id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
RHSA-2020:4184
Red Hat Security Advisory: spice and spice-gtk security update
spice: multiple buffer overflow vulnerabilities in QUIC decoding code
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
6.6
null
null
CVE-2009-3677
The Internet Authentication Service (IAS) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold and SP1, and Server 2008 Gold does not properly verify the credentials in an MS-CHAP v2 Protected Extensible Authentication Protocol (PEAP) authentication request, which allows remote attackers to access network resources via a malformed request, aka "MS-CHAP Authentication Bypass Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*" ]
null
null
null
10
GHSA-463f-727w-pqp7
nmap version 6.49BETA6 through 7.60, up to and including SVN revision 37147 contains a Directory Traversal vulnerability in NSE script http-fetch that can result in file overwrite as the user is running it. This attack appears to be exploitable via a victim that runs NSE script http-fetch against a malicious web site. This vulnerability appears to have been fixed in 7.7.
[]
null
null
5.7
null
CVE-2013-6963
Cross-site scripting (XSS) vulnerability in the registration component in Cisco WebEx Training Center allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCul36207.
[ "cpe:2.3:a:cisco:webex_training_center:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2014-5628
The Wonder Zoo - Animal rescue ! (aka com.gameloft.android.ANMP.GloftZRHM) application 1.6.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:gameloft:wonder_zoo_-_animal_rescue_\\!:1.6.1:*:*:*:*:android:*:*" ]
null
null
null
5.4
GHSA-cwxx-ph2v-87p8
NETGEAR JGS516PE devices before 2.6.0.43 are affected by lack of access control at the function level.
[]
null
9.8
null
null
GHSA-p8rw-67hv-3rpw
INVT Studio 1.2 allows remote attackers to cause a denial of service during import operations.
[]
null
null
5.5
null
cisco-sa-sdwan-arbfile-7Qhd9mCn
Cisco SD-WAN Software Arbitrary File Corruption Vulnerability
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content in any arbitrary files that reside on the underlying host file system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-arbfile-7Qhd9mCn ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-arbfile-7Qhd9mCn"]
[]
null
null
4.4
null
GHSA-6v7c-83f3-78cr
In LocaleManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-226900861
[]
null
3.3
null
null
RHSA-2020:1504
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in speech recognizer
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
9.6
null
CVE-2024-34707
Nautobot's BANNER_* configuration can be used to inject arbitrary HTML content into Nautobot pages
Nautobot is a Network Source of Truth and Network Automation Platform. A Nautobot user with admin privileges can modify the `BANNER_TOP`, `BANNER_BOTTOM`, and `BANNER_LOGIN` configuration settings via the `/admin/constance/config/` endpoint. Normally these settings are used to provide custom banner text at the top and bottom of all Nautobot web pages (or specifically on the login page in the case of `BANNER_LOGIN`) but it was reported that an admin user can make use of these settings to inject arbitrary HTML, potentially exposing Nautobot users to security issues such as cross-site scripting (stored XSS). The vulnerability is fixed in Nautobot 1.6.22 and 2.2.4.
[]
null
7.5
null
null
GHSA-3cfh-wr8w-8mhf
In the Linux kernel, the following vulnerability has been resolved:backlight: led_bl: Hold led_access lock when calling led_sysfs_disable()Lockdep detects the following issue on led-backlight removal: [ 142.315935] ------------[ cut here ]------------ [ 142.315954] WARNING: CPU: 2 PID: 292 at drivers/leds/led-core.c:455 led_sysfs_enable+0x54/0x80 ... [ 142.500725] Call trace: [ 142.503176] led_sysfs_enable+0x54/0x80 (P) [ 142.507370] led_bl_remove+0x80/0xa8 [led_bl] [ 142.511742] platform_remove+0x30/0x58 [ 142.515501] device_remove+0x54/0x90 ...Indeed, led_sysfs_enable() has to be called with the led_access lock held.Hold the lock when calling led_sysfs_disable().
[]
null
null
null
null
GHSA-gm33-c2ph-c6cj
A heap-based buffer overflow vulnerability exists in the LookupTable::SetLUT functionality of Mathieu Malaterre Grassroot DICOM 3.0.23. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
[]
null
7.7
null
null
CVE-2023-4699
Arbitrary Command Execution Vulnerability in Mitsubishi Electric proprietary protocol communication of multiple FA products
Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation MELSEC-F Series CPU modules, MELSEC iQ-F Series, MELSEC iQ-R series CPU modules, MELSEC iQ-R series, MELSEC iQ-L series, MELSEC Q series, MELSEC-L series, Mitsubishi Electric CNC M800V/M80V series, Mitsubishi Electric CNC M800/M80/E80 series and Mitsubishi Electric CNC M700V/M70V/E70 series allows a remote unauthenticated attacker to execute arbitrary commands by sending specific packets to the affected products. This could lead to disclose or tamper with information by reading or writing control programs, or cause a denial-of-service (DoS) condition on the products by resetting the memory contents of the products to factory settings or resetting the products remotely.
