id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2021-22212 | ntpkeygen can generate keys that ntpd fails to parse. NTPsec 1.2.0 allows ntpkeygen to generate keys with '#' characters. ntpd then either pads, shortens the key, or fails to load these keys entirely, depending on the key type and the placement of the '#'. This results in the administrator not being able to use the keys as expected or the keys are shorter than expected and easier to brute-force, possibly resulting in MITM attacks between ntp clients and ntp servers. For short AES128 keys, ntpd generates a warning that it is padding them. | [
"cpe:2.3:a:ntpsec:ntpsec:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*"
] |
|
CVE-2023-30638 | Atos Unify OpenScape SBC 10 before 10R3.1.3, OpenScape Branch 10 before 10R3.1.2, and OpenScape BCF 10 before 10R10.7.0 allow remote authenticated admins to inject commands. | [
"cpe:2.3:a:atos:unify_openscape_bcf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:atos:unify_openscape_branch:*:*:*:*:*:*:*:*",
"cpe:2.3:a:atos:unify_openscape_session_border_controller:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-28328 | Windows DNS Information Disclosure Vulnerability | Windows DNS Information Disclosure Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
GHSA-7m62-f679-5q77 | PrestaShop leocustomajax 1.0 and 1.0.0 are vulnerable to SQL Injection via modules/leocustomajax/leoajax.php. | [] |
|
GHSA-2m8g-f9vw-3rg8 | Directory traversal vulnerability in hybris Commerce software suite 5.0.3.3 and earlier, 5.0.0.3 and earlier, 5.0.4.4 and earlier, 5.1.0.1 and earlier, 5.1.1.2 and earlier, 5.2.0.3 and earlier, and 5.3.0.1 and earlier. | [] |
|
CVE-2023-23783 | A use of externally-controlled format string in Fortinet FortiWeb version 7.0.0 through 7.0.1, FortiWeb 6.4 all versions allows attacker to execute unauthorized code or commands via specially crafted command arguments. | [
"cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-28478 | TP-Link EC-70 devices through 2.3.4 Build 20220902 rel.69498 have a Buffer Overflow. | [
"cpe:2.3:o:tp-link:ec70_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:ec70:-:*:*:*:*:*:*:*"
] |
|
CVE-2014-1376 | Intel Compute in Apple OS X before 10.9.4 does not properly restrict an unspecified OpenCL API call, which allows attackers to execute arbitrary code via a crafted application. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.5:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*"
] |
|
CVE-2020-7706 | Prototype Pollution | The package connie-lang before 0.1.1 are vulnerable to Prototype Pollution in the configuration language library used by connie. | [
"cpe:2.3:a:connie-lang_project:connie-lang:*:*:*:*:*:*:*:*"
] |
GHSA-9wmf-xf3h-r8pr | Jberet: jberet-core logging database credentials | A vulnerability was found in jberet-core logging. An exception in 'dbProperties' might display user credentials such as the username and password for the database-connection. | [] |
GHSA-gccr-28w8-pgcj | Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain a plain-text password storage vulnerability. A Unisphere user?s (including the admin privilege user) password is stored in a plain text in Unity Data Collection bundle (logs files for troubleshooting). A local authenticated attacker with access to the Data Collection bundle may use the exposed password to gain access with the privileges of the compromised user. | [] |
|
GHSA-c7hf-xvqp-hr4h | A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave web-base management interface could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a lower privileged user on the underlying operating system leading to partial system compromise. | [] |
|
CVE-2022-35285 | IBM Security Verify Information Queue 10.0.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 230812. | [
"cpe:2.3:a:ibm:security_verify_information_queue:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] |
|
GHSA-35hv-q2xv-q24x | Unrestricted file upload vulnerability in upload.php in the Giulio Ganci Wp Downloads Manager module 0.2 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension via the upfile parameter, then accessing it via a direct request to the file in wp-content/plugins/downloads-manager/upload/. | [] |
|
CVE-2022-32570 | Improper authentication in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:a:intel:quartus_prime:*:*:*:*:standard:*:*:*",
"cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*"
] |
|
CVE-2024-42094 | net/iucv: Avoid explicit cpumask var allocation on stack | In the Linux kernel, the following vulnerability has been resolved:
net/iucv: Avoid explicit cpumask var allocation on stack
For CONFIG_CPUMASK_OFFSTACK=y kernel, explicit allocation of cpumask
variable on stack is not recommended since it can cause potential stack
overflow.
Instead, kernel code should always use *cpumask_var API(s) to allocate
cpumask var in config-neutral way, leaving allocation strategy to
CONFIG_CPUMASK_OFFSTACK.
Use *cpumask_var API(s) to address it. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
GHSA-rvrv-6xrw-v985 | A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system.
The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by persuading a user to import a crafted XML file with malicious entries. A successful exploit could allow the attacker to read and write files within the affected application. | [] |
|
GHSA-vxq9-8hgp-5mw5 | IBM Domino 9.0.1 Fix Pack 3 Interim Fix 2 through 9.0.1 Fix Pack 5 Interim Fix 1, when using TLS and AES GCM, uses random nonce generation, which makes it easier for remote attackers to obtain the authentication key and spoof data by leveraging the reuse of a nonce in a session and a "forbidden attack." NOTE: this CVE has been incorrectly used for GCM nonce reuse issues in other products; see CVE-2016-10213 for the A10 issue, CVE-2016-10212 for the Radware issue, and CVE-2017-5933 for the Citrix issue. | [] |
|
GHSA-9cq3-fj2h-ggj5 | Vulnerability in remove function leads to arbitrary code execution via filePath parameters | Aaptjs is a node wraper for aapt. An issue was discovered in the remove function in shenzhim aaptjs 1.3.1, allows attackers to execute arbitrary code via the filePath parameters. | [] |
GHSA-qc3g-q2wx-9mq2 | The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.35.1. This is due to missing or incorrect nonce validation on the quiz 'create_module' function. This makes it possible for unauthenticated attackers to create draft quizzes via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [] |
|
CVE-2022-0890 | NULL Pointer Dereference in mruby/mruby | NULL Pointer Dereference in GitHub repository mruby/mruby prior to 3.2. | [
"cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*"
] |
GHSA-3pmp-7vwx-87p3 | A vulnerability in the system shell for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, local attacker to use symbolic links to overwrite system files. These system files may be sensitive and should not be overwritable by non-root users. The attacker would need valid device credentials. The vulnerability is due to incorrect symbolic link verification of directory paths when they are used in the system shell. An attacker could exploit this vulnerability by authenticating to the device and providing crafted user input to specific symbolic link CLI commands. Successful exploitation could allow the attacker to overwrite system files that should be restricted. This vulnerability has been fixed in software version 14.1(1i). | [] |
|
CVE-2007-5098 | Multiple PHP remote file inclusion vulnerabilities in DFD Cart 1.1.4 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the set_depth parameter to (1) app.lib/product.control/core.php/product.control.config.php, or (2) customer.browse.list.php or (3) customer.browse.search.php in app.lib/product.control/core.php/customer.area/. | [
"cpe:2.3:a:dragonfrugal:dfd_cart:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-32547 | apport read_file() function could follow maliciously constructed symbolic links | It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-lts package apport hooks, it could expose private data to other local users. | [
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*"
] |
GHSA-23f5-whxg-92j5 | Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764. | [] |
|
CVE-2021-33589 | Ribose RNP before 0.15.1 does not implement a required step in a cryptographic algorithm, resulting in weaker encryption than on the tin of the algorithm. | [
"cpe:2.3:a:ribose:rnp:*:*:*:*:*:*:*:*"
] |
|
GHSA-4mw2-9w62-mvpx | Cross-site scripting (XSS) vulnerability in the duplicate-detection functionality in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the summary field, related to the DataTable widget in YUI. | [] |
|
CVE-2017-7106 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. The issue involves the "WebKit" component. It allows remote attackers to spoof the address bar. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-23425 | Regular Expression Denial of Service (ReDoS) | All versions of package trim-off-newlines are vulnerable to Regular Expression Denial of Service (ReDoS) via string processing. | [
