Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2024-7360
SourceCodester Tracking Monitoring Management System ajax.php cross-site request forgery
A vulnerability classified as problematic has been found in SourceCodester Tracking Monitoring Management System 1.0. This affects an unknown part of the file /ajax.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273339.
[ "cpe:2.3:a:sourcecodester:tracking_monitoring_management_system:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oretnom23:tracking_monitoring_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2022-4150
Contest Gallery < 19.1.5 - Author+ SQL Injection
The Contest Gallery WordPress plugin before 19.1.5.1, Contest Gallery Pro WordPress plugin before 19.1.5.1 do not escape the option_id POST parameter before concatenating it to an SQL query in order-custom-fields-with-and-without-search.php. This may allow malicious users with at least author privilege to leak sensitive information from the site's database.
[ "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:pro:wordpress:*:*" ]
GHSA-p63h-vpc2-p933
An issue was discovered in Inductive Automation Ignition before 7.9.20 and 8.x before 8.1.17. The ScriptInvoke function allows remote attackers to execute arbitrary code by supplying a Python script.
[]
GHSA-2fpm-8hx3-wxj9
The "Test Connection" available in v7.x of the Red Hat Single Sign On application console can permit an authorized user to cause SMTP connections to be attempted to arbitrary hosts and ports of the user's choosing, and originating from the RHSSO installation. By observing differences in the timings of these scans, an attacker may glean information about hosts and ports which they do not have access to scan directly.
[]
GHSA-2w97-78m3-mph6
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Stylemix Cost Calculator Builder allows Stored XSS. This issue affects Cost Calculator Builder: from n/a through 3.2.74.
[]
GHSA-vg8p-42hp-9g25
An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.
[]
GHSA-8q28-r8h6-4fcg
Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site request forgery in its monitor services. An attacker could take advantage of this vulnerability to execute arbitrary maintenance operations and cause a denial-of-service condition.
[]
CVE-2024-23666
A client-side enforcement of server-side security in Fortinet FortiAnalyzer-BigData at least version 7.4.0 and 7.2.0 through 7.2.6 and 7.0.1 through 7.0.6 and 6.4.5 through 6.4.7 and 6.2.5, FortiManager version 7.4.0 through 7.4.1 and 7.2.0 through 7.2.4 and 7.0.0 through 7.0.11 and 6.4.0 through 6.4.14, FortiAnalyzer version 7.4.0 through 7.4.1 and 7.2.0 through 7.2.4 and 7.0.0 through 7.0.11 and 6.4.0 through 6.4.14 allows attacker to improper access control via crafted requests.
[ "cpe:2.3:o:fortinet:fortimanager:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*" ]
CVE-2022-31348
Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via /ocwbs/admin/bookings/update_status.php?id=.
[ "cpe:2.3:a:online_car_wash_booking_system_project:online_car_wash_booking_system:1.0:*:*:*:*:*:*:*" ]
CVE-2018-14651
It was found that the fix for CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, and CVE-2018-10926 was incomplete. A remote, authenticated attacker could use one of these flaws to execute arbitrary code, create arbitrary files, or cause denial of service on glusterfs server nodes via symlinks to relative paths.
[ "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*" ]
CVE-2023-21869
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
[ "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*" ]
CVE-2022-36537
ZK Framework v9.6.1, 9.6.0.1, 9.5.1.3, 9.0.1.2 and 8.6.4.1 allows attackers to access sensitive information via a crafted POST request sent to the component AuUploader.
[ "cpe:2.3:a:zkoss:zk_framework:*:*:*:*:*:*:*:*" ]
GHSA-3mpp-xh9p-vf59
Cisco VPN 3000 Concentrator 2.2.x, 3.6(Rel), and 3.x before 3.5.5, allows remote attackers to cause a denial of service via a long user name.
[]
CVE-2022-1351
Stored XSS in Tooltip in pimcore/pimcore
Stored XSS in Tooltip in GitHub repository pimcore/pimcore prior to 10.4.
[ "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*" ]
GHSA-vq3h-p7j6-hwjw
This vulnerability exists in Milesight 4K/H.265 Series NVR models (MS-Nxxxx-xxG, MS-Nxxxx-xxE, MS-Nxxxx-xxT, MS-Nxxxx-xxH and MS-Nxxxx-xxC), due to improper authorization at the Milesight NVR web-based management interface. A remote attacker could exploit this vulnerability by sending a specially crafted http requests on the targeted device.Successful exploitation of this vulnerability could allow remote attacker to perform unauthorized activities on the targeted device.
[]
CVE-2018-19809
Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 (build 51029). The page "/VPortal/mgtconsole/GroupCopy.jsp" has reflected XSS via the ConnPoolName, GroupId, or type parameter.
