id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2014-5875
|
The Sylphone (aka com.sylpheo.prospectosyl) application 5.3.8 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:sylpheo:sylphone:5.3.8:*:*:*:*:android:*:*"
] | null | null | null | 5.4 | null |
|
PYSEC-2021-253
| null |
TensorFlow is an end-to-end open source platform for machine learning. The implementation of TrySimplify(https://github.com/tensorflow/tensorflow/blob/c22d88d6ff33031aa113e48aa3fc9aa74ed79595/tensorflow/core/grappler/optimizers/arithmetic_optimizer.cc#L390-L401) has undefined behavior due to dereferencing a null pointer in corner cases that result in optimizing a node with no inputs. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
|
[] | null | null | null | null | null |
GHSA-3gg4-6hqg-2vjx
|
Logstash Logs Sensitive Information
|
Prior to Logstash version 5.0.1, Elasticsearch Output plugin when updating connections after sniffing, would log to file HTTP basic auth credentials.
|
[] | null | null | 6.5 | null | null |
CVE-2025-20298
|
Incorrect permission assignment on Universal Forwarder for Windows during new installation or upgrade
|
In Universal Forwarder for Windows versions below 9.4.2, 9.3.4, 9.2.6, and 9.1.9, a new installation of or an upgrade to an affected version can result in incorrect permissions assignment in the Universal Forwarder for Windows Installation directory (by default, C:\Program Files\SplunkUniversalForwarder). This lets non-administrator users on the machine access the directory and all its contents.
|
[] | null | 8 | null | null | null |
GHSA-34fj-r5gq-7395
|
XWiki Platform: Remote code execution from account via SearchSuggestSourceSheet
|
ImpactAny user with edit right on any page can execute any code on the server by adding an object of type `XWiki.SearchSuggestSourceClass` to their user profile or any other page. This compromises the confidentiality, integrity and availability of the whole XWiki installation.To reproduce on an instance, as a user without script nor programming rights, add an object of type `XWiki.SearchSuggestSourceClass` to your profile page. On this object, set every possible property to `}}}{{async}}{{groovy}}println("Hello from Groovy!"){{/groovy}}{{/async}}` (i.e., name, engine, service, query, limit and icon). Save and display the page, then append `?sheet=XWiki.SearchSuggestSourceSheet` to the URL. If any property displays as `Hello from Groovy!}}}`, then the instance is vulnerable.PatchesThis vulnerability has been patched in XWiki 14.10.20, 15.5.4 and 15.10 RC1.Workarounds[This patch](https://github.com/xwiki/xwiki-platform/commit/6a7f19f6424036fce3d703413137adde950ae809#diff-67b473d2b6397d65b7726c6a13555850b11b10128321adf9e627e656e1d130a5) can be manually applied to the document `XWiki.SearchSuggestSourceSheet`.Referenceshttps://jira.xwiki.org/browse/XWIKI-21474https://github.com/xwiki/xwiki-platform/commit/6a7f19f6424036fce3d703413137adde950ae809
|
[] | null | 9.9 | null | null | null |
CVE-2023-41378
|
Calico Typha hangs during unclean TLS handshake
|
In certain conditions for Calico Typha (v3.26.2, v3.25.1 and below), and Calico Enterprise Typha (v3.17.1, v3.16.3, v3.15.3 and below), a client TLS handshake can block the Calico Typha server indefinitely, resulting in denial of service. The TLS Handshake() call is performed inside the main server handle for loop without any timeout allowing an unclean TLS handshake to block the main loop indefinitely while other connections will be idle waiting for that handshake to finish.
|
[
"cpe:2.3:a:calico:typha:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tigera:calico:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tigera:calico_cloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*",
"cpe:2.3:o:tigera:calico_os:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
https://github.com/projectcalico/calico/pull/7993
|
CVE-2013-0302
|
Unspecified vulnerability in ownCloud Server before 4.0.12 allows remote attackers to obtain sensitive information via unspecified vectors related to "inclusion of the Amazon SDK testing suite." NOTE: due to lack of details, it is not clear whether the issue exists in ownCloud itself, or in Amazon SDK.
|
[
"cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:amazon:sdk_tester:-:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2014-5362
|
The admin interface in Landesk Management Suite 9.6 and earlier allows remote attackers to conduct remote file inclusion attacks involving ASPX pages from third-party sites via the d parameter to (1) ldms/sm_actionfrm.asp or (2) remote/frm_coremainfrm.aspx; or the (3) top parameter to remote/frm_splitfrm.aspx.
|
[
"cpe:2.3:a:landesk:landesk_management_suite:*:*:*:*:*:*:*:*"
] | null | null | 7.2 | 6.5 | null |
|
CVE-2025-49834
|
GHSL-2025-046: GPT-SoVITS Command Injection vulnerability
|
GPT-SoVITS-WebUI is a voice conversion and text-to-speech webUI. In versions 20250228v3 and prior, there is a command injection vulnerability in webui.py open_denoise function. denoise_inp_dir and denoise_opt_dir take user input, which is passed to the open_denoise function, which concatenates the user input into a command and runs it on the server, leading to arbitrary command execution. At time of publication, no known patched versions are available.
|
[] | 8.9 | null | null | null | null |
GHSA-rc29-mm29-hmq2
|
The WP MediaTagger WordPress plugin through 4.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
[] | null | 5.4 | null | null | null |
|
CVE-2019-10924
|
A vulnerability has been identified in LOGO! Soft Comfort (All versions < V8.3). The vulnerability could allow an attacker to execute arbitrary code if the attacker tricks a legitimate user to open a manipulated project. In order to exploit the vulnerability, a valid user must open a manipulated project file. No further privileges are required on the target system. The vulnerability could compromise the confidentiality, integrity and availability of the engineering station. At the time of advisory publication no public exploitation of this security vulnerability was known.
|
[
"cpe:2.3:a:siemens:logo\\!_soft_comfort:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
GHSA-4cff-h659-vp9w
|
ISS RealSecure for Nokia devices before IPSO build 6.0.2001.141d is configured to allow a user "skank" on a machine "starscream" to become a key manager when the "first time connection" feature is enabled and before any legitimate administrators have connected, which could allow remote attackers to gain access to the device during installation.
|
[] | null | null | null | null | null |
|
GHSA-w7gg-cw7c-95wq
|
RPM secure Stream can access any secure resource due to improper SMMU configuration in Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
|
[] | null | 5.5 | null | null | null |
|
CVE-2024-36149
|
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
|
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
[
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*"
] | null | 5.4 | null | null | null |
GHSA-6x2p-grf7-79hc
|
SimpleImportProduct Prestashop Module v1.0.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the callback parameter at ajax.php.
|
[] | null | 6.1 | null | null | null |
|
CVE-2016-5328
|
VMware Tools 9.x and 10.x before 10.1.0 on OS X, when System Integrity Protection (SIP) is enabled, allows local users to determine kernel memory addresses and bypass the kASLR protection mechanism via unspecified vectors.
|
[
"cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:10.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:10.0.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.4.15:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:tools:9.10.5:*:*:*:*:*:*:*"
] | null | null | 5.5 | 2.1 | null |
|
CVE-2019-10215
|
Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user's browser.
|
[
"cpe:2.3:a:bootstrap-3-typeahead_project:bootstrap-3-typeahead:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | null | null |
|
CVE-2020-6139
|
SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The username_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
|
[
"cpe:2.3:a:os4ed:opensis:7.3:*:*:*:-:*:*:*"
] | null | null | 9.8 | null | null |
|
CVE-2024-23238
|
An access issue was addressed with improved access restrictions. This issue is fixed in macOS Sonoma 14.4. An app may be able to edit NVRAM variables.
|
[
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 7.1 | null | null | null |
|
CVE-2006-5437
|
Directory traversal vulnerability in upgrade.php in phpAdsNew 2.0.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the phpAds_config[language] parameter. NOTE: this issue could not be reproduced by a third party
|
[
"cpe:2.3:a:phpadsnew:phpadsnew:2.0.8:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-8r6h-m72v-38fg
|
Shopware vulnerable to Improper Input Validation of Clearance sale in cart
|
ImpactIt is possible to put the same line item multiple one in the cart using API, the Cart Validators checked the line item's individuality and the user was able to skip the clearance sale in cartPatchesThe problem has been fixed with 6.4.18.1WorkaroundsFor older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. Or disable the newsletter registration completely.Referenceshttps://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates
|
[] | null | 6.3 | null | null | null |
GHSA-f6h2-4gm4-fvcj
|
TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the addWlProfileClientMode function.
|
[] | null | 7.7 | null | null | null |
|
CVE-2024-27341
|
Kofax Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
|
Kofax Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22927.
|
[
"cpe:2.3:a:kofax:power_pdf:5.0.0.19:*:*:*:*:*:*:*"
] | null | null | 7.8 | null | null |
GHSA-grxv-g75f-w57w
|
Horde Internet Messaging Program (IMP) before 2.2.6 allows local users to read IMP configuration files and steal the Horde database password by placing the prefs.lang file containing PHP code on the server.
|
[] | null | null | null | null | null |
|
RHSA-2024:2773
|
Red Hat Security Advisory: OpenShift Container Platform 4.15.13 bug fix and security update
|
goproxy: Denial of service (DoS) via unspecified vectors. opentelemetry: DoS vulnerability in otelhttp golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jose-go: improper handling of highly compressed data
|
[
"cpe:/a:redhat:openshift:4.15::el8",
"cpe:/a:redhat:openshift:4.15::el9"
] | null | 4.3 | null | null | null |
GHSA-m978-hcqw-jcmw
|
An issue was discovered in chat.php in LiveZilla Live Chat 8.0.1.3 (Helpdesk). A blind JavaScript injection lies in the name parameter. Triggering this can fetch the username and passwords of the helpdesk employees in the URI. This leads to a privilege escalation, from unauthenticated to user-level access, leading to full account takeover. The attack fetches multiple credentials because they are stored in the database (stored XSS). This affects the mobile/chat URI via the lgn and psswrd parameters.
|
[] | null | null | null | null | null |
|
ICSA-14-261-01
|
Advantech WebAccess Vulnerabilities
|
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName parameter. Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the GotoCmd parameter. Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName2 parameter. Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode parameter. Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode2 parameter. Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the UserName parameter. Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the projectname parameter. Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the password parameter.
|
[] | null | null | null | null | null |
GHSA-gx98-wj3r-23h4
|
Multiple GET parameters in the vulnerability scan scheduler of AlienVault OSSIM and USM before 5.3.2 are vulnerable to reflected XSS.
|
[] | null | null | 6.1 | null | null |
|
CVE-2019-10046
|
An unauthenticated attacker can obtain information about the Pydio 8.2.2 configuration including session timeout, libraries, and license information.
|
[
"cpe:2.3:a:pydio:pydio:8.2.2:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 | null |
|
GHSA-hrwv-7vp5-r8pf
|
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to read arbitrary files on the underlying filesystem of the device. The vulnerability is due to insufficient file scope limiting. An attacker could exploit this vulnerability by creating a specific file reference on the filesystem and then accessing it through the web-based management interface. A successful exploit could allow the attacker to read arbitrary files from the filesystem of the underlying operating system.
|
[] | null | null | null | null | null |
|
GHSA-fjjv-535c-93p3
|
Improper session invalidation in the component /bbdms/change-password.php of PHPGurukul Blood Bank & Donor Management System v2.4 allows attackers to execute a session hijacking attack.
|
[] | null | 7.1 | null | null | null |
|
CVE-2006-0456
|
The strnlen_user function in Linux kernel before 2.6.16 on IBM S/390 can return an incorrect value, which allows local users to cause a denial of service via unknown vectors.
|
[
"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
CVE-2018-1999045
|
A improper authentication vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in SecurityRealm.java, TokenBasedRememberMeServices2.java that allows attackers with a valid cookie to remain logged in even if that feature is disabled.
|
[
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*"
] | null | null | 5.4 | 5.5 | null |
|
RHSA-2011:0845
|
Red Hat Security Advisory: bind security update
|
bind: Large RRSIG RRsets and Negative Caching can crash named
|
[
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null | null |
CVE-2016-6156
|
Race condition in the ec_device_ioctl_xcmd function in drivers/platform/chrome/cros_ec_dev.c in the Linux kernel before 4.7 allows local users to cause a denial of service (out-of-bounds array access) by changing a certain size value, aka a "double fetch" vulnerability.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | null | 5.1 | 1.9 | null |
|
GHSA-f9fr-q25j-6j92
|
The Microsoft Windows Graphics Device Interface (GDI) on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability in the way it handles objects in memory, aka "Windows GDI Information Disclosure Vulnerability".
|
[] | null | null | 5.5 | null | null |
|
GHSA-58mc-2jhj-w6qv
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Svetoslav Marinov (Slavi) Child Theme Creator allows Reflected XSS.This issue affects Child Theme Creator: from n/a through 1.5.4.
|
[] | null | 7.1 | null | null | null |
|
CVE-2016-8683
|
The ReadPCXImage function in coders/pcx.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."
|
[
"cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.25:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 | null |
|
GHSA-5c5v-q9x6-5vc6
|
NetApp Blue XP Connector versions prior to 3.9.25 expose information via a directory listing. A new Connector architecture resolves this issue - obtaining the fix requires redeploying a fresh Connector.
|
[] | null | 5.3 | null | null | null |
|
CVE-2010-0119
|
Bournal before 1.4.1 on FreeBSD 8.0, when the -K option is used, places a ccrypt key on the command line, which allows local users to obtain sensitive information by listing the process and its arguments, related to "echoing."
|
[
"cpe:2.3:a:becauseinter:bournal:*:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:0.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:becauseinter:bournal:1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:8.0:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
GHSA-g6mv-6hqh-mhx8
|
In libpbc.a in PBC through 2017-03-02, there is a Segmentation fault in _pbcP_message_default in proto.c.
|
[] | null | null | 9.8 | null | null |
|
GHSA-4jjj-r6hx-hx6f
|
A SQL injection vulnerability in Cybrosys Techno Solutions Text Commander module (aka text_commander) 16.0 through 16.0.1 allows a remote attacker to gain privileges via the data parameter to models/ir_model.py:IrModel::chech_model.
|
[] | null | 7.3 | null | null | null |
|
GHSA-94q8-c6g3-4249
|
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0962.
|
[] | null | null | null | null | null |
|
GHSA-438q-mx46-fpm4
|
In lpm_req_handler of TBD, there is a possible out of bounds memory access due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 8.4 | null | null | null |
|
GHSA-phq6-4q25-99ph
|
Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitrary code via a crafted (1) QuickTime Image File (QTIF), (2) PICT, or (3) JPEG format image with a long data field.
|
[] | null | null | null | null | null |
|
RHSA-2010:0576
|
Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 3-Month End Of Life Notice
|
This is the 3-month notification of the End Of Life plans for Red Hat
Enterprise Linux 3.
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null | null |
GHSA-pp3m-qp57-r498
|
In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: fix a memleak issue when driver is removedRunning "modprobe amdgpu" the second time (followed by a modprobe -r
amdgpu) causes a call trace like:[ 845.212163] Memory manager not clean during takedown.
[ 845.212170] WARNING: CPU: 4 PID: 2481 at drivers/gpu/drm/drm_mm.c:999 drm_mm_takedown+0x2b/0x40
[ 845.212177] Modules linked in: amdgpu(OE-) amddrm_ttm_helper(OE) amddrm_buddy(OE) amdxcp(OE) amd_sched(OE) drm_exec drm_suballoc_helper drm_display_helper i2c_algo_bit amdttm(OE) amdkcl(OE) cec rc_core sunrpc qrtr intel_rapl_msr intel_rapl_common snd_hda_codec_hdmi edac_mce_amd snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi snd_usb_audio snd_hda_codec snd_usbmidi_lib kvm_amd snd_hda_core snd_ump mc snd_hwdep kvm snd_pcm snd_seq_midi snd_seq_midi_event irqbypass crct10dif_pclmul snd_rawmidi polyval_clmulni polyval_generic ghash_clmulni_intel sha256_ssse3 sha1_ssse3 snd_seq aesni_intel crypto_simd snd_seq_device cryptd snd_timer mfd_aaeon asus_nb_wmi eeepc_wmi joydev asus_wmi snd ledtrig_audio sparse_keymap ccp wmi_bmof input_leds k10temp i2c_piix4 platform_profile rapl soundcore gpio_amdpt mac_hid binfmt_misc msr parport_pc ppdev lp parport efi_pstore nfnetlink dmi_sysfs ip_tables x_tables autofs4 hid_logitech_hidpp hid_logitech_dj hid_generic usbhid hid ahci xhci_pci igc crc32_pclmul libahci xhci_pci_renesas video
[ 845.212284] wmi [last unloaded: amddrm_ttm_helper(OE)]
[ 845.212290] CPU: 4 PID: 2481 Comm: modprobe Tainted: G W OE 6.8.0-31-generic #31-Ubuntu
[ 845.212296] RIP: 0010:drm_mm_takedown+0x2b/0x40
[ 845.212300] Code: 1f 44 00 00 48 8b 47 38 48 83 c7 38 48 39 f8 75 09 31 c0 31 ff e9 90 2e 86 00 55 48 c7 c7 d0 f6 8e 8a 48 89 e5 e8 f5 db 45 ff <0f> 0b 5d 31 c0 31 ff e9 74 2e 86 00 66 0f 1f 84 00 00 00 00 00 90
[ 845.212302] RSP: 0018:ffffb11302127ae0 EFLAGS: 00010246
[ 845.212305] RAX: 0000000000000000 RBX: ffff92aa5020fc08 RCX: 0000000000000000
[ 845.212307] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 845.212309] RBP: ffffb11302127ae0 R08: 0000000000000000 R09: 0000000000000000
[ 845.212310] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000004
[ 845.212312] R13: ffff92aa50200000 R14: ffff92aa5020fb10 R15: ffff92aa5020faa0
[ 845.212313] FS: 0000707dd7c7c080(0000) GS:ffff92b93de00000(0000) knlGS:0000000000000000
[ 845.212316] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 845.212318] CR2: 00007d48b0aee200 CR3: 0000000115a58000 CR4: 0000000000f50ef0
[ 845.212320] PKRU: 55555554
[ 845.212321] Call Trace:
[ 845.212323] <TASK>
[ 845.212328] ? show_regs+0x6d/0x80
[ 845.212333] ? __warn+0x89/0x160
[ 845.212339] ? drm_mm_takedown+0x2b/0x40
[ 845.212344] ? report_bug+0x17e/0x1b0
[ 845.212350] ? handle_bug+0x51/0xa0
[ 845.212355] ? exc_invalid_op+0x18/0x80
[ 845.212359] ? asm_exc_invalid_op+0x1b/0x20
[ 845.212366] ? drm_mm_takedown+0x2b/0x40
[ 845.212371] amdgpu_gtt_mgr_fini+0xa9/0x130 [amdgpu]
[ 845.212645] amdgpu_ttm_fini+0x264/0x340 [amdgpu]
[ 845.212770] amdgpu_bo_fini+0x2e/0xc0 [amdgpu]
[ 845.212894] gmc_v12_0_sw_fini+0x2a/0x40 [amdgpu]
[ 845.213036] amdgpu_device_fini_sw+0x11a/0x590 [amdgpu]
[ 845.213159] amdgpu_driver_release_kms+0x16/0x40 [amdgpu]
[ 845.213302] devm_drm_dev_init_release+0x5e/0x90
[ 845.213305] devm_action_release+0x12/0x30
[ 845.213308] release_nodes+0x42/0xd0
[ 845.213311] devres_release_all+0x97/0xe0
[ 845.213314] device_unbind_cleanup+0x12/0x80
[ 845.213317] device_release_driver_internal+0x230/0x270
[ 845.213319] ? srso_alias_return_thunk+0x5/0xfbef5This is caused by lost memory during early init phase. First time driver
is removed, memory is freed but when second time the driver is inserted,
VBIOS dmub is not active, since the PSP policy is to retain the driver
loaded version on subsequent warm boots. Hence, communication with VBIOS
DMUB fails.Fix this by aborting further comm
---truncated---
|
[] | null | 5.5 | null | null | null |
|
CVE-2007-4203
|
Session fixation vulnerability in Mambo 4.6.2 CMS allows remote attackers to hijack web sessions by setting the Cookie parameter.
|
[
"cpe:2.3:a:mambo:mambo_open_source:4.6.2:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
RHSA-2025:4028
|
Red Hat Security Advisory: thunderbird security update
|
firefox: thunderbird: Use-after-free triggered by XSLTProcessor firefox: thunderbird: URL Bar Spoofing via non-BMP Unicode characters firefox: thunderbird: Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9
|
[
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 8.8 | null | null | null |
GHSA-wfcr-2jqr-mq2c
|
SpamTitan before 7.09 allows attackers to tamper with backups, because backups are not encrypted.
|
[] | null | null | null | null | null |
|
CVE-2020-26971
|
Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
GHSA-58jj-372m-hm97
|
Adobe Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2016-1797
|
Apple Type Services (ATS) in Apple OS X before 10.11.5 allows attackers to bypass intended FontValidator sandbox-policy restrictions and execute arbitrary code in a privileged context via a crafted app.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 9.3 | null |
|
CVE-2013-1719
|
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
|
[
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.19:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.19:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.20:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.20:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.20:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:21.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:22.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:23.0:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2018-16168
|
LogonTracer 1.2.0 and earlier allows remote attackers to conduct Python code injection attacks via unspecified vectors.
|
[
"cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
CVE-2020-0129
|
In SetData of btm_ble_multi_adv.cc, there is a possible out-of-bound write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-123292010
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 | null |
|
CVE-2019-9098
|
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An Integer overflow in the built-in web server allows remote attackers to initiate DoS.
|
[
"cpe:2.3:o:moxa:mb3170_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:mb3170:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:mb3270_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:mb3270:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:mb3180_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:mb3180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:mb3280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:mb3280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:mb3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:mb3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:mb3660_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:mb3660:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | null | null |
|
GHSA-mhm6-qhc6-f9f7
|
The append_utf8_value function in the DN decoder (dn.c) in Libksba before 1.3.3 allows remote attackers to cause a denial of service (out-of-bounds read) by clearing the high bit of the byte after invalid utf-8 encoded data.
|
[] | null | null | 7.5 | null | null |
|
CVE-2007-5163
|
PHP remote file inclusion vulnerability in includes/functions/layout.php in Nexty 1.01.A Beta allows remote attackers to execute arbitrary PHP code via a URL in the rel parameter. NOTE: this issue is disputed by CVE because the applicable include is in a function that is not called on a direct request
|
[
"cpe:2.3:a:nexty:nexty:1.01._abeta:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2010-4630
|
Cross-site scripting (XSS) vulnerability in pages/admin/surveys/create.php in the WP Survey And Quiz Tool plugin 1.2.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the action parameter.
|
[
"cpe:2.3:a:fubra:wp-survey-and-quiz-tool:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-rgg2-xp4r-28h4
|
X File Explorer (aka xfe) might allow local users to bypass intended access restrictions and gain access to arbitrary files by leveraging failure to use directory masks when creating files on Samba and NFS shares.
|
[] | null | null | 5.5 | null | null |
|
CVE-2016-8948
|
IBM Emptoris Sourcing 9.5.x through 10.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 118835.
|
[
"cpe:2.3:a:ibm:emptoris_sourcing:9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:9.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:10.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_sourcing:10.1.1:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 | null |
|
GHSA-fg8f-65mj-mrm5
|
PHP remote file inclusion vulnerability in moodle.php in Mam-moodle alpha component (com_moodle) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
|
[] | null | null | null | null | null |
|
GHSA-v6rx-jchx-4xgh
|
Improper input validation for Intel(R) EMA before version 1.5.0 may allow an unauthenticated user to potentially enable denial of service via network access.
|
[] | null | null | null | null | null |
|
GHSA-fm38-9r6v-gv9m
|
WordPlugin in the wordintegration component in vtiger CRM before 5.0.3 allows remote authenticated users to bypass field level security permissions and merge arbitrary fields in an Email template, as demonstrated by the fields in the Contact module.
|
[] | null | null | null | null | null |
|
GHSA-755m-f3f8-3wv3
|
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the transactional maps name field.
|
[] | null | 6.1 | null | null | null |
|
GHSA-q9xg-h756-8689
|
jquery-plugin-query-object contains prototype pollution vulnerability
|
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-plugin-query-object 2.2.3 allows a malicious user to inject properties into Object.prototype.
|
[] | null | 8.8 | null | null | null |
GHSA-f99m-pcvw-8vpj
|
A vulnerability classified as critical has been found in ftcms 2.1. Affected is an unknown function of the file /admin/index.php/web/ajax_all_lists of the component Search. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 5.1 | 4.7 | null | null | null |
|
GHSA-h5fh-vcjp-29p9
|
Cross-site scripting (XSS) vulnerability in OSK Advance-Flow 4.41 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-6qf9-3c85-x94q
|
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.5.0 (49183). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Parallels Service. By creating a symