id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2024-42313 | media: venus: fix use after free in vdec_close | In the Linux kernel, the following vulnerability has been resolved:
media: venus: fix use after free in vdec_close
There appears to be a possible use after free with vdec_close().
The firmware will add buffer release work to the work queue through
HFI callbacks as a normal part of decoding. Randomly closing the
decoder device from userspace during normal decoding can incur
a read after free for inst.
Fix it by cancelling the work in vdec_close. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2020-35839 | Certain NETGEAR devices are affected by Stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, XR500 before 2.3.2.56, XR700 before 1.0.1.10, and RAX120 before 1.0.0.78. | [
"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7500v2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*"
] |
|
CVE-2018-14286 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arguments passed to the mailDoc function. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5770. | [
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-21307 | Remote Code Exploit in Lucee Admin | Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator. | [
"cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:*"
] |
CVE-2016-0010 | Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office 2016, Excel for Mac 2011, PowerPoint for Mac 2011, Word for Mac 2011, Excel 2016 for Mac, PowerPoint 2016 for Mac, Word 2016 for Mac, and Word Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." | [
"cpe:2.3:a:microsoft:excel_for_mac:2011:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel_for_mac:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:x86:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:powerpoint_for_mac:2011:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:powerpoint_for_mac:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word_for_mac:2011:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word_for_mac:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:*"
] |
|
GHSA-vpc6-xqq7-xh2q | Passlogix v-GO Self-Service Password Reset (SSPR) and OEM before 7.0A allows physically proximate attackers to execute arbitrary programs without authentication by triggering use of an invalid SSL certificate and using the Internet Explorer interface to navigate through the filesystem via a "Save As" dialog that is reachable from the "Certificate Export" wizard. | [] |
|
CVE-2023-48405 | there is a possible way for the secure world to write to NS memory due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] |
|
CVE-2020-15059 | Lindy 42633 4-Port USB 2.0 Gigabit Network Server 2.078.000 devices allow an attacker on the same network to bypass authentication via a web-administration request that lacks a password parameter. | [
"cpe:2.3:o:lindy-international:42633_firmware:2.078.000:*:*:*:*:*:*:*",
"cpe:2.3:h:lindy-international:42633:-:*:*:*:*:*:*:*"
] |
|
GHSA-724w-9q9w-3wwp | A vulnerability, which was classified as problematic, has been found in liuwy-dlsdys zhglxt 4.7.7. This issue affects some unknown processing of the file /oa/notify/edit of the component HTTP POST Request Handler. The manipulation of the argument notifyTitle leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-251543. | [] |
|
GHSA-hx79-c9x3-chx5 | Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-1773, CVE-2014-1783, CVE-2014-1784, CVE-2014-1786, CVE-2014-1795, CVE-2014-1805, CVE-2014-2758, CVE-2014-2759, CVE-2014-2766, and CVE-2014-2775. | [] |
|
GHSA-qrrc-56f8-gw3j | In the Linux kernel, the following vulnerability has been resolved:bpf: Prevent tailcall infinite loop caused by freplaceThere is a potential infinite loop issue that can occur when using a
combination of tail calls and freplace.In an upcoming selftest, the attach target for entry_freplace of
tailcall_freplace.c is subprog_tc of tc_bpf2bpf.c, while the tail call in
entry_freplace leads to entry_tc. This results in an infinite loop:entry_tc -> subprog_tc -> entry_freplace --tailcall-> entry_tc.The problem arises because the tail_call_cnt in entry_freplace resets to
zero each time entry_freplace is executed, causing the tail call mechanism
to never terminate, eventually leading to a kernel panic.To fix this issue, the solution is twofold:Prevent updating a program extended by an freplace program to a
prog_array map.Prevent extending a program that is already part of a prog_array map
with an freplace program.This ensures that:If a program or its subprogram has been extended by an freplace program,
it can no longer be updated to a prog_array map.If a program has been added to a prog_array map, neither it nor its
subprograms can be extended by an freplace program.Moreover, an extension program should not be tailcalled. As such, return
-EINVAL if the program has a type of BPF_PROG_TYPE_EXT when adding it to a