[ "cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/e:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-16mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-16mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-32mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-48mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-48mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-80mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-80mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-128mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-128mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-16mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-16mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-32mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-48mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-48mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-80mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-80mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-128mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-128mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-32mr\\/ua1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32mr\\/ua1:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64mr\\/ua1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64mr\\/ua1:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-32ms\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32ms\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64ms\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64ms\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-16mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-16mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-32mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-32mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-48mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-48mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-64mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-64mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-80mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-80mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3u-128mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3u-128mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-16mt\\/d_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-16mt\\/d:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-32mt\\/d_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-32mt\\/d:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-64mt\\/d_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-64mt\\/d:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-96mt\\/d_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-96mt\\/d:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-16mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-16mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-32mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-32mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-64mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-64mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-96mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-96mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-16mr\\/d-t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-16mr\\/d-t:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-16mr\\/ds-t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-16mr\\/ds-t:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-32mt-lt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-32mt-lt:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-32mt-lt-2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-32mt-lt-2:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-16mt\\/d-p4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-16mt\\/d-p4:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3uc-16mt\\/dss-p4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3uc-16mt\\/dss-p4:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-14mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-14mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-24mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-24mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-40mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-40mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-60mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-60mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-14mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-14mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-24mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-24mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-40mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-40mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-60mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-60mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-14mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-14mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-24mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-24mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-40mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-40mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3g-60mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3g-60mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3gc-32mt\\/d_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3gc-32mt\\/d:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3gc-32mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3gc-32mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-24mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-24mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-40mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-40mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-24mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-24mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-40mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-40mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-24mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-24mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-40mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-40mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-24mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-24mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-40mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-40mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-24mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-24mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-40mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-40mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-24mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-24mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ge-40mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ge-40mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ga-24mt-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ga-24mt-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ga-40mt-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ga-40mt-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ga-60mt-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ga-60mt-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ga-24mr-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ga-24mr-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ga-40mr-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ga-40mr-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3ga-60mr-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3ga-60mr-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-10mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-20mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-20mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-10mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-10mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-14mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-14mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-20mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-20mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-30mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-30mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-10mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-20mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-20mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-10mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-20mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-20mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-10mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-10mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-14mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-14mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-20mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-20mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-30mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-30mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-10mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-20mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-20mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/es-2ad_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/es-2ad:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-30mr\\/es-2ad_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-30mr\\/es-2ad:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/ess-2ad_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/ess-2ad:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3sa-10mt-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3sa-10mt-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3sa-14mt-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3sa-14mt-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3sa-20mt-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3sa-20mt-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3sa-30mt-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3sa-30mt-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3sa-10mr-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3sa-10mr-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3sa-14mr-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3sa-14mr-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3sa-20mr-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3sa-20mr-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx3sa-30mr-cm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx3sa-30mr-cm:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-32mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-32mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-64mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-64mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-80mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-80mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-32mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-32mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-64mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-64mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-80mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-80mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-32mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-32mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-64mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-64mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-80mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-80mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-32mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-32mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-64mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-64mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-80mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-80mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-32mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-32mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-64mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-64mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-80mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-80mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-32mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-32mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-64mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-64mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5u-80mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5u-80mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uc-32mt\\/d_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uc-32mt\\/d:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uc-64mt\\/d_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uc-64mt\\/d:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uc-96mt\\/d_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uc-96mt\\/d:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uc-32mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uc-32mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uc-64mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uc-64mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uc-96mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uc-96mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uc-32mt\\/ds-ts_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uc-32mt\\/ds-ts:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uc-32mt\\/dss-ts_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uc-32mt\\/dss-ts:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uc-32mr\\/ds-ts_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uc-32mr\\/ds-ts:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-24mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-24mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-40mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-40mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-60mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-60mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-24mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-24mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-40mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-40mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-60mr\\/ds_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-60mr\\/ds:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/dss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/dss:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-24mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-24mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-40mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-40mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5uj-60mr\\/es-a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5uj-60mr\\/es-a:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-30mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-30mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-40mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-40mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-60mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-60mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-80mt\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-80mt\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-30mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-30mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-40mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-40mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-60mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-60mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-80mr\\/es_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-80mr\\/es:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-30mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-30mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-40mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-40mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-60mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-60mt\\/ess:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishielectric:fx5s-80mt\\/ess_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:fx5s-80mt\\/ess:-:*:*:*:*:*:*:*" ]
null
10
null
null
GHSA-vq94-9f8p-793h
Adobe Flash Player has an exploitable memory corruption vulnerability in the MP4 atom parser. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.
