Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2012-0151
The Authenticode Signature Verification function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, and Windows 8 Consumer Preview does not properly validate the digest of a signed portable executable (PE) file, which allows user-assisted remote attackers to execute arbitrary code via a modified file with additional content, aka "WinVerifyTrust Signature Validation Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*", "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*" ]
GHSA-fc7v-85q5-fv3m
Inova Partner 5.0.5-RELEASE, Build 0510-0906 and earlier allows authenticated users authorization bypass and data manipulation in certain functions.
[]
GHSA-jw9r-2qgm-4pp9
SQL injection vulnerability, possibly in search.inc.php, in Open-Realty 2.3.1 allows remote attackers to execute arbitrary SQL commands via the sorttype parameter to index.php.
[]
CVE-2024-27303
electron-builder's NSIS installer - execute arbitrary code on the target machine (Windows only)
electron-builder is a solution to package and build a ready for distribution Electron, Proton Native app for macOS, Windows and Linux. A vulnerability that only affects eletron-builder prior to 24.13.2 in Windows, the NSIS installer makes a system call to open cmd.exe via NSExec in the `.nsh` installer script. NSExec by default searches the current directory of where the installer is located before searching `PATH`. This means that if an attacker can place a malicious executable file named cmd.exe in the same folder as the installer, the installer will run the malicious file. Version 24.13.2 fixes this issue. No known workaround exists. The code executes at the installer-level before the app is present on the system, so there's no way to check if it exists in a current installer.
[ "cpe:2.3:a:electron:electron-builder:*:*:*:*:*:node.js:*:*" ]
GHSA-qhmp-h54x-38qr
Apprise vulnerable to regex injection with IFTTT Plugin
ImpactAnyone _publicly_ hosting the Apprise library and granting them access to the IFTTT notification service.PatchesUpdate to Apprise v0.9.5.1The patch to the problem was performed [here](https://github.com/caronc/apprise/pull/436/files).WorkaroundsAlternatively, if upgrading is not an option, you can safely remove the following file:`apprise/plugins/NotifyIFTTT.py`The above will eliminate the ability to use IFTTT, but everything else will work smoothly.For more informationIf you have any questions or comments about this advisory:Open an issue in [Apprise](https://github.com/caronc/apprise/issues)Email me at [[email protected]](mailto:[email protected])Additional CreditGithub would not allow me to additionally credit **Rasmus Petersen**, but I would like to put that here at the very least - thank you for finding and reporting this issue along with those already creditedAdditional Notes:Github would not allow me to add/tag the 2 CWE's this issue is applicable to (only CWE-400). The other is: CWE-730 (placed in the title)
[]
CVE-2019-14330
An issue was discovered in EspoCRM before 5.6.6. Stored XSS exists due to lack of filtration of user-supplied data in Create Case. A malicious attacker can modify the firstName and lastName to contain JavaScript code.
[ "cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:*" ]
GHSA-gv86-fpcx-597h
Use-after-free vulnerability in Google Chrome before 19.0.1084.46 on Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging an error in the GTK implementation of the omnibox.
[]
CVE-2023-40335
WordPress Cleverwise Daily Quotes Plugin <= 3.2 is vulnerable to Cross Site Scripting (XSS)
Cross-Site Request Forgery (CSRF) vulnerability in Jeremy O'Connell Cleverwise Daily Quotes allows Stored XSS.This issue affects Cleverwise Daily Quotes: from n/a through 3.2.
[ "cpe:2.3:a:cyberws:cleverwise_daily_quotes:*:*:*:*:*:wordpress:*:*" ]
GHSA-57rr-3xrx-whx2
The D-Link EyeOn Baby Monitor (DCS-825L) 1.08.1 has multiple command injection vulnerabilities in the web service framework. An attacker can forge malicious HTTP requests to execute commands; authentication is required before executing the attack.
[]
GHSA-38v8-mx2q-3jp7
The Zip extension in PHP before 5.3.6 allows context-dependent attackers to cause a denial of service (application crash) via a ziparchive stream that is not properly handled by the stream_get_contents function.
[]
CVE-2018-8269
A denial of service vulnerability exists when OData Library improperly handles web requests, aka "OData Denial of Service Vulnerability." This affects Microsoft.Data.OData.
[ "cpe:2.3:a:microsoft:microsoft.data.odata:-:*:*:*:*:*:*:*" ]
GHSA-qqf6-7934-8vv8
Improper Access Control of Dynamically-Managed Code Resources (DLL) in Thales Sentinel Protection Installer could allow the execution of arbitrary code.
[]
CVE-2020-14350
It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects PostgreSQL versions before 12.4, before 11.9, before 10.14, before 9.6.19, and before 9.5.23.