"cpe:2.3:a:trim-off-newlines_project:trim-off-newlines:*:*:*:*:*:node.js:*:*"
] |
GHSA-gmpm-xp43-f7g6 | Signed to Unsigned Conversion Error in Facebook Hermes | An Integer signedness error in the JavaScript Interpreter in Facebook Hermes prior to commit 2c7af7ec481ceffd0d14ce2d7c045e475fd71dc6 allows attackers to cause a denial of service attack or a potential RCE via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected. | [] |
GHSA-cgm2-63mv-58w4 | Missing Authorization vulnerability in Gagan Deep Singh PostmarkApp Email Integrator allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects PostmarkApp Email Integrator: from n/a through 2.4. | [] |
|
GHSA-vr26-rp62-6fv8 | Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the request parser of the IPP service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS) and potentially execute arbitrary code on the device. | [] |
|
GHSA-wf3c-jw95-j2h6 | SQL injection vulnerability in PhpList allows remote attackers to modify SQL statements via the id argument to admin pages such as (1) members or (2) admin. | [] |
|
GHSA-jvwm-r2xp-fwp3 | CMS Made Simple (CMSMS) 2.2.11 allows XSS via the Site Admin > Module Manager > Search Term field. | [] |
|
GHSA-26q8-4547-5jf2 | Buffer overflow in the XDMCP parsing code of GNOME gdm, KDE kdm, and wdm allows remote attackers to execute arbitrary commands or cause a denial of service via a long FORWARD_QUERY request. | [] |
|
GHSA-g5j9-qj8v-w5r9 | Unspecified vulnerability in the Oracle Platform Security for Java component in Oracle Fusion Middleware 12.1.3.0.0, 12.2.1.0.0, and 12.2.1.1.0 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2016-5536. | [] |
|
CVE-2021-2195 | Vulnerability in the Oracle Partner Management product of Oracle E-Business Suite (component: Attribute Admin Setup). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Partner Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Partner Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Partner Management accessible data as well as unauthorized update, insert or delete access to some of Oracle Partner Management accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N). | [
"cpe:2.3:a:oracle:partner_management:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:partner_management:12.1.3:*:*:*:*:*:*:*"
] |
|
GHSA-5mr2-cw9g-xq6c | A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software. Successful exploitation could allow the attacker to execute arbitrary code on the affected system. | [] |
|
CVE-2020-7804 | ActiveX Control(HShell.dll) in Handy Groupware 1.7.3.1 for Windows 7, 8, and 10 allows an attacker to execute arbitrary command via the ShellExec method. | [
"cpe:2.3:a:handysoft:groupware:1.7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*"
] |
|
CVE-2003-1195 | SQL injection vulnerability in getmember.asp in VieBoard 2.6 Beta 1 allows remote attackers to execute arbitrary SQL commands via the msn variable. | [
"cpe:2.3:a:vienuke:vieboard:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:vienuke:vieboard:2.6_beta_1:*:*:*:*:*:*:*"
] |
|
CVE-2022-0379 | Cross-site Scripting (XSS) - Stored in microweber/microweber | Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11. | [
"cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*"
] |
CVE-2022-28731 | Apache JSPWiki CSRF in UserPreferences.jsp | A carefully crafted request on UserPreferences.jsp could trigger an CSRF vulnerability on Apache JSPWiki before 2.11.3, which could allow the attacker to modify the email associated with the attacked account, and then a reset password request from the login page. | [
"cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*"
] |
CVE-2019-15591 | An improper access control vulnerability exists in GitLab <12.3.3 that allows an attacker to obtain container and dependency scanning reports through the merge request widget even though public pipelines were disabled. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] |
|
GHSA-fgq9-7jq6-9m7c | Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions. | [] |
|