[]
null
null
9.8
null
GHSA-7qjv-w2hr-5g2v
A vulnerability was found in phpscriptpoint Lawyer 1.6. It has been classified as problematic. This affects an unknown part of the file search.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235401 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
null
3.5
null
RHSA-2023:0463
Red Hat Security Advisory: thunderbird security update
Mozilla: libusrsctp library out of date Mozilla: Fullscreen notification bypass Mozilla: Arbitrary file read from GTK drag and drop on Linux Mozilla: Malicious command could be hidden in devtools output Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
GHSA-r6hg-pgvj-26r6
Delta Electronics DTM Soft Project File Parsing Deserialization of Untrusted Data Remote Code Execution
[]
null
7.8
null
null
GHSA-v333-5589-2mh9
In the Linux kernel, the following vulnerability has been resolved:bpf: Cancel the running bpf_timer through kworker for PREEMPT_RTDuring the update procedure, when overwrite element in a pre-allocated htab, the freeing of old_element is protected by the bucket lock. The reason why the bucket lock is necessary is that the old_element has already been stashed in htab->extra_elems after alloc_htab_elem() returns. If freeing the old_element after the bucket lock is unlocked, the stashed element may be reused by concurrent update procedure and the freeing of old_element will run concurrently with the reuse of the old_element. However, the invocation of check_and_free_fields() may acquire a spin-lock which violates the lockdep rule because its caller has already held a raw-spin-lock (bucket lock). The following warning will be reported when such race happens:BUG: scheduling while atomic: test_progs/676/0x00000003 3 locks held by test_progs/676: #0: ffffffff864b0240 (rcu_read_lock_trace){....}-{0:0}, at: bpf_prog_test_run_syscall+0x2c0/0x830 #1: ffff88810e961188 (&htab->lockdep_key){....}-{2:2}, at: htab_map_update_elem+0x306/0x1500 #2: ffff8881f4eac1b8 (&base->softirq_expiry_lock){....}-{2:2}, at: hrtimer_cancel_wait_running+0xe9/0x1b0 Modules linked in: bpf_testmod(O) Preemption disabled at: [<ffffffff817837a3>] htab_map_update_elem+0x293/0x1500 CPU: 0 UID: 0 PID: 676 Comm: test_progs Tainted: G ... 6.12.0+ #11 Tainted: [W]=WARN, [O]=OOT_MODULE Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)... Call Trace: <TASK> dump_stack_lvl+0x57/0x70 dump_stack+0x10/0x20 __schedule_bug+0x120/0x170 __schedule+0x300c/0x4800 schedule_rtlock+0x37/0x60 rtlock_slowlock_locked+0x6d9/0x54c0 rt_spin_lock+0x168/0x230 hrtimer_cancel_wait_running+0xe9/0x1b0 hrtimer_cancel+0x24/0x30 bpf_timer_delete_work+0x1d/0x40 bpf_timer_cancel_and_free+0x5e/0x80 bpf_obj_free_fields+0x262/0x4a0 check_and_free_fields+0x1d0/0x280 htab_map_update_elem+0x7fc/0x1500 bpf_prog_9f90bc20768e0cb9_overwrite_cb+0x3f/0x43 bpf_prog_ea601c4649694dbd_overwrite_timer+0x5d/0x7e bpf_prog_test_run_syscall+0x322/0x830 __sys_bpf+0x135d/0x3ca0 __x64_sys_bpf+0x75/0xb0 x64_sys_call+0x1b5/0xa10 do_syscall_64+0x3b/0xc0 entry_SYSCALL_64_after_hwframe+0x4b/0x53 ... </TASK>It seems feasible to break the reuse and refill of per-cpu extra_elems into two independent parts: reuse the per-cpu extra_elems with bucket lock being held and refill the old_element as per-cpu extra_elems after the bucket lock is unlocked. However, it will make the concurrent overwrite procedures on the same CPU return unexpected -E2BIG error when the map is full.Therefore, the patch fixes the lock problem by breaking the cancelling of bpf_timer into two steps for PREEMPT_RT:use hrtimer_try_to_cancel() and check its return valueif the timer is running, use hrtimer_cancel() through a kworker to cancel it again Considering that the current implementation of hrtimer_cancel() will try to acquire a being held softirq_expiry_lock when the current timer is running, these steps above are reasonable. However, it also has downside. When the timer is running, the cancelling of the timer is delayed when releasing the last map uref. The delay is also fixable (e.g., break the cancelling of bpf timer into two parts: one part in locked scope, another one in unlocked scope), it can be revised later if necessary.It is a bit hard to decide the right fix tag. One reason is that the problem depends on PREEMPT_RT which is enabled in v6.12. Considering the softirq_expiry_lock lock exists since v5.4 and bpf_timer is introduced in v5.15, the bpf_timer commit is used in the fixes tag and an extra depends-on tag is added to state the dependency on PREEMPT_RT.Depends-on: v6.12+ with PREEMPT_RT enabled
[]
null
null
null
null
GHSA-w673-w4h7-244x
Under certain conditions, some users were able to push to protected branches that were restricted to deploy keys in GitLab CE/EE since version 13.9
[]
null
null
null
null
GHSA-2c69-52h7-cm65
Microsoft Internet Explorer 5.01, 6, and 7 accesses uninitialized memory in certain conditions, which allows remote attackers to cause a denial of service (crash) and execute arbitrary code via vectors related to a document object "appended in a specific order," aka "HTML Objects Memory Corruption Vulnerability" or "XHTML Rendering Memory Corruption Vulnerability," a different vulnerability than CVE-2008-2258.
[]
null
null
null
null
GHSA-q973-qv3f-rvgr
In the Linux kernel, the following vulnerability has been resolved:net: hns3: void array out of bound when loop tnl_numWhen query reg inf of SSU, it loops tnl_num times. However, tnl_num comes from hardware and the length of array is a fixed value. To void array out of bound, make sure the loop time is not greater than the length of array
[]
null
7.8
null
null
GHSA-hxhg-m762-rjxh
kkFileView v4.1.0 was discovered to contain a Server-Side Request Forgery (SSRF) via the component cn.keking.web.controller.OnlinePreviewController#getCorsFile. This vulnerability allows attackers to force the application to make arbitrary requests via injection of crafted URLs into the url parameter.