[ "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*" ]
GHSA-g5qr-g927-wr2c
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
[]
GHSA-mfcj-j477-37vw
An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely write arbitrary files to arbitrary locations from any Client to any other Client via a Primary server.
[]
CVE-2017-1201
IBM BigFix Compliance Analytics 1.9.79 (TEMA SUAv1 SCA SCM) stores user credentials in clear text which can be read by a local user. IBM X-Force ID: 123676.
[ "cpe:2.3:a:ibm:bigfix_security_compliance_analytics:1.9.79:*:*:*:*:*:*:*" ]
GHSA-5r7x-c359-rj25
There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product include some versions of IPS Module, NGFW Module, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500.
[]
GHSA-6wxq-vf75-xrch
Cross-site scripting (XSS) vulnerability in the displayLogin function in html/index.php in GOsa allows remote attackers to inject arbitrary web script or HTML via the username.
[]
CVE-2019-13602
An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.
[ "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
GHSA-h74v-56jh-p3h3
Graphics in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability when it fails to properly handle objects in memory, aka "Microsoft Graphics Component Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-8574 and CVE-2017-8556.
[]
GHSA-2647-c639-qv2j
Server-Side Request Forgery in calibreweb
calibreweb prior to version 0.6.17 is vulnerable to server-side request forgery (SSRF). This is due to an incomplete fix for [CVE-2022-0339](https://github.com/advisories/GHSA-4w8p-x6g8-fv64). The blacklist does not check for `0.0.0.0`, which would result in a payload of `0.0.0.0` resolving to `localhost`.
[]
CVE-2022-4340
BookingPress < 1.0.31 - Unauthenticated IDOR in appointment_id
The BookingPress WordPress plugin before 1.0.31 suffers from an Insecure Direct Object Reference (IDOR) vulnerability in it's thank you page, allowing any visitor to display information about any booking, including full name, date, time and service booked, by manipulating the appointment_id query parameter.
[ "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*" ]
GHSA-f86f-xm3v-vw7h
Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to potentially gain privilege elevation via a crafted HTML page.
[]
GHSA-r5fr-w3hg-pg7p
An authentication bypass issue in FormaLMS <= 2.4.4 allows an attacker to bypass the authentication mechanism and obtain a valid access to the platform.
[]
CVE-2019-6023
Cybozu Office 10.0.0 to 10.8.3 allows remote authenticated attackers to bypass access restriction which may result in obtaining data without access privileges via the application 'Address'.
[ "cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*" ]
CVE-2018-8973
OTCMS 3.20 allows XSS by adding a keyword or link to an article, as demonstrated by an admin/keyWord_deal.php?mudi=add request.
[ "cpe:2.3:a:otcms:otcms:3.20:*:*:*:*:*:*:*" ]
CVE-2023-52162
Mercusys MW325R EU V3 (Firmware MW325R(EU)_V3_1.11.0 Build 221019) is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary code. Exploiting the vulnerability requires authentication.
[ "cpe:2.3:a:mercusys:mw325r_eu_v3:1.11.0:*:*:*:*:*:*:*" ]
GHSA-4fg9-m5mh-cx2v
Cross-site Scripting (XSS) - Stored in GitHub repository tsolucio/corebos prior to 8.
[]
GHSA-7pmx-785j-w56x
Buffer overflow in the SetLanguage function in Research In Motion (RIM) TeamOn Import Object ActiveX control (TOImport.dll) allows remote attackers to execute arbitrary code via unspecified vectors.
[]
CVE-2023-34115
Buffer copy without checking size of input in Zoom Meeting SDK before 5.13.0 may allow an authenticated user to potentially enable a denial of service via local access. This issue may result in the Zoom Meeting SDK to crash and need to be restarted.
[ "cpe:2.3:a:zoom:meeting_sdk:*:*:*:*:*:*:*:*" ]
GHSA-q29j-2qwc-gprj
Cross-site scripting (XSS) vulnerability in WGate in SAP Internet Transaction Server (ITS) 6.20 allows remote attackers to inject arbitrary web script or HTML via (1) a "<>" sequence in the ~service parameter to wgate.dll, or (2) Javascript splicing in the query string, a different vector than CVE-2006-5114.
[]
CVE-2016-4373
The AdminUI in HPE Operations Manager (OM) before 9.21.130 on Linux, Unix, and Solaris allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.
[ "cpe:2.3:a:hp:operations_manager:*:*:*:*:*:linux:*:*", "cpe:2.3:a:hp:operations_manager:*:*:*:*:*:solaris:*:*", "cpe:2.3:a:hp:operations_manager:*:*:*:*:*:unix:*:*", "cpe:2.3:a:hp:operations_manager:9.20.0:*:*:*:linux:*:*:*", "cpe:2.3:a:hp:operations_manager:9.20.0:*:*:*:solaris:*:*:*", "cpe:2.3:a:hp:operations_manager:9.20.0:*:*:*:unix:*:*:*" ]
CVE-2014-6452
Unspecified vulnerability in the SQLJ component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2014-4298, CVE-2014-4299, CVE-2014-4300, CVE-2014-6454, and CVE-2014-6542.
