileged attacker to access the NTLM hash of service account on the VSPC server. | []
| null | null | 9.9 | null |
|
GHSA-j923-xmpp-p4g8 | Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | []
| null | 7.8 | null | null |
|
GHSA-mccj-cxq2-rfrr | Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments, File Upload). Supported versions that are affected are 12.2.6-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data as well as unauthorized read access to a subset of Oracle Applications Framework accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N). | []
| null | 5.4 | null | null |
|
GHSA-wxxr-rfhp-3pg5 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in imFORZA WP Listings Pro allows Stored XSS.This issue affects WP Listings Pro: from n/a through 3.0.14. | []
| null | 6.5 | null | null |
|
GHSA-x8pf-6rg9-cfcg | SQL injection vulnerability in index.php in the Nice Talk component (com_nicetalk) 0.9.3 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the tagid parameter. | []
| null | null | null | null |
|
CVE-2021-1852 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.5 and iPadOS 14.5. A local user may be able to read kernel memory. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 4.9 |
|
GHSA-r9ch-hjj5-v6pr | This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.922. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CR2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-11335. | []
| null | null | null | null |
|
RHSA-2024:0429 | Red Hat Security Advisory: openssh security update | ssh: Prefix truncation attack on Binary Packet Protocol (BPP) openssh: potential command injection via shell metacharacters | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/o:redhat:rhel_eus:8.6::baseos"
]
| null | 6.5 | null | null |
CVE-2025-1337 | Eastnets PaymentSafe BIC Search cross site scripting | A vulnerability was found in Eastnets PaymentSafe 2.5.26.0. It has been classified as problematic. This affects an unknown part of the component BIC Search. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.5.27.0 is able to address this issue. | []
| 5.1 | 3.5 | 3.5 | 4 |
GHSA-f68r-v9vp-fxgw | openmediavault before 4.1.36 and 5.x before 5.5.12 allows authenticated PHP code injection attacks, via the sortfield POST parameter of rpc.php, because json_encode_safe is not used in config/databasebackend.inc. Successful exploitation allows arbitrary command execution on the underlying operating system as root. | []
| null | null | null | null |
|
CVE-2023-37251 | An issue was discovered in the GoogleAnalyticsMetrics extension for MediaWiki through 1.39.3. The googleanalyticstrackurl parser function does not properly escape JavaScript in the onclick handler and does not prevent use of javascript: URLs. | [
"cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*"
]
| null | 6.1 | null | null |
|
CVE-2023-41357 | Galaxy Software Services Vitals ESP - Arbitrary File Upload | Galaxy Software Services Corporation Vitals ESP is an online knowledge base management portal, it has insufficient filtering and validation during file upload. An authenticated remote attacker with general user privilege can exploit this vulnerability to upload and execute scripts onto arbitrary directories to perform arbitrary system operations or disrupt service. | [
"cpe:2.3:a:gss:vitals_enterprise_social_platform:*:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
RHSA-2015:2518 | Red Hat Security Advisory: java-1.5.0-ibm security update | OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291) OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment) OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339) | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
]
| null | null | null | null |
GHSA-5fc3-jmj8-2xvr | Cross-Site Request Forgery (CSRF) vulnerability in affmngr Affiliates Manager Google reCAPTCHA Integration allows Stored XSS. This issue affects Affiliates Manager Google reCAPTCHA Integration: from n/a through 1.0.6. | []
| null | 7.1 | null | null |
|
CVE-2024-42055 | Cervantes through 0.5-alpha allows stored XSS. | [
"cpe:2.3:a:cervantessec:cervantes:0.3:alpha:*:*:*:*:*:*",
"cpe:2.3:a:cervantessec:cervantes:0.4:alpha:*:*:*:*:*:*",
"cpe:2.3:a:cervantessec:cervantes:0.5:alpha:*:*:*:*:*:*"
]
| null | 6.1 | null | null |
|
GHSA-c85c-q2q3-96c6 | IBM Security Guardium Big Data Intelligence (SonarG) 3.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 136818. | []
| null | null | 5.3 | null |
|
CVE-2020-24032 | tz.pl on XoruX LPAR2RRD and STOR2RRD 2.70 virtual appliances allows cmd=set&tz=OS command injection via shell metacharacters in a timezone. | [
"cpe:2.3:a:xorux:lpar2rrd:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:xorux:stor2rrd:2.7.0:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 10 |
|
CVE-2013-1454 | Joomla! 3.0.x through 3.0.2 allows attackers to obtain sensitive information via unspecified vectors related to "Coding errors." | [
"cpe:2.3:a:joomla:joomla\\!:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.0.2:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2024-50066 | mm/mremap: fix move_normal_pmd/retract_page_tables race | In the Linux kernel, the following vulnerability has been resolved:
mm/mremap: fix move_normal_pmd/retract_page_tables race
In mremap(), move_page_tables() looks at the type of the PMD entry and the
specified address range to figure out by which method the next chunk of
page table entries should be moved.