[]
null
7.5
null
null
CVE-2019-4594
IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-ForceID: 167810.
[ "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
null
null
5.9
null
GHSA-f3p9-mw6f-g5p7
Remote code execution in Pyrescom Termod4 time management devices before 10.04k allows authenticated remote attackers to arbitrary commands as root on the devices.
[]
null
null
null
null
GHSA-wwq6-xmjh-4f52
A relative path traversal vulnerability (CWE-23) in FortiWAN version 4.5.7 and below, 4.4 all versions may allow a remote non-authenticated attacker to delete files on the system by sending a crafted POST request. In particular, deleting specific configuration files will reset the Admin password to its default value.
[]
null
9.8
null
null
RHSA-2016:1602
Red Hat Security Advisory: mariadb security update
mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Connection (CPU July 2016)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.7
null
CVE-2017-7444
In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.
[ "cpe:2.3:a:veritas:system_recovery:16:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
GHSA-r39w-239v-ph4m
In WhatsUp Gold versions released before 2024.0.1, a SQL Injection vulnerability allows an authenticated low-privileged user (at least Report Viewer permissions required)to achieve privilege escalation to the admin account.
[]
null
8.8
null
null
CVE-2016-2068
The MSM QDSP6 audio driver (aka sound driver) for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges or cause a denial of service (integer overflow, and buffer overflow or buffer over-read) via a crafted application that performs a (1) AUDIO_EFFECTS_WRITE or (2) AUDIO_EFFECTS_READ operation, aka Qualcomm internal bug CR1006609.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
CVE-2016-4772
The kernel in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to cause a denial of service (unintended lock) via unspecified vectors.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-3qh7-pv9c-8cxc
A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has been classified as critical. This affects an unknown part of the file /xds/cloudInterface.php. The manipulation of the argument INSTI_CODE leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263499.
[]
null
6.3
null
null
CVE-2022-1796
Use After Free in vim/vim
Use After Free in GitHub repository vim/vim prior to 8.2.4979.
[ "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*" ]
null
null
6.6
null
CVE-2023-27612
WordPress Site Reviews Plugin <= 6.5.1 is vulnerable to Cross Site Scripting (XSS)
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Paul Ryley Site Reviews plugin <= 6.5.1 versions.
[ "cpe:2.3:a:geminilabs:site_reviews:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
GHSA-rc4h-xgcc-x9w4
Docker Desktop before 4.23.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions via the debug shell which remains accessible for a short time window after launching Docker Desktop. The affected functionality is available for Docker Business customers only and assumes an environment where users are not granted local root or Administrator privileges.This issue has been fixed in Docker Desktop 4.23.0.Affected Docker Desktop versions: from 4.13.0 before 4.23.0.
[]
null
7.1
null
null
CVE-2016-7981
Cross-site scripting (XSS) vulnerability in valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the var_url parameter in a valider_xml action.
[ "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-mq5f-vwpq-7wpj
SQL injection vulnerability in Stash 1.0.3, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the (1) username parameter to admin/library/authenticate.php and the (2) download parameter to downloadmp3.php. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
CVE-2010-3434
Buffer overflow in the find_stream_bounds function in pdf.c in libclamav in ClamAV before 0.96.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.01:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.02:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.03:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.05:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.12:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.13:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.14:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.15:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.20:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.21:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.22:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.23:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.24:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.51:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.52:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.53:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.54:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.60:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.60p:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.65:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.66:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.67:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.67-1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.68:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.68.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.70:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.71:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.72:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.73:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.74:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.75:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.75.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:rc3:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:rc4:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.81:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.82:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.83:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.84:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.84:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.84:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.85.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.86:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.86:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.86.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.86.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.87:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.87.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.4:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.5:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.6:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.7:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:rc1.1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:rc3:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.3_p0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.3_p1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91.2_p0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.92.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.92_p0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.93:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.93.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.93.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.93.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.94:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.94.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.94.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:src1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:src2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96.1:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-98vv-5c96-wxm7
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the sam_detail_titled.php SAM_TYPE parameter) that allows an attacker to create a malicious link in order to attack authenticated users.
[]
null
null
null
null
CVE-2012-0289
Buffer overflow in Symantec Endpoint Protection (SEP) 11.0.600x through 11.0.710x and Symantec Network Access Control (SNAC) 11.0.600x through 11.0.710x allows local users to gain privileges, and modify data or cause a denial of service, via a crafted script.
[ "cpe:2.3:a:symantec:endpoint_protection:11.0.6000:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:11.0.6100:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:11.0.6200:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:11.0.6200.754:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:11.0.6300:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:11.0.7000:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:11.0.7100:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:network_access_control:11.0.6000:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:network_access_control:11.0.6100:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:network_access_control:11.0.6200:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:network_access_control:11.0.6300:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:network_access_control:11.0.7000:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:network_access_control:11.0.7100:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2022-38583
On versions of Sage 300 2017 - 2022 (6.4.x - 6.9.x) which are setup in a "Windows Peer-to-Peer Network" or "Client Server Network" configuration, a low-privileged Sage 300 workstation user could abuse their access to the "SharedData" folder on the connected Sage 300 server to view and/or modify the credentials associated with Sage 300 users and SQL accounts to impersonate users and/or access the SQL database as a system administrator. With system administrator-level access to the Sage 300 MS SQL database it would be possible to create, update, and delete all records associated with the program and, depending on the configuration, execute code on the underlying database server.