[ "cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:12.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*" ]
CVE-2007-1585
The Linksys WAG200G with firmware 1.01.01, WRT54GC 2 with firmware 1.00.7, and WRT54GC 1 with firmware 1.03.0 and earlier allow remote attackers to obtain sensitive information (passwords and configuration data) via a packet to UDP port 916. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:h:linksys:wag200g:1.01.01:*:*:*:*:*:*:*", "cpe:2.3:h:linksys:wrt54gc:*:*:*:*:*:*:*:*", "cpe:2.3:h:linksys:wrt54gc:1.00.7:*:*:*:*:*:*:*" ]
GHSA-cxxh-cfm2-r8pj
downloadFile.ashx in the Administrator section of the Surveillance module in Global RADAR BSA Radar 1.6.7234.24750 and earlier allows users to download transaction files. When downloading the files, a user is able to view local files on the web server by manipulating the FileName and FilePath parameters in the URL, or while using a proxy. This vulnerability could be used to view local sensitive files or configuration files.
[]
CVE-2008-7250
Cross-site scripting (XSS) vulnerability in Squid Analysis Report Generator (Sarg) 2.2.4 allows remote attackers to inject arbitrary web script or HTML via a JavaScript onload event in the User-Agent header, which is not properly handled when displaying the Squid proxy log. NOTE: this issue exists because of an incomplete fix for CVE-2008-1168.
[ "cpe:2.3:a:pedro_lineu_orso:sarg:2.2.4:*:*:*:*:*:*:*" ]
CVE-1999-0244
Livingston RADIUS code has a buffer overflow which can allow remote execution of commands as root.
[ "cpe:2.3:a:livingston:radius:1.x:*:*:*:*:*:*:*" ]
CVE-2023-49168
WordPress BP Better Messages Plugin <= 2.4.0 is vulnerable to Cross Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WordPlus Better Messages – Live Chat for WordPress, BuddyPress, PeepSo, Ultimate Member, BuddyBoss allows Stored XSS.This issue affects Better Messages – Live Chat for WordPress, BuddyPress, PeepSo, Ultimate Member, BuddyBoss: from n/a through 2.4.0.
[ "cpe:2.3:a:wordplus:better_messages:*:*:*:*:*:wordpress:*:*" ]
CVE-2016-3054
Cross-site scripting (XSS) vulnerability in IBM FileNet Workplace 4.0.2 allows remote authenticated users to inject arbitrary web script or HTML by uploading a file.
[ "cpe:2.3:a:ibm:filenet_workplace:4.0.2:*:*:*:*:*:*:*" ]
GHSA-mf8x-j428-fg35
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in PayPlus LTD PayPlus Payment Gateway allows Reflected XSS.This issue affects PayPlus Payment Gateway: from n/a through 6.6.8.
[]
CVE-2017-15608
Inedo ProGet before 5.0 Beta5 has CSRF, allowing an attacker to change advanced settings.
[ "cpe:2.3:a:inedo:proget:*:*:*:*:*:*:*:*" ]
GHSA-9xgq-vc8g-cq47
The Simple Redirection plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.5. This is due to missing or incorrect nonce validation on the settings_page() function. This makes it possible for unauthenticated attackers to update the plugin's settings and redirect all site visitors via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
GHSA-7862-pcm3-qwxx
The v3flt2k.sys driver in AhnLab V3Pro 2004 Build 6.0.0.383, V3 VirusBlock 2005 Build 6.0.0.383, V3Net for Windows Server 6.0 Build 6.0.0.383 does not properly validate the source of the DeviceIoControl commands, which allows remote attackers to gain privileges.
[]
CVE-2011-3486
Beckhoff TwinCAT 2.11.0.2004 and earlier allows remote attackers to cause a denial of service via a crafted request to UDP port 48899, which triggers an out-of-bounds read.
[ "cpe:2.3:a:beckhoff:twincat:*:*:*:*:*:*:*:*", "cpe:2.3:a:beckhoff:twincat:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:beckhoff:twincat:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:beckhoff:twincat:2.9:*:*:*:*:*:*:*", "cpe:2.3:a:beckhoff:twincat:2.10:*:*:*:*:*:*:*" ]
CVE-2008-1068
Multiple PHP remote file inclusion vulnerabilities in Portail Web Php 2.5.1.1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the site_path parameter to (1) Vert/index.php, (2) Noir/index.php, and (3) Bleu/index.php in template/, different vectors than CVE-2008-0645.
