id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2018-15389 | Cisco Prime Collaboration Provisioning Intermittent Hard-Coded Password Vulnerability | A vulnerability in the install function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the administrative web interface using a default hard-coded username and password that are used during install. The vulnerability is due to a hard-coded password that, in some cases, is not replaced with a unique password. A successful exploit could allow the attacker to access the administrative web interface with administrator-level privileges. | [
"cpe:2.3:a:cisco:prime_collaboration:12.1:*:*:*:*:*:*:*"
] |
GHSA-474f-x56w-f5p5 | Samba 1.9.18 inadvertently includes a prototype application, wsmbconf, which is installed with incorrect permissions including the setgid bit, which allows local users to read and write files and possibly gain privileges via bugs in the program. | [] |
|
CVE-2004-0249 | PHPX 2.0 through 3.2.4 allows remote attackers to gain access to other accounts by modifying the cookie's PXL variable to reference another userID. | [
"cpe:2.3:a:phpx:phpx:3.2.3:*:*:*:*:*:*:*"
] |
|
GHSA-953q-pp3w-6gv5 | The Servlet Engine/Web Container and JSP components in IBM WebSphere Application Server (WAS) 5.1.0, 5.1.1.19, 6.0.2 before 6.0.2.35, 6.1 before 6.1.0.23, and 7.0 before 7.0.0.3 allow remote attackers to read arbitrary files contained in war files in (1) web-inf, (2) meta-inf, and unspecified other directories via unknown vectors, related to (a) web-based applications and (b) the administrative console. | [] |
|
CVE-2014-6196 | Cross-site scripting (XSS) vulnerability in IBM Web Experience Factory (WEF) 6.1.5 through 8.5.0.1, as used in WebSphere Dashboard Framework (WDF) and Lotus Widget Factory (LWF), allows remote attackers to inject arbitrary web script or HTML by leveraging a Dojo builder error in an unspecified WebSphere Portal configuration, leading to improper construction of a response page by an application. | [
"cpe:2.3:a:ibm:web_experience_factory:6.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:7.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:7.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:7.0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:7.0.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:8.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:8.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:8.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:web_experience_factory:8.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_widget_factory:-:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_dashboard_framework:-:*:*:*:*:*:*:*"
] |
|
CVE-2017-11389 | Directory traversal vulnerability in Trend Micro Control Manager 6.0 allows remote code execution by attackers able to drop arbitrary files in a web-facing directory. Formerly ZDI-CAN-4684. | [
"cpe:2.3:a:trendmicro:control_manager:6.0:*:*:*:*:*:*:*"
] |
|
CVE-2025-21635 | rds: sysctl: rds_tcp_{rcv,snd}buf: avoid using current->nsproxy | In the Linux kernel, the following vulnerability has been resolved:
rds: sysctl: rds_tcp_{rcv,snd}buf: avoid using current->nsproxy
As mentioned in a previous commit of this series, using the 'net'
structure via 'current' is not recommended for different reasons:
- Inconsistency: getting info from the reader's/writer's netns vs only
from the opener's netns.
- current->nsproxy can be NULL in some cases, resulting in an 'Oops'
(null-ptr-deref), e.g. when the current task is exiting, as spotted by
syzbot [1] using acct(2).