[ "cpe:2.3:a:sage:sage_300:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-f9vc-q3hh-qhfv
Content Injection in remarkable
Versions 1.4.0 and earlier of `remarkable` are affected by a cross-site scripting vulnerability. This occurs because vulnerable versions of `remarkable` did not properly whitelist link protocols, and consequently allowed `javascript:` to be used.Proof of ConceptMarkdown Source:Rendered HTML:RecommendationUpdate to version 1.4.1 or later
[]
null
null
null
null
RHSA-2015:1691
Red Hat Security Advisory: Red Hat Enterprise Developer Toolset Version 2 One-Month Retirement Notice
This is the One-Month notification for the retirement of Red Hat Developer Toolset Version 2. This notification applies only to those customers subscribed to the channel for Red Hat Developer Toolset Version 2.
[]
null
null
null
null
CVE-2023-2576
Incorrect Authorization in GitLab
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. This allowed a developer to remove the CODEOWNERS rules and merge to a protected branch.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
4.3
null
null
CVE-2023-51358
WordPress Block IPs for Gravity Forms Plugin <= 1.0.1 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Bright Plugins Block IPs for Gravity Forms.This issue affects Block IPs for Gravity Forms: from n/a through 1.0.1.
[ "cpe:2.3:a:brightplugins:block_ips_for_gravity_forms:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
CVE-2021-22738
Use of a Broken or Risky Cryptographic Algorithm vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior that could cause unauthorized access when credentials are discovered after a brute force attack.
[ "cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*" ]
null
9.8
null
5
GHSA-hxrh-xvf9-9m4h
AMAX Magic Winmail Server 3.6 allows remote attackers to obtain sensitive information by entering (1) invalid characters such as "()" or (2) a large number of characters in the Lookup field on the netaddressbook.php web form, which reveals the path in an ldaplib.php error message when the ldap_search function fails, due to improper processing of the $keyword variable.
[]
null
null
null
null
GHSA-p9gp-vqq7-wvjp
IBM Cloud Private 3.1.1 and 3.1.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 158116.
[]
null
8.8
null
null
CVE-2022-3211
Cross-site Scripting (XSS) - Stored in pimcore/pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.6.
[ "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*" ]
null
null
5.8
null
CVE-2022-50151
usb: cdns3: fix random warning message when driver load
In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: fix random warning message when driver load Warning log: [ 4.141392] Unexpected gfp: 0x4 (GFP_DMA32). Fixing up to gfp: 0xa20 (GFP_ATOMIC). Fix your code! [ 4.150340] CPU: 1 PID: 175 Comm: 1-0050 Not tainted 5.15.5-00039-g2fd9ae1b568c #20 [ 4.158010] Hardware name: Freescale i.MX8QXP MEK (DT) [ 4.163155] Call trace: [ 4.165600] dump_backtrace+0x0/0x1b0 [ 4.169286] show_stack+0x18/0x68 [ 4.172611] dump_stack_lvl+0x68/0x84 [ 4.176286] dump_stack+0x18/0x34 [ 4.179613] kmalloc_fix_flags+0x60/0x88 [ 4.183550] new_slab+0x334/0x370 [ 4.186878] ___slab_alloc.part.108+0x4d4/0x748 [ 4.191419] __slab_alloc.isra.109+0x30/0x78 [ 4.195702] kmem_cache_alloc+0x40c/0x420 [ 4.199725] dma_pool_alloc+0xac/0x1f8 [ 4.203486] cdns3_allocate_trb_pool+0xb4/0xd0 pool_alloc_page(struct dma_pool *pool, gfp_t mem_flags) { ... page = kmalloc(sizeof(*page), mem_flags); page->vaddr = dma_alloc_coherent(pool->dev, pool->allocation, &page->dma, mem_flags); ... } kmalloc was called with mem_flags, which is passed down in cdns3_allocate_trb_pool() and have GFP_DMA32 flags. kmall_fix_flags() report warning. GFP_DMA32 is not useful at all. dma_alloc_coherent() will handle DMA memory region correctly by pool->dev. GFP_DMA32 can be removed safely.
[]
null
null
null
null
GHSA-qgg3-3qc5-h6ch
Unspecified vulnerability in the (1) web cache or (2) web proxy in Fujitsu NetShelter/FW allows remote attackers to cause a denial of service (device unresponsiveness) via certain DNS packets, as demonstrated by the OUSPG PROTOS DNS test suite.
[]
null
null
null
null
GHSA-crqv-wqx6-5f5r
The vulnerability, if exploited, could allow a malicious entity with access to the file system to achieve arbitrary code execution and privilege escalation by tricking AVEVA Edge to load an unsafe DLL.
