Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-pjv5-2x72-8674
An issue was discovered in EMLsoft 5.4.5. The eml/upload/eml/?action=user&do=add page allows CSRF.
[]
GHSA-c97m-p245-x627
Symantec PGP Desktop 10.x, and Encryption Desktop Professional 10.3.x before 10.3.2 MP2, on OS X uses world-writable permissions for temporary files, which allows local users to bypass intended restrictions on file reading, modification, creation, and permission changes via unspecified vectors.
[]
GHSA-6rgv-qr47-8w9g
flatCore-CMS version 2.0.8 calls dangerous functions, causing server-side request forgery vulnerabilities.
[]
CVE-2018-5975
SQL Injection exists in the Smart Shoutbox 3.0.0 component for Joomla! via the shoutauthor parameter to the archive URI.
[ "cpe:2.3:a:thekrotek:smart_shoutbox:3.0.0:*:*:*:*:joomla\\!:*:*" ]
GHSA-6mr5-9ph2-p38v
Tesla Model X vehicles before 2020-11-23 have key fobs that rely on five VIN digits for the authentication needed for a body control module (BCM) to initiate a Bluetooth wake-up action. (The full VIN is visible from outside the vehicle.)
[]
GHSA-xg6r-c3f5-m35h
Multiple PHP remote file inclusion vulnerabilities in GraFX Company WebSite Builder (CWB) PRO 1.5 allow remote attackers to execute arbitrary PHP code via a URL in the INCLUDE_PATH parameter to (1) cls_headline_prod.php, (2) cls_listorders.php, or (3) cls_viewpastorders.php in include/, different vectors than CVE-2007-1513.
[]
GHSA-7cqh-jx43-54c9
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577.
[]
CVE-2020-1136
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1028, CVE-2020-1126, CVE-2020-1150.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
GHSA-ppr6-72p6-vvqh
A vulnerability was found in KOHA up to 23.05.03. It has been declared as problematic. This vulnerability affects unknown code of the file /cgi-bin/koha/catalogue/search.pl of the component MARC. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-239866 is the identifier assigned to this vulnerability.
[]
GHSA-rvmw-4hw3-3vq7
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid device credentials to exploit this vulnerability.
[]
CVE-2013-0077
Quartz.dll in DirectShow in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows remote attackers to execute arbitrary code via crafted media content in (1) a media file, (2) a media stream, or (3) a Microsoft Office document, aka "Media Decompression Vulnerability."
[ "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*" ]
GHSA-34rx-mprw-whv5
An issue in Plone Docker Official Image 5.2.13 (5221) open-source software that could allow for remote code execution due to a package listed in ++plone++static/components not existing in the public package index (npm).
[]
CVE-2018-20626
PHP Scripts Mall Consumer Reviews Script 4.0.3 has directory traversal via a direct request for a listing of an uploads directory such as the wp-content/uploads/2018/12 directory.
[ "cpe:2.3:a:consumer_reviews_script_project:consumer_reviews_script:4.0.3:*:*:*:*:*:*:*" ]
GHSA-xjh3-2f37-rvj8
Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technical Foundation. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle CRM Technical Foundation, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle CRM Technical Foundation accessible data as well as unauthorized update, insert or delete access to some of Oracle CRM Technical Foundation accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).
[]
GHSA-47x9-8rm9-jcx3
DigiExam up to v14.0.2 lacks integrity checks for native modules, allowing attackers to access PII and takeover accounts on shared computers.
[]
CVE-2021-21835
An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when decoding the atom associated with the “csgp” FOURCC can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.
[ "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*" ]
CVE-2023-36558
ASP.NET Core Security Feature Bypass Vulnerability
ASP.NET Core Security Feature Bypass Vulnerability
[ "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net:8.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net:8.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:asp.net_core:8.0.0:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*" ]
GHSA-8wp6-p8r2-jh2m
Missing Authorization vulnerability in HM Plugin WordPress Stripe Donation and Payment Plugin allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WordPress Stripe Donation and Payment Plugin: from n/a through 3.2.3.