The per-netns structure can be obtained from the table->data using
container_of(), then the 'net' one can be retrieved from the listen
socket (if available). | [] |
CVE-2022-2049 | In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service via the package upload function. | [
"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-0429 | Watu Quiz < 3.3.8.3 - Admin+ Stored XSS | The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | [
"cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:*"
] |
GHSA-5733-vc7q-45fw | LAquis SCADA Versions 4.1.0.3870 and prior has an untrusted pointer dereference vulnerability, which may allow remote code execution. | [] |
|
CVE-2009-0237 | Cross-site scripting (XSS) vulnerability in cookieauth.dll in the HTML forms authentication component in Microsoft Forefront Threat Management Gateway, Medium Business Edition (TMG MBE); and Internet Security and Acceleration (ISA) Server 2006, 2006 Supportability Update, and 2006 SP1; allows remote attackers to inject arbitrary web script or HTML via "authentication input" to this component, aka "Cross-Site Scripting Vulnerability." | [
"cpe:2.3:a:microsoft:forefront_threat_management_gateway:-:-:medium_business:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_security_and_acceleration_server:2004:sp3:enterprise:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_security_and_acceleration_server:2004:sp3:standard:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_security_and_acceleration_server:2006:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_security_and_acceleration_server:2006:supportability:*:*:*:*:*:*"
] |
|
CVE-2024-57599 | Cross Site Scripting vulnerability in DouPHP v.1.8 Release 20231203 allows attackers to execute arbitrary code via a crafted payload injected into the description parameter in /admin/article.php | [] |
|
CVE-2024-12059 | ElementInvader Addons for Elementor <= 1.3.1 - Missing Authorization to Arbitrary Options Read | The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.1 via the eli_option_value shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract arbitrary options from the wp_options table. | [] |
CVE-2021-46143 | In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize. | [
"cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*",
"cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*"
] |
|
GHSA-4w9w-9h3m-mg43 | Cross-site scripting (XSS) vulnerability in the HTML-Template-Pro module before 0.9507 for Perl allows remote attackers to inject arbitrary web script or HTML via template parameters, related to improper handling of > (greater than) and < (less than) characters. | [] |
|
GHSA-436g-2f92-cvhh | Jenkins Role-based Authorization Strategy Plugin grants permissions even after they’ve been disabled | Permissions in Jenkins can be enabled and disabled. Some permissions are disabled by default, e.g., Overall/Manage or Item/Extended Read. Disabled permissions cannot be granted directly, only through greater permissions that imply them (e.g., Overall/Administer or Item/Configure).Role-based Authorization Strategy Plugin 587.v2872c41fa_e51 and earlier grants permissions even after they’ve been disabled.This allows attackers to have greater access than they’re entitled to after the following operations took place:A permission is granted to attackers directly or through groups.The permission is disabled, e.g., through the script console.Role-based Authorization Strategy Plugin 587.588.v850a_20a_30162 does not grant disabled permissions. | [] |
CVE-2025-3416 | Openssl: rust-openssl use-after-free in `md::fetch` and `cipher::fetch` | A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string. | [
"cpe:/a:redhat:directory_server:11",
"cpe:/a:redhat:directory_server:12",
"cpe:/o:redhat:enterprise_linux:6",
"cpe:/o:redhat:enterprise_linux:7",
"cpe:/o:redhat:enterprise_linux:8",
"cpe:/o:redhat:enterprise_linux:9",
"cpe:/a:redhat:openshift:4",
"cpe:/a:redhat:trusted_artifact_signer:1",
"cpe:/a:redhat:trusted_profile_analyzer:1"
] |
CVE-2022-30472 | Tenda AC Seris Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function fromAddressNat | [
"cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*"
] |
|
GHSA-r6gx-g2r9-8q8m | w_export.c in XWine 1.0.1 on Debian GNU/Linux sets insecure permissions (0666) for /etc/wine/config, which might allow local users to execute arbitrary commands or cause a denial of service by modifying the file. | [] |
|
CVE-2017-1000107 | Script Security Plugin did not apply sandboxing restrictions to constructor invocations via positional arguments list, super constructor invocations, method references, and type coercion expressions. This could be used to invoke arbitrary constructors and methods, bypassing sandbox protection. | [