[]
null
7.3
null
null
CVE-2024-30388
Junos OS: QFX5000 Series and EX Series: Specific malformed LACP packets will cause flaps
An Improper Isolation or Compartmentalization vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series and EX Series allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). If a specific malformed LACP packet is received by a QFX5000 Series, or an EX4400, EX4100 or EX4650 Series device, an LACP flap will occur resulting in traffic loss. This issue affects Junos OS on QFX5000 Series, and on EX4400, EX4100 or EX4650 Series: * 20.4 versions from 20.4R3-S4 before 20.4R3-S8, * 21.2 versions from 21.2R3-S2 before 21.2R3-S6, * 21.4 versions from 21.4R2 before 21.4R3-S4, * 22.1 versions from 22.1R2 before 22.1R3-S3, * 22.2 versions before 22.2R3-S1, * 22.3 versions before 22.3R2-S2, 22.3R3, * 22.4 versions before 22.4R2-S1, 22.4R3.
[]
7.1
6.5
null
null
GHSA-fvcc-w2r6-4886
WebKit, as used in Apple iTunes before 10.6, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2012-03-07-1.
[]
null
null
null
null
CVE-2014-8562
DCM decode in ImageMagick before 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds read).
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
CVE-2013-4215
The IPXPING_COMMAND in contrib/check_ipxping.c in Nagios Plugins 1.4.16 allows local users to gain privileges via a symlink attack on /tmp/ipxping/ipxping.
[ "cpe:2.3:a:nagios:plugins:1.4.16:*:*:*:*:*:*:*" ]
null
null
null
4.4
CVE-2016-10909
The booking-calendar-contact-form plugin before 1.0.24 for WordPress has SQL injection.
[ "cpe:2.3:a:codepeople:booking_calendar_contact_form:*:*:*:*:*:wordpress:*:*" ]
null
null
9.8
7.5
RHSA-2025:0195
Red Hat Security Advisory: tuned security update
tuned: improper sanitization of `instance_name` parameter of the `instance_create()` method
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::nfv", "cpe:/a:redhat:rhel_eus:8.8::realtime", "cpe:/a:redhat:rhel_eus:8.8::sap", "cpe:/a:redhat:rhel_eus:8.8::sap_hana", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
5.5
null
null
CVE-2024-3820
wpDataTables - Tables & Table Charts (Premium) <= 6.3.1 - Unauthenticated SQL Injection
The wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to SQL Injection via the 'id_key' parameter of the wdt_delete_table_row AJAX action in all versions up to, and including, 6.3.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Please note this only affects the premium version of the plugin.
[ "cpe:2.3:a:tms-plugins:wpdatatables:*:*:*:*:*:*:*:*" ]
null
10
null
null
RHSA-2018:0576
Red Hat Security Advisory: Red Hat JBoss BRMS 6.4.9 security update
jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:6.4" ]
null
null
8.1
null
CVE-2018-20909
cPanel before 70.0.23 allows arbitrary file-chmod operations during legacy incremental backups (SEC-338).
[ "cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*" ]
null
null
7.1
3.6
CVE-2014-2165
The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCtq72699.
[ "cpe:2.3:a:cisco:telepresence_te_software:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_te_software:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_te_software:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_te_software:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_te_software:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:4.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_tc_software:5.1.7:*:*:*:*:*:*:*" ]
null
null
null
7.8
CVE-2023-47869
WordPress wpForo plugin <= 2.2.5 - Broken Access Control + CSRF vulnerability
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in gVectors Team wpForo Forum allows Code Injection.This issue affects wpForo Forum: from n/a through 2.2.5.
[]
null
4.3
null
null
CVE-2021-33764
Windows Key Distribution Center Information Disclosure Vulnerability
Windows Key Distribution Center Information Disclosure Vulnerability
[ "cpe:2.3:o:microsoft:windows_server_2008:-:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2061:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1110:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.1110:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4530:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21167:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21167:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.25661:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23409:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20069:*:*:*:*:*:x64:*" ]
null
5.9
null
null
GHSA-mq4x-r2w3-j7mr
Account Takeover via Session Fixation in Zitadel [Bypassing MFA]
ImpactZITADEL uses a cookie to identify the user agent (browser) and its user sessions.Although the cookie was handled according to best practices, it was accessible on subdomains of the ZITADEL instance. An attacker could take advantage of this and provide a malicious link hosted on the subdomain to the user to gain access to the victim’s account in certain scenarios. A possible victim would need to login through the malicious link for this exploit to work.If the possible victim already had the cookie present, the attack would not succeed. The attack would further only be possible if there was an initial vulnerability on the subdomain. This could either be the attacker being able to control DNS or a XSS vulnerability in an application hosted on a subdomain.Patches2.x versions are fixed on >= [2.46.0](https://github.com/zitadel/zitadel/releases/tag/v2.46.0) 2.45.x versions are fixed on >= [2.45.1](https://github.com/zitadel/zitadel/releases/tag/v2.45.1) 2.44.x versions are fixed on >= [2.44.3](https://github.com/zitadel/zitadel/releases/tag/v2.44.3)ZITADEL recommends upgrading to the latest versions available in due course.Note that applying the patch will invalidate the current cookie and thus users will need to start a new session and existing sessions (user selection) will be empty.WorkaroundsFor self-hosted environments unable to upgrade to a patched version, prevent setting the following cookie name on subdomains of your ZITADEL instance (e.g. within your WAF): `__Secure-zitadel-useragent`ReferencesNoneQuestionsIf you have any questions or comments about this advisory, please email us at [[email protected]](mailto:[email protected])CreditsThanks to Amit Laish – GE Vernova for finding and reporting the vulnerability.