[]
CVE-2018-7810
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 allowing an attacker to craft a URL containing JavaScript that will be executed within the user's browser, potentially impacting the machine the browser is running on.
[ "cpe:2.3:o:schneider-electric:modicom_m340_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicom_m340:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicom_premium_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicom_premium:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicom_quantum_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicom_quantum:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicom_bmxnor0200h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicom_bmxnor0200h:-:*:*:*:*:*:*:*" ]
CVE-2022-40490
Tiny File Manager v2.4.7 and below was discovered to contain a Cross Site Scripting (XSS) vulnerability. This vulnerability allows attackers to execute arbitrary code via a crafted payload injected into the name of an uploaded or already existing file.
[]
CVE-2020-0321
In the mp3 extractor, there is a possible out of bounds write due to uninitialized data. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155171907
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
CVE-2022-39189
An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*" ]
GHSA-gm98-pmgw-v2qw
An issue was discovered in phpABook 0.9 Intermediate. On the login page, if one sets a userInfo cookie with the value of admin+1+en (user+perms+lang), one can login as any user without a password.
[]
CVE-2018-14950
The mail message display page in SquirrelMail through 1.4.22 has XSS via a "<svg><a xlink:href=" attack.
[ "cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*" ]
GHSA-m9j3-9rqj-pg6p
BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.
[]
CVE-2006-5603
SQL injection vulnerability in pop_mail.asp in Snitz Forums 2000 3.4.06 allows remote attackers to execute arbitrary SQL commands via the RC parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
[ "cpe:2.3:a:snitz_communications:snitz_forums_2000:3.4.06:*:*:*:*:*:*:*" ]
CVE-2018-0572
baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to bypass access restriction to view or alter a restricted content via unspecified vectors.
[ "cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*" ]
GHSA-xjq5-x7qp-g55g
A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /transcation.php. The manipulation of the argument buyer_name leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-210437 was assigned to this vulnerability.
[]
CVE-2007-0288
Unspecified vulnerability in Oracle Application Server 10.1.4.0 has unknown impact and attack vectors related to Oracle Internet Directory, aka OID01.
[ "cpe:2.3:a:oracle:application_server:10.1.4.0:*:*:*:*:*:*:*" ]
CVE-2022-43636
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of TP-Link TL-WR940N 6_211111 3.20.1(US) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of sufficient randomness in the sequnce numbers used for session managment. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-18334.
[ "cpe:2.3:o:tp-link:tl-wr940n_firmware:6_211111_3.20.1:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-wr940n:-:*:*:*:*:*:*:*" ]
CVE-2013-6745
Cross-site scripting (XSS) vulnerability in the IMS server before Ifix 6 in IBM Security Access Manager for Enterprise Single Sign-On (ISAM ESSO) 8.2 allows remote authenticated users to inject arbitrary web script or HTML via crafted input to an unspecified dynamic web form.
[ "cpe:2.3:a:ibm:security_access_manager_for_enterprise_single_sign-on:8.2:*:*:*:*:*:*:*" ]
GHSA-prj4-33qx-63g9
CLTPHP <=6.0 is vulnerable to Improper Input Validation via application/admin/controller/Template.php.
[]
GHSA-w6jq-2jfh-gxc9
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Narnoo Wordpress developer Narnoo Commerce Manager allows Reflected XSS.This issue affects Narnoo Commerce Manager: from n/a through 1.6.0.
[]
CVE-2021-0134
Improper input validation in an API for the Intel(R) Security Library before version 3.3 may allow a privileged user to potentially enable denial of service via network access.
[ "cpe:2.3:o:intel:secl-dc:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5117:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5117f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5219y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6122:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6129:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6134m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6135:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6137:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6140m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6142m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6143:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6162:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6222:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6262:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6269y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8165:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8170m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8174:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8176m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8180m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8274:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8284:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8321hc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8360:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4106h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4123:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*" ]
GHSA-92pw-9wxr-jx34
test_parser.py in mayavi 1.5 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/err.log temporary file.
