id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-q6wp-983f-jwgg
Multiple cross-site scripting (XSS) vulnerabilities in Domain Technologie Control (DTC) before 0.34.1 allow remote authenticated users to inject arbitrary web script or HTML via the (1) message body of a support ticket or unspecified vectors to the (2) DNS and (3) MX form, as demonstrated by the "Domain root TXT record:" field.
[]
null
null
null
null
null
CVE-2007-5994
PHP remote file inclusion vulnerability in check_noimage.php in Fritz Berger yet another php photo album - next generation (yappa-ng) 2.3.2 allows remote attackers to execute arbitrary PHP code via a URL in the config[path_src_include] parameter.
[ "cpe:2.3:a:yappa-ng:yappa-ng:2.3.2:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-w6fp-3665-fq2r
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2452. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect access checks by the (1) getEnclosingClass, (2) getEnclosingMethod, and (3) getEnclosingConstructor methods.
[]
null
null
null
null
null
GHSA-vfmw-qwch-35g6
Pexip Infinity before 24.1 has Improper Input Validation, leading to temporary denial of service via SIP.
[]
null
null
null
null
null
CVE-2024-58054
staging: media: max96712: fix kernel oops when removing module
In the Linux kernel, the following vulnerability has been resolved: staging: media: max96712: fix kernel oops when removing module The following kernel oops is thrown when trying to remove the max96712 module: Unable to handle kernel paging request at virtual address 00007375746174db Mem abort info: ESR = 0x0000000096000004 EC = 0x25: DABT (current EL), IL = 32 bits SET = 0, FnV = 0 EA = 0, S1PTW = 0 FSC = 0x04: level 0 translation fault Data abort info: ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 CM = 0, WnR = 0, TnD = 0, TagAccess = 0 GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 user pgtable: 4k pages, 48-bit VAs, pgdp=000000010af89000 [00007375746174db] pgd=0000000000000000, p4d=0000000000000000 Internal error: Oops: 0000000096000004 [#1] PREEMPT SMP Modules linked in: crct10dif_ce polyval_ce mxc_jpeg_encdec flexcan snd_soc_fsl_sai snd_soc_fsl_asoc_card snd_soc_fsl_micfil dwc_mipi_csi2 imx_csi_formatter polyval_generic v4l2_jpeg imx_pcm_dma can_dev snd_soc_imx_audmux snd_soc_wm8962 snd_soc_imx_card snd_soc_fsl_utils max96712(C-) rpmsg_ctrl rpmsg_char pwm_fan fuse [last unloaded: imx8_isi] CPU: 0 UID: 0 PID: 754 Comm: rmmod Tainted: G C 6.12.0-rc6-06364-g327fec852c31 #17 Tainted: [C]=CRAP Hardware name: NXP i.MX95 19X19 board (DT) pstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : led_put+0x1c/0x40 lr : v4l2_subdev_put_privacy_led+0x48/0x58 sp : ffff80008699bbb0 x29: ffff80008699bbb0 x28: ffff00008ac233c0 x27: 0000000000000000 x26: 0000000000000000 x25: 0000000000000000 x24: 0000000000000000 x23: ffff000080cf1170 x22: ffff00008b53bd00 x21: ffff8000822ad1c8 x20: ffff000080ff5c00 x19: ffff00008b53be40 x18: 0000000000000000 x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 x14: 0000000000000004 x13: ffff0000800f8010 x12: 0000000000000000 x11: ffff000082acf5c0 x10: ffff000082acf478 x9 : ffff0000800f8010 x8 : 0101010101010101 x7 : 7f7f7f7f7f7f7f7f x6 : fefefeff6364626d x5 : 8080808000000000 x4 : 0000000000000020 x3 : 00000000553a3dc1 x2 : ffff00008ac233c0 x1 : ffff00008ac233c0 x0 : ff00737574617473 Call trace: led_put+0x1c/0x40 v4l2_subdev_put_privacy_led+0x48/0x58 v4l2_async_unregister_subdev+0x2c/0x1a4 max96712_remove+0x1c/0x38 [max96712] i2c_device_remove+0x2c/0x9c device_remove+0x4c/0x80 device_release_driver_internal+0x1cc/0x228 driver_detach+0x4c/0x98 bus_remove_driver+0x6c/0xbc driver_unregister+0x30/0x60 i2c_del_driver+0x54/0x64 max96712_i2c_driver_exit+0x18/0x1d0 [max96712] __arm64_sys_delete_module+0x1a4/0x290 invoke_syscall+0x48/0x10c el0_svc_common.constprop.0+0xc0/0xe0 do_el0_svc+0x1c/0x28 el0_svc+0x34/0xd8 el0t_64_sync_handler+0x120/0x12c el0t_64_sync+0x190/0x194 Code: f9000bf3 aa0003f3 f9402800 f9402000 (f9403400) ---[ end trace 0000000000000000 ]--- This happens because in v4l2_i2c_subdev_init(), the i2c_set_cliendata() is called again and the data is overwritten to point to sd, instead of priv. So, in remove(), the wrong pointer is passed to v4l2_async_unregister_subdev(), leading to a crash.