[ "cpe:2.3:a:portail_web_php:portail_web_php:*:*:*:*:*:*:*:*" ]
GHSA-qhgc-6r56-w9pf
A race condition in Linux 2.2.1 allows local users to read arbitrary memory from /proc files.
[]
GHSA-pw5q-w49m-4p9r
Unspecified vulnerability in the Default Messaging Component in IBM WebSphere Application Server (WAS) 6.1.0.7 and earlier has unknown impact and attack vectors, related to "incorrect authorization on a remote interface to the SDO repository."
[]
GHSA-q393-8mr4-385r
Unspecified vulnerability in the SNMPv3 component in Linksys WAP4400N firmware 1.2.14 on the Marvell Semiconductor 88W8361P-BEM1 chipset has unknown impact and attack vectors, probably remote.
[]
CVE-2024-54447
Blind SQLi in Saved Search
Saved search functionality contains a blind SQL injection that can be exploited by authenticated attackers. Using a time-based blind SQLi technique the attacker can disclose all database contents. Account takeover is a potential outcome depending on the presence or lack thereof entries in certain database tables.
[]
CVE-2007-0597
Aztek Forum 4.00 allows remote attackers to obtain sensitive information via a direct request to forum.php with the fid=XD query string, which reveals the path in an error message.
[ "cpe:2.3:a:aztek_forum:aztek_forum:4.0:*:*:*:*:*:*:*" ]
CVE-2004-0193
Heap-based buffer overflow in the ISS Protocol Analysis Module (PAM), as used in certain versions of RealSecure Network 7.0 and Server Sensor 7.0, Proventia A, G, and M Series, RealSecure Desktop 7.0 and 3.6, RealSecure Guard 3.6, RealSecure Sentry 3.6, BlackICE PC Protection 3.6, and BlackICE Server Protection 3.6, allows remote attackers to execute arbitrary code via an SMB packet containing an authentication request with a long username.
[ "cpe:2.3:a:iss:blackice_agent_server:3.6eca:*:*:*:*:*:*:*", "cpe:2.3:a:iss:blackice_pc_protection:3.6cbd:*:*:*:*:*:*:*", "cpe:2.3:a:iss:blackice_server_protection:3.6cbz:*:*:*:*:*:*:*", "cpe:2.3:a:iss:realsecure_desktop:3.6eca:*:*:*:*:*:*:*", "cpe:2.3:a:iss:realsecure_desktop:3.6ecf:*:*:*:*:*:*:*", "cpe:2.3:a:iss:realsecure_desktop:7.0ebg:*:*:*:*:*:*:*", "cpe:2.3:a:iss:realsecure_desktop:7.0epk:*:*:*:*:*:*:*", "cpe:2.3:a:iss:realsecure_guard:3.6ecb:*:*:*:*:*:*:*", "cpe:2.3:a:iss:realsecure_network:7.0:xpu_20.15:*:*:*:*:*:*", "cpe:2.3:a:iss:realsecure_sentry:3.6ecf:*:*:*:*:*:*:*", "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu20.16:*:*:*:*:*:*", "cpe:2.3:h:iss:proventia_a_series_xpu:20.15:*:*:*:*:*:*:*", "cpe:2.3:h:iss:proventia_g_series_xpu:22.3:*:*:*:*:*:*:*", "cpe:2.3:h:iss:proventia_m_series_xpu:1.30:*:*:*:*:*:*:*" ]
GHSA-xwfr-c9rv-m6pp
A stack-based buffer overflow in IPsec of Ivanti Connect Secure before version 22.7R2.3 allows a remote unauthenticated attacker to cause a denial of service.
[]
CVE-2019-10921
A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). Unencrypted storage of passwords in the project could allow an attacker with access to port 10005/tcp to obtain passwords of the device. The security vulnerability could be exploited by an unauthenticated attacker with network access to port 10005/tcp. No user interaction is required to exploit this security vulnerability. The vulnerability impacts confidentiality of the device. At the time of advisory publication no public exploitation of this security vulnerability was known
[ "cpe:2.3:o:siemens:logo\\!8_bm_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:logo\\!8_bm:*:*:*:*:*:*:*:*" ]
GHSA-g5p7-39ff-j5mv
A reflected cross-site scripting (XSS) vulnerability exists in user/login.php at line 24 in ZZCMS 2023 and earlier. The application directly inserts the value of the HTTP_REFERER header into the HTML response without proper sanitization. An attacker can exploit this vulnerability by tricking a user into visiting a specially crafted URL, which includes a malicious Referer header. This can lead to the execution of arbitrary JavaScript code in the context of the victim's browser, potentially resulting in session hijacking, defacement, or other malicious activities.