[]
CVE-2022-38768
The mobile application in Transtek Mojodat FAM (Fixed Asset Management) 2.4.6 allows remote attackers to bypass authorization.
[ "cpe:2.3:a:transtek:mojodat_fixed_asset_management:2.4.6:*:*:*:*:*:*:*" ]
GHSA-p724-hcmr-xf8c
A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions). The web server of the affected devices contains a vulnerability that may lead to a buffer overflow condition. An attacker could cause this condition on the webserver by sending a specially crafted request. The webserver could stop and not recover anymore.
[]
CVE-2025-0834
Wondershare Dr.Fone Privilege Scalation Vulnerability
Privilege escalation vulnerability has been found in Wondershare Dr.Fone version 13.5.21. This vulnerability could allow an attacker to escalate privileges by replacing the binary ‘C:\ProgramData\Wondershare\wsServices\ElevationService.exe’ with a malicious binary. This binary will be executed by SYSTEM automatically.
[]
GHSA-2vqr-qj95-q9f6
ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow remote authenticated users to obtain user passwords by displaying user information in a Telnet connection.
[]
GHSA-6w75-qjmm-pmpf
Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2011 for Mac; Excel Viewer; and Office Compatibility Pack SP2 and SP3 do not properly handle memory during the opening of files, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel File Format Memory Corruption Vulnerability."
[]
GHSA-qf5x-qgx7-437h
Moderate severity vulnerability that affects actionpack
Withdrawn, accidental duplicate publish.Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.
[]
GHSA-prhp-4vw3-h923
Unspecified vulnerability in Microsoft Office Excel 2002 SP3, 2003 SP3, 2007 SP1 and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; allows remote attackers to execute arbitrary code via a crafted Excel file, aka "Excel Memory Corruption Vulnerability," a different vulnerability than CVE-2010-1247 and CVE-2010-1249.
[]
GHSA-55g6-cxc5-pmfx
Vulnerability of unauthorized screenshot capturing in the WMS module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
[]
CVE-2008-5537
PC Tools AntiVirus 4.4.2.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension, as demonstrated by a document containing a CVE-2006-5745 exploit.
[ "cpe:2.3:a:pctools:pctools_antivirus:4.4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*" ]
GHSA-475g-wrgm-3x98
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device reload) via unknown network traffic, as demonstrated by a "connection stress test," aka Bug ID CSCsq68451.
[]
GHSA-7mhf-hm4m-p9w6
The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack
[]
CVE-2021-41637
Weak access control permissions in MELAG FTP Server 2.2.0.4 allow the "Everyone" group to read the local FTP configuration file, which includes among other information the unencrypted passwords of all FTP users.
[ "cpe:2.3:a:melag:ftp_server:2.2.0.4:*:*:*:*:*:*:*" ]
CVE-2019-19833
In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut down the remote media server. (Also, anonymous access can be achieved in applications that do not have a user login area).
[ "cpe:2.3:a:tautulli:tautulli:2.1.9:*:*:*:*:*:*:*" ]
GHSA-g44m-hpf4-vmrp
FastChat Server-Side Request Forgery vulnerability
A Server-Side Request Forgery (SSRF) vulnerability was identified in the lm-sys/fastchat web server, specifically in the affected version git 2c68a13. This vulnerability allows an attacker to access internal server resources and data that are otherwise inaccessible, such as AWS metadata credentials.
[]
CVE-2023-23313
Certain Draytek products are vulnerable to Cross Site Scripting (XSS) via the wlogin.cgi script and user_login.cgi script of the router's web application management portal. This affects Vigor3910, Vigor1000B, Vigor2962 v4.3.2.1; Vigor2865 and Vigor2866 v4.4.1.0; Vigor2927 v4.4.2.2; and Vigor2915, Vigor2765, Vigor2766, Vigor2135 v4.4.2.0; Vigor2763 v4.4.2.1; Vigor2862 and Vigor2926 v3.9.9.0; Vigor2925 v3.9.3; Vigor2952 and Vigor3220 v3.9.7.3; Vigor2133 and Vigor2762 v3.9.6.4; and Vigor2832 v3.9.6.2.