[ "cpe:2.3:a:infovista:vistaportal:5.1:*:*:*:standard:*:*:*" ]
GHSA-9jhg-r465-4xfg
sociomantic-tsunami git-hub before 0.10.3 allows remote attackers to execute arbitrary code via a crafted repository name.
[]
GHSA-qmpm-vw3w-fpxq
IBM Content Navigator 3.0.11, 3.0.15, and 3.1.0 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site.
[]
CVE-2011-4675
The pathname canonicalization functionality in io/filesystem/filesystem.cc in Widelands before 15.1 expands leading ~ (tilde) characters to home-directory pathnames but does not restrict use of these characters in strings received from the network, which might allow remote attackers to conduct absolute path traversal attacks and overwrite arbitrary files via a ~ in a pathname that is used for a file transfer in an Internet game, a different vulnerability than CVE-2011-1932.
[ "cpe:2.3:a:widelands:widelands:-:build1:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build10:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build10_release_candidate:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build11:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build11_release_candidate:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build12:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build12_release_candidate:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build13:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build13_release_candidate:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build13_release_candidate2:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build14:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build14_release_candidate:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build2:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build3:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build4:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build5:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build6:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build7:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build8:*:*:*:*:*:*", "cpe:2.3:a:widelands:widelands:-:build9:*:*:*:*:*:*" ]
CVE-2009-1844
Multiple cross-site scripting (XSS) vulnerabilities in Drupal 5.x before 5.18 and 6.x before 6.12 allow (1) remote authenticated users to inject arbitrary web script or HTML via crafted UTF-8 byte sequences that are treated as UTF-7 by Internet Explorer 6 and 7, which are not properly handled in the "HTML exports of books" feature; and (2) allow remote authenticated users with administer taxonomy permissions to inject arbitrary web script or HTML via the help text of an arbitrary vocabulary. NOTE: vector 1 exists because of an incomplete fix for CVE-2009-1575.
[ "cpe:2.3:a:drupal:drupal:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.13:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:5.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:*" ]
GHSA-4g3c-wg65-3h9j
Modex v2.11 was discovered to contain an Use-After-Free vulnerability via the component tcache.
[]
CVE-2024-55629
Suricata generic detection bypass using TCP urgent support
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, TCP streams with TCP urgent data (out of band data) can lead to Suricata analyzing data differently than the applications at the TCP endpoints, leading to possible evasions. Suricata 7.0.8 includes options to allow users to configure how to handle TCP urgent data. In IPS mode, you can use a rule such as drop tcp any any -> any any (sid:1; tcp.flags:U*;) to drop all the packets with urgent flag set.
[]
GHSA-5hp9-w6mm-8mq6
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, does not properly perform a cast of an unspecified variable during processing of editing commands, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
[]
GHSA-2p5v-3f2j-gq28
G DATA Total Security Scan Server Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the G DATA AntiVirus Scan Server. By creating a symbolic link, an attacker can abuse the service to delete arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23381.
[]
CVE-2021-40026
There is a Heap-based buffer overflow vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.
[ "cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*" ]
CVE-2006-5512
Cross-site scripting (XSS) vulnerability in article.htm in Zwahlen Online Shop allows remote attackers to inject arbitrary web script or HTML via the cat parameter.
[ "cpe:2.3:a:zwahlen_informatik:online_shop:*:*:*:*:*:*:*:*" ]
GHSA-jc36-qrwh-c5w2
The ValidateUserLogon function in provider/libserver/ECSession.cpp in Zarafa 5.00 before 7.1.8 beta2 allows remote attackers to cause a denial of service (crash) via vectors related to "a NULL pointer of the username."
[]
GHSA-6gcq-3ph3-2c5j
The Xavin&#039;s List Subpages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'xls' shortcode in all versions up to, and including, 1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-pp5r-5p2p-7gjv
The contact-form-to-email plugin before 1.2.66 for WordPress has XSS.
[]
CVE-2020-4840
IBM Security Secret Server 10.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 190044.
[ "cpe:2.3:a:ibm:security_secret_server:10.6:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2021-40975
Cross-site scripting (XSS) vulnerability in application/modules/admin/views/ecommerce/products.php in Ecommerce-CodeIgniter-Bootstrap (Codeigniter 3.1.11, Bootstrap 3.3.7) allows remote attackers to inject arbitrary web script or HTML via the search_title parameter.
[ "cpe:2.3:a:ecommerce-codeigniter-bootstrap_project:ecommerce-codeigniter-bootstrap:-:*:*:*:*:*:*:*" ]
GHSA-7pxm-gf5h-j2pr
An issue was discovered on Samsung mobile devices with P(9.0) software. The MemorySaver Content Provider allows SQL injection. The Samsung ID is SVE-2019-14365 (August 2019).