[]
CVE-2017-14710
The Shein Group Ltd. "SHEIN - Fashion Shopping" app -- aka shein fashion-shopping/id878577184 -- for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:shein:shein-fashion_shopping_online:-:*:*:*:*:iphone_os:*:*" ]
CVE-2006-2240
Unspecified vulnerability in the (1) web cache or (2) web proxy in Fujitsu NetShelter/FW allows remote attackers to cause a denial of service (device unresponsiveness) via certain DNS packets, as demonstrated by the OUSPG PROTOS DNS test suite.
[ "cpe:2.3:h:fujitsu:netshelter_fw:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:netshelter_fw-l:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:netshelter_fw-m:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:netshelter_fw-p:*:*:*:*:*:*:*:*" ]
GHSA-rpcw-7v9j-cpgw
Joomla! 1.5 before RC2 (aka Endeleo) allows remote attackers to obtain sensitive information (the full path) via unspecified vectors, probably involving direct requests to certain PHP scripts in tmpl/ directories.
[]
GHSA-v994-7f87-hh83
IBM Security Verify Governance 10.0 does not encrypt sensitive or critical information before storage or transmission. IBM X-Force ID: 256020.
[]
GHSA-mmhf-mx7h-v77h
In the Linux kernel, the following vulnerability has been resolved:net/sched: act_skbmod: prevent kernel-infoleaksyzbot found that tcf_skbmod_dump() was copying four bytes from kernel stack to user space [1].The issue here is that 'struct tc_skbmod' has a four bytes hole.We need to clear the structure before filling fields.[1] BUG: KMSAN: kernel-infoleak in instrument_copy_to_user include/linux/instrumented.h:114 [inline] BUG: KMSAN: kernel-infoleak in copy_to_user_iter lib/iov_iter.c:24 [inline] BUG: KMSAN: kernel-infoleak in iterate_ubuf include/linux/iov_iter.h:29 [inline] BUG: KMSAN: kernel-infoleak in iterate_and_advance2 include/linux/iov_iter.h:245 [inline] BUG: KMSAN: kernel-infoleak in iterate_and_advance include/linux/iov_iter.h:271 [inline] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x366/0x2520 lib/iov_iter.c:185 instrument_copy_to_user include/linux/instrumented.h:114 [inline] copy_to_user_iter lib/iov_iter.c:24 [inline] iterate_ubuf include/linux/iov_iter.h:29 [inline] iterate_and_advance2 include/linux/iov_iter.h:245 [inline] iterate_and_advance include/linux/iov_iter.h:271 [inline] _copy_to_iter+0x366/0x2520 lib/iov_iter.c:185 copy_to_iter include/linux/uio.h:196 [inline] simple_copy_to_iter net/core/datagram.c:532 [inline] __skb_datagram_iter+0x185/0x1000 net/core/datagram.c:420 skb_copy_datagram_iter+0x5c/0x200 net/core/datagram.c:546 skb_copy_datagram_msg include/linux/skbuff.h:4050 [inline] netlink_recvmsg+0x432/0x1610 net/netlink/af_netlink.c:1962 sock_recvmsg_nosec net/socket.c:1046 [inline] sock_recvmsg+0x2c4/0x340 net/socket.c:1068 __sys_recvfrom+0x35a/0x5f0 net/socket.c:2242 __do_sys_recvfrom net/socket.c:2260 [inline] __se_sys_recvfrom net/socket.c:2256 [inline] __x64_sys_recvfrom+0x126/0x1d0 net/socket.c:2256 do_syscall_64+0xd5/0x1f0 entry_SYSCALL_64_after_hwframe+0x6d/0x75Uninit was stored to memory at: pskb_expand_head+0x30f/0x19d0 net/core/skbuff.c:2253 netlink_trim+0x2c2/0x330 net/netlink/af_netlink.c:1317 netlink_unicast+0x9f/0x1260 net/netlink/af_netlink.c:1351 nlmsg_unicast include/net/netlink.h:1144 [inline] nlmsg_notify+0x21d/0x2f0 net/netlink/af_netlink.c:2610 rtnetlink_send+0x73/0x90 net/core/rtnetlink.c:741 rtnetlink_maybe_send include/linux/rtnetlink.h:17 [inline] tcf_add_notify net/sched/act_api.c:2048 [inline] tcf_action_add net/sched/act_api.c:2071 [inline] tc_ctl_action+0x146e/0x19d0 net/sched/act_api.c:2119 rtnetlink_rcv_msg+0x1737/0x1900 net/core/rtnetlink.c:6595 netlink_rcv_skb+0x375/0x650 net/netlink/af_netlink.c:2559 rtnetlink_rcv+0x34/0x40 net/core/rtnetlink.c:6613 netlink_unicast_kernel net/netlink/af_netlink.c:1335 [inline] netlink_unicast+0xf4c/0x1260 net/netlink/af_netlink.c:1361 netlink_sendmsg+0x10df/0x11f0 net/netlink/af_netlink.c:1905 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg+0x30f/0x380 net/socket.c:745 ____sys_sendmsg+0x877/0xb60 net/socket.c:2584 ___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638 __sys_sendmsg net/socket.c:2667 [inline] __do_sys_sendmsg net/socket.c:2676 [inline] __se_sys_sendmsg net/socket.c:2674 [inline] __x64_sys_sendmsg+0x307/0x4a0 net/socket.c:2674 do_syscall_64+0xd5/0x1f0 entry_SYSCALL_64_after_hwframe+0x6d/0x75Uninit was stored to memory at: __nla_put lib/nlattr.c:1041 [inline] nla_put+0x1c6/0x230 lib/nlattr.c:1099 tcf_skbmod_dump+0x23f/0xc20 net/sched/act_skbmod.c:256 tcf_action_dump_old net/sched/act_api.c:1191 [inline] tcf_action_dump_1+0x85e/0x970 net/sched/act_api.c:1227 tcf_action_dump+0x1fd/0x460 net/sched/act_api.c:1251 tca_get_fill+0x519/0x7a0 net/sched/act_api.c:1628 tcf_add_notify_msg net/sched/act_api.c:2023 [inline] tcf_add_notify net/sched/act_api.c:2042 [inline] tcf_action_add net/sched/act_api.c:2071 [inline] tc_ctl_action+0x1365/0x19d0 net/sched/act_api.c:2119 rtnetlink_rcv_msg+0x1737/0x1900 net/core/rtnetlink.c:6595 netlink_rcv_skb+0x375/0x650 net/netlink/af_netli ---truncated---