At that point, the mmap_lock is held in write mode, but no rmap locks are
held yet. For PMD entries that point to page tables and are fully covered
by the source address range, move_pgt_entry(NORMAL_PMD, ...) is called,
which first takes rmap locks, then does move_normal_pmd().
move_normal_pmd() takes the necessary page table locks at source and
destination, then moves an entire page table from the source to the
destination.
The problem is: The rmap locks, which protect against concurrent page
table removal by retract_page_tables() in the THP code, are only taken
after the PMD entry has been read and it has been decided how to move it.
So we can race as follows (with two processes that have mappings of the
same tmpfs file that is stored on a tmpfs mount with huge=advise); note
that process A accesses page tables through the MM while process B does it
through the file rmap:
process A process B
========= =========
mremap
mremap_to
move_vma
move_page_tables
get_old_pmd
alloc_new_pmd
*** PREEMPT ***
madvise(MADV_COLLAPSE)
do_madvise
madvise_walk_vmas
madvise_vma_behavior
madvise_collapse
hpage_collapse_scan_file
collapse_file
retract_page_tables
i_mmap_lock_read(mapping)
pmdp_collapse_flush
i_mmap_unlock_read(mapping)
move_pgt_entry(NORMAL_PMD, ...)
take_rmap_locks
move_normal_pmd
drop_rmap_locks
When this happens, move_normal_pmd() can end up creating bogus PMD entries
in the line `pmd_populate(mm, new_pmd, pmd_pgtable(pmd))`. The effect
depends on arch-specific and machine-specific details; on x86, you can end
up with physical page 0 mapped as a page table, which is likely
exploitable for user->kernel privilege escalation.
Fix the race by letting process B recheck that the PMD still points to a
page table after the rmap locks have been taken. Otherwise, we bail and
let the caller fall back to the PTE-level copying path, which will then
bail immediately at the pmd_none() check.
Bug reachability: Reaching this bug requires that you can create
shmem/file THP mappings - anonymous THP uses different code that doesn't
zap stuff under rmap locks. File THP is gated on an experimental config
flag (CONFIG_READ_ONLY_THP_FOR_FS), so on normal distro kernels you need
shmem THP to hit this bug. As far as I know, getting shmem THP normally
requires that you can mount your own tmpfs with the right mount flags,
which would require creating your own user+mount namespace; though I don't
know if some distros maybe enable shmem THP by default or something like
that.
Bug impact: This issue can likely be used for user->kernel privilege
escalation when it is reachable. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*"
]
| null | 7 | null | null |
GHSA-h3gm-pcx4-7hmp | Multiple directory traversal vulnerabilities in the iallocator framework in Ganeti 1.2.4 through 1.2.8, 2.0.0 through 2.0.4, and 2.1.0 before 2.1.0~rc2 allow (1) remote attackers to execute arbitrary programs via a crafted external script name supplied through the HTTP remote API (RAPI) and allow (2) local users to execute arbitrary programs and gain privileges via a crafted external script name supplied through a gnt-* command, related to "path sanitization errors." | []
| null | null | null | null |
|
GHSA-qpxq-935x-x3jm | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 7.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N). | []
| null | 7.1 | null | null |
|
CVE-2024-31415 | The Eaton Foreseer software provides the feasibility for the user to configure external servers for multiple purposes such as network management, user management, etc. The software uses encryption to store these configurations securely on the host machine. However, the keys used for this encryption were insecurely stored, which could be abused to possibly change or remove the server configuration. | [
"cpe:2.3:a:eaton:foreseer_electrical_power_monitoring_system:*:*:*:*:*:*:*:*"
]
| null | 6.3 | null | null |
|
GHSA-w4f8-299w-gq66 | A sshconfig expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07). | []
| null | null | null | null |
|
GHSA-c4j7-w638-89j4 | Cross-Site Request Forgery (CSRF) vulnerability in Mickey Kay's Better Font Awesome plugin <= 2.0.1 at WordPress. | []
| null | 8.8 | null | null |
|
GHSA-v432-7f47-9g94 | PostQuantum-Feldman-VSS'S Dependency Vulnerability in gmpy2 Leading to Interpreter Crash | **Description:**PostQuantum-Feldman-VSS, a Python library implementing Feldman's Verifiable Secret Sharing scheme with post-quantum security, was vulnerable to denial-of-service attacks in versions up to and including 0.7.6b0. This vulnerability stems from the library's reliance on the `gmpy2` library for arbitrary-precision arithmetic. `gmpy2`, in turn, depends on the GNU Multiple Precision Arithmetic Library (GMP). GMP, by design, terminates the process when it cannot allocate memory. An attacker could exploit this by providing carefully crafted inputs that cause `gmpy2` to attempt to allocate extremely large amounts of memory, leading to a crash of the Python interpreter and thus a denial of service.**Vulnerability Details:**The core issue lies in the behavior of GMP (and thus, `gmpy2`) when memory allocation fails. Instead of raising a standard Python exception that could be caught and handled, GMP terminates the entire process. This behavior is documented in the GMP and gmpy2 documentation:**GMP Memory Management:** [https://gmplib.org/manual/Memory-Management](https://gmplib.org/manual/Memory-Management) (States that the default behavior is to terminate the program.)**gmpy2 Overview:** [https://gmpy2.readthedocs.io/en/latest/overview.html](https://gmpy2.readthedocs.io/en/latest/overview.html) (Warns that `gmpy2` can crash the interpreter on memory allocation failure.)Specific operations within the PostQuantum-Feldman-VSS library that were particularly vulnerable include:**Large Exponentiation (`exp`, `secure_exp`):** Exponentiation with very large bases or exponents can lead to extremely large results, consuming excessive memory.**Multi-exponentiation (`efficient_multi_exp`):** Similar to exponentiation, but with multiple bases and exponents, increasing the risk.**Matrix Operations (`_secure_matrix_solve`):** Large matrices used in polynomial reconstruction could lead to significant memory usage.**Polynomial Evaluation (`_evaluate_polynomial`):** Evaluating polynomials with large coefficients or at large values of `x` could trigger excessive memory allocation.**Mitigations in 0.8.0b2:**Version 0.8.0b2 implements *significant mitigations* to greatly reduce the risk of this denial-of-service vulnerability. These mitigations **do not** completely eliminate the underlying issue (as that would require changes to GMP itself), but they make successful exploitation *far* more difficult. The mitigations include:**Memory Monitoring (`MemoryMonitor` class):**A new `MemoryMonitor` class is introduced to track estimated memory usage throughout the library's operations.This class allows setting a maximum memory limit (defaulting to 1024MB, but configurable).It provides methods to `check_allocation`, `allocate`, and `release` memory, raising a `MemoryError` if an operation would exceed the configured limit.**Memory Safety Checks (`check_memory_safety` function):**A new `check_memory_safety` function is used to estimate the memory requirements of various `gmpy2` operations *before* they are executed.This function considers the operation type (`exp`, `mul`, `pow`, `mod`, `polynomial`, `matrix`, `polynomial_eval`) and the bit lengths of the operands.It uses conservative estimates and scaling factors to account for `gmpy2`'s internal overhead.If the estimated memory usage exceeds the limit set by the `MemoryMonitor`, the operation is rejected *before* calling `gmpy2`, preventing the crash.**Integration into Core Classes:**The `CyclicGroup` and `FeldmanVSS` classes now use the `check_memory_safety` function before performing potentially memory-intensive operations like `exp`, `mul`, `efficient_multi_exp`, `_evaluate_polynomial`, and `_secure_matrix_solve`.**Enhanced Input Validation and Error Handling:**Added improved input validation in functions.Raises custom exceptions like `SecurityError`, `SerializationError`, `VerificationError`, and `ParameterError` that include detailed information for forensics and debugging.**Safer Defaults and Configuration:**The library is configured to use safe primes and large bit lengths by default, reducing the likelihood of accidental misconfiguration leading to excessively large numbers.The `VSSConfig` class allows users to customize the `prime_bits` and `cache_size`, enabling them to tailor the library to their specific memory constraints.**Limitations of Mitigations:****Estimation Inaccuracy:** The `check_memory_safety` function relies on *estimations* of memory usage. While these estimations are conservative, they are not perfect. It is still theoretically possible (though much less likely) for an operation to consume more memory than estimated, leading to a crash.**GMP Behavior:** The fundamental issue of GMP terminating the process on memory allocation failure remains. The mitigations prevent most common cases, but a sufficiently determined attacker with knowledge of the estimation algorithm *might* still be able to craft an input that triggers a crash.**Not a Complete Fix:** Version 0.8.0b2 is a *mitigation*, not a complete *elimination* of the vulnerability.**Workarounds (for versions <= 0.7.6b0):**If upgrading to version 0.8.0b2 (or later) is not immediately possible, the following workarounds can help reduce the risk:**Limit Input Sizes:** Carefully restrict the size of inputs to the library, particularly the bit lengths of secrets, shares, and coefficients, and the threshold value (t). Avoid using excessively large values. Use the `check_memory_safety` function (available in 0.8.0b2) to manually check the memory usage.