"cpe:2.3:a:jenkins:script_security:1.30:*:*:*:*:jenkins:*:*"
] |
|
GHSA-8gx9-x8hq-qrjj | An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 12.3. A sandboxed process may be able to circumvent sandbox restrictions. | [] |
|
CVE-2023-1859 | A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc6:*:*:*:*:*:*"
] |
|
GHSA-jw95-hc95-p28f | Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 does not record accurate timestamps, which makes it easier for remote attackers to avoid detection when an audit tries to rely on these timestamps. | [] |
|
CVE-2025-29489 | libming v0.4.8 was discovered to contain a memory leak via the parseSWF_MORPHLINESTYLES function. | [] |
|
GHSA-8mmw-w2v8-xq87 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CoolPlugins Coins MarketCap allows DOM-Based XSS.This issue affects Coins MarketCap: from n/a through 5.5.8. | [] |
|
GHSA-jv78-c3q7-mc62 | A vulnerability in the Trend Micro Apex One Security Agent Plug-in User Interface Manager could allow a local attacker to bypass existing security and execute arbitrary code on affected installations.Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. | [] |
|
GHSA-7534-mm45-c74v | Buffer Overflow in Pillow | Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c. | [] |
CVE-2022-2870 | laravel deserialization | A vulnerability was found in laravel 5.1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206501 was assigned to this vulnerability. | [
"cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*"
] |
CVE-2020-7875 | RAONWIZ DEXT5 Upload ActiveX remote file execution vulnerability | DEXT5 Upload 5.0.0.117 and earlier versions contain a vulnerability, which could allow remote attacker to download and execute remote file by setting the argument, variable in the activeX module. This can be leveraged for code execution. | [
"cpe:2.3:a:dext5:dext5upload:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
CVE-2017-15721 | In Irssi before 1.0.5, certain incorrectly formatted DCC CTCP messages could cause a NULL pointer dereference. This is a separate, but similar, issue relative to CVE-2017-9468. | [
"cpe:2.3:a:irssi:irssi:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2015-7730 | SAP BusinessObjects BI Platform 4.1, BusinessObjects Edge 4.0, and BusinessObjects XI (BOXI) 3.1 R3 allow remote attackers to cause a denial of service (out-of-bounds read and listener crash) via a crafted GIOP packet, aka SAP Security Note 2001108. | [
"cpe:2.3:a:sap:businessobjects:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:businessobjects_edge:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:businessobjects_xi:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:businessobjects_xi:r3:*:*:*:*:*:*:*"
] |
|
GHSA-rv4v-vfgf-hg84 | A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests | [] |
|
CVE-2014-8635 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. | [
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-38880 | The d8s-urls for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The affected version is 0.1.0. | [
"cpe:2.3:a:democritus_urls_project:democritus_urls:0.1.0:*:*:*:*:python:*:*"
] |
|
GHSA-h2ww-68w4-vxxq | In the Linux kernel, the following vulnerability has been resolved:thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probeplatform_get_resource() may return NULL, add proper check to
avoid potential NULL dereferencing. | [] |
|
CVE-2023-45907 | Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/variable/delete. | [
"cpe:2.3:a:dreamer_cms_project:dreamer_cms:4.1.3:*:*:*:*:*:*:*"
] |
|
CVE-2014-9672 | Array index error in the parse_fond function in base/ftmac.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information from process memory via a crafted FOND resource in a Mac font file. | [
"cpe:2.3:o:oracle:solaris:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*"
] |
|
GHSA-x67c-x34f-8f4w | An HTTP/1.1 misconfiguration in web interface of TP-Link AX10v1 before V1_211117 could allow an attacker to send a specially crafted HTTP/0.9 packet that could cause a cache poisoning attack. | [] |
|
GHSA-fpq3-4hc6-6rvg | In the Linux kernel, the following vulnerability has been resolved:watchdog: Fix possible use-after-free in wdt_startup()This module's remove path calls del_timer(). However, that function
does not wait until the timer handler finishes. This means that the
timer handler may still be running after the driver's remove function
has finished, which would result in a use-after-free.Fix by calling del_timer_sync(), which makes sure the timer handler