[]
GHSA-7gjf-ch6v-37rf
Axiros AXESS Auto Configuration Server (ACS) 4.x and 5.0.0 has Incorrect Access Control. An authorization bypass allows remote attackers to achieve unauthenticated remote code execution.
[]
GHSA-q35w-7696-fc7r
A malformed packet containing an invalid destination address, causes a stack overflow in the Ember ZNet stack. This causes an assert which leads to a reset, immediately clearing the error.
[]
CVE-2019-14062
Buffer overflows while decoding setup message from Network due to lack of check of IE message length received from network in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QM215, Rennell, SA415M, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SM6150, SM7150, SM8150, SXR1130
[ "cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8076:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8096_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9207c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9207c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*" ]
CVE-2014-1646
Symantec PGP Desktop 10.0.x through 10.2.x and Encryption Desktop Professional 10.3.x before 10.3.2 MP1 do not properly perform memory copies, which allows remote attackers to cause a denial of service (read access violation and application crash) via a malformed certificate.
[ "cpe:2.3:a:symantec:encryption_desktop:10.3.0:*:*:*:professional:*:*:*", "cpe:2.3:a:symantec:encryption_desktop:10.3.1:*:*:*:professional:*:*:*", "cpe:2.3:a:symantec:encryption_desktop:10.3.2:-:*:*:professional:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:pgp_desktop:10.2.2:*:*:*:*:*:*:*" ]
GHSA-7r9v-phg6-p4mh
The RBAC functionality in grsecurity before 2.1.8 does not properly handle when the admin role creates a service and then exits the shell without unauthenticating, which causes the service to be restarted with the admin role still active.
[]
GHSA-jmm7-jh9j-7vww
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
[]
CVE-2025-23177
Ribbon Communications - CWE-427: Uncontrolled Search Path Element
CWE-427: Uncontrolled Search Path Element
[]
GHSA-h526-2w67-6rr7
Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. This vulnerability is similar to, but not the same as CVE-2022-35234.
[]
GHSA-4h5r-2hfh-8prm
Vulnerability in the Data Store component of Oracle Berkeley DB. Supported versions that are affected are Prior to 6.138, prior to 6.2.38 and prior to 18.1.32. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Data Store. CVSS 3.0 Base Score 3.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L).
[]
CVE-2021-30116
Unauthenticated credential leak and business logic flaw in Kaseya VSA <= v9.5.6
Kaseya VSA before 9.5.7 allows credential disclosure, as exploited in the wild in July 2021. By default Kaseya VSA on premise offers a download page where the clients for the installation can be downloaded. The default URL for this page is https://x.x.x.x/dl.asp When an attacker download a client for Windows and installs it, the file KaseyaD.ini is generated (C:\Program Files (x86)\Kaseya\XXXXXXXXXX\KaseyaD.ini) which contains an Agent_Guid and AgentPassword This Agent_Guid and AgentPassword can be used to log in on dl.asp (https://x.x.x.x/dl.asp?un=840997037507813&pw=113cc622839a4077a84837485ced6b93e440bf66d44057713cb2f95e503a06d9) This request authenticates the client and returns a sessionId cookie that can be used in subsequent attacks to bypass authentication. Security issues discovered --- * Unauthenticated download page leaks credentials * Credentials of agent software can be used to obtain a sessionId (cookie) that can be used for services not intended for use by agents * dl.asp accepts credentials via a GET request * Access to KaseyaD.ini gives an attacker access to sufficient information to penetrate the Kaseya installation and its clients. Impact --- Via the page /dl.asp enough information can be obtained to give an attacker a sessionId that can be used to execute further (semi-authenticated) attacks against the system.
[ "cpe:2.3:a:kaseya:vsa_agent:*:*:*:*:*:*:*:*", "cpe:2.3:a:kaseya:vsa_server:*:*:*:*:*:*:*:*" ]
GHSA-v68h-fh5j-88vf
An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[]
GHSA-h4xj-q89f-3gcp
Unspecified vulnerability in the Web ADI component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors.
[]
GHSA-m84m-x9jg-2qpq
Multiple cross-site scripting (XSS) vulnerabilities in PhpGuestbook.php in PhpGuestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) Name, (2) Website, and (3) Comment parameter.
[]
CVE-2012-5310
SQL injection vulnerability in the WP e-Commerce plugin before 3.8.7.6 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:getshopped:wp_e-commerce:*:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7:beta2:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7:beta3:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5:rc3:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5:rc4:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5.1:beta:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6:rc3:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6:rc4:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.7.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8:beta1:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8:beta2:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8:beta3:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8:rc1:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8:rc2:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8:rc3:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8:rc4:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:getshopped:wp_e-commerce:3.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*" ]
GHSA-qc73-rhr3-jrq7
SQL injection vulnerability in philboard_forum.asp in husrevforum 1.0.1 allows remote attackers to execute arbitrary SQL commands via the forumid parameter. NOTE: it was later reported that 2.0.1 is also affected.
[]
GHSA-22v8-m2j9-v5f6
Improper input validation for some Intel(R) PROSet/Wireless WiFi in UEFI may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
[]
GHSA-wh5q-74vg-f69v
The do_tkill function in kernel/signal.c in the Linux kernel before 3.8.9 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted application that makes a (1) tkill or (2) tgkill system call.
[]
CVE-2024-1647
pyhtml2pdf 0.0.6 - Local File Read via Server Side XSS
Pyhtml2pdf version 0.0.6 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not validate the HTML content entered by the user.
[ "cpe:2.3:a:pyhtml2pdf_project:pyhtml2pdf:*:*:*:*:*:*:*:*" ]
CVE-2021-29519
CHECK-fail in SparseCross due to type confusion
TensorFlow is an end-to-end open source platform for machine learning. The API of `tf.raw_ops.SparseCross` allows combinations which would result in a `CHECK`-failure and denial of service. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/3d782b7d47b1bf2ed32bd4a246d6d6cadc4c903d/tensorflow/core/kernels/sparse_cross_op.cc#L114-L116) is tricked to consider a tensor of type `tstring` which in fact contains integral elements. Fixing the type confusion by preventing mixing `DT_STRING` and `DT_INT64` types solves this issue. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[ "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*" ]
CVE-2019-2803
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*" ]
CVE-2019-7875
A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to newsletter templates.
[ "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*", "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*" ]
GHSA-rc45-m4x9-hxp3
ASP-CMS 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing the username and password via a direct request for mdb-database/ASP-CMS_v100.mdb.
[]
CVE-2023-41854
WordPress wpCentral Plugin <= 1.5.7 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Softaculous Ltd. WpCentral plugin <= 1.5.7 versions.
[ "cpe:2.3:a:wpcentral:wpcentral:*:*:*:*:*:wordpress:*:*" ]
GHSA-cjp2-5mj8-82hm
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.We have already fixed the vulnerability in the following versions: QTS 5.0.1.2514 build 20230906 and later QTS 5.1.2.2533 build 20230926 and later QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.2.2534 build 20230927 and later
[]
GHSA-575w-rwc7-4259
OpenSAML 2.x before 2.2.1 and XMLTooling 1.x before 1.2.1, as used by Internet2 Shibboleth Service Provider 2.x before 2.2.1, do not follow the KeyDescriptor element's Use attribute, which allows remote attackers to use a certificate for both signing and encryption when it is designated for just one purpose, potentially weakening the intended security application of the certificate.
[]
GHSA-49m6-7527-q2hw
Multiple unspecified vulnerabilities in Linksys RT31P2 VoIP router allow remote attackers to cause a denial of service via malformed Session Initiation Protocol (SIP) messages.
[]
CVE-2023-7149
code-projects QR Code Generator cross site scripting
A vulnerability was found in code-projects QR Code Generator 1.0. It has been classified as problematic. This affects an unknown part of the file /download.php?file=author.png. The manipulation of the argument file with the input "><iMg src=N onerror=alert(document.domain)> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249153 was assigned to this vulnerability.