GHSA-cvw3-jq65-vv6q | Multiple directory traversal vulnerabilities in MMS Gallery PHP 1.0 allow remote attackers to read arbitrary files via a .. (dot dot) in the id parameter to (1) get_image.php or (2) get_file.php in mms_template/. | [] |
|
GHSA-f589-pm5w-6v39 | HTTP header injection vulnerability in Cybozu Remote Service 3.1.8 to 3.1.9 allows a remote attacker to alter the information stored in the product. | [] |
|
GHSA-phmx-3wr6-q2h6 | BisonWare FTP Server 4.1 and earlier allows remote attackers to cause a denial of service via a malformed PORT command that contains a non-numeric character and a large number of carriage returns. | [] |
|
CVE-2023-51621 | D-Link DIR-X3260 prog.cgi SetDeviceSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability | D-Link DIR-X3260 prog.cgi SetDeviceSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21670. | [
"cpe:2.3:o:dlink:dir-x3260:1.04b01:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*"
] |
CVE-2017-9918 | IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address controls Branch Selection starting at KERNELBASE!QueryOptionalDelayLoadedAPI+0x0000000000000c42." | [
"cpe:2.3:a:irfanview:irfanview:4.44:*:*:*:*:*:x86:*",
"cpe:2.3:a:irfanview:tools:4.50:*:*:*:*:*:*:*"
] |
|
GHSA-7mgj-x3mc-f2xq | This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3DS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-15453. | [] |
|
GHSA-x4v8-3282-qp44 | fish before 2.1.1 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/fishd.log.%s, (2) /tmp/.pac-cache.$USER, (3) /tmp/.yum-cache.$USER, or (4) /tmp/.rpm-cache.$USER. | [] |
|
CVE-2016-3246 | Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability." | [
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*"
] |
|
GHSA-2gph-c32v-fw32 | IBM Quality Manager (RQM) 4.0, 5.0, and 6.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #: 2000784. | [] |
|
GHSA-rpc9-7g4h-432m | An issue was discovered in FrontAccounting 2.4.7. There is a Directory Traversal vulnerability that can empty folder via admin/inst_lang.php. | [] |
|
GHSA-f5hv-4vv9-w36h | HWiNFO AMD64 Kernel driver version 8.98 and lower allows an unprivileged user to send an IOCTL to the device driver. If input and/or output buffer pointers are NULL or if these buffers' data are invalid, a NULL/invalid pointer access occurs, resulting in a Windows kernel panic aka Blue Screen. This affects IOCTLs higher than 0x85FE2600 with the HWiNFO32 symbolic device name. | [] |
|
CVE-2021-0987 | In getNeighboringCellInfo of PhoneInterfaceManager.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-190619791 | [
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*"
] |
|
CVE-2017-1595 | IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors. IBM X-Force ID: 132549. | [
"cpe:2.3:a:ibm:security_guardium:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_guardium:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_guardium:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_guardium:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_guardium:10.1.3:*:*:*:*:*:*:*"
] |
|
CVE-2022-43710 | Interactive Forms (IAF) in GX Software XperienCentral versions 10.31.0 until 10.33.0 was vulnerable to cross site request forgery (CSRF) because the unique token could be deduced using the names of all input fields. | [
"cpe:2.3:a:gxsoftware:xperiencentral:*:*:*:*:*:*:*:*"
] |
|
GHSA-hjp4-5jqf-9vgq | An authentication issue was addressed with improved state management. This issue is fixed in AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8. When your headphones are seeking a connection request to one of your previously paired devices, an attacker in Bluetooth range might be able to spoof the intended source device and gain access to your headphones. | [] |
|
CVE-2019-2543 | Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via KSSL to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Solaris accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). | [
"cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*"
] |
|
CVE-1999-1199 | Apache WWW server 1.3.1 and earlier allows remote attackers to cause a denial of service (resource exhaustion) via a large number of MIME headers with the same name, aka the "sioux" vulnerability. | [