[ "cpe:2.3:o:draytek:vigor2860_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2860:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2860n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2860n:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2860n-plus_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2860n-plus:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2860vn-plus_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2860vn-plus:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2860ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2860ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2860vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2860vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2860l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2860l:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2860ln_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2860ln:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2832_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2832:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2832n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2832n:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2766_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2766:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2766ax_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2766ax:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2766ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2766ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2766vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2766vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2765_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2765:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2765ax_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2765ax:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2765ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2765ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2765va_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2765va:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2763_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2763:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2763ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2763ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2762_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2762:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2762n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2762n:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2762ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2762ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2762vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2762vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2135_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2135:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2135ax_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2135ax:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2135ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2135ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2135vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2135vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2135fvac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2135fvac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2133_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2133:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2133n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2133n:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2133ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2133ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2133vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2133vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2133fvac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2133fvac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor166_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor166:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor165_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor165:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor130_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor130:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigornic_132_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigornic_132:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor3910_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor3220_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor3220:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2962_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2962:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2962p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2962p:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor1000b_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor1000b:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2952_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2952:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2952p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2952p:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2927_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2927:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2927ax_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2927ax:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2927ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2927ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2927vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2927vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2927f_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2927f:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2927l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2927l:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2927lac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2927lac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2926_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2926:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2926n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2926n:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2926ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2926ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2926vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2926vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2926l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2926l:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2926ln_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2926ln:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2926lac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2926lac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2925_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2925:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2925n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2925n:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2925n-plus_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2925n-plus:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2925vn-plus_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2925vn-plus:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2925ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2925ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2925vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2925vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2925fn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2925fn:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2925l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2925l:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2925ln_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2925ln:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2915_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2915:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2915ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2915ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2866_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2866:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2866ax_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2866ax:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2866ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2866ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2866vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2866vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2866l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2866l:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2866lac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2866lac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2865_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2865:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2865ax_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2865ax:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2865ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2865ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2865vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2865vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2865l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2865l:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2865lac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2865lac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2862_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2862:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2862n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2862n:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2862ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2862ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2862vac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2862vac:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2862b_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2862b:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2862bn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2862bn:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2862l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2862l:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2862ln_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2862ln:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:virgor2862lac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:virgor2862lac:-:*:*:*:*:*:*:*" ]
GHSA-gh3f-f9wp-hrhm
In Artifex MuPDF 1.13.0, the fz_append_byte function in fitz/buffer.c allows remote attackers to cause a denial of service (segmentation fault) via a crafted pdf file. This is caused by a pdf/pdf-device.c pdf_dev_alpha array-index underflow.
[]
CVE-2008-1729
The menu system in Drupal 6 before 6.2 has incorrect menu settings, which allows remote attackers to (1) edit the profile pages of arbitrary users, and obtain sensitive information from (2) tracker and (3) blog pages, related to a missing check for the "access content" permission; and (4) allows remote authenticated users, with administration page view access, to edit content types.
[ "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*" ]
GHSA-hxqm-w72v-m7v5
Integer underflow in the clean_string function in irc_string.c in (1) IRCD-hybrid 7.2.2 and 7.2.3, (2) ircd-ratbox before 2.2.9, and (3) oftc-hybrid before 1.6.8, when flatten_links is disabled, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a LINKS command.
[]
CVE-2019-16874
Portainer before 1.22.1 has Incorrect Access Control (issue 2 of 4).
[ "cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:*" ]
CVE-2021-25474
Assuming a shell privilege is gained, an improper exception handling for multi_sim_bar_show_on_qspanel value in SystemUI prior to SMR Oct-2021 Release 1 allows an attacker to cause a permanent denial of service in user device before factory reset.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
GHSA-cq92-gcq7-fwfg
Insecure storage of device information in Samsung Dialer prior to version 12.7.05.24 allows attacker to get Samsung Account ID.