[]
null
null
null
null
null
CVE-2024-41069
ASoC: topology: Fix references to freed memory
In the Linux kernel, the following vulnerability has been resolved: ASoC: topology: Fix references to freed memory Most users after parsing a topology file, release memory used by it, so having pointer references directly into topology file contents is wrong. Use devm_kmemdup(), to allocate memory as needed.
[]
null
null
null
null
null
CVE-2025-5990
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Crafty Controller
An input neutralization vulnerability in the Server Name form and API Key form components of Crafty Controller allows a remote, authenticated attacker to perform stored XSS via malicious form input.
[]
null
7.6
null
null
null
GHSA-p88f-4p44-q8gf
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
null
4.4
null
null
null
RHSA-2011:1532
Red Hat Security Advisory: kexec-tools security, bug fix, and enhancement update
kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
GHSA-5xww-5f35-hfhp
The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.
[]
null
null
null
null
null
CVE-2020-0410
In setNotification of SapServer.java, there is a possible permission bypass due to a PendingIntent error. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-156021269
[ "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
null
CVE-2024-51636
WordPress Plugin Name: GMO Social Connection plugin <= 1.2 - CSRF to Stored Cross Site Scripting (XSS) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Z.com by GMO GMO Social Connection allows Cross-Site Scripting (XSS). This issue affects GMO Social Connection: from n/a through 1.2.
[]
null
7.1
null
null
null
GHSA-28xj-6327-x3mf
Philips Brilliance CT devices operate user functions from within a contained kiosk in a Microsoft Windows operating system. Windows boots by default with elevated Windows privileges, enabling a kiosk application, user, or an attacker to potentially attain unauthorized elevated privileges in Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior. Also, attackers may gain access to unauthorized resources from the underlying Windows operating system.
[]
null
null
8.8
null
null
GHSA-w3w2-prxj-chgg
A memory corruption issue was addressed with improved input validation. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution.
[]
null
null
null
null
null
CVE-2022-41681
File Upload vulnerability in Forma LMS
There is a vulnerability on Forma LMS version 3.1.0 and earlier that could allow an authenticated attacker (with the role of student) to privilege escalate in order to upload a Zip file through the SCORM importer feature. The exploitation of this vulnerability could lead to a remote code injection.
[ "cpe:2.3:a:formalms:formalms:*:*:*:*:*:*:*:*" ]
null
9.9
null
null
null
CVE-2025-20265
Cisco Secure Firewall Management Center Software Radius Remote Code Execution Vulnerability
A vulnerability in the RADIUS subsystem implementation of Cisco Secure Firewall Management Center (FMC) Software could allow an unauthenticated, remote attacker to inject arbitrary shell commands that are executed by the device.&nbsp; This vulnerability is due to a lack of proper handling of user input during the authentication phase. An attacker could exploit this vulnerability by sending crafted input when entering credentials that will be authenticated at the configured RADIUS server. A successful exploit could allow the attacker to execute commands at a high&nbsp;privilege level. Note: For this vulnerability to be exploited, Cisco Secure FMC Software must be configured for RADIUS authentication for the web-based management interface, SSH management, or both.
[]
null
10
null
null
null
CVE-2001-0419
Buffer overflow in shared library ndwfn4.so for iPlanet Web Server (iWS) 4.1, when used as a web listener for Oracle application server 4.0.8.2, allows remote attackers to execute arbitrary commands via a long HTTP request that is passed to the application server, such as /jsp/.
[ "cpe:2.3:a:oracle:application_server:4.0.8.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-7m6x-ggxq-c39w
An issue in Grocy v.4.0.3 allows a local attacker to execute arbitrary code and obtain sensitive information via the QR code funciton in the manageapikeys component.