prog_array map.Additionally, fix a minor code style issue by replacing eight spaces with a
tab for proper formatting. | [] |
|
GHSA-974r-7wqw-f9j9 | A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been classified as critical. This affects an unknown part of the file club_edit_query.php. The manipulation of the argument club_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239253 was assigned to this vulnerability. | [] |
|
CVE-2008-5122 | SQL injection vulnerability in WorkArea/ContentRatingGraph.aspx in Ektron CMS400.NET 7.5.2 and earlier allows remote attackers to execute arbitrary SQL commands via the res parameter. | [
"cpe:2.3:a:ektron:cms4000.net:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.00:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.01:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.02:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.03:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.04:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.50:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.51:*:*:*:*:*:*:*"
] |
|
CVE-2019-25068 | Axios Italia Axios RE Connection REDefault.aspx privileges management | A vulnerability classified as critical was found in Axios Italia Axios RE 1.7.0/7.0.0. This vulnerability affects unknown code of the file REDefault.aspx of the component Connection Handler. The manipulation of the argument DBIDX leads to privilege escalation. The attack can be initiated remotely. | [
"cpe:2.3:a:axiositalia:registro_elettronico:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:axiositalia:registro_elettronico:7.0.0:*:*:*:*:*:*:*"
] |
CVE-2012-1431 | The ELF file parser in Bitdefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \4a\46\49\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations. | [
"cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
"cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*",
"cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
"cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*",
"cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*"
] |
|
CVE-2025-24136 | This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. A malicious app may be able to create symlinks to protected regions of the disk. | [] |
|
GHSA-h7h6-fwpv-ggvx | Moodle contains Stored XSS via ID number user profile field | The ID number user profile field required additional sanitizing to prevent a stored XSS risk in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17. | [] |
GHSA-9rmr-pw3x-x887 | A reachable assertion in the Mobile Management Entity (MME) of Magma versions <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows remote attackers to crash the MME with an unauthenticated cellphone by sending a NAS packet containing an `Emergency Number List` Information Element. | [] |
|
CVE-2014-4476 | WebKit, as used in Apple iOS before 8.1.3; Apple Safari before 6.2.3, 7.x before 7.1.3, and 8.x before 8.0.3; and Apple TV before 7.0.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-4477 and CVE-2014-4479. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:8.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*"
] |
|
GHSA-76wh-m9m5-cfxf | The Amelia WordPress plugin before 1.0.49 does not have proper authorisation when managing appointments, allowing any customer to update other's booking status, as well as retrieve sensitive information about the bookings, such as the full name and phone number of the person who booked it. | [] |
|
CVE-2025-0071 | Information Disclosure vulnerability in SAP Web Dispatcher and Internet Communication Manager | SAP Web Dispatcher and Internet Communication Manager allow an attacker with administrative privileges to enable debugging trace mode with a specific parameter value. This exposes unencrypted passwords in the logs, causing a high impact on the confidentiality of the application. There is no impact on integrity or availability. | [] |
CVE-2020-0162 | In parseSampleAuxiliaryInformationOffsets of MPEG4Extractor.cpp, there is possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-124526959 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] |
|
GHSA-fvqx-8235-38mw | A Windows NT system's registry audit policy does not log an event success or failure for non-critical registry keys. | [] |
|
GHSA-9cjc-8427-pcw9 | NoMachine Enterprise Desktop is affected by Integer Overflow. IOCTL Handler 0x22001B in the NoMachine Enterprise Desktop above 4.0.346 and below 7.7.4 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet. | [] |
|
GHSA-3vq3-2x3p-fwmh | Sam Crew MyBlog stores passwords in cleartext in a MySQL database, which allows context-dependent attackers to obtain sensitive information. | [] |
|
GHSA-jp2m-vpqj-rmhp | Missing Authorization vulnerability in CodePeople Search in Place allows Functionality Misuse.This issue affects Search in Place: from n/a through 1.0.104. | [] |
|
CVE-2014-7958 | Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost parameter. | [