"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-3818 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving inline text boxes. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*"
] |
|
GHSA-9p96-p3x8-3838 | ** DISPUTED ** ld.so in FreeBSD, NetBSD, and possibly other BSD distributions does not remove certain harmful environment variables, which allows local users to gain privileges by passing certain environment variables to loading processes. NOTE: this issue has been disputed by a third party, stating that it is the responsibility of the application to properly sanitize the environment. | [] |
|
GHSA-25qw-9qm7-q8v7 | An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. | [] |
|
CVE-2022-2549 | NULL Pointer Dereference in gpac/gpac | NULL Pointer Dereference in GitHub repository gpac/gpac prior to v2.1.0-DEV. | [
"cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*"
] |
CVE-2025-23059 | Sensitive Information Disclosure in HPE Aruba Networking ClearPass Policy Manager | A vulnerability in the web-based management interface of HPE Aruba Networking ClearPass Policy Manager exposes directories containing sensitive information. If exploited successfully, this vulnerability allows an authenticated remote attacker with high privileges to access and retrieve sensitive data, potentially compromising the integrity and security of the entire system. | [] |
GHSA-p4x6-253f-f724 | Multiple SQL injection vulnerabilities in AlstraSoft Affiliate Network Pro allow remote attackers to execute arbitrary SQL commands via (1) the pgmid parameter in an uploadProducts action to merchants/index.php and possibly (2) the rowid parameter to merchants/temp.php. | [] |
|
CVE-2004-2086 | Stack-based buffer overflow in results.stm for Sambar Server before the 6.0 production release allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an HTTP POST request with a long query parameter. | [
"cpe:2.3:a:sambar:sambar_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sambar:sambar_server:6.0:beta3:*:*:*:*:*:*"
] |
|
CVE-2019-19676 | A CSV injection in arxes-tolina 3.0.0 allows malicious users to gain remote control of other computers. By entering formula code in the following columns: Kundennummer, Firma, Street, PLZ, Ort, Zahlziel, and Bemerkung, an attacker can create a user with a name that contains malicious code. Other users might download this data as a CSV file and corrupt their PC by opening it in a tool such as Microsoft Excel. The attacker could gain remote access to the user's PC. | [
"cpe:2.3:a:arxes-tolina:arxes-tolina:3.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-83q8-jp32-qmf2 | In update of MmsProvider.java, there is a possible constriction of directory permissions due to a path traversal error. This could lead to local denial of service of SIM recognition with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-240685104 | [] |
|
CVE-2020-19693 | An issue found in Espruino Espruino 6ea4c0a allows an attacker to execute arbitrrary code via oldFunc parameter of the jswrap_object.c:jswrap_function_replacewith endpoint. | [
"cpe:2.3:o:espruino:espruino:2019-06-28:*:*:*:*:*:*:*"
] |
|
CVE-2007-6451 | Unspecified vulnerability in the CIP dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger allocation of large amounts of memory. | [
"cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*"
] |
|
CVE-2020-3557 | Cisco Firepower Management Center Software Denial of Service Vulnerability | A vulnerability in the host input API daemon of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper certificate validation. An attacker could exploit this vulnerability by sending a crafted data stream to the host input daemon of the affected device. A successful exploit could allow the attacker to cause the host input daemon to restart. The attacker could use repeated attacks to cause the daemon to continuously reload, creating a DoS condition for the API. | [
"cpe:2.3:a:cisco:secure_firewall_management_center:*:*:*:*:*:*:*:*"
] |
GHSA-6g43-mf5q-88rc | Uncontrolled search path in the Intel(R) Graphics Driver installers for versions 15.40 and 15.45 may allow an authenticated user to potentially enable escalation of privilege via local access. | [] |