**Resource Monitoring:** Implement external monitoring of your application's memory usage. If memory usage approaches dangerous levels, take action to prevent a crash (e.g., terminate the process, reject new requests, etc.).**Input Validation:** Thoroughly validate all inputs to the library, ensuring they are within expected ranges and of the correct types.**Rate Limiting:** Implement rate limiting to prevent an attacker from flooding your system with requests designed to consume excessive memory.**Custom Memory Allocation**: *Advanced users* could potentially modify the GMP library to use custom allocation functions that raise Python exceptions instead of terminating the process. This is a complex and potentially risky approach, and is **not recommended** for most users. (See [GMP Custom Allocation Documentation](https://gmplib.org/manual/Custom-Allocation)).**Recommendations:****Upgrade to 0.8.0b2 (or later) as soon as possible.** This is the *most important* step you can take.**Configure Memory Limits:** Use the `MemoryMonitor` in 0.8.0b2 (or later) to set appropriate memory limits for your application. Consider your system's available memory and the expected workload.**Monitor Memory Usage:** Even with the mitigations, continue to monitor your application's memory usage and be prepared to handle potential memory exhaustion events.**Follow Security Best Practices:** Implement robust input validation, rate limiting, and other security measures to protect your application from various attacks, not just this specific vulnerability.**Future Work:****Rust Integration:** The long-term solution is to implement the most memory-intensive and security-critical operations in a lower-level language like Rust, which provides more control over memory management and can avoid the problematic GMP behavior. This is planned for future versions.**More Precise Memory Estimation:** Research and improve the accuracy of the memory estimation algorithms used in `check_memory_safety`.**Fuzz Testing:** Conduct extensive fuzz testing to identify any remaining edge cases that could trigger excessive memory allocation. | []
| 8.7 | null | null | null |
GHSA-vrgh-5w3c-ggf8 | showdoc is vulnerable to Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) | showdoc is vulnerable to Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG). | []
| null | 6.5 | null | null |
GHSA-f97w-rg5x-v96v | CMD_DB in JBMC Software DirectAdmin before 1.334 allows remote authenticated users to gain privileges via shell metacharacters in the name parameter during a restore action. | []
| null | null | null | null |
|
CVE-2015-8425 | Use-after-free vulnerability in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8061, CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8410, CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8420, CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430, CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436, CVE-2015-8437, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450, CVE-2015-8452, and CVE-2015-8454. | [
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
]
| null | null | null | 10 |
|
CVE-2008-5124 | JSCAPE Secure FTP Applet 4.8.0 and earlier does not ask the user to verify a new or mismatched SSH host key, which makes it easier for remote attackers to perform man-in-the-middle attacks. | [
"cpe:2.3:a:jscape:secure_ftp_applet:*:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jscape:secure_ftp_applet:4.7:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-5g86-qjm3-wfq4 | In FreeBSD 12.1-STABLE before r360971, 12.1-RELEASE before p5, 11.4-STABLE before r360971, 11.4-BETA1 before p1 and 11.3-RELEASE before p9, libalias does not properly validate packet length resulting in modules causing an out of bounds read/write condition if no checking was built into the module. | []
| null | 9.8 | null | null |
|
CVE-2021-26277 | Security Advisory | PendingIntent hijacking vulnerability in Framework Services | The framework service handles pendingIntent incorrectly, allowing a malicious application with certain privileges to perform privileged actions. | [
"cpe:2.3:a:vivo:frame_service:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
]
| null | 5.6 | null | null |
GHSA-3hg2-r75x-g69m | Vyper has incorrect re-entrancy lock when key is empty string | ImpactLocks of the type `@nonreentrant("")` or `@nonreentrant('')` do not produce reentrancy checks at runtime.PatchesPatched in #3605WorkaroundsThe lock name should be a non-empty string.References_Are there any links users can visit to find out more?_ | []
| null | 5.3 | null | null |
cisco-sa-20200226-nxos-arp | Cisco NX-OS Software Anycast Gateway Invalid ARP Vulnerability | A vulnerability in the anycast gateway feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a device to learn invalid Address Resolution Protocol (ARP) entries. The ARP entries are for nonlocal IP addresses for the subnet.
The vulnerability is due to improper validation of a received gratuitous ARP (GARP) request. An attacker could exploit this vulnerability by sending a malicious GARP packet on the local subnet to cause the ARP table on the device to become corrupted. A successful exploit could allow the attacker to populate the ARP table with incorrect entries, which could lead to traffic disruptions.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-arp ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-arp"] | []
| null | null | 4.7 | null |
CVE-2011-4833 | Multiple SQL injection vulnerabilities in the Leads module in SugarCRM 6.1 before 6.1.7, 6.2 before 6.2.4, 6.3 before 6.3.0RC3, and 6.4 before 6.4.0beta1 allow remote attackers to execute arbitrary SQL commands via the (1) where and (2) order parameters in a get_full_list action to index.php. | [
"cpe:2.3:a:sugarcrm:sugarcrm:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.3.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugarcrm:6.4:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-v6gh-h6v7-p7r2 | Integer Overflow vulnerability in function filter_robert in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. | []
| null | null | null | null |
|
CVE-2022-1735 | Classic Buffer Overflow in vim/vim | Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969. | [
"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
]
| null | null | 6.6 | null |
CVE-2024-38325 | IBM Storage Defender information disclosure | IBM Storage Defender 2.0.0 through 2.0.7 on-prem defender-sensor-cmd CLI
could allow a remote attacker to obtain sensitive information, caused by sending network requests over an insecure channel. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. | [
"cpe:2.3:a:ibm:storage_defender_resiliency_service:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:storage_defender_resiliency_service:2.0.7:*:*:*:*:*:*:*"
]
| null | 5.9 | null | null |
GHSA-jh5g-jg5m-7x4q | A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0 SP1). Some pages that should only be accessible by a privileged user can also be accessed by a non-privileged user. The security vulnerability could be exploited by an attacker with network access and valid credentials for the web interface. No user interaction is required. The vulnerability could allow an attacker to access information that he should not be able to read. The affected information does not include passwords. At the time of advisory publication no public exploitation of this security vulnerability was known. | []
| null | 4.3 | null | null |
|
CVE-2020-12758 | HashiCorp Consul and Consul Enterprise could crash when configured with an abnormally-formed service-router entry. Introduced in 1.6.0, fixed in 1.6.6 and 1.7.4. | [
"cpe:2.3:a:hashicorp:consul:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hashicorp:consul:*:*:*:*:enterprise:*:*:*"
]
| null | 7.5 | null | 5 |
|
GHSA-hjm7-v5pw-x89r | Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | []
| null | 8.8 | null | null |
|
GHSA-jwpj-m256-82wg | A vulnerability in the password change feature of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to determine valid user names on an affected device.This vulnerability is due to improper authentication of password update responses. An attacker could exploit this vulnerability by forcing a password reset on an affected device. A successful exploit could allow the attacker to determine valid user names in the unauthenticated response to a forced password reset. | []
| null | 5.3 | null | null |
|
CVE-2014-0665 | The RBAC implementation in Cisco Identity Services Engine (ISE) Software does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka Bug ID CSCul83904. | [
"cpe:2.3:a:cisco:identity_services_engine_software:-:*:*:*:*:*:*:*"
]
| null | null | null | 4 |
|
GHSA-jffv-rq54-236f | In the Linux kernel, the following vulnerability has been resolved:drm: vmwgfx_surface.c: copy user-array safelyCurrently, there is no overflow-check with memdup_user().Use the new function memdup_array_user() instead of memdup_user() for
duplicating the user-space array safely. | []
| null | null | null | null |
|
CVE-2022-41406 | An arbitrary file upload vulnerability in the /admin/admin_pic.php component of Church Management System v1.0 allows attackers to execute arbitrary code via a crafted PHP file. | [