[]
null
7.8
null
null
null
CVE-2025-22032
wifi: mt76: mt7921: fix kernel panic due to null pointer dereference
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix kernel panic due to null pointer dereference Address a kernel panic caused by a null pointer dereference in the `mt792x_rx_get_wcid` function. The issue arises because the `deflink` structure is not properly initialized with the `sta` context. This patch ensures that the `deflink` structure is correctly linked to the `sta` context, preventing the null pointer dereference. BUG: kernel NULL pointer dereference, address: 0000000000000400 #PF: supervisor read access in kernel mode #PF: error_code(0x0000) - not-present page PGD 0 P4D 0 Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI CPU: 0 UID: 0 PID: 470 Comm: mt76-usb-rx phy Not tainted 6.12.13-gentoo-dist #1 Hardware name: /AMD HUDSON-M1, BIOS 4.6.4 11/15/2011 RIP: 0010:mt792x_rx_get_wcid+0x48/0x140 [mt792x_lib] RSP: 0018:ffffa147c055fd98 EFLAGS: 00010202 RAX: 0000000000000000 RBX: ffff8e9ecb652000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8e9ecb652000 RBP: 0000000000000685 R08: ffff8e9ec6570000 R09: 0000000000000000 R10: ffff8e9ecd2ca000 R11: ffff8e9f22a217c0 R12: 0000000038010119 R13: 0000000080843801 R14: ffff8e9ec6570000 R15: ffff8e9ecb652000 FS: 0000000000000000(0000) GS:ffff8e9f22a00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000400 CR3: 000000000d2ea000 CR4: 00000000000006f0 Call Trace: <TASK> ? __die_body.cold+0x19/0x27 ? page_fault_oops+0x15a/0x2f0 ? search_module_extables+0x19/0x60 ? search_bpf_extables+0x5f/0x80 ? exc_page_fault+0x7e/0x180 ? asm_exc_page_fault+0x26/0x30 ? mt792x_rx_get_wcid+0x48/0x140 [mt792x_lib] mt7921_queue_rx_skb+0x1c6/0xaa0 [mt7921_common] mt76u_alloc_queues+0x784/0x810 [mt76_usb] ? __pfx___mt76_worker_fn+0x10/0x10 [mt76] __mt76_worker_fn+0x4f/0x80 [mt76] kthread+0xd2/0x100 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x34/0x50 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1a/0x30 </TASK> ---[ end trace 0000000000000000 ]---
[]
null
5.5
null
null
null
CVE-2024-26040
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*" ]
null
5.4
null
null
null
RHSA-2004:354
Red Hat Security Advisory: kernel security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
null
GHSA-wx34-7xqf-qpp4
The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not properly close old connections, which allows local users to cause a denial of service (incomplete connection consumption and prevention of new connections) via a large number of incomplete connections.
[]
null
null
null
null
null
GHSA-fxqg-prwx-jhx3
Unspecified vulnerability in Century routers allows remote attackers to cause a denial of service (dropped session) via crafted BGP UPDATE messages, leading to route flapping, possibly a related issue to CVE-2007-6372.
[]
null
7.5
null
null
null
GHSA-8fqx-3qjr-87gw
A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All Versions < V4.5), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All Versions < V4.6), PROFINET Driver for Controller (All Versions < V2.1), RUGGEDCOM RM1224 (All versions < V4.3), SCALANCE M-800 / S615 (All versions < V4.3), SCALANCE W700 IEEE 802.11n (All versions <= V6.0.1), SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All Versions < V5.3), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions), SCALANCE XB-200, XC-200, XP-200, XF-200BA and XR-300WG (All Versions < V3.0), SCALANCE XM-400 switch family (All Versions < V6.0), SCALANCE XR-500 switch family (All Versions < V6.0), SIMATIC CP 1616 and CP 1604 (All Versions < V2.8), SIMATIC CP 343-1 (incl. SIPLUS NET variants) (All versions), SIMATIC CP 343-1 Advanced (incl. SIPLUS NET variants) (All versions), SIMATIC CP 343-1 ERPC (All versions), SIMATIC CP 343-1 LEAN (incl. SIPLUS NET variants) (All versions), SIMATIC CP 443-1 (incl. SIPLUS NET variants) (All versions), SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variants) (All versions), SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET200AL IM 157-1 PN (All versions), SIMATIC ET200M IM153-4 PN IO HF (incl. SIPLUS variants) (All versions), SIMATIC ET200M IM153-4 PN IO ST (incl. SIPLUS variants) (All versions), SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants) (All Versions < V4.2.0), SIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants) (All Versions < V4.1.0), SIMATIC ET200S (incl. SIPLUS variants) (All versions), SIMATIC ET200SP IM155-6 PN Basic (incl. SIPLUS variants) (All versions), SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants) (All Versions < V3.3.1), SIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants) (All Versions < V4.1.0), SIMATIC ET200ecoPN (except 6ES7148-6JD00-0AB0 and 6ES7146-6FF00-0AB0) (All versions), SIMATIC ET200pro, IM 154-3 PN HF (All versions), SIMATIC ET200pro, IM 154-4 PN HF (All versions), SIMATIC IPC Support, Package for VxWorks (All versions), SIMATIC MV400 family (All versions), SIMATIC PN/PN Coupler 6ES7158-3AD01-0XA0 (incl. SIPLUS NET variant) (All Versions), SIMATIC RF180C (All versions), SIMATIC RF182C (All versions), SIMATIC RF600 family (All versions < V3), SINAMICS DCP (All Versions < V1.3). Profinet-IO (PNIO) stack versions prior V06.00 do not properly limit internal resource allocation when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. This could lead to a denial of service condition due to lack of memory for devices that include a vulnerable version of the stack. The security vulnerability could be exploited by an attacker with network access to an affected device. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise the availability of the device.