[]
CVE-2005-2693
cvsbug in CVS 1.12.12 and earlier creates temporary files insecurely, which allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack.
[ "cpe:2.3:a:cvs:cvs:1.12.12:*:*:*:*:*:*:*" ]
CVE-2021-40373
playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the #tabs-information-page of core_main_config, and then executing that code via the index.php?app=main&inc=core_welcome URI.
[ "cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:*" ]
GHSA-9q6q-87v7-6rqc
cPanel before 11.54.0.4 allows arbitrary file-chown and file-chmod operations during Roundcube database conversions (SEC-79).
[]
CVE-2018-19321
The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.
[ "cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*", "cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:gigabyte:oc_guru_ii:2.08:*:*:*:*:*:*:*", "cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*" ]
GHSA-r4vx-vv33-628x
TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the pppoeUser parameter.
[]
GHSA-q8xv-9qcc-5wr2
.In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
[]
GHSA-q9fq-g6mh-4mr2
The Multiple Shipping Address Woocommerce WordPress plugin before 2.0 does not properly sanitise and escape numerous parameters before using them in SQL statements via some AJAX actions available to unauthenticated users, leading to unauthenticated SQL injections
[]
CVE-2015-1514
Multiple SQL injection vulnerabilities in FancyFon FAMOC before 3.17.4 allow (1) remote attackers to execute arbitrary SQL commands via the device ID REST parameter (PATH_INFO) to /ajax.php or (2) remote authenticated users to execute arbitrary SQL commands via the order parameter to index.php.
[ "cpe:2.3:a:fancyfon:famoc:*:*:*:*:*:*:*:*" ]
CVE-2021-45552
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.58, R7500v2 before 1.0.3.48, R7800 before 1.0.2.68, R8900 before 1.0.5.2, R9000 before 1.0.5.2, RAX120 before 1.0.1.108, and XR700 before 1.0.1.20.
[ "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7500v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7500v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*" ]
GHSA-px4p-8cpc-27j4
Buffer overflow in the Advanced Replication component in Oracle Database Server 10.1.0.4 allows database users to execute arbitrary code via the VERIFY_LOG procedure of the DBMS_SNAPSHOT_UTL package, aka Vuln# DB03.
[]
CVE-2023-21560
Windows Boot Manager Security Feature Bypass Vulnerability
Windows Boot Manager Security Feature Bypass Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
CVE-2013-0342
The CreateID function in packet.py in pyrad before 2.1 uses sequential packet IDs, which makes it easier for remote attackers to spoof packets by predicting the next ID, a different vulnerability than CVE-2013-0294.
[ "cpe:2.3:a:pyrad_project:pyrad:*:*:*:*:*:*:*:*" ]
GHSA-xq4j-rv6r-ch63
Cross-Site Scripting (XSS) vulnerability in School Event Management System affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in it through the 'view' parameter in '/student/index.php'.
[]
CVE-2018-8861
Vulnerabilities within the Philips Brilliance CT kiosk environment (Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior) could enable a limited-access kiosk user or an unauthorized attacker to break-out from the containment of the kiosk environment, attain elevated privileges from the underlying Windows OS, and access unauthorized resources from the operating system.
[ "cpe:2.3:o:philips:brilliance_firmware_64:*:*:*:*:*:*:*:*", "cpe:2.3:h:philips:brilliance_64:-:*:*:*:*:*:*:*", "cpe:2.3:o:philips:brilliance_ict_sp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:philips:brilliance_ict_sp:-:*:*:*:*:*:*:*", "cpe:2.3:o:philips:brilliance_ict_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:philips:brilliance_ict:-:*:*:*:*:*:*:*", "cpe:2.3:o:philips:_brilliance_ct_big_bore_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:philips:_brilliance_ct_big_bore:-:*:*:*:*:*:*:*" ]
CVE-2013-2149
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.16 and 5.x before 5.0.7 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to shared files.