has finished, and unable to re-schedule itself. | [] |
|
GHSA-6jm4-cmgj-f6fh | An issue was discovered on ABUS Secvest wireless alarm system FUAA50000 3.01.01 in conjunction with Secvest remote control FUBE50014 or FUBE50015. Because "encrypted signal transmission" is missing, an attacker is able to eavesdrop sensitive data as cleartext (for instance, the current rolling code state). | [] |
|
GHSA-2p44-rc6w-2rvw | The Insert or Embed Articulate Content into WordPress plugin through 4.3000000023 is not properly filtering which file extensions are allowed to be imported on the server, allowing the uploading of malicious code within zip files | [] |
|
GHSA-gc72-8hpq-4vjw | Docker Desktop 4.3.0 has Incorrect Access Control. | [] |
|
GHSA-v5q8-jp9h-qfqv | Some Huawei smart phones with the versions before Berlin-L21HNC185B381; the versions before Prague-AL00AC00B223; the versions before Prague-AL00BC00B223; the versions before Prague-AL00CC00B223; the versions before Prague-L31C432B208; the versions before Prague-TL00AC01B223; the versions before Prague-TL00AC01B223 have an information exposure vulnerability. When the user's smart phone connects to the malicious device for charging, an unauthenticated attacker may activate some specific function by sending some specially crafted messages. Due to insufficient input validation of the messages, successful exploit may cause information exposure. | [] |
|
GHSA-92xx-659p-5xf8 | Gurgens (GASoft) Ultimate Forum 1.0 stores the db/Genid.dat database file under the web document root with insufficient access control, which allows remote attackers to obtain and decrypt usernames and passwords. | [] |
|
GHSA-xh2x-3mrm-fwqm | Gradio has a race condition in update_root_in_config may redirect user traffic | Impact**What kind of vulnerability is it? Who is impacted?**This vulnerability involves a **race condition** in the `update_root_in_config` function, allowing an attacker to modify the `root` URL used by the Gradio frontend to communicate with the backend. By exploiting this flaw, an attacker can redirect user traffic to a malicious server. This could lead to the interception of sensitive data such as authentication credentials or uploaded files. This impacts all users who connect to a Gradio server, especially those exposed to the internet, where malicious actors could exploit this race condition.PatchesYes, please upgrade to `gradio>=5` to address this issue. | [] |
CVE-2016-3334 | The Common Log File System (CLFS) driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016-3332, CVE-2016-3333, CVE-2016-3335, CVE-2016-3338, CVE-2016-3340, CVE-2016-3342, CVE-2016-3343, and CVE-2016-7184. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*"
] |
|
GHSA-wv72-9v4w-73w6 | A stored cross-site scripting (XSS) vulnerability in /home/user/edit_submit of gougucms v4.08.18 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the headimgurl parameter. | [] |
|
CVE-2008-4492 | SQL injection vulnerability in referrals.php in YourOwnBux 4.0 allows remote attackers to execute arbitrary SQL commands via the usNick cookie. | [
"cpe:2.3:a:yourownbux:yourownbux:4.0:*:*:*:*:*:*:*"
] |
|
GHSA-77mp-cm2p-44gj | When dragging and dropping an image cross-origin, the image's size could potentially be leaked. This behavior was shipped in 109 and caused web compatibility problems as well as this security concern, so the behavior was disabled until further review. This vulnerability affects Firefox < 110. | [] |
|
CVE-2012-2500 | Cisco AnyConnect Secure Mobility Client 3.0 before 3.0.08057 does not verify the certificate name in an X.509 certificate during WebLaunch of IPsec, which allows man-in-the-middle attackers to spoof servers via a crafted certificate, aka Bug ID CSCtz29470. | [
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.0629:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.07059:*:*:*:*:*:*:*"
] |
|
GHSA-fr8c-wj8r-x73f | IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX TCP/IP kernel extension to cause a denial of service. IBM X-Force ID: 235599. | [] |
|
CVE-2023-38045 | Extension - admiror-design-studio.com - XSS in Admiror Gallery component for Joomla 5.0.0-5.2.0 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in advcomsys.com oneVote component for Joomla. It allows XSS Targeting Non-Script Elements. | [
"cpe:2.3:a:admiror-design-studio:admiror_gallery:*:*:*:*:*:joomla\\!:*:*"
] |
GHSA-vqhg-cf38-rr8m | Sonos Era 100 SMB2 Message Handling Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Sonos Era 100 smart speakers. Authentication is not required to exploit this vulnerability.The specific flaw exists within the handling of SMB2 messages. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-22428. | [] |