[]
CVE-2008-1346
SQL injection vulnerability in staticpages/easygallery/index.php in MyioSoft EasyGallery 5.0tr and earlier allows remote attackers to execute arbitrary SQL commands via the catid parameter in a category action.
[ "cpe:2.3:a:myiosoft:easycalendar:4.0tr:*:*:*:*:*:*:*" ]
CVE-2025-27101
Broken Access Control in Opal filesystem's copy functionality exposes all user data
Opal is OBiBa’s core database application for biobanks or epidemiological studies. Prior to version 5.1.1, when copying any parent directory to a folder in the /temp/ directory, all files in that parent directory are copied, including files which the user should not have access to. All users of the application are impacted, as this is exploitable by any user to reveal all files in the opal filesystem. This also means that low-privilege users such as DataShield users can retrieve the files of other users. Version 5.1.1 contains a patch for the issue.
[]
GHSA-j33c-x6mp-p53c
Unquoted search path in the installer for the Intel(R) NUC M15 Laptop Kit Keyboard LED Service driver pack before version 1.0.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
GHSA-fmcc-5jf8-h56w
A SQL injection vulnerability exits on the Simple Image Gallery System 1.0 application through "id" parameter on the album page.
[]
CVE-2020-7364
UCWeb UC Browser Address Bar Spooofing
User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of UCWeb's UC Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects UCWeb's UC Browser version 13.0.8 and prior versions.
[ "cpe:2.3:a:ucweb:uc_browser:*:*:*:*:*:android:*:*" ]
CVE-2006-3178
Directory traversal vulnerability in extract_chmLib example program in CHM Lib (chmlib) before 0.38 allows remote attackers to overwrite arbitrary files via a CHM archive containing files with a .. (dot dot) in their filename.
[ "cpe:2.3:a:jed_wing:chm_lib:*:*:*:*:*:*:*:*" ]
GHSA-72pq-mjrc-rjh9
Cross-site scripting (XSS) vulnerability in IBM Rational Engineering Lifecycle Manager 3.0 before 3.0.1.6 iFix7 Interim Fix 1, 4.0 before 4.0.7 iFix10, 5.0 before 5.0.2 iFix15, and 6.0 before 6.0.1 iFix4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 108633.
[]
GHSA-93m4-v97h-82q2
Tor before 0.1.1.20 allows remote attackers to spoof log entries or possibly execute shell code via strings with non-printable characters.
[]
CVE-2020-13554
An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.
[ "cpe:2.3:a:advantech:webaccess\\/scada:9.0.1:*:*:*:*:*:*:*" ]
GHSA-f64p-xgr6-r5f4
Cross-Site Scripting (XSS) vulnerability in Sentrifugo 3.2, through  /sentrifugo/index.php/expenses/expensecategories/edit, 'expense_category_name' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted URL to the victim and steal their session data.
[]
CVE-2023-5030
Tongda OA delete.php sql injection
A vulnerability has been found in Tongda OA up to 11.10 and classified as critical. This vulnerability affects unknown code of the file general/hr/recruit/plan/delete.php. The manipulation of the argument PLAN_ID leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239872.
[ "cpe:2.3:a:tongda2000:tongda_office_anywhere:*:*:*:*:*:*:*:*" ]
GHSA-h3g9-cwr6-hphx
Magento Open Source allows SQL Injection
Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead in arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction and attack complexity is high as it requires knowledge of tooling beyond just using the UI.
[]
CVE-2008-6368
SQL injection vulnerability in index.php in Chipmunk Guestbook 1.4m allows remote attackers to execute arbitrary SQL commands via the start parameter.
[ "cpe:2.3:a:chipmunk_scripts:chipmunk_guestbook:1.4m:*:*:*:*:*:*:*" ]
CVE-2017-17611
Doctor Search Script 1.0 has SQL Injection via the /list city parameter.
[ "cpe:2.3:a:doctor_search_script_project:doctor_search_script:1.0:*:*:*:*:*:*:*" ]
GHSA-g8j7-6c7c-2xvm
Fuji Electric D300win prior to version 3.7.1.17 is vulnerable to a write-what-where condition, which could allow an attacker to overwrite program memory to manipulate the flow of information.
[]
CVE-2020-25278
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. The Quram image codec library allows attackers to overwrite memory and execute arbitrary code via crafted JPEG data that is mishandled during decoding. The Samsung IDs are SVE-2020-18088, SVE-2020-18225, SVE-2020-18301 (September 2020).