[]
null
7.5
null
null
null
RHSA-2020:3756
Red Hat Security Advisory: librepo security update
librepo: missing path validation in repomd.xml may lead to directory traversal
[ "cpe:/o:redhat:rhel_e4s:8.0::baseos" ]
null
8
null
null
null
GHSA-jv5f-wq6j-v3vq
An issue was discovered in the Manufacturing component in webERP 4.15. CollectiveWorkOrderCost.php has Blind SQL Injection via the SearchParts parameter.
[]
null
null
7.2
null
null
CVE-2017-5999
An issue was discovered in sysPass 2.x before 2.1, in which an algorithm was never sufficiently reviewed by cryptographers. The fact that inc/SP/Core/Crypt.class is using the MCRYPT_RIJNDAEL_256() function (the 256-bit block version of Rijndael, not AES) instead of MCRYPT_RIJNDAEL_128 (real AES) could help an attacker to create unknown havoc in the remote system.
[ "cpe:2.3:a:syspass:syspass:2.0:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-932v-9p4x-h52g
Perspective ICM Investigation & Case 5.1.1.16 allows remote authenticated users to modify access level permissions and consequently gain privileges by leveraging insufficient validation methods and missing cross server side checking mechanisms.
[]
null
null
8.8
null
null
GHSA-mp54-h25c-h9ph
Rejected reason: Not used
[]
null
null
null
null
null
GHSA-p824-48mj-5qcc
The com.ibm.CORBA.iiop.ClientDelegate class in IBM SDK, Java Technology Edition 6 before SR16 FP25 (6.0.16.25), 6 R1 before SR8 FP25 (6.1.8.25), 7 before SR9 FP40 (7.0.9.40), 7 R1 before SR3 FP40 (7.1.3.40), and 8 before SR3 (8.0.3.0) uses the invoke method of the java.lang.reflect.Method class in an AccessController doPrivileged block, which allows remote attackers to call setSecurityManager and bypass a sandbox protection mechanism via vectors related to a Proxy object instance implementing the java.lang.reflect.InvocationHandler interface. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-3009.
[]
null
null
8.1
null
null
GHSA-72rq-mhpg-9q3m
An issue in Shanghai Xuan Ting Entertainment Information & Technology Co., Ltd Qidian Reader iOS 5.9.384 allows attackers to access sensitive user information via supplying a crafted link.
[]
null
6.5
null
null
null
CVE-2024-6319
IMGspider <= 2.3.10 - Authenticated (Contributor+) Arbitrary File Upload via 'upload'
The IMGspider plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'upload' function in all versions up to, and including, 2.3.10. This makes it possible for authenticated attackers, with contributor-level and above permissions, to upload arbitrary files on the affected site's server which may make remote code execution possible.
[ "cpe:2.3:a:wbolt:imgspider:*:*:*:*:*:*:*:*", "cpe:2.3:a:wbolt:imgspider:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
null
CVE-2002-0772
Directory traversal vulnerability in dsnmanager.asp for Hosting Controller allows remote attackers to read arbitrary files and directories via a .. (dot dot) in the RootName parameter.
[ "cpe:2.3:a:hosting_controller:hosting_controller:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:hosting_controller:hosting_controller:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:hosting_controller:hosting_controller:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:hosting_controller:hosting_controller:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:hosting_controller:hosting_controller:1.4b:*:*:*:*:*:*:*" ]
null
null
null
6.4
null
GHSA-4hhr-vj6j-29qh
Cross-Site Request Forgery (CSRF) vulnerability in thunderbax WP Admin Custom Page allows Stored XSS. This issue affects WP Admin Custom Page: from n/a through 1.5.0.
[]
null
7.1
null
null
null
GHSA-cvrh-6g95-2jv6
NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which an input offset is not validated, which may lead to a buffer overread, which in turn may cause tampering of data, information disclosure, or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).
[]
null
null
null
null
null
GHSA-wgxr-73ph-q4xr
Improper preservation of permissions in Nextcloud Server 14.0.3 causes the event details to be leaked when sharing a non-public event.
[]
null
null
null
null
null
CVE-2019-11482
Race condition between reading current working directory and writing a core dump
Sander Bos discovered a time of check to time of use (TOCTTOU) vulnerability in apport that allowed a user to cause core files to be written in arbitrary directories.