|
CVE-2022-28777 | Improper access control vulnerability in Samsung Members prior to version 13.6.08.5 allows local attacker to execute call function without CALL_PHONE permission. | [
"cpe:2.3:a:samsung:members:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-37742 | Insecure Access Control in Safe Exam Browser (SEB) = 3.5.0 on Windows. The vulnerability allows an attacker to share clipboard data between the SEB kiosk mode and the underlying system, compromising exam integrity. By exploiting this flaw, an attacker can bypass exam controls and gain an unfair advantage during exams. | [
"cpe:2.3:a:ethz:safe_exam_browser:*:*:*:*:*:windows:*:*"
] |
|
GHSA-mmjh-45vj-hfvf | Dojo Open Redirect vulnerability | Multiple open redirect vulnerabilities in Dojo 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, possibly related to dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, util/buildscripts/jslib/buildUtil.js, and util/doh/runner.html. | [] |
CVE-2022-1263 | A NULL pointer dereference issue was found in KVM when releasing a vCPU with dirty ring support enabled. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.18:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.18:rc2:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-7166 | SourceCodester School Fees Payment System receipt.php sql injection | A vulnerability was found in SourceCodester School Fees Payment System 1.0. It has been classified as critical. Affected is an unknown function of the file /receipt.php. The manipulation of the argument ef_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272580. | [
"cpe:2.3:a:sourcecodester:school_fees_payment_system:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oretnom23:school_fees_payment_system:1.0:*:*:*:*:*:*:*"
] |
GHSA-w86m-2494-94vf | Cross Site Scripting (XSS) in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'search' parameter in the application URL. | [] |
|
GHSA-2hwp-p4cm-h84c | The VK Kate Mobile (aka com.perm.kate) application 9.6.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
GHSA-jhq4-jvhj-rp83 | SAP NetWeaver 7.20 and earlier allows remote attackers to read arbitrary SAP Central User Administration (SAP CUA) tables via unspecified vectors. | [] |
|
GHSA-wg23-cr77-5r75 | A command injection vulnerability exists in EdgeSwitch firmware <v1.9.0 that allowed an authenticated read-only user to execute arbitrary shell commands over the HTTP interface, allowing them to escalate privileges. | [] |
|
CVE-2022-24900 | Absolute Path Traversal due to incorrect use of `send_file` call in Piano LED Visualizer | Piano LED Visualizer is software that allows LED lights to light up as a person plays a piano connected to a computer. Version 1.3 and prior are vulnerable to a path traversal attack. The `os.path.join` call is unsafe for use with untrusted input. When the `os.path.join` call encounters an absolute path, it ignores all the parameters it has encountered till that point and starts working with the new absolute path. Since the "malicious" parameter represents an absolute path, the result of `os.path.join` ignores the static directory completely. Hence, untrusted input is passed via the `os.path.join` call to `flask.send_file` can lead to path traversal attacks. A patch with a fix is available on the `master` branch of the GitHub repository. This can also be fixed by preventing flow of untrusted data to the vulnerable `send_file` function. In case the application logic necessiates this behaviour, one can either use the `flask.safe_join` to join untrusted paths or replace `flask.send_file` calls with `flask.send_from_directory` calls. | [
"cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:*"
] |
CVE-2018-6488 | MFSBGN03798 rev.1 - Micro Focus Universal CMDB, Apache Struts Instance | Arbitrary Code Execution vulnerability in Micro Focus Universal CMDB, version 4.10, 4.11, 4.12. This vulnerability could be remotely exploited to allow Arbitrary Code Execution. | [
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:4.12:*:*:*:*:*:*:*"
] |
CVE-2008-4873 | board.cgi in Sepal SPBOARD 4.5 allows remote attackers to execute arbitrary commands via shell metacharacters in the file parameter during a down_file action. | [
"cpe:2.3:a:sepal:spboard:4.5:*:*:*:*:*:*:*"
] |
|
CVE-2014-6526 | Unspecified vulnerability in the Oracle Directory Server Enterprise Edition component in Oracle Fusion Middleware 7.0 allows remote attackers to affect integrity via unknown vectors related to Admin Console. | [
"cpe:2.3:a:oracle:fusion_middleware:7.0:*:*:*:*:*:*:*"
] |
|
GHSA-9p66-pv4c-2gjf | The custom-sidebars plugin before 3.0.8.1 for WordPress has CSRF. | [] |