[ "cpe:2.3:a:code-projects:qr_code_generator:1.0:*:*:*:*:*:*:*" ]
GHSA-pw25-xwrj-vvp2
xvfb-run 1.6.1 in Debian GNU/Linux, Ubuntu, Fedora 10, and possibly other operating systems place the magic cookie (MCOOKIE) on the command line, which allows local users to gain privileges by listing the process and its arguments.
[]
CVE-2015-3707
The FireWire driver in IOFireWireFamily in Apple OS X before 10.10.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
GHSA-57hm-v758-h9cc
In CarSetings, there is a possible to pair BT device bypassing user's consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-216190509
[]
CVE-2021-4052
Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
CVE-2018-15410
Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system.
[ "cpe:2.3:a:cisco:webex_meetings_online:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release2_patch1:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release5_patch1:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release6_patch2:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release6_patch3:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release6_patch4:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.5.1.29:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.6:maintenance_release1_patch1:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.6:maintenance_release2_patch1:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.6:maintenance_release3_patch1:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.6:maintenance_release3_patch2:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.7:base:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.7:maintenance_release1_patch1:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.7:maintenance_release2_patch1:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.8:base:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_business_suite_32:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_business_suite_33:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_business_suite_31:*:*:*:*:*:*:*:*" ]
CVE-2013-1781
Cross-site scripting (XSS) vulnerability in the 3 slide gallery in the Professional theme before 7.x-1.4 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:devsaran:professional_theme:*:*:*:*:*:*:*:*", "cpe:2.3:a:devsaran:professional_theme:7.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:devsaran:professional_theme:7.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:devsaran:professional_theme:7.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:devsaran:professional_theme:7.x-1.x:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*" ]
GHSA-prfv-75r3-hrjc
An issue in the component EXR!ReadEXR+0x4eef0 of Irfanview v4.67.1.0 allows attackers to cause an access violation via a crafted EXR file. This vulnerability can lead to a Denial of Service (DoS).
[]
GHSA-p9j6-7r4q-r5hg
An Executable Hijacking condition exists in the Qualys Cloud Agent for Windows platform in versions before 4.5.3.1. Attackers may load a malicious copy of a Dependency Link Library (DLL) via a local attack vector instead of the DLL that the application was expecting, when processes are running with escalated privileges. This vulnerability is bounded only to the time of uninstallation and can only be exploited locally.At the time of this disclosure, versions before 4.0 are classified as End of Life.
[]
GHSA-p7v5-gmch-c5rf
whatsns 4.0 allows index.php?question/ajaxadd.html title SQL injection.
[]
GHSA-m939-vrfp-9v8p
js-ini Prorotype Pollution when malicious INI files submitted to an application that parses it with `parse`
This affects the package js-ini before 1.3.0. If an attacker submits a malicious INI file to an application that parses it with `parse` , they will pollute the prototype on the application. This can be exploited further depending on the context.
[]
GHSA-3569-4rcr-9j99
Cross-site scripting vulnerability in Aterm WG2600HS firmware Ver1.5.1 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
[]
CVE-2018-20629
PHP Scripts Mall Charity Donation Script readymadeb2bscript has directory traversal via a direct request for a listing of an uploads directory such as the wp-content/uploads/2018/12 directory.
[ "cpe:2.3:a:charity_donation_script_project:charity_donation_script:-:*:*:*:*:*:*:*" ]
GHSA-g75j-c66m-v892
A vulnerability has been identified in SINUMERIK 828D V4 (All versions < V4.95 SP3), SINUMERIK 840D sl V4 (All versions < V4.95 SP3 in connection with using Create MyConfig (CMC) <= V4.8 SP1 HF6), SINUMERIK ONE (All versions < V6.23 in connection with using Create MyConfig (CMC) <= V6.6), SINUMERIK ONE (All versions < V6.15 SP4 in connection with using Create MyConfig (CMC) <= V6.6). Affected systems, that have been provisioned with Create MyConfig (CMC), contain a Insertion of Sensitive Information into Log File vulnerability. This could allow a local authenticated user with low privileges to read sensitive information and thus circumvent access restrictions.
[]
CVE-2022-28816
Reflected XSS in Carlo Gavazzi UWP 3.0
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo service.
[ "cpe:2.3:a:gavazziautomation:cpy_car_park_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller:-:*:*:*:*:*:*:*", "cpe:2.3:o:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller_firmware:*:*:edp:*:*:*:*:*", "cpe:2.3:h:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller:-:*:edp:*:*:*:*:*", "cpe:2.3:o:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller_firmware:*:*:security_enhanced:*:*:*:*:*", "cpe:2.3:h:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller:-:*:security_enhanced:*:*:*:*:*" ]