[]
7.1
7.5
null
null
RHSA-2009:1548
Red Hat Security Advisory: kernel security and bug fix update
kernel: SELinux and mmap_min_addr kernel ecryptfs NULL pointer dereference kernel: tc: uninitialised kernel memory leak kernel: O_EXCL creates on NFSv4 are broken kernel: fs: pipe.c null pointer dereference kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
GHSA-m59r-2g98-4jh2
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.1.0.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of template objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6614.
[]
null
null
8.8
null
CVE-2023-23628
Metabase subject to Exposure of Sensitive Information to an Unauthorized Actor
Metabase is an open source data analytics platform. Affected versions are subject to Exposure of Sensitive Information to an Unauthorized Actor. Sandboxed users shouldn't be able to view data about other Metabase users anywhere in the Metabase application. However, when a sandbox user views the settings for a dashboard subscription, and another user has added users to that subscription, the sandboxed user is able to view the list of recipients for that subscription. This issue is patched in versions 0.43.7.1, 1.43.7.1, 0.44.6.1, 1.44.6.1, 0.45.2.1, and 1.45.2.1. There are no workarounds.
[ "cpe:2.3:a:metabase:metabase:*:*:*:*:*:*:*:*" ]
null
5.7
null
null
CVE-2024-32957
WordPress Page Builder: Live Composer plugin <= 1.5.38 - Broken Access Control vulnerability
Missing Authorization vulnerability in Live Composer Team Page Builder: Live Composer.This issue affects Page Builder: Live Composer: from n/a through 1.5.38.
[]
null
4.7
null
null
GHSA-w9gq-wjp3-cvf5
An issue was discovered in GEGL through 0.3.32. The gegl_buffer_iterate_read_simple function in buffer/gegl-buffer-access.c allows remote attackers to cause a denial of service (write access violation) or possibly have unspecified other impact via a malformed PPM file, related to improper restrictions on memory allocation in the ppm_load_read_header function in operations/external/ppm-load.c.
[]
null
null
8.8
null
GHSA-49p9-5x29-ccrv
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Menu Link" parameter, aka the adm/menu_list_update.php me_link parameter.
[]
null
null
6.1
null
GHSA-jc4v-vvg6-xg78
SQL Injection in ImpressCMS
ImpressCMS before 1.4.3 allows include/findusers.php groups SQL Injection.
[]
null
9.8
null
null
CVE-2021-0210
Junos OS: Privilege escalation in J-Web due to arbitrary command and code execution via information disclosure from another users active session
An Information Exposure vulnerability in J-Web of Juniper Networks Junos OS allows an unauthenticated attacker to elevate their privileges over the target system through opportunistic use of an authenticated users session. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S17; 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R2-S4, 18.3R3-S4; 18.4 versions prior to 18.4R2-S5, 18.4R3-S5; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S3; 19.2 versions prior to 19.2R1-S5, 19.2R3, 19.2R3-S1; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R1-S4, 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2.
[ "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s16:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*" ]
null
6.8
null
null
GHSA-2pvj-w2cg-rgwq
STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .xps file, related to a "Read Access Violation on Block Data Move starting at STDUXPSFile!DllUnregisterServer+0x0000000000005af2."
[]
null
null
7.8
null
RHSA-2022:4699
Red Hat Security Advisory: maven:3.5 security update
maven-shared-utils: Command injection via Commandline class
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
9.8
null
null
GHSA-whxc-8p42-x72j
The strHdrAcptLangGetItem function in errorpage.cc in Squid 3.2.x before 3.2.9 and 3.3.x before 3.3.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a "," character in an Accept-Language header.
[]
null
null
null
null
CVE-2023-2106
Weak Password Requirements in janeczku/calibre-web
Weak Password Requirements in GitHub repository janeczku/calibre-web prior to 0.6.20.
[ "cpe:2.3:a:janeczku:calibre-web:*:*:*:*:*:*:*:*" ]
null
null
7.3
null
CVE-2020-18985
An issue in /domain/service/.ewell-known/caldav of Zimbra Collaboration 8.8.12 allows attackers to redirect users to any arbitrary website of their choosing.
[ "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.12:-:*:*:*:*:*:*" ]
null
6.1
null
5.8
CVE-2023-38481
WordPress Integration for WooCommerce and Zoho CRM Plugin < 1.3.7 is vulnerable to Open Redirection
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin.This issue affects Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin: from n/a before 1.3.7.
[ "cpe:2.3:a:crmperks:integration_for_woocommerce_and_zoho_crm\\,_books\\,_invoice\\,_inventory\\,_bigin:*:*:*:*:*:*:*:*" ]
null
4.7
null
null
GHSA-8mm7-xxcv-xpvr
The Easy Digital Downloads – Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Agreement Text value in all versions up to, and including, 3.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
[]
null
3.3
null
null
GHSA-2r76-r633-mrxh
A logic issue was addressed with improved state management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, watchOS 8.5, macOS Monterey 12.3. A malicious application may be able to elevate privileges.
[]
null
9.8
null
null
GHSA-w969-rh95-5h4p
Stack-based buffer overflow in TUGzip 3.5.0.0 allows remote attackers to denial of service (crash) or execute arbitrary code via a long filename in a .zip file.