[ "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*" ]
GHSA-ffwx-gcgv-gv97
SQL injection vulnerability in the IPS Connect service (interface/ipsconnect/ipsconnect.php) in Invision Power Board (aka IPB or IP.Board) 3.3.x and 3.4.x through 3.4.7 before 20141114 allows remote attackers to execute arbitrary SQL commands via the id[] parameter.
[]
CVE-2023-4304
Business Logic Errors in froxlor/froxlor
Business Logic Errors in GitHub repository froxlor/froxlor prior to 2.0.22,2.1.0.
[ "cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*" ]
GHSA-2w4j-j38j-hjcx
D-Link DIR823G 1.02B05 is vulnerable to Commad Injection.
[]
GHSA-ggwh-wx55-84cx
Multiple stack-based buffer overflows in the File Transfer feature in rfbserver.c in LibVNCServer 0.9.9 and earlier allow remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a (1) long file or (2) directory name or the (3) FileTime attribute in a rfbFileTransferOffer message.
[]
CVE-2018-8042
Apache Ambari, version 2.5.0 to 2.6.2, passwords for Hadoop credential stores are exposed in Ambari Agent informational log messages when the credential store feature is enabled for eligible services. For example, Hive and Oozie.
[ "cpe:2.3:a:apache:ambari:*:*:*:*:*:*:*:*" ]
GHSA-v4rr-65x6-g69f
XXE vulnerability in Jenkins Flaky Test Handler Plugin
Jenkins Flaky Test Handler Plugin 1.2.1 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
[]
GHSA-m5xf-p6rj-x7vv
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-5048.
[]
CVE-2008-1661
Stack-based buffer overflow in DoubleTake.exe in HP StorageWorks Storage Mirroring (SWSM) before 4.5 SP2 allows remote attackers to execute arbitrary code via a crafted encoded authentication request.
[ "cpe:2.3:a:hp:storageworks_storage_mirroring:4.5:sp1:*:*:*:*:*:*" ]
GHSA-qwrv-2qv7-f9m4
The telnet URI handler in Microsoft Internet Explorer 6 through 9 does not properly launch the handler application, which allows remote attackers to execute arbitrary programs via a crafted web site, aka "Telnet Handler Remote Code Execution Vulnerability."
[]
GHSA-mvwh-6668-fv9p
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
[]
CVE-2025-23481
WordPress Ni WooCommerce Sales Report Email plugin <= 3.1.4 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Ni WooCommerce Sales Report Email allows Reflected XSS. This issue affects Ni WooCommerce Sales Report Email: from n/a through 3.1.4.
[]
CVE-2024-51548
Dangerous File Upload
Dangerous File Upload vulnerabilities allow upload of malicious scripts.  Affected products: ABB ASPECT - Enterprise v3.08.02; NEXUS Series v3.08.02; MATRIX Series v3.08.02
[ "cpe:2.3:a:abb:aspect_enterprise:*:*:*:*:*:*:*:*", "cpe:2.3:a:abb:nexus_series:*:*:*:*:*:*:*:*", "cpe:2.3:a:abb:matrix_series:*:*:*:*:*:*:*:*" ]
GHSA-wq96-r46v-f46v
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft Project Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8252.
[]
CVE-2021-35100
Possible buffer over read due to improper calculation of string length while parsing Id3 tag in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
[ "cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8064au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fsm10055_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fsm10055:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fsm10056_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fsm10056:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
CVE-2020-7571
A CWE-79 Multiple Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Reflected) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause a remote attacker to inject arbitrary web script or HTML due to incorrect sanitization of user supplied data and achieve a Cross-Site Scripting reflected attack against other WebReport users.
[ "cpe:2.3:a:schneider-electric:webreports:*:*:*:*:*:*:*:*" ]
GHSA-f77x-4q67-r7px
Integer overflow in the JavaScript implementation in Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.2, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code via a crafted string concatenation, leading to improper memory allocation and a heap-based buffer overflow.