"cpe:2.3:a:ait-pro:bulletproof_security:.44:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.44.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.45.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.46.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.47.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.48.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.49.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.1:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.2:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.3:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.4:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.5:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.6:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.7:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.8:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.50.9:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:ait-pro:bulletproof_security:.51:*:*:*:*:wordpress:*:*"
] |
|
GHSA-gf5q-62qg-2vxf | Rejected reason: **REJECT** This CVE ID was issued in error and is a duplicate. Please use CVE-2024-6500 instead. | [] |
|
GHSA-fj76-v68g-qvc5 | Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6100 before 1.0.0.60, D6200 before 1.1.00.36, D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, DM200 before 1.0.0.61, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.62, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7450 before 1.2.0.36, R7900 before 1.0.3.8, R7900P before 1.4.1.50, R8000 before 1.0.4.28, R8000P before 1.4.1.50, R8300 before 1.0.2.130, R8500 before 1.0.2.130, WNDR3400v3 before 1.0.1.24, WNR2020 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, XR450 before 2.3.2.40, and XR500 before 2.3.2.40. | [] |
|
GHSA-qqp2-2gr9-622w | SQL injection vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/reports/activitylogreport, 'sortby' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted query to the server and extract all the data from it. | [] |
|
CVE-2021-1661 | Windows Installer Elevation of Privilege Vulnerability | Windows Installer Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*"
] |
GHSA-2rcj-xx33-m8j8 | The SOAP interface to the eMBox module in Novell eDirectory 8.7.3.9 and earlier, and 8.8.x before 8.8.2, relies on client-side authentication, which allows remote attackers to bypass authentication via requests for /SOAP URIs, and cause a denial of service (daemon shutdown) or read arbitrary files. NOTE: it was later reported that 8.7.3.10 (aka 8.7.3 SP10) is also affected. | [] |
|
GHSA-9j43-pj26-jfmp | Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long UserName parameter. | [] |
|
GHSA-85jr-3p46-v54j | In MISP 2.4.167, app/webroot/js/action_table.js allows XSS via a network history name. | [] |
|
GHSA-3xpw-53xv-79gm | SQL injection vulnerability in ZPanel 10.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the inEmailAddress parameter in an UpdateClient action in the manage_clients module to the default URI. | [] |
|
GHSA-8mhw-5653-r6mq | The Responsive Plus – Starter Templates, Advanced Features and Customizer Settings for Responsive Theme plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 3.1.4 via the 'remote_request' function. This makes it possible for authenticated attackers, with contributor-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. | [] |
|
GHSA-rw7r-p3xc-j3x9 | There is an illegal address access in the _nc_save_str function in alloc_entry.c in ncurses 6.0. It will lead to a remote denial of service attack. | [] |
|
CVE-2024-44046 | WordPress Themify plugin <= 1.5.1 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themify Themify – WooCommerce Product Filter allows Stored XSS.This issue affects Themify – WooCommerce Product Filter: from n/a through 1.5.1. | [] |
CVE-2022-40299 | In Singular before 4.3.1, a predictable /tmp pathname is used (e.g., by sdb.cc), which allows local users to gain the privileges of other users via a procedure in a file under /tmp. NOTE: this CVE Record is about sdb.cc and similar files in the Singular interface that have predictable /tmp pathnames; this CVE Record is not about the lack of a safe temporary-file creation capability in the Singular language. | [
"cpe:2.3:a:singular:singular:*:*:*:*:*:*:*:*"
] |
|
GHSA-jprh-98m7-3422 | Use-after-free vulnerability in the Web Workers implementation in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, allows remote attackers to execute arbitrary code via vectors related to a JavaScript Worker and garbage collection. | [] |
|
GHSA-x4r6-h7xv-w7r4 | SQL injection vulnerability in index.cfm in CF ShopKart 5.4 beta allows remote attackers to execute arbitrary SQL commands via the itemid parameter in a ViewDetails action, a different vector than CVE-2008-6320. | [] |
|