[]
null
null
null
null
GHSA-92m2-pq3g-j4xf
IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 197666.
[]
null
null
null
null
CVE-2018-7187
The "go get" implementation in Go 1.9.4, when the -insecure command-line option is used, does not validate the import path (get/vcs.go only checks for "://" anywhere in the string), which allows remote attackers to execute arbitrary OS commands via a crafted web site.
[ "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
8.8
null
9.3
RHSA-2023:7428
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty xorg-x11-server: Use-after-free bug in DestroyWindow
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
4.7
null
null
CVE-2016-10133
Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc. MuJS allows attackers to have unspecified impact by leveraging an error when dropping extra arguments to lightweight functions.
[ "cpe:2.3:a:artifex:mujs:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-4mxr-78jp-x8jx
Editable SQL Queries behind Base64 encoding sending from the Client-Side to The Server-Side for a particular API used in legacy Work Center module. He attack is available for any authenticated user, in any kind of rule. under the function : /AgilePointServer/Extension/FetchUsingEncodedData in the parameter: EncodedData
[]
null
8.8
null
null
CVE-2020-23849
Stored XSS was discovered in the tree mode of jsoneditor before 9.0.2 through injecting and executing JavaScript.
[ "cpe:2.3:a:jsoneditoronline:jsoneditor:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
GHSA-3p3h-qghp-hvh2
Open Redirect in werkzeug
Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL.
[]
5.3
6.1
null
null
CVE-2019-14723
In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete a victim's e-mail account via an attacker account.
[ "cpe:2.3:a:control-webpanel:webpanel:0.9.8.851:*:*:*:*:*:*:*" ]
null
4.3
null
4
GHSA-jwp9-f7rm-jcfg
Improper address validation vulnerability in RKP api prior to SMR JUN-2021 Release 1 allows root privileged local attackers to write read-only kernel memory.
[]
null
4.4
null
null
RHSA-2019:1862
Red Hat Security Advisory: Red Hat OpenShift Enterprise one-month end-of-life notice
This is the one-month notification for the end of the maintenance phase for Red Hat OpenShift Enterprise 3.6 and 3.7. This notification applies only to customers with subscriptions for Red Hat OpenShift Enterprise 3.6 and 3.7.
[ "cpe:/a:redhat:openshift:3.6::el7", "cpe:/a:redhat:openshift:3.7::el7" ]
null
null
null
null
CVE-2024-3384
PAN-OS: Firewall Denial of Service (DoS) via Malformed NTLM Packets
A vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to reboot PAN-OS firewalls when receiving Windows New Technology LAN Manager (NTLM) packets from Windows servers. Repeated attacks eventually cause the firewall to enter maintenance mode, which requires manual intervention to bring the firewall back online.
[]
null
7.5
null
null
GHSA-27q9-g54w-g6cm
msxlsview.sh in xlsview for catdoc 0.91 and earlier allows local users to overwrite arbitrary files via a symlink attack on predictable temporary file names ("word$$.html").
[]
null
null
null
null
GHSA-8c3f-j5c2-p5j3
Use-after-free vulnerability in the Tablet Input Band in Windows Shell in Microsoft Windows Vista SP2 and Windows 7 SP1 allows remote attackers to execute arbitrary code via a crafted web site, aka "Microsoft Tablet Input Band Use After Free Vulnerability."
[]
null
null
null
null
CVE-2006-7225
Perl-Compatible Regular Expression (PCRE) library before 6.7 allows context-dependent attackers to cause a denial of service (error or crash) via a regular expression that involves a "malformed POSIX character class", as demonstrated via an invalid character after a [[ sequence.
[ "cpe:2.3:a:perl:pcre:0.91:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:0.93:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:0.94:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:0.96:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:0.97:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:0.98:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:0.99:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.00:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.01:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.02:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.03:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.04:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.05:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.06:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.07:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.08:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:1.09:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:2.01:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:2.02:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:2.03:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:2.04:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:2.05:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:2.06:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:2.07:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:2.08:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.6:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.7:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.8:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:3.9:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:4.4:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:6.3:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:6.4:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:perl:pcre:6.6:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2012-1932
A cross-site scripting (XSS) vulnerability in Wolf CMS 0.75 and earlier allows remote attackers to inject arbitrary web script or HTML via the setting[admin_email] parameter to admin/setting.
[ "cpe:2.3:a:wolfcms:wolf_cms:*:*:*:*:*:*:*:*" ]
null
4.8
null
3.5
GHSA-rmc5-w442-6f93
SunGrow iSolarCloud Android app V2.1.6.20241017 and prior uses an insecure AES key to encrypt client data (insufficient entropy). This may allow attackers to decrypt intercepted communications between the mobile app and iSolarCloud.
[]
null
6.5
null
null
CVE-2022-49141
net: dsa: felix: fix possible NULL pointer dereference
In the Linux kernel, the following vulnerability has been resolved: net: dsa: felix: fix possible NULL pointer dereference As the possible failure of the allocation, kzalloc() may return NULL pointer. Therefore, it should be better to check the 'sgi' in order to prevent the dereference of NULL pointer.
[]
null
5.5
null
null
GHSA-ff4f-v6jp-3hhm
SQL injection vulnerability in index.php in the musepoes (com_musepoes) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an answer action.
[]
null
null
null
null