"cpe:2.3:a:church_management_system_project:church_management_system:1.0:*:*:*:*:*:*:*"
]
| null | 7.2 | null | null |
|
GHSA-hmmc-9q6p-vgg6 | A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | []
| null | 6.7 | null | null |
|
CVE-2004-1286 | Buffer overflow in the auto_filter_extern function in auto.c for NapShare 1.2, with the extern filter enabled, allows remote attackers to execute arbitrary code via a crafted gnutella response. | [
"cpe:2.3:a:napshare:napshare:1.2:*:*:*:*:*:*:*"
]
| null | null | null | 10 |
|
CVE-2005-2782 | PHP remote file inclusion vulnerability in al_initialize.php for AutoLinks Pro 2.1 allows remote attackers to execute arbitrary PHP code via an "ftp://" URL in the alpath parameter, which bypasses the incomplete blacklist that only checks for "http" and "https" URLs. | [
"cpe:2.3:a:autolinks:autolinks:2.1:*:pro:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
RHSA-2020:2740 | Red Hat Security Advisory: candlepin and satellite security update | apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default | [
"cpe:/a:redhat:satellite:6.5::el7",
"cpe:/a:redhat:satellite_capsule:6.5::el7"
]
| null | null | 7.3 | null |
CVE-2008-3040 | Unspecified vulnerability in the DAM Frontend (dam_frontend) extension 0.1.0 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown vectors. | [
"cpe:2.3:a:typo3:dam_frontend_extension:*:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-27xw-5882-cqhf | Windows Graphics Component Remote Code Execution Vulnerability. | []
| null | 7.8 | null | null |
|
CVE-2022-33202 | Authentication bypass vulnerability in the setup screen of L2Blocker(on-premise) Ver4.8.5 and earlier and L2Blocker(Cloud) Ver4.8.5 and earlier allows an adjacent attacker to perform an unauthorized login and obtain the stored information or cause a malfunction of the device by using alternative paths or channels for Sensor. | [
"cpe:2.3:a:softcreate:l2blocker:*:*:*:*:cloud:*:*:*",
"cpe:2.3:a:softcreate:l2blocker:*:*:*:*:on-premise:*:*:*"
]
| null | 8.1 | null | 4.8 |
|
GHSA-9xwx-6whw-r67w | The Content Staging WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and escaping via several parameters that are echo'd out via the ~/templates/settings.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 2.0.1. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled. | []
| null | null | null | null |
|
GHSA-xh78-q5hh-9c6h | xorg-x11-server before 1.19.5 was missing length validation in XFree86 VidModeExtension allowing malicious X client to cause X server to crash or possibly execute arbitrary code. | []
| null | null | 9.8 | null |
|
GHSA-7f5c-7r4j-r8cc | Unrestricted file upload vulnerability in index.php/Attach in WikyBlog 1.7.3rc2 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension using the uploadform action, then accessing it via a direct request to the file in userfiles/[username]/uploaded/. | []
| null | null | null | null |
|
CVE-2015-3245 | Incomplete blacklist vulnerability in the chfn function in libuser before 0.56.13-8 and 0.60 before 0.60-7, as used in the userhelper program in the usermode package, allows local users to cause a denial of service (/etc/passwd corruption) via a newline character in the GECOS field. | [
"cpe:2.3:a:redhat:libuser:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libuser:0.60-1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libuser:0.60-2:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libuser:0.60-3:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libuser:0.60-4:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libuser:0.60-5:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libuser:0.60-6:*:*:*:*:*:*:*"
]
| null | null | null | 2.1 |
|
GHSA-4gpf-73j9-3325 | Annex Cloud Loyalty Experience Platform <2021.1.0.1 allows any authenticated attacker to modify loyalty campaigns and settings, such as fraud prevention, coupon groups, email templates, or referrals. | []
| null | null | null | null |
|
CVE-2023-36739 | 3D Viewer Remote Code Execution Vulnerability | 3D Viewer Remote Code Execution Vulnerability | [
"cpe:2.3:a:microsoft:3d_viewer:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.