|
CVE-2012-3423 | The IcedTea-Web plugin before 1.2.1 does not properly handle NPVariant NPStrings without NUL terminators, which allows remote attackers to cause a denial of service (crash), obtain sensitive information from memory, or execute arbitrary code via a crafted Java applet. | [
"cpe:2.3:a:redhat:icedtea-web:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:icedtea-web:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:icedtea-web:1.1:*:*:*:*:*:*:*"
] |
|
GHSA-pqrg-pvgv-93gq | Multiple cross-site scripting (XSS) vulnerabilities in u5CMS before 3.9.4 allow remote attackers to inject arbitrary web script or HTML via the (1) c, (2) i, (3) l, or (4) p parameter to index.php; the (5) a or (6) b parameter to u5admin/cookie.php; the name parameter to (7) copy.php or (8) delete.php in u5admin/; the (9) f or (10) typ parameter to u5admin/deletefile.php; the (11) n parameter to u5admin/done.php; the (12) c parameter to u5admin/editor.php; the (13) uri parameter to u5admin/meta2.php; the (14) n parameter to u5admin/notdone.php; the (15) newname parameter to u5admin/rename2.php; the (16) l parameter to u5admin/sendfile.php; the (17) s parameter to u5admin/characters.php; the (18) page parameter to u5admin/savepage.php; or the (19) name parameter to u5admin/new2.php. | [] |
|
CVE-2016-2066 | Integer signedness error in the MSM QDSP6 audio driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges or cause a denial of service (memory corruption) via a crafted application that makes an ioctl call. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
GHSA-h3gm-pcx4-7hmp | Multiple directory traversal vulnerabilities in the iallocator framework in Ganeti 1.2.4 through 1.2.8, 2.0.0 through 2.0.4, and 2.1.0 before 2.1.0~rc2 allow (1) remote attackers to execute arbitrary programs via a crafted external script name supplied through the HTTP remote API (RAPI) and allow (2) local users to execute arbitrary programs and gain privileges via a crafted external script name supplied through a gnt-* command, related to "path sanitization errors." | [] |
|
CVE-2020-24551 | IProom MMC+ Server - URL Redirection to Untrusted Site (Open Redirect') | IProom MMC+ Server login page does not validate specific parameters properly. Attackers can use the vulnerability to redirect to any malicious site and steal the victim's login credentials. | [
"cpe:2.3:a:iproom:mmc\\+:3.2.2:*:*:*:*:*:*:*"
] |
CVE-2020-8819 | An issue was discovered in the CardGate Payments plugin through 3.1.15 for WooCommerce. Lack of origin authentication in the IPN callback processing function in cardgate/cardgate.php allows an attacker to remotely replace critical plugin settings (merchant ID, secret key, etc.) and therefore bypass the payment process (e.g., spoof an order status by manually sending an IPN callback request with a valid signature but without real payment) and/or receive all of the subsequent payments. | [
"cpe:2.3:a:cardgate:cardgate_payments:*:*:*:*:*:woocommerce:*:*"
] |
|
GHSA-hqmx-f23f-p7xq | A vulnerability was found in CodeAstro Membership Management System 1.0. It has been classified as critical. This affects an unknown part of the file /get_membership_amount.php. The manipulation of the argument membershipTypeId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254859. | [] |
|
GHSA-4c2h-67qq-vm87 | Citizen skin vulnerable to stored XSS through multiple system messages | SummaryMultiple system messages are inserted into the CommandPaletteFooter as raw HTML, allowing anybody who can edit those messages to insert arbitrary HTML into the DOM.DetailsThe messages are retrieved using the `plain()` output mode: https://github.com/StarCitizenTools/mediawiki-skins-Citizen/blob/072e4365e9084e4b153eac62d3666566c06f5a49/resources/skins.citizen.commandPalette/components/CommandPaletteFooter.vue#L61-L66
`currentTip` is set to one of these messages: https://github.com/StarCitizenTools/mediawiki-skins-Citizen/blob/072e4365e9084e4b153eac62d3666566c06f5a49/resources/skins.citizen.commandPalette/components/CommandPaletteFooter.vue#L69