|
GHSA-xvfh-qj3w-wwgx | Unhandled exception in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to cause a memory leak via local access. | [] |
|
GHSA-486w-gvrc-84v6 | This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Preshared Phrase parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system.Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system. | [] |
|
GHSA-h46f-g79w-66f7 | A stack overflow in the checkLoginUser function of TOTOLINK A720R A720R_Firmware v4.1.5cu.470_B20200911 allows attackers to cause a denial of service (DOS). | [] |
|
CVE-1999-0981 | Internet Explorer 5.01 and earlier allows a remote attacker to create a reference to a client window and use a server-side redirect to access local files via that window, aka "Server-side Page Reference Redirect." | [
"cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.0:*:*:*:*:*:*:*"
] |
|
GHSA-565h-fh4x-mj5p | The Administration and Reporting Tool in IBM Rational License Key Server (RLKS) 8.1.4.x before 8.1.4.4 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. | [] |
|
GHSA-fwq9-g6rm-rj33 | Dell iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.29.00 and 5.00.00.00 contain an SQL injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially crafted input data to the affected application. | [] |
|
GHSA-hj82-g697-8wqp | On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, a high volume of malformed analytics report requests leads to instability in restjavad process. This causes issues with both iControl REST and some portions of TMUI. The attack requires an authenticated user with any role. | [] |
|
GHSA-cxq3-92v8-cjw8 | ** DISPUTED ** Directory traversal vulnerability in upgrade.php in phpAdsNew 2.0.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the phpAds_config[language] parameter. NOTE: this issue could not be reproduced by a third party. | [] |
|
GHSA-xxjh-5gpj-36xr | Adobe Experience Manager versions 6.5.19 and earlier are affected by an Information Exposure vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to gain unauthorized access to sensitive information, potentially bypassing security measures. Exploitation of this issue does not require user interaction. | [] |
|
GHSA-c7v4-m269-4995 | Exposure of Sensitive Information to an Unauthorized Actor in Moodle | The participants table download in Moodle always included user emails, but should have only done so when users' emails are not hidden. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5 and 3.7 to 3.7.8. This is fixed in moodle 3.9.3, 3.8.6, 3.7.9, and 3.10. | [] |
CVE-2025-26953 | WordPress JetMenu <= 2.4.9 - Broken Access Control Vulnerability | Missing Authorization vulnerability in NotFound JetMenu allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects JetMenu: from n/a through 2.4.9. | [] |
GHSA-pqr5-2p2j-frrf | SQL injection vulnerability in the BOKUBLOCK (1) BbAdminViewsControl213 plugin before 1.1 and (2) BbAdminViewsControl plugin before 2.1 for EC-CUBE allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. | [] |
|
CVE-2008-4759 | Directory traversal vulnerability in download.php in BuzzyWall 1.3.1 allows remote attackers to read arbitrary local files via a .. (dot dot) in the id parameter. | [
"cpe:2.3:a:buzzscripts:buzzywall:1.3.1:*:*:*:*:*:*:*"
] |
|
CVE-2021-23509 | Prototype Pollution | This affects the package json-ptr before 3.0.0. A type confusion vulnerability can lead to a bypass of CVE-2020-7766 when the user-provided keys used in the pointer parameter are arrays. | [
"cpe:2.3:a:json-ptr_project:json-ptr:*:*:*:*:*:*:*:*"
] |
CVE-2024-4398 | HTML5 Audio Player- Best WordPress Audio Player Plugin <= 2.2.19 - Authenticated (Contributor+) Stored Cross-Site Scripting via Multiple Widgets | The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
GHSA-rgm8-3vwv-fc8q | Cross-site scripting (XSS) vulnerability in RevoBoard 1.8, as derived from PunBB, allows remote attackers to inject arbitrary web script or HTML via a substitution cipher of the email tag, which is transformed when the application's e-mail address obfuscator reverses the transformation. NOTE: it is not clear whether this is a site-specific issue; however, the claimed codebase relationship with PunBB might be relevant. | [] |
|
CVE-2009-3258 | vtiger CRM before 5.1.0 allows remote authenticated users, with certain View privileges, to delete (1) attachments, (2) reports, (3) filters, (4) views, and (5) tickets; insert (6) attachments, (7) reports, (8) filters, (9) views, and (10) tickets; and edit (11) reports, (12) filters, (13) views, and (14) tickets via unspecified vectors. | [