GHSA-rhpm-63w5-79rg | An issue was discovered in the Cargo extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:Drilldown page allows XSS via artist, album, and position parameters because of applied filter values in drilldown/CargoAppliedFilter.php. | [] |
|
GHSA-cxxg-wqvw-5gp8 | The Slideshow Gallery LITE plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.8.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. | [] |
|
GHSA-3gxp-2868-6qrc | Integer overflow in McAfee ePolicy Orchestrator 3.5 through 3.6.1, ProtectionPilot 1.1.1 and 1.5, and Common Management Agent (CMA) 3.5.5.438 allows remote attackers to cause a denial of service (CMA Framework service crash) and possibly execute arbitrary code via unspecified vectors. | [] |
|
CVE-2021-0631 | In wifi driver, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05551435; Issue ID: ALPS05551435. | [
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-43766 | Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. | [
"cpe:2.3:a:f-secure:linux_protection:12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:linux_security_64:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:atlant:1.0.35-1:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:email_and_server_security:15.00:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:server_security:15.00:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*"
] |
|
GHSA-8mr3-gpgg-v27c | The Special Text Boxes WordPress plugin through 5.9.109 does not sanitise or escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed. | [] |
|
CVE-2023-38503 | Directus has Incorrect Permission Checking for GraphQL Subscriptions | Directus is a real-time API and App dashboard for managing SQL database content. Starting in version 10.3.0 and prior to version 10.5.0, the permission filters (i.e. `user_created IS $CURRENT_USER`) are not properly checked when using GraphQL subscription resulting in unauthorized users getting event on their subscription which they should not be receiving according to the permissions. This can be any collection but out-of-the box the `directus_users` collection is configured with such a permissions filter allowing you to get updates for other users when changes happen. Version 10.5.0 contains a patch. As a workaround, disable GraphQL subscriptions. | [
"cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*"
] |
GHSA-2fp2-f5qv-826q | ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error. | [] |
|
CVE-2024-39869 | A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). Affected products allow to upload certificates. An authenticated attacker could upload a crafted certificates leading to a permanent denial-of-service situation. In order to recover from such an attack, the offending certificate needs to be removed manually. | [
"cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:hf1:*:*:*:*:*:*"
] |
|
CVE-2021-46880 | x509/x509_verify.c in LibreSSL before 3.4.2, and OpenBSD before 7.0 errata 006, allows authentication bypass because an error for an unverified certificate chain is sometimes discarded. | [
"cpe:2.3:a:openbsd:libressl:*:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*"
] |
|
GHSA-254q-rp36-v2m8 | Missing XML Validation in Apache CXF | The streaming XML parser in Apache CXF 2.5.x before 2.5.10, 2.6.x before 2.6.7, and 2.7.x before 2.7.4 allows remote attackers to cause a denial of service (CPU and memory consumption) via crafted XML with a large number of (1) elements, (2) attributes, (3) nested constructs, and possibly other vectors. | [] |
CVE-2024-27658 | D-Link DIR-823G A1V1.0.2B05 was discovered to contain Null-pointer dereferences in sub_4484A8(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. | [
"cpe:2.3:o:dlink:dir-823_firmware:1.0.2b05_20181207:*:*:*:*:*:*:*"
] |
|
GHSA-jw64-6xxx-h8p2 | AppSandbox in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 mishandles hard links, which allows attackers to bypass Contacts access revocation via a crafted app. | [] |
|
CVE-2018-7499 | In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several stack-based buffer overflow vulnerabilities have been identified, which may allow an attacker to execute arbitrary code. | [
"cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*",
"cpe:2.3:a:advantech:webaccess_dashboard:*:*:*:*:*:*:*:*",
"cpe:2.3:a:advantech:webaccess_scada:*:*:*:*:*:*:*:*",
"cpe:2.3:a:advantech:webaccess\\/nms:*:*:*:*:*:*:*:*"
] |
|
GHSA-9743-23p2-9v8j | Use after free in media in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. | [] |
|
GHSA-96p5-wh2m-8wwc | The IOSerialFamily driver in Apple iOS before 7 allows attackers to execute arbitrary code or cause a denial of service (out-of-bounds array access) via a crafted application. | [] |
|
CVE-2024-41813 | txtdot SSRF vulnerability in /proxy | txtdot is an HTTP proxy that parses only text, links, and pictures from pages, removing ads and heavy scripts. Starting in version 1.4.0 and prior to version 1.6.1, a Server-Side Request Forgery (SSRF) vulnerability in the `/proxy` route of txtdot allows remote attackers to use the server as a proxy to send HTTP GET requests to arbitrary targets and retrieve information in the internal network. Version 1.6.1 patches the issue. | [