`currentTip` is inserted as raw HTML (`vue/no-v-html` should *not* be ignored here): https://github.com/StarCitizenTools/mediawiki-skins-Citizen/blob/072e4365e9084e4b153eac62d3666566c06f5a49/resources/skins.citizen.commandPalette/components/CommandPaletteFooter.vue#L3-L4PoCEdit `citizen-command-palette-tip-commands`, `citizen-command-palette-tip-users`, `citizen-command-palette-tip-namespace` and `citizen-command-palette-tip-templates` to `<img src="" onerror="alert(1)">` (script tags don't work here due to the way the HTML is inserted)Open the command palette
ImpactThis impacts wikis where a group has the `editinterface` but not the `editsitejs` user right. | [] |
GHSA-9gcf-85jp-83g4 | The WP fade in text news plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 12.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. | [] |
|
GHSA-8qwh-2gcf-fj4g | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in İstanbul Soft Informatics and Consultancy Limited Company Softomi Advanced C2C Marketplace Software allows SQL Injection.This issue affects Softomi Advanced C2C Marketplace Software: before 12122023. | [] |
|
CVE-2017-15701 | In Apache Qpid Broker-J versions 6.1.0 through 6.1.4 (inclusive) the broker does not properly enforce a maximum frame size in AMQP 1.0 frames. A remote unauthenticated attacker could exploit this to cause the broker to exhaust all available memory and eventually terminate. Older AMQP protocols are not affected. | [
"cpe:2.3:a:apache:qpid_broker-j:*:*:*:*:*:*:*:*"
] |
|
GHSA-989j-wgv4-2q6m | Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_event_var, at 0x9d01eeb0, the value for the `s_value` key is copied using `strcpy` to the buffer at `$sp+0x10`.This buffer is 244 bytes large, sending anything longer will cause a buffer overflow. | [] |
|
CVE-2000-0668 | pam_console PAM module in Linux systems allows a user to access the system console and reboot the system when a display manager such as gdm or kdm has XDMCP enabled. | [
"cpe:2.3:a:michael_k._johnson:pam_console:0.66:*:*:*:*:*:*:*",
"cpe:2.3:a:michael_k._johnson:pam_console:0.72_unpatched:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:4.0es:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.0:*:alpha:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.0:*:i386:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.0:*:sparc:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.1:*:alpha:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.1:*:i386:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.1:*:sparc:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.2:*:alpha:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.2:*:i386:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.2:*:sparc:*:*:*:*:*"
] |
|
GHSA-4f7c-f5r2-23hx | Xen 4.4.x and earlier, when using a large number of VCPUs, does not properly handle read and write locks, which allows local x86 guest users to cause a denial of service (write denial or NMI watchdog timeout and host crash) via a large number of read requests, a different vulnerability than CVE-2014-9065. | [] |
|
GHSA-fwr8-47pw-g34v | Insufficient data validation in URL formatting in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. | [] |
|
CVE-2024-53186 | ksmbd: fix use-after-free in SMB request handling | In the Linux kernel, the following vulnerability has been resolved:
ksmbd: fix use-after-free in SMB request handling
A race condition exists between SMB request handling in
`ksmbd_conn_handler_loop()` and the freeing of `ksmbd_conn` in the
workqueue handler `handle_ksmbd_work()`. This leads to a UAF.
- KASAN: slab-use-after-free Read in handle_ksmbd_work
- KASAN: slab-use-after-free in rtlock_slowlock_locked
This race condition arises as follows:
- `ksmbd_conn_handler_loop()` waits for `conn->r_count` to reach zero:
`wait_event(conn->r_count_q, atomic_read(&conn->r_count) == 0);`
- Meanwhile, `handle_ksmbd_work()` decrements `conn->r_count` using
`atomic_dec_return(&conn->r_count)`, and if it reaches zero, calls
`ksmbd_conn_free()`, which frees `conn`.
- However, after `handle_ksmbd_work()` decrements `conn->r_count`,
it may still access `conn->r_count_q` in the following line:
`waitqueue_active(&conn->r_count_q)` or `wake_up(&conn->r_count_q)`
This results in a UAF, as `conn` has already been freed.