"cpe:2.3:a:vtiger:vtiger_crm:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:3:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:3.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:4:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:4:beta:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:4:beta:*:it:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:4:rc1:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:4.2:*:*:*:validation:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:4.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vtiger:vtiger_crm:5.1.0:rc:*:*:*:*:*:*"
] |
|
GHSA-jvc8-gv5x-cx26 | Unspecified vulnerability in the Diagnostics (SMD) agent in SAP Solution Manager allows remote attackers to obtain sensitive information, modify the configuration of applications, and install or remove applications via vectors involving the P4 protocol. | [] |
|
GHSA-wgx6-p2v7-c87g | A vulnerability, which was classified as problematic, has been found in Tenda AC23 16.03.07.52. This issue affects some unknown processing of the file /goform/VerAPIMant of the component API Interface. The manipulation of the argument getuid leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. | [] |
|
CVE-2024-1950 | The Product Carousel Slider & Grid Ultimate for WooCommerce plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.9.7 via deserialization of untrusted input via shortcode. This makes it possible for authenticated attackers, with contributor access and above, to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. | [
"cpe:2.3:a:wpwax:product_carosel_slider_\\&_grid_ultimate:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-54pf-77jh-g9mf | Juniper Networks Contrail Service Orchestrator versions prior to 4.0.0 use hardcoded cryptographic certificates and keys in some cases, which may allow network based attackers to gain unauthorized access to services. | [] |
|
CVE-2021-21650 | Jenkins S3 publisher Plugin 0.11.6 and earlier does not perform Run/Artifacts permission checks in various HTTP endpoints and API models, allowing attackers with Item/Read permission to obtain information about artifacts uploaded to S3, if the optional Run/Artifacts permission is enabled. | [
"cpe:2.3:a:jenkins:s3_publisher:*:*:*:*:*:jenkins:*:*"
] |
|
GHSA-qj8p-c5h3-g242 | Erik de Jong, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API ftptest.cgi did not have a sufficient input validation allowing for a possible command injection leading to being able to transfer files from/to the Axis device. This flaw can only be exploited after authenticating with an administrator-privileged service account.
Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. | [] |
|
GHSA-xvmg-mf7x-g2hx | An Information Management Error vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to replay authentication sequences. If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker can upload the original program from the PLC. | [] |
|
CVE-2014-3303 | The web framework in Cisco WebEx Meetings Server does not properly restrict the content of query strings, which allows remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history, aka Bug ID CSCuj81713. | [
"cpe:2.3:a:cisco:webex_meetings_server:-:*:*:*:*:*:*:*"
] |
|
GHSA-796m-4rjr-9mvw | IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 and 6.0.0.0 through 6.0.3.1 discloses sensitive information to an authenticated user from the dashboard UI which could be used in further attacks against the system. IBM X-Force ID: 172753. | [] |
|
GHSA-6mqc-xv9m-7m85 | In onCreate of DeviceAdminAdd.java, there is a possible way to forcibly add a device admin due to a missing permission check. This could lead to local denial of service (factory reset or continuous locking) with no additional execution privileges needed. User interaction is not needed for exploitation. | [] |
|
CVE-2024-23830 | MantisBT Host Header Injection vulnerability | MantisBT is an open source issue tracker. Prior to version 2.26.1, an unauthenticated attacker who knows a user's email address and username can hijack the user's account by poisoning the link in the password reset notification message. A patch is available in version 2.26.1. As a workaround, define `$g_path` as appropriate in `config_inc.php`. | [
"cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*"
] |
CVE-2024-35908 | tls: get psock ref after taking rxlock to avoid leak | In the Linux kernel, the following vulnerability has been resolved:
tls: get psock ref after taking rxlock to avoid leak
At the start of tls_sw_recvmsg, we take a reference on the psock, and
then call tls_rx_reader_lock. If that fails, we return directly
without releasing the reference.
Instead of adding a new label, just take the reference after locking
has succeeded, since we don't need it before. | [] |
CVE-2019-18383 | An issue was discovered on TerraMaster FS-210 4.0.19 devices. One can download backup files remotely from terramaster_TNAS-00E43A_config_backup.bin without permission. | [
"cpe:2.3:o:terra-master:fs-210_firmware:4.0.19:*:*:*:*:*:*:*",
"cpe:2.3:h:terra-master:fs-210:-:*:*:*:*:*:*:*"
] |
|
CVE-2016-6328 | A vulnerability was found in libexif. An integer overflow when parsing the MNOTE entry data of the input file. This can cause Denial-of-Service (DoS) and Information Disclosure (disclosing some critical heap chunk metadata, even other applications' private data). | [
"cpe:2.3:a:libexif_project:libexif:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] |
|
GHSA-jrwq-4f6f-4966 | An issue was discovered in DigDash 2018R2 before p20200528, 2019R1 before p20200528, 2019R2 before p20200430, and 2020R1 before p20200507. A cross-site scripting (XSS) vulnerability exists in the login menu. | [] |
|
CVE-2024-42239 | bpf: Fail bpf_timer_cancel when callback is being cancelled | In the Linux kernel, the following vulnerability has been resolved:
bpf: Fail bpf_timer_cancel when callback is being cancelled
Given a schedule:
timer1 cb timer2 cb
bpf_timer_cancel(timer2); bpf_timer_cancel(timer1);
Both bpf_timer_cancel calls would wait for the other callback to finish
executing, introducing a lockup.
Add an atomic_t count named 'cancelling' in bpf_hrtimer. This keeps
track of all in-flight cancellation requests for a given BPF timer.
Whenever cancelling a BPF timer, we must check if we have outstanding
cancellation requests, and if so, we must fail the operation with an
error (-EDEADLK) since cancellation is synchronous and waits for the
callback to finish executing. This implies that we can enter a deadlock
situation involving two or more timer callbacks executing in parallel
and attempting to cancel one another.
Note that we avoid incrementing the cancelling counter for the target
timer (the one being cancelled) if bpf_timer_cancel is not invoked from
a callback, to avoid spurious errors. The whole point of detecting
cur->cancelling and returning -EDEADLK is to not enter a busy wait loop
(which may or may not lead to a lockup). This does not apply in case the
caller is in a non-callback context, the other side can continue to
cancel as it sees fit without running into errors.
Background on prior attempts:
Earlier versions of this patch used a bool 'cancelling' bit and used the
following pattern under timer->lock to publish cancellation status.
lock(t->lock);
t->cancelling = true;
mb();
if (cur->cancelling)
return -EDEADLK;
unlock(t->lock);
hrtimer_cancel(t->timer);
t->cancelling = false;
The store outside the critical section could overwrite a parallel
requests t->cancelling assignment to true, to ensure the parallely
executing callback observes its cancellation status.
It would be necessary to clear this cancelling bit once hrtimer_cancel
is done, but lack of serialization introduced races. Another option was
explored where bpf_timer_start would clear the bit when (re)starting the
timer under timer->lock. This would ensure serialized access to the
cancelling bit, but may allow it to be cleared before in-flight
hrtimer_cancel has finished executing, such that lockups can occur
again.
Thus, we choose an atomic counter to keep track of all outstanding
cancellation requests and use it to prevent lockups in case callbacks
attempt to cancel each other while executing in parallel. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.