"cpe:2.3:a:txtdot:txtdot:*:*:*:*:*:*:*:*"
] |
GHSA-52j5-h88m-58px | The TACACS+ command-authorization implementation in Cisco NX-OS allows local users to cause a denial of service (device reload) via a long CLI command, aka Bug ID CSCur54182. | [] |
|
CVE-2009-1615 | Unrestricted file upload vulnerability in Leap CMS 0.1.4 allows remote attackers to execute arbitrary code by uploading a file with an executable extension via an admin.system.files (aka Manage Files) request to the default URI, then accessing the file via a direct request. | [
"cpe:2.3:a:gowondesigns:leap:0.1.4:*:*:*:*:*:*:*"
] |
|
GHSA-f825-f98c-gj3g | automattic/mongoose vulnerable to Prototype pollution via Schema.path | Mongoose is a MongoDB object modeling tool designed to work in an asynchronous environment. Affected versions of this package are vulnerable to Prototype Pollution. The `Schema.path()` function is vulnerable to prototype pollution when setting the schema object. This vulnerability allows modification of the Object prototype and could be manipulated into a Denial of Service (DoS) attack. | [] |
GHSA-vrfc-79g7-7m66 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Squirrly SEO Plugin by Squirrly SEO.This issue affects SEO Plugin by Squirrly SEO: from n/a through 12.3.19. | [] |
|
CVE-2024-28085 | wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover. | [
"cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-32845 | Moby HyperKit uninitialized memory use vtrnd pci_vtrnd_notify | HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107 and prior of HyperKit, the implementation of `qnotify` at `pci_vtrnd_notify` fails to check the return value of `vq_getchain`. This leads to `struct iovec iov;` being uninitialized and used to read memory in `len = (int) read(sc->vrsc_fd, iov.iov_base, iov.iov_len);` when an attacker is able to make `vq_getchain` fail. This issue may lead to a guest crashing the host causing a denial of service and, under certain circumstance, memory corruption. This issue is fixed in commit 41272a980197917df8e58ff90642d14dec8fe948. | [
"cpe:2.3:a:mobyproject:hyperkit:*:*:*:*:*:*:*:*"
] |
GHSA-x2j8-43mr-3q57 | IBM Spectrum Scale 5.1.5.0 through 5.1.5.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 239080. | [] |
|
CVE-2015-7458 | Cross-site scripting (XSS) vulnerability in IBM Connections 3.0.1.1 and earlier, 4.0, 4.5, and 5.0 before CR4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 108354. | [
"cpe:2.3:a:ibm:connections:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:connections:4.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:connections:4.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:connections:5.0.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2018-0526 | Cybozu Office 10.0.0 to 10.7.0 allow remote attackers to display an image located in an external server via unspecified vectors. | [
"cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-47257 | Florent Thiéry has found that selected Axis devices were vulnerable to handling certain ethernet frames which could lead to the Axis device becoming unavailable in the network.
Axis has released patched AXIS OS versions for the highlighted flaw for products that are still under AXIS OS software support. Please refer to the Axis security advisory for more information and solution. | [
"cpe:2.3:a:axis_communications_ab:axis_q6128-e_ptz_network_camera:*:*:*:*:*:*:*:*",
"cpe:2.3:a:axis_communications_ab:axis_p1428-e_network_camera:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-3309 | packages/wekan-ldap/server/ldap.js in Wekan before 4.87 can process connections even though they are not authorized by the Certification Authority trust store, | [
"cpe:2.3:a:wekan_project:wekan:*:*:*:*:*:*:*:*"
] |
|
GHSA-5r2p-5hjc-hcq9 | The mintToken function of a smart contract implementation for CHERRYCOIN, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [] |
|
CVE-2024-1576 | SQL Injection in MegaBIP | SQL Injection vulnerability in MegaBIP software allows attacker to obtain site administrator privileges, including access to the administration panel and the ability to change the administrator password. This issue affects MegaBIP software versions through 5.09. | [
"cpe:2.3:a:jan_syski:megabip:5.09:*:*:*:*:*:*:*",
"cpe:2.3:a:megabip:megabip:*:*:*:*:*:*:*:*"
] |
GHSA-6w68-qf8p-27ph | The BIND 4 and BIND 8.2.x stub resolver libraries, and other libraries such as glibc 2.2.5 and earlier, libc, and libresolv, use the maximum buffer size instead of the actual size when processing a DNS response, which causes the stub resolvers to read past the actual boundary ("read buffer overflow"), allowing remote attackers to cause a denial of service (crash). | [] |
|