[ "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
GHSA-h6w5-x35m-ffqc
Cross-site scripting (XSS) vulnerability in PORTAL.wwv_main.render_warning_screen in the Oracle Portal 10g allows remote attackers to inject arbitrary web script or HTML via the (1) p_oldurl and (2) p_newurl parameters.
[]
GHSA-pmmq-6pp3-rf2g
The eGain Web Email API 11+ allows spoofed messages because the fromName and message fields (to /system/ws/v11/ss/email) are mishandled, as demonstrated by fromName header injection with a %0a or %0d character. (Also, the message parameter can have initial HTML comment characters.)
[]
CVE-2016-0767
PostgreSQL PL/Java before 1.5.0 allows remote authenticated users with USAGE permission on the public schema to alter the public schema classpath.
[ "cpe:2.3:a:pl\\/java_project:pl\\/java:*:*:*:*:*:postgresql:*:*" ]
GHSA-h34j-f5r2-pcx7
An issue was discovered in Zoho ManageEngine Remote Access Plus 10.0.447. The service to test the mail-server configuration suffers from an authorization issue allowing a user with the Guest role (read-only access) to use and abuse it. One of the abuses allows performing network and port scan operations of the localhost or the hosts on the same network segment, aka SSRF.
[]
GHSA-qwqq-2qch-x65x
The SP Project & Document Manager WordPress plugin through 4.57 uses an easily guessable path to store user files, bad actors could use that to access other users' sensitive files.
[]
GHSA-9frc-vr54-xp3p
FortiNet FortiADC-E with firmware 3.1.1 before 4.0.5 and Coyote Point Equalizer with firmware 10.2.0a allows remote attackers to obtain access to arbitrary subnets via unspecified vectors.
[]
CVE-2020-8577
SANtricity OS Controller Software versions 11.50.1 and higher are susceptible to a vulnerability which could allow an attacker to discover sensitive information by intercepting its transmission within an https session.
[ "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*" ]
CVE-2024-55414
A vulnerability exits in driver SmSerl64.sys in Motorola SM56 Modem WDM Driver v6.12.23.0, which allows low-privileged users to mapping physical memory via specially crafted IOCTL requests . This can be exploited for privilege escalation, code execution under high privileges, and information disclosure. These signed drivers can also be used to bypass the Microsoft driver-signing policy to deploy malicious code.
[]
CVE-2022-40988
Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the 'ipv6 static dns WORD WORD WORD' command template.
[ "cpe:2.3:o:siretta:quartz-gold_firmware:g5.0.1.5-210720-141020:*:*:*:*:*:*:*", "cpe:2.3:h:siretta:quartz-gold:-:*:*:*:*:*:*:*" ]
GHSA-vj8w-gmcx-c68x
A vulnerability, which was classified as problematic, has been found in dpup fittr-flickr. This issue affects some unknown processing of the file fittr-flickr/features/easy-exif.js of the component EXIF Preview Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 08875dd8a2e5d0d16568bb0d67cb4328062fccde. It is recommended to apply a patch to fix this issue. The identifier VDB-218297 was assigned to this vulnerability.
[]
CVE-2022-47182
WordPress APIExperts Square for WooCommerce plugin <= 4.4.1 - Broken Access Control
Missing Authorization vulnerability in Wpexpertsio APIExperts Square for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects APIExperts Square for WooCommerce: from n/a through 4.4.1.
[]
GHSA-ccmv-wj3c-83xp
Multiple cross-site scripting (XSS) vulnerabilities in GroundWork Monitor Enterprise 6.7.0 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the foundation-webapp/admin/ directory, (2) the NeDi component, or (3) the Noma component.
[]
GHSA-2322-wmrw-5cf3
Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3145.
[]
CVE-2022-41804
Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5315y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5317_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5318n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5318s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5318y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5320t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6312u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6314u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6330_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6330n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6334_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6336y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6338_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6338n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6338t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6342_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6346_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6348_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6354_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8351n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8352m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8352s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8352v_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8352y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8358_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8358p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8360y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8362_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8368_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8368q_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4309y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4310t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4314_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4316_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6330h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8356h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8360h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8360h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8360hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5318h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5320h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6328h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6328hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6348h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8353h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8354h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8376h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8376hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8380h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8380hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2745nx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2745nx:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2757nx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2757nx:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2777nx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2777nx:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2798nx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2798nx:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1702_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1702:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1712tr_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1712tr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1713nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1713nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1713nte_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1713nte:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1714_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1714:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1715ter_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1715ter:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1718t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1718t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1722ne_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1722ne:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1726_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1726:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1732te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1732te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1733nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1733nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1734nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1734nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1735tr_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1735tr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1736_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1736:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1736nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1736nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1739_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1739:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1746ter_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1746ter:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1747nte_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1747nte:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1748te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1748te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1749nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1749nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2712t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2712t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2733nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2733nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2738_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2738:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2752nte_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2752nte:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2752ter_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2752ter:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2753nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2753nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2766nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2766nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2775te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2775te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2776nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2776nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2779_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2779:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2786nte_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2786nte:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2795nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2795nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2796nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2796nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2796te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2796te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2798nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2798nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2799_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2799:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1623n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1633n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1649n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1653n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2123it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2141i_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2142it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2143it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2145nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2146nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2161i_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2163it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2166nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2173it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2177nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2183it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2187nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1513n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1523n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1533n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1543n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1553n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1529_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1539_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1559_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1557_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1567_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1571_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1577_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1518_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1521_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1527_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1528_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1531_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1537_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1541_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1548_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1520_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1540_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6403n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6403n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6423n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6423n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6433n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6433n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6433ne_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6433ne:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6443n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6443n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8444h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8444h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8450h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8450h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8452y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8452y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8454h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8454h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8458p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8458p:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8460h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8460h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8460y\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8460y\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8461v_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8461v:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8462y\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8462y\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8468_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8468:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8468h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8468h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8468v_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8468v:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8470_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8470:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8470n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8470n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8470q_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8470q:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8471n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8471n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8480\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8480\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8490h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8490h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5411n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5411n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5412u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5412u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5415\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5415\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5416s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5416s:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5418n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5418n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5418y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5418y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5420\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5420\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5423n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5423n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5433n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5433n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6414u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6414u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6416h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6416h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6418h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6418h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6421n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6421n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6426y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6426y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6428n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6428n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6434_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6434:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6434h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6434h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6438m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6438m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6438n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6438n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6438y\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6438y\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6442y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6442y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6444y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6444y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6448h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6448h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6448y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6448y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6454s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6454s:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6458q_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6458q:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4410t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4410t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4410y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4410y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4416\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4416\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_bronze_3408u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3408u:-:*:*:*:*:*:*:*" ]
CVE-2024-20665
BitLocker Security Feature Bypass Vulnerability
BitLocker Security Feature Bypass Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
GHSA-fq9j-8fvv-f2v6
Cross-site scripting (XSS) vulnerability in ActionScript in arbitrary Shockwave Flash (SWF) files created by InfoSoft FusionCharts allows remote attackers to inject arbitrary additional SWF content via a URL in the SRC attribute of an IMG element in the dataURL parameter.
[]
CVE-2005-2228
Web Wiz Forums 7.9 and 8.0 allows remote attackers to view message titles of a hidden forum.
[ "cpe:2.3:a:bdc_enterprises:web_wiz_forums:7.9:*:*:*:*:*:*:*", "cpe:2.3:a:bdc_enterprises:web_wiz_forums:7.91:*:*:*:*:*:*:*", "cpe:2.3:a:bdc_enterprises:web_wiz_forums:8.0_alpha:*:*:*:*:*:*:*" ]
CVE-2024-5527
SQL Injection
Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in file auditing configuration.
[ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:-:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:8100:*:*:*:*:*:*" ]
CVE-2014-2050
Cross-site request forgery (CSRF) vulnerability in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2 allows remote attackers to hijack the authentication of users for requests that reset passwords via a crafted HTTP Host header.
[ "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*" ]
CVE-2023-2948
Cross-site Scripting (XSS) - Generic in openemr/openemr
Cross-site Scripting (XSS) - Generic in GitHub repository openemr/openemr prior to 7.0.1.
[ "cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*" ]
CVE-2023-46055
An issue in ThingNario Photon v.1.0 allows a remote attacker to execute arbitrary code and escalate privileges via a crafted script to the ping function to the "thingnario Logger Maintenance Webpage" endpoint.
[ "cpe:2.3:a:thingnario:photon:1.0:*:*:*:*:*:*:*" ]
CVE-2022-29492
A vulnerability exists in the handling of a malformed IEC 104 TCP packet. Upon receiving a malformed IEC 104 TCP packet, the malformed packet is dropped, however the TCP connection is left open. This may cause a denial-of-service if the affected conne ...
Improper Input Validation vulnerability in the handling of a malformed IEC 104 TCP packet in the Hitachi Energy MicroSCADA X SYS600, MicroSCADA Pro SYS600. Upon receiving a malformed IEC 104 TCP packet, the malformed packet is dropped, however the TCP connection is left open. This may cause a denial-of-service if the affected connection is left open. This issue affects: Hitachi Energy MicroSCADA Pro SYS600 version 9.4 FP2 Hotfix 4 and earlier versions Hitachi Energy MicroSCADA X SYS600 version 10 to version 10.3.1. cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.0:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.2:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.3:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.4:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3.1:*:*:*:*:*:*:*
[ "cpe:2.3:a:hitachienergy:microscada_x_sys600:*:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:sys600:-:*:*:*:*:*:*:*" ]
GHSA-hrjf-28rx-wf7r
The ixsso.query ActiveX Object is marked as safe for scripting, which allows malicious web site operators to embed a script that remotely determines the existence of files on visiting Windows 2000 systems that have Indexing Services enabled.
[]
GHSA-mmww-m5hv-hfqx
Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-1781, CVE-2014-1792, and CVE-2014-2770.
[]
GHSA-rm9c-jqp9-f6p3
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
GHSA-9xg2-78h5-2f5f
A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.80), SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SA82 (CP100) (All versions >= V7.80), SIPROTEC 5 7SA82 (CP150) (All versions < V9.80), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SD82 (CP100) (All versions >= V7.80), SIPROTEC 5 7SD82 (CP150) (All versions < V9.80), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SJ81 (CP100) (All versions >= V7.80), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.80), SIPROTEC 5 7SJ82 (CP100) (All versions >= V7.80), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.80), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SK82 (CP100) (All versions >= V7.80), SIPROTEC 5 7SK82 (CP150) (All versions < V9.80), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SL82 (CP100) (All versions >= V7.80), SIPROTEC 5 7SL82 (CP150) (All versions < V9.80), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7ST85 (CP300) (All versions), SIPROTEC 5 7ST86 (CP300) (All versions < V9.80), SIPROTEC 5 7SX82 (CP150) (All versions < V9.80), SIPROTEC 5 7SX85 (CP300) (All versions < V9.80), SIPROTEC 5 7SY82 (CP150) (All versions < V9.80), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7UT82 (CP100) (All versions >= V7.80), SIPROTEC 5 7UT82 (CP150) (All versions < V9.80), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 7VU85 (CP300) (All versions < V9.80), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.80). Affected devices do not properly limit the path accessible via their webserver. This could allow an authenticated remote attacker to read arbitrary files from the filesystem of affected devices.
[]
CVE-2017-17201
Some huawei smartphones with software BTV-DL09C233B350, Berlin-L21HNC432B360, Berlin-L22HNC636B360, Berlin-L24HNC567B360, Berlin-L21C10B130, Berlin-L21C185B132, Berlin-L21C464B130, Berlin-L22C346B140, Berlin-L22C636B160, Berlin-L23C605B131, Berlin-L23DOMC109B160, MHA-AL00AC00B125 have a DoS vulnerability. Due to insufficient input validation, an attacker could trick a user to execute a malicious application, which could be exploited by attacker to launch DoS attacks.
[ "cpe:2.3:o:huawei:btv-emui5.0_firmware:btv-dl09c233b350:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:btv-emui5.0:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-emui5.0_firmware:berlin-l21hnc432b360:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-emui5.0_firmware:berlin-l22hnc636b360:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-emui5.0_firmware:berlin-l24hnc567b360:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:berlin-emui5.0:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-l21_firmware:berlin-l21c10b130:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-l21_firmware:berlin-l21c185b132:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-l21_firmware:berlin-l21c464b130:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:berlin-l21:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-l22_firmware:berlin-l22c346b140:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-l22_firmware:berlin-l22c636b160:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:berlin-l22:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-l23_firmware:berlin-l23c605b131:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:berlin-l23_firmware:berlin-l23domc109b160:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:berlin-l23:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:mha-al00a_firmware:mha-al00ac00b125:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:mha-al00a:-:*:*:*:*:*:*:*" ]
GHSA-fm4g-334j-2m4p
SQL injection vulnerability in SAP Adaptive Server Enterprise (Sybase ASE) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Note 2113333. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
CVE-2001-1413
Stack-based buffer overflow in the comprexx function for ncompress 4.2.4 and earlier, when used in situations that cross security boundaries (such as FTP server), may allow remote attackers to execute arbitrary code via a long filename argument.
[ "cpe:2.3:a:ncompress:ncompress:*:*:*:*:*:*:*:*" ]
CVE-2010-3096
Directory traversal vulnerability in SoftX FTP Client 3.3 and possibly earlier allows remote FTP servers to write arbitrary files via "..\" (dot dot backslash) sequences in a filename.
[ "cpe:2.3:a:softx:ftp_client:3.3:*:*:*:*:*:*:*" ]
CVE-2003-1243
Cross-site scripting vulnerability (XSS) in Sage 1.0 b3 allows remote attackers to insert arbitrary HTML or web script via the mod parameter.