[ "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:a:apport_project:apport:-:*:*:*:*:*:*:*" ]
null
4.2
null
null
null
GHSA-224h-m2mg-r929
DrayTek Vigor3910 devices through 4.3.2.6 allow unauthenticated DOM-based reflected XSS.
[]
null
6.1
null
null
null
CVE-2015-9477
The Vernissage theme 1.2.8 for WordPress has insufficient restrictions on option updates.
[ "cpe:2.3:a:vernissage_project:vernissage:1.2.8:*:*:*:*:wordpress:*:*" ]
null
8.8
null
6.5
null
GHSA-m3fh-qqv6-hgxx
Mattermost versions 9.9.x <= 9.9.1, 9.5.x <= 9.5.7, 9.10.x <= 9.10.0, 9.8.x <= 9.8.2 fail to restrict the input in POST /api/v4/users which allows a user to manipulate the creation date in POST /api/v4/users tricking the admin into believing their account is much older.
[]
null
5.3
null
null
null
CVE-2025-54066
DiracX-Web login page has Open Redirect vulnerability
DiracX-Web is a web application that provides an interface to interact with the DiracX services. Prior to version 0.1.0-a8, an attacker can forge a request that they can pass to redirect an authenticated user to another arbitrary website. In the login page, DiracX-Web has a `redirect` field which is the location where the server will redirect the user. This URI is not verified, and can be an arbitrary URI. Paired with a parameter pollution, an attacker can hide their malicious URI. This could be used for phishing, and extract new data (such as redirecting to a new "log in" page, and asking another time credentials). Version 0.1.0-a8 fixes this vulnerability.
[]
null
4.7
null
null
null
RHSA-2025:3036
Red Hat Security Advisory: thunderbird security update
firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
8.8
null
null
null
CVE-2001-1215
Format string vulnerability in PFinger 0.7.5 through 0.7.7 allows remote attackers to execute arbitrary code via format string specifiers in a .plan file.
[ "cpe:2.3:a:michael_baumer:pfinger:0.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:michael_baumer:pfinger:0.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:michael_baumer:pfinger:0.7.7:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-chmw-mgxc-gvfx
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation.
[]
null
null
null
null
null
GHSA-5fjc-h9fj-6723
There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to read an array that is out of bounds.
[]
null
null
null
null
null
CVE-2024-2288
CSRF File Upload Vulnerability in parisneo/lollms-webui
A Cross-Site Request Forgery (CSRF) vulnerability exists in the profile picture upload functionality of the Lollms application, specifically in the parisneo/lollms-webui repository, affecting versions up to 7.3.0. This vulnerability allows attackers to change a victim's profile picture without their consent, potentially leading to a denial of service by overloading the filesystem with files. Additionally, this flaw can be exploited to perform a stored cross-site scripting (XSS) attack, enabling attackers to execute arbitrary JavaScript in the context of the victim's browser session. The issue is resolved in version 9.3.
[ "cpe:2.3:a:parisneo:lollms-webui:*:*:*:*:*:*:*:*", "cpe:2.3:a:lollms:lollms_web_ui:*:*:*:*:*:*:*:*" ]
null
null
8.3
null
null
CVE-2019-6221
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, iTunes 12.9.3 for Windows. A malicious application may be able to elevate privileges.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
null
GHSA-5gvx-jvhg-chfx
Cacti before 1.2.18 allows remote attackers to trigger XSS via template import for the midwinter theme.
[]
null
null
null
null
null
CVE-2008-4885
SQL injection vulnerability in tr1.php in YourFreeWorld Scrolling Text Ads Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:yourfreeworld:scrolling_text_ads_script:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-73r5-mrxv-cq69
Cross-Site Request Forgery (CSRF) vulnerability in Pagup WordPress Robots.Txt optimization plugin <= 1.4.5 versions.
[]
null
5.4
null
null
null
CVE-2009-4652
The (1) Conn_GetCipherInfo and (2) Conn_UsesSSL functions in src/ngircd/conn.c in ngIRCd 13 and 14, when SSL/TLS support is present and standalone mode is disabled, allow remote attackers to cause a denial of service (application crash) by sending the MOTD command from another server in the same IRC network, possibly related to an array index error.
[ "cpe:2.3:a:ngircd:ngircd:13:*:*:*:*:*:*:*", "cpe:2.3:a:ngircd:ngircd:14:*:*:*:*:*:*:*" ]
null
null
null
2.6
null
GHSA-6565-r3qg-5289
NIH BRICS (aka Biomedical Research Informatics Computing System) through 14.0.0-67 allows users who lack the InET role to access the InET module via direct requests to known endpoints.