GHSA-435q-8pxf-fr67 | The irccd.exe service in EMC Replication Manager Client before 5.3 and NetWorker Module for Microsoft Applications 2.1.x and 2.2.x allows remote attackers to execute arbitrary commands via the RunProgram function to TCP port 6542. | [] |
|
CVE-2018-0987 | An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-0981, CVE-2018-0989, CVE-2018-1000. | [
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*"
] |
|
GHSA-x263-68hq-f692 | A Directory Traversal vulnerability exists in KevinLAB Inc Building Energy Management System 4ST BEMS 1.0.0 via the page GET parameter in index.php. | [] |
|
GHSA-f324-877p-jh9x | Buffer overflow in slrnpull for the SLRN package, when installed setuid or setgid, allows local users to gain privileges via a long -d (SPOOLDIR) argument. | [] |
|
GHSA-853f-c79c-j2h2 | IBM i 7.2, 7.3, 7.4, 7.5, and 7.6 is vulnerable to authentication and authorization attacks due to incorrect validation processing in IBM i Netserver. A malicious actor could use the weaknesses, in conjunction with brute force authentication attacks or to bypass authority restrictions, to access the server. | [] |
|
GHSA-v7mm-74qc-mwrg | Kofax Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21602. | [] |
|
CVE-2021-43693 | vesta 0.9.8-24 is affected by a file inclusion vulnerability in file web/add/user/index.php. | [
"cpe:2.3:a:vestacp:vesta_control_panel:0.9.8-24:*:*:*:*:*:*:*"
] |
|
GHSA-6jf3-p3mx-v587 | NVIDIA CUDA Toolkit for Windows and Linux contains a vulnerability in the nvdisam command line tool, where a user can cause a NULL pointer dereference by running nvdisasm on a malformed ELF file. A successful exploit of this vulnerability might lead to a limited denial of service. | [] |
|
CVE-2017-2297 | Puppet Enterprise versions prior to 2016.4.5 and 2017.2.1 did not correctly authenticate users before returning labeled RBAC access tokens. This issue has been fixed in Puppet Enterprise 2016.4.5 and 2017.2.1. This only affects users with labeled tokens, which is not the default for tokens. | [
"cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2016.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2016.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2017.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2017.1.1:*:*:*:*:*:*:*"
] |
|
GHSA-5wrq-53j9-jj8f | The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 9.2(.2.4) and earlier does not properly manage session information during creation of a SharePoint handler, which allows remote authenticated users to overwrite arbitrary RAMFS cache files or inject Lua programs, and consequently cause a denial of service (portal outage or system reload), via crafted HTTP requests, aka Bug ID CSCup54208. | [] |
|
CVE-2024-37207 | WordPress Demo Awesome plugin <= 1.0.2 - Broken Access Control vulnerability | Missing Authorization vulnerability in Theme4Press Demo Awesome allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Demo Awesome: from n/a through 1.0.2. | [] |
CVE-2023-33485 | TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a post-authentication buffer overflow via parameter sPort/ePort in the addEffect function. | [
"cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6369_b20230113:*:*:*:*:*:*:*"
] |
|
GHSA-pq7g-7jp9-q379 | The Connector Migration Tool in IBM InfoSphere Information Server 8.1 through 11.3 allows remote authenticated users to bypass intended restrictions on job creation and modification via unspecified vectors. | [] |
|
GHSA-vqcx-jw4r-6fp3 | CSRF vulnerability and missing permission check in Jenkins JiraTestResultReporter Plugin | A cross-site request forgery (CSRF) vulnerability in Jenkins JiraTestResultReporter Plugin version 165.v817928553942 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials. | [] |
CVE-2018-7167 | Calling Buffer.fill() or Buffer.alloc() with some parameters can lead to a hang which could result in a Denial of Service. In order to address this vulnerability, the implementations of Buffer.alloc() and Buffer.fill() were updated so that they zero fill instead of hanging in these cases. All versions of Node.js 6.x (LTS "Boron"), 8.x (LTS "Carbon"), and 9.x are vulnerable. All versions of Node.js 10.x (Current) are NOT vulnerable. | [
"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*",
"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*"
] |
|
GHSA-x757-ww73-gg57 | Cross-site scripting (XSS) vulnerability in HP Application Lifecycle Management (ALM) Quality Center before 11.51 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka ZDI-CAN-1565. | [] |
|
CVE-2023-46851 | Apache Allura: sensitive information exposure via import | Allura Discussion and Allura Forum importing does not restrict URL values specified in attachments. Project administrators can run these imports, which could cause Allura to read local files and expose them. Exposing internal files then can lead to other exploits, like session hijacking, or remote code execution.