[]
GHSA-767r-m8m9-rf56
A buffer overflow in Mikrotik RouterOS 6.47 allows unauthenticated attackers to cause a denial of service (DOS) via crafted SMB requests.
[]
CVE-2025-2419
code-projects Real Estate Property Management System InsertFeedback.php sql injection
A vulnerability classified as critical has been found in code-projects Real Estate Property Management System 1.0. Affected is an unknown function of the file /InsertFeedback.php. The manipulation of the argument txtName/txtEmail/txtMobile/txtFeedback leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-8jh8-6h58-693c
A connection hijacking vulnerability exists in some Huawei home routers. Successful exploitation of this vulnerability may cause DoS or information leakage.(Vulnerability ID:HWPSIRT-2023-34408)This vulnerability has been assigned a (CVE)ID:CVE-2023-52718
[]
CVE-2019-14957
The JetBrains Vim plugin before version 0.52 was storing individual project data in the global vim_settings.xml file. This xml file could be synchronized to a publicly accessible GitHub repository.
[ "cpe:2.3:a:jetbrains:vim:*:*:*:*:*:*:*:*" ]
GHSA-6rqj-5hx6-m9vf
Symantec Reporting Server, as used in Symantec AntiVirus (SAV) Corporate Edition 10.1 before 10.1 MR8 and 10.2 before 10.2 MR2, Symantec Client Security (SCS) before 3.1 MR8, and the Symantec Endpoint Protection Manager (SEPM) component in Symantec Endpoint Protection (SEP) before 11.0 MR2, allows remote attackers to inject arbitrary text into the login screen, and possibly conduct phishing attacks, via vectors involving a URL that is not properly handled.
[]
GHSA-6465-r752-2h8v
Cross-site Scripting in facturascripts
Reflected cross-site scripting using url based payload in GitHub repository neorazorx/facturascripts prior to 2022.08. This can lead to theft of a user's cookies, which in turn could lead to account takeover or do other malicious activities in a victim's browser.
[]
CVE-2019-15375
The Haier G8 Android device with a build fingerprint of Haier/HM-G559-FL/G8:8.1.0/O11019/1522294799:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
[ "cpe:2.3:o:haier:g8_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:haier:g8:-:*:*:*:*:*:*:*" ]
CVE-2015-3004
J-Web in Juniper Junos 11.4 before 11.4R12, 12.1X44 before 12.1X44-D35, 12.1X46 before 12.1X46-D25, 12.1X47 before 12.1X47-D10, 12.3X48 before 12.3X48-D10, 12.2 before 12.2R9, 12.3 before 12.3R7, 13.2 before 13.2R6, 13.2X51 before 13.2X51-D20, 13.3 before 13.3R5, 14.1 before 14.1R3, 14.1X53 before 14.1X53-D10, and 14.2 before 14.2R1 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options header.
[ "cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:r7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:r8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.2:r8-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.2:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.2:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.2x51:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.2x51:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.2x51:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.3:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:13.3:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*" ]
GHSA-pg4q-24fv-xqmp
The flickrRSS plugin 5.3.1 for WordPress has CSRF via wp-admin/options-general.php.
[]
GHSA-5xmp-7ffx-qqff
The WebKit Canvas implementation in Apple iOS before 9 allows remote attackers to bypass the Same Origin Policy and obtain sensitive image information via vectors involving a CANVAS element.
[]
CVE-2021-41036
In versions prior to 1.1 of the Eclipse Paho MQTT C Client, the client does not check rem_len size in readpacket.
[ "cpe:2.3:a:eclipse:paho_mqtt_c\\/c\\+\\+_client:*:*:*:*:*:*:*:*" ]
GHSA-x9gw-rv8v-2fhv
An arbitrary file upload vulnerability in /queuing/admin/ajax.php?action=save_settings of Dynamic Transaction Queuing System v1.0 allows attackers to execute arbitrary code via a crafted PHP file.
[]
GHSA-5rrq-v3j5-cwgm
Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High)
[]