[]
null
4.3
null
null
null
GHSA-qjcw-wqfm-p4vr
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.63, R7800 before 1.0.2.60, R8900 before 1.0.4.26, R9000 before 1.0.4.26, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, RBK40 before 2.3.0.28, RBR40 before 2.3.0.28, RBS40 before 2.3.0.28, SRK60 before 2.2.2.20, SRR60 before 2.2.2.20, SRS60 before 2.2.2.20, WN3000RPv2 before 1.0.0.78, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.70, XR450 before 2.3.2.40, and XR500 before 2.3.2.40.
[]
null
null
null
null
null
GHSA-8cjw-7fcm-4hrf
Adobe Acrobat and Reader versions, 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
[]
null
null
null
null
null
GHSA-qx2f-f3j3-v7gw
ChurchCRM v4.5.4 is vulnerable to Reflected Cross-Site Scripting (XSS) via image file.
[]
null
4.8
null
null
null
CVE-2016-7604
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "CoreCapture" component. It allows local users to cause a denial of service (NULL pointer dereference) via unspecified vectors.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
5.5
4.9
null
CVE-2025-43235
The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.6. An app may be able to cause a denial-of-service.
[]
null
5.5
null
null
null
GHSA-77wf-92x9-j58v
Huawei USG5500, USG2100, USG2200, and USG5100 unified security gateways with software before V300R001C10SPC600, when "DHCP Snooping" is enabled and either "option82 insert" or "option82 rebuild" is enabled on an interface, allow remote attackers to cause a denial of service (reboot) via crafted DHCP packets.
[]
null
null
null
null
null
CVE-2023-29303
ZDI-CAN-20970: Adobe Acrobat Reader DC AcroForm Annotation Use-After-Free Information Disclosure Vulnerability
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*" ]
null
5.5
null
null
null
RHSA-2014:0401
Red Hat Security Advisory: Red Hat JBoss A-MQ 6.1.0 update
bouncycastle: TLS CBC padding timing attack HawtJNI: predictable temporary file name leading to local arbitrary code execution hadoop: man-in-the-middle vulnerability Framework: XML External Entity (XXE) injection flaw Framework: XML External Entity (XXE) injection flaw Framework: org.spring.web.util.JavaScriptUtils.javaScriptEscape insufficient escaping of characters apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream Framework: incomplete fix for CVE-2013-7315/CVE-2013-6429 Fuse: admin user cleartext password appears in logging Framework: cross-site scripting flaw when using Spring MVC
[ "cpe:/a:redhat:jboss_amq:6.1.0" ]
null
null
null
null
null
CVE-2012-4345
Multiple cross-site scripting (XSS) vulnerabilities in the Database Structure page in phpMyAdmin 3.4.x before 3.4.11.1 and 3.5.x before 3.5.2.2 allow remote authenticated users to inject arbitrary web script or HTML via (1) a crafted table name during table creation, or a (2) Empty link or (3) Drop link for a crafted table name.
[ "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.2.1:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
CVE-2022-43579
IBM Sterling B2B Integrator Standard Edition cross-site scripting
IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.7 and 6.1.0.0 through 6.1.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 238684.
[ "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*", "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
4.6
null
null
null
GHSA-m68p-v7vm-cp2m
The prep_reprocess_req function in kdc/do_tgs_req.c in the cross-realm referral implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 before 1.7.1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a ticket request.
[]
null
null
null
null
null
CVE-2023-46643
WordPress Download CloudNet360 Plugin <= 3.2.0 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GARY JEZORSKI CloudNet360 plugin <= 3.2.0 versions.
[ "cpe:2.3:a:cloudnet360:cloudnet360:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
null
GHSA-v925-wgm3-fvwf
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. There is an unsecured function that allows anyone who can access the IP address to use the function without authentication.
[]
null
null
null
null
null
GHSA-8534-c9pv-q5cx
Directory traversal vulnerability in the Ajax Pagination (twitter Style) plugin 1.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the loop parameter in an ajax_navigation action to wp-admin/admin-ajax.php.
[]
null
null
7.5
null
null
CVE-2023-46382
LOYTEC LINX-151, LINX-212, LVIS-3ME12-A1, LIOB-586, LIOB-580 V2, LIOB-588, L-INX Configurator devices (all versions) use cleartext HTTP for login.
[ "cpe:2.3:o:loytec:linx-212_firmware:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:h:loytec:linx-212:-:*:*:*:*:*:*:*", "cpe:2.3:o:loytec:lvis-3me12-a1_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:h:loytec:lvis-3me12-a1:-:*:*:*:*:*:*:*", "cpe:2.3:o:loytec:liob-586_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:loytec:liob-586:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2004-2360
Targem Battle Mages 1.0 allows remote attackers to cause a denial of service (infinite loop) via a UDP packet with incomplete data, which causes the server to enter an infinite loop while waiting to read the rest of the data that is not sent.