This issue affects Apache Allura from 1.0.1 through 1.15.0.
Users are recommended to upgrade to version 1.16.0, which fixes the issue. If you are unable to upgrade, set "disable_entry_points.allura.importers = forge-tracker, forge-discussion" in your .ini config file.
| [
"cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:*"
] |
CVE-2024-45659 | IBM Security Verify Access information disclosure | IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system. | [] |
GHSA-h4qj-hvfm-82fp | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Stored XSS.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through 1.3.2. | [] |
|
GHSA-ghvv-mg26-g3c9 | A code injection vulnerability in the Palo Alto Networks Cortex XDR® Broker VM allows an authenticated user to execute arbitrary code with root privileges on the host operating system running Broker VM. | [] |
|
CVE-2024-6180 | EventON <= 2.2.15 - Missing Authorization to Unauthenticated Stored Cross-Site Scripting and Plugin Settings Updates | The EventON plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'eventon_import_settings' ajax action in all versions up to, and including, 2.2.15. This makes it possible for unauthenticated attackers to update plugin settings, including adding stored cross-site scripting to settings options displayed on event calendar pages. | [
"cpe:2.3:a:myeventon:eventon:*:*:*:*:*:*:*:*"
] |
CVE-2021-47168 | NFS: fix an incorrect limit in filelayout_decode_layout() | In the Linux kernel, the following vulnerability has been resolved:
NFS: fix an incorrect limit in filelayout_decode_layout()
The "sizeof(struct nfs_fh)" is two bytes too large and could lead to
memory corruption. It should be NFS_MAXFHSIZE because that's the size
of the ->data[] buffer.
I reversed the size of the arguments to put the variable on the left. | [] |
CVE-2022-20838 | Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device.
These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard. | [
"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.12:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.13:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.14:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.15:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.16:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.17:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.18:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0:*:*:*:*:*:*:*"
] |
|
CVE-2012-4359 | Sielco Sistemi Winlog Pro SCADA before 2.07.18 and Winlog Lite SCADA before 2.07.18 do not validate the return value of the realloc function, which allows remote attackers to cause a denial of service (invalid 0x00 write operation and daemon crash) or possibly have unspecified other impact via a port-46824 TCP packet with a crafted negative integer after the opcode. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-4358. | [
"cpe:2.3:a:sielcosistemi:winlog_pro:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.00:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.03:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.04:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.06:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.09:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.10:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.12:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.13:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.14:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.18:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.21:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.24:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.25:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.28:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.40:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.46:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.50:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.60:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.73:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.06.86:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.07.00:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.07.01:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.07.08:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.07.09:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.07.11:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.07.14:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_pro:2.07.16:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.00:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.03:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.04:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.06:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.09:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.10:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.12:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.13:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.14:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.18:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.21:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.24:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.25:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.28:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.40:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.46:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.50:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.60:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.73:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.06.86:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.07.00:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.07.01:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.07.08:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.07.09:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.07.11:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.07.14:*:*:*:*:*:*:*",
"cpe:2.3:a:sielcosistemi:winlog_lite:2.07.16:*:*:*:*:*:*:*"
] |
|
CVE-2019-9017 | DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name. | [
"cpe:2.3:a:solarwinds:dameware_mini_remote_control:10.0:*:*:*:*:*:x64:*"
] |
|
GHSA-xcqc-qg82-5j22 | Cross-site scripting (XSS) vulnerability in the Relevanssi plugin before 3.3.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
CVE-2015-4446 | Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and perform a transition from Low Integrity to Medium Integrity via unspecified vectors, a different vulnerability than CVE-2015-5090 and CVE-2015-5106. | [
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2012-3731 | Mail in Apple iOS before 6 does not properly implement the Data Protection feature for e-mail attachments, which allows physically proximate attackers to bypass an intended passcode requirement via unspecified vectors. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.