[ "cpe:2.3:a:sage:sage:1.0_beta_3:*:*:*:*:*:*:*" ]
CVE-2021-45619
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects EX6200v2 before 1.0.1.86, EX6250 before 1.0.0.134, EX7700 before 1.0.0.216, EX8000 before 1.0.1.232, LBR1020 before 2.6.3.58, LBR20 before 2.6.3.50, R7800 before 1.0.2.80, R8900 before 1.0.5.26, R9000 before 1.0.5.26, RBS50Y before 2.7.3.22, WNR2000v5 before 1.0.0.76, XR700 before 1.0.1.36, EX6150v2 before 1.0.1.98, EX7300 before 1.0.2.158, EX7320 before 1.0.0.134, RAX10 before 1.0.2.88, RAX120 before 1.2.0.16, RAX70 before 1.0.2.88, EX6100v2 before 1.0.1.98, EX6400 before 1.0.2.158, EX7300v2 before 1.0.0.134, R6700AX before 1.0.2.88, RAX120v2 before 1.2.0.16, RAX78 before 1.0.2.88, EX6410 before 1.0.0.134, RBR10 before 2.7.3.22, RBR20 before 2.7.3.22, RBR350 before 4.3.4.7, RBR40 before 2.7.3.22, RBR50 before 2.7.3.22, EX6420 before 1.0.0.134, RBS10 before 2.7.3.22, RBS20 before 2.7.3.22, RBS350 before 4.3.4.7, RBS40 before 2.7.3.22, RBS50 before 2.7.3.22, EX6400v2 before 1.0.0.134, RBK12 before 2.7.3.22, RBK20 before 2.7.3.22, RBK352 before 4.3.4.7, RBK40 before 2.7.3.22, and RBK50 before 2.7.3.22.
[ "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:lbr1020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:lbr1020:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnr2000v5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnr2000v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6150v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax10_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax10:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax70_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax70:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6100v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex7300v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6700ax_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700ax:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax120v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax120v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax78_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax78:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr350_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr350:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs350_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs350:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6400v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk352_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk352:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6200v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6200v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*" ]
CVE-2022-48854
net: arc_emac: Fix use after free in arc_mdio_probe()
In the Linux kernel, the following vulnerability has been resolved: net: arc_emac: Fix use after free in arc_mdio_probe() If bus->state is equal to MDIOBUS_ALLOCATED, mdiobus_free(bus) will free the "bus". But bus->name is still used in the next line, which will lead to a use after free. We can fix it by putting the name in a local variable and make the bus->name point to the rodata section "name",then use the name in the error message without referring to bus to avoid the uaf.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
CVE-2008-3880
SQL injection vulnerability in zm_html_view_event.php in ZoneMinder 1.23.3 and earlier allows remote attackers to execute arbitrary SQL commands via the filter array parameter.
[ "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.10:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.11:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.12:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.13:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.14:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.15:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:0.9.16:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.17.0:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.17.1:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.17.2:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.18.0:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.18.1:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.19.0:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.19.1:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.19.2:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.19.3:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.19.4:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.19.5:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.20.0:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.20.1:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.21.0:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.21.1:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.21.2:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.21.3:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.21.4:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.22.0:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.22.1:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.22.2:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.22.3:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.23.0:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.23.1:*:*:*:*:*:*:*", "cpe:2.3:a:zoneminder:zoneminder:1.23.2:*:*:*:*:*:*:*" ]
CVE-2024-3615
The Media Library Folders plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 's' parameter in all versions up to, and including, 8.2.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[ "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*" ]
CVE-2013-2595
The device-initialization functionality in the MSM camera driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, enables MSM_CAM_IOCTL_SET_MEM_MAP_INFO ioctl calls for an unrestricted mmap interface, which allows attackers to gain privileges via a crafted application.
[ "cpe:2.3:o:codeaurora:android-msm:2.6.29:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.55:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.56:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.57:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.58:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.59:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.60:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.61:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.62:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.80:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.81:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.82:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.83:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.84:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.85:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.86:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.87:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.88:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.89:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.90:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.91:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.92:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.93:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.94:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.95:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.96:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.97:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.98:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.99:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.100:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.101:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.102:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.103:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.30:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.31:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.32:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.33:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.35:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.36:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.37:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.38:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.39:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.40:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.41:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.42:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.43:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.44:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.45:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.46:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.47:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.48:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.49:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.50:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.51:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.52:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.53:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.11:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.12:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.13:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.14:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.15:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.16:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.17:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.18:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.19:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.20:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.21:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.22:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.23:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.24:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.25:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.26:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.6:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.7:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.8:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.9:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.11:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc3:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc4:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc5:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc6:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc7:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc8:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.6:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.7:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.8:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.9:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.11:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.12:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.13:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.14:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.15:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.16:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc1:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc2:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc3:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc4:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc5:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc6:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc7:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc8:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.8:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.9:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc1:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc2:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc3:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc4:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc5:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc6:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc7:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.17:rc1:*:*:*:*:*:*" ]
CVE-2014-4825
IBM Security QRadar SIEM QRM 7.1 MR1 and QRM/QVM 7.2 MR2 does not properly implement secure connections, which allows man-in-the-middle attackers to discover cleartext credentials via unspecified vectors.