[ "cpe:2.3:a:targem_games:battle_mages:1.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-3v3m-cp4r-m942
Live555 through 1.08 does not handle Matroska and Ogg files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.
[]
null
null
null
null
null
GHSA-8r2p-hq88-fpcf
An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Juniper Networks Junos OS Evolved on ACX 7000 Series allows an unauthenticated, network-based attacker to cause a limited information disclosure and availability impact to the device.Due to a wrong initialization, specific processes which should only be able to communicate internally within the device can be reached over the network via open ports.This issue affects Junos OS Evolved on ACX 7000 Series:All versions before 21.4R3-S7-EVO,22.2-EVOversionsbefore 22.2R3-S4-EVO,22.3-EVO versions before 22.3R3-S3-EVO,22.4-EVO versions before 22.4R3-S2-EVO,23.2-EVO versions before 23.2R2-EVO,23.4-EVO versions before 23.4R1-S1-EVO, 23.4R2-EVO.
[]
6.9
6.5
null
null
null
GHSA-rf3m-rwff-vvwc
The 3D FlipBook plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Bookmark URL field in all versions up to, and including, 1.15.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-x8h5-mf58-6xg9
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446.
[]
null
null
5.5
null
null
RHSA-2024:9923
Red Hat Security Advisory: python3.12-urllib3 security update
urllib3: proxy-authorization request header is not stripped during cross-origin redirects
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
4.4
null
null
null
CVE-2024-22048
govuk_tech_docs XSS Vulnerability
govuk_tech_docs versions from 2.0.2 to before 3.3.1 are vulnerable to a cross-site scripting vulnerability. Malicious JavaScript may be executed in the user's browser if a malicious search result is displayed on the search page.
[ "cpe:2.3:a:gov.uk:govuk_tech_docs:*:*:*:*:*:ruby:*:*" ]
null
6.1
null
null
https://github.com/alphagov/tech-docs-gem/pull/323
GHSA-h9ff-79xg-32pf
Photoshop Desktop versions 26.5, 25.12.2 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
null
CVE-2022-25698
Memory corruption in SPI buses due to improper input validation while reading address configuration from spi buses in Snapdragon Mobile, Snapdragon Wearables
[ "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
null
8.4
null
null
null
GHSA-rw25-wq29-68xv
The default configuration of SGOS in Blue Coat ProxySG before 6.2.16.5, 6.5 before 6.5.7.1, and 6.6 before 6.6.2.1 forwards authentication challenges from upstream origin content servers (OCS) when used in an explicit proxy deployment, which makes it easier for remote attackers to obtain sensitive information via a 407 (aka Proxy Authentication Required) HTTP status code, as demonstrated when using NTLM authentication.
[]
null
null
null
null
null
CVE-2022-24546
Windows DWM Core Library Elevation of Privilege Vulnerability
Windows DWM Core Library Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-hgwj-h89r-w966
RIOT-OS 2021.01 before commit bc59d60be60dfc0a05def57d74985371e4f22d79 contains a buffer overflow which could allow attackers to obtain sensitive information.
[]
null
null
null
null
null
CVE-2009-2491
The utaudiod daemon in Sun Ray Server Software (SRSS) 4.0, when Solaris Trusted Extensions is enabled, allows local users to access the sessions of arbitrary users via unknown vectors related to "resource leaks."
[ "cpe:2.3:a:sun:ray_server_software:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:ray_server_software:4.0:*:sparc:*:*:*:*:*", "cpe:2.3:a:sun:ray_server_software:4.0:*:x86:*:*:*:*:*" ]
null
null
null
4.4
null
GHSA-p2rm-qhff-72qf
A vulnerability in the data acquisition (DAQ) component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies or cause a denial of service (DoS) condition. The vulnerability exists because the affected software improperly manages system memory resources when inspecting traffic. An attacker could exploit this vulnerability by generating specific traffic patterns for the software to inspect. A successful exploit could allow the attacker to exhaust system memory resources used for traffic inspection. Depending on the configuration, the FTD Software could fail open and cease to inspect traffic or fail closed and result in a DoS condition. This vulnerability may require manual intervention to restore the software.
[]
null
null
8.6
null
null
CVE-2020-9681
Adobe Genuine Service privilege escalation vulnerability
Adobe Genuine Service version 6.6 (and earlier) is affected by an Uncontrolled Search Path element vulnerability. An authenticated attacker could exploit this to rewrite the file of the administrator, which may lead to elevated permissions. Exploitation of this issue requires user interaction.
[ "cpe:2.3:a:adobe:genuine_service:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
6.5
null
null
CVE-2022-20407
Product: AndroidVersions: Android kernelAndroid ID: A-210916981References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2025-32722
Windows Storage Port Driver Information Disclosure Vulnerability
Improper access control in Windows Storage Port Driver allows an authorized attacker to disclose information locally.
[]
null
5.5
null
null
null
RHSA-2022:8560
Red Hat Security Advisory: hsqldb security update
hsqldb: Untrusted input may lead to RCE attack
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
null
null
null
GHSA-44xv-v98g-v79f
URL XSS vulnerability due to outdated jquery in CMS
Silverstripe silverstripe/framework through 4.11 allows XSS (issue 2 of 3).
[]
null
5.4
null
null
null
CVE-2022-1348
A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.
[ "cpe:2.3:a:logrotate_project:logrotate:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*" ]
null
6.5
null
4
null
CVE-2008-6521
index.php in Terracotta (aka OpenTerracotta) 0.6.1 allows remote attackers to obtain sensitive information via an invalid File parameter, which reveals the installation path in an error message.
[ "cpe:2.3:a:devraj_mukherjee:openterracotta:0.6.1:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
GHSA-rpfx-6fcj-32wf
Rejected reason: Not used
[]
null
null
null
null
null
GHSA-w3xw-rq95-8jcw
Integer underflow in Sandstorm Cap'n Proto before 0.4.1.1 and 0.5.x before 0.5.1.1 might allow remote peers to cause a denial of service or possibly obtain sensitive information from memory or execute arbitrary code via a crafted message.
[]
null
null
9.8
null
null
CVE-2013-0754
Use-after-free vulnerability in the ListenerManager implementation in Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.2, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code via vectors involving the triggering of garbage collection after memory allocation for listener objects.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2021-30261
Possible integer and heap overflow due to lack of input command size validation while handling beacon template update command from HLOS in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
[ "cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8037_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8037:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8084_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8084:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar6003_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar6003:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csr6030_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr6030:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm8207_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm8207:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm8215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm8215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm8215m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm8215m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm8615m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm8615m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9207_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9207:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9230_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9230:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9330_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9330:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9615m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9615m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8208_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8208:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8976_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8976:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8976sg_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8976sg:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6694_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6694au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6694au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_455_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_455:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd712_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd712:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd821_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx12_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx12:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:whs9410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:whs9410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
null
8.4
null
null
null
RHSA-2011:0329
Red Hat Security Advisory: kernel security update
kernel: deficiency in handling of invalid data packets in lockd
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
CVE-2024-40069
Sourcecodester Online ID Generator System 1.0 was discovered to contain Stored Cross Site Scripting (XSS) via id_generator/classes/Users.php?f=save, and the point of vulnerability is in the POST parameter 'firstname' and 'lastname'.
[]
null
5.4
null
null
null
CVE-2022-29116
Windows Kernel Information Disclosure Vulnerability
Windows Kernel Information Disclosure Vulnerability
[ "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*" ]
null
4.7
null
null
null
GHSA-3whp-4394-49gc
In the Linux kernel, the following vulnerability has been resolved:tools/power turbostat: Fix offset overflow issue in index convertingThe idx_to_offset() function returns type int (32-bit signed), but MSR_PKG_ENERGY_STAT is u32 and would be interpreted as a negative number. The end result is that it hits the if (offset < 0) check in update_msr_sum() which prevents the timer callback from updating the stat in the background when long durations are used. The similar issue exists in offset_to_idx() and update_msr_sum(). Fix this issue by converting the 'int' to 'off_t' accordingly.
[]
null
5.5
null
null
null
GHSA-5xwh-4wq9-x9p3
The mintToken function of a smart contract implementation for MediaCubeToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[]
null
null
7.5
null
null
CVE-2021-32840
Path Traversal in SharpZipLib
SharpZipLib (or #ziplib) is a Zip, GZip, Tar and BZip2 library. Prior to version 1.3.3, a TAR file entry `../evil.txt` may be extracted in the parent directory of `destFolder`. This leads to arbitrary file write that may lead to code execution. The vulnerability was patched in version 1.3.3.
[ "cpe:2.3:a:sharpziplib_project:sharpziplib:*:*:*:*:*:*:*:*" ]
null
7.3
null
null
null
GHSA-82g5-j2wg-52c3
A vulnerability has been found in Campcodes Hospital Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /registration.php. The manipulation of the argument full_name/username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
CVE-2017-9493
The Comcast firmware on Motorola MX011ANM (firmware version MX011AN_2.9p6s1_PROD_sey) devices allows remote attackers to conduct successful forced-pairing attacks (between an RF4CE remote and a set-top box) by repeatedly transmitting the same pairing code.
[ "cpe:2.3:o:cisco:mx011anm_firmware:mx011an_2.9p6s1_prod_sey:*:*:*:*:*:*:*", "cpe:2.3:h:motorola:mx011anm:-:*:*:*:*:*:*:*" ]
null
null
6.3
5.8
null