The discovery of this UAF can be referenced in the following PR for
syzkaller's support for SMB requests. | [] |
GHSA-9832-r85j-3vjc | e107 0.6174 allows remote attackers to vote multiple times for a download via repeated requests to rate.php. | [] |
|
GHSA-228g-5vx4-cg2r | In wcn bsp driver, there is a possible out of bounds write due to a missing bounds check.This could lead to local denial of service with no additional execution privileges | [] |
|
CVE-2022-31066 | Configuration API in EdgeXFoundry exposes message bus credentials to local unauthenticated users | EdgeX Foundry is an open source project for building a common open framework for Internet of Things edge computing. Prior to version 2.1.1, the /api/v2/config endpoint exposes message bus credentials to local unauthenticated users. In security-enabled mode, message bus credentials are supposed to be kept in the EdgeX secret store and require authentication to access. This vulnerability bypasses the access controls on message bus credentials when running in security-enabled mode. (No credentials are required when running in security-disabled mode.) As a result, attackers could intercept data or inject fake data into the EdgeX message bus. Users should upgrade to EdgeXFoundry Kamakura release (2.2.0) or to the June 2022 EdgeXFoundry LTS Jakarta release (2.1.1) to receive a patch. More information about which go modules, docker containers, and snaps contain patches is available in the GitHub Security Advisory. There are currently no known workarounds for this issue. | [
"cpe:2.3:a:edgexfoundry:edgex_foundry:*:*:*:*:*:*:*:*"
] |
GHSA-8f37-rvxv-ph9h | This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18543. | [] |
|
CVE-2022-23667 | A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability. | [
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*"
] |
|
CVE-2023-50836 | WordPress HTML Forms Plugin <= 1.3.28 is vulnerable to Cross Site Scripting (XSS) | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ibericode HTML Forms allows Stored XSS.This issue affects HTML Forms: from n/a through 1.3.28.
| [
"cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*"
] |
GHSA-2mpf-fq5j-4hgp | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [] |
|
CVE-2011-2640 | Opera before 11.10 allows remote attackers to cause a denial of service (application crash) via an HTML document that has an empty parameter value for an embedded Java applet. | [
"cpe:2.3:a:opera:opera_browser:*:beta:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.50:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.53:b:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.60:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.60:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.61:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.62:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:10.63:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:11.00:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:11.00:alpha:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:11.00:beta:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:11.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:11.10:alpha:*:*:*:*:*:*"
] |
|
GHSA-2ww6-2gwx-v942 | In the Linux kernel, the following vulnerability has been resolved:net/mlx5: Fix variable not being completed when function returnsWhen cmd_alloc_index(), fails cmd_work_handler() needs
to complete ent->slotted before returning early.
Otherwise the task which issued the command may hang:mlx5_core 0000:01:00.0: cmd_work_handler:877:(pid 3880418): failed to allocate command entry
INFO: task kworker/13:2:4055883 blocked for more than 120 seconds.
Not tainted 4.19.90-25.44.v2101.ky10.aarch64 #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
kworker/13:2 D 0 4055883 2 0x00000228
Workqueue: events mlx5e_tx_dim_work [mlx5_core]
Call trace:
__switch_to+0xe8/0x150
__schedule+0x2a8/0x9b8
schedule+0x2c/0x88
schedule_timeout+0x204/0x478
wait_for_common+0x154/0x250
wait_for_completion+0x28/0x38
cmd_exec+0x7a0/0xa00 [mlx5_core]
mlx5_cmd_exec+0x54/0x80 [mlx5_core]
mlx5_core_modify_cq+0x6c/0x80 [mlx5_core]
mlx5_core_modify_cq_moderation+0xa0/0xb8 [mlx5_core]
mlx5e_tx_dim_work+0x54/0x68 [mlx5_core]
process_one_work+0x1b0/0x448
worker_thread+0x54/0x468
kthread+0x134/0x138
ret_from_fork+0x10/0x18 | [] |
|
CVE-2023-22689 | WordPress Auto Affiliate Links Plugin <= 6.3 is vulnerable to Broken Access Control | Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links plugin <= 6.3 versions. | [
"cpe:2.3:a:autoaffiliatelinks:auto_affiliate_links:*:*:*:*:*:wordpress:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.