[ "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:*:*:*:*:*:*:*" ]
CVE-2024-30015
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
GHSA-wrhm-vqgx-q8p6
In writeInplace of Parcel.cpp, there is a possible out of bounds write. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
CVE-2017-6697
A vulnerability in the web interface of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to access sensitive system credentials that are stored in an affected system. More Information: CSCvd76339. Known Affected Releases: 2.2(9.76).
[ "cpe:2.3:a:cisco:elastic_services_controller:2.2\\(9.76\\):*:*:*:*:*:*:*" ]
GHSA-xmgr-93hm-xhpj
Unspecified "absolute path vulnerabilities" in the diagela command (diagela.sh) in IBM AIX 5.2 and 5.3 have unknown impact and attack vectors.
[]
CVE-2022-42721
A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
GHSA-rcm3-37px-2f83
The KDE SSL Wrapper (KSSL) API in KDE SC 4.6.0 through 4.7.1, and possibly earlier versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certificate via rich text.
[]
GHSA-cfhj-wmq5-2vrv
A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab Omniauth endpoint allowed a malicious user to submit content to be displayed back to the user within error messages.
[]
CVE-2022-44280
Automotive Shop Management System v1.0 is vulnerable to Delete any file via /asms/classes/Master.php?f=delete_img.
[ "cpe:2.3:a:automotive_shop_management_system_project:automotive_shop_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-7g62-qq9m-2286
An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in IIoT Monitor 3.1.38 which could allow access to files available to SYSTEM user.
[]
CVE-2010-3310
Multiple integer signedness errors in net/rose/af_rose.c in the Linux kernel before 2.6.36-rc5-next-20100923 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a rose_getname function call, related to the rose_bind and rose_connect functions.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.36:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.36:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.36:rc4:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*" ]
CVE-2021-35134
Due to insufficient validation of ELF headers, an Incorrect Calculation of Buffer Size can occur in Boot leading to memory corruption in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
[ "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8475_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8475p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
CVE-2010-2580
The SMTP service (MESMTPC.exe) in MailEnable 3.x and 4.25 does not properly perform a length check, which allows remote attackers to cause a denial of service (crash) via a long (1) email address in the MAIL FROM command, or (2) domain name in the RCPT TO command, which triggers an "unhandled invalid parameter error."
[ "cpe:2.3:a:mailenable:mailenable:*:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.0:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.1:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.01:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.11:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.12:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.13:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.14:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.15:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.16:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.17:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.22:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.23:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.24:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:*:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.0:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.01:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.1:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.13:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.14:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.16:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.17:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.22:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.23:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.24:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:*:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.0:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.01:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.1:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.11:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.12:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.13:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.14:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.15:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.16:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.17:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.22:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.23:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:4.24:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.61:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.62:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.63:-:std:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.0:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.01:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.02:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.03:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.04:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.5:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.6:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.10:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.11:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.12:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.13:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.14:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.51:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.52:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.53:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.61:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.62:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.63:-:pro:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.0:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.01:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.02:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.03:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.04:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.5:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.6:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.10:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.11:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.12:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.13:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.14:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.51:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.52:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.53:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.61:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.62:-:enterprise:*:*:*:*:*", "cpe:2.3:a:mailenable:mailenable:3.63:-:enterprise:*:*:*:*:*" ]
GHSA-rfq8-x5m9-6822
On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An attacker can send an HTTP request to trigger this vulnerability. The memcpy call overflows the destination buffer, which has a size of 512 bytes. An attacker can send an arbitrarily long "url" value in order to overwrite the saved-PC with 0x42424242.
[]
CVE-2011-4910
Cross-site scripting (XSS) vulnerability in Joomla! before 1.5.12 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
[ "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.10:*:*:*:*:*:*:*" ]
CVE-2025-24651
WordPress WebToffee WP Backup and Migration plugin <= 1.5.3 - Sensitive Data Exposure vulnerability
Insertion of Sensitive Information into Log File vulnerability in WebToffee WordPress Backup & Migration allows Retrieve Embedded Sensitive Data. This issue affects WordPress Backup & Migration: from n/a through 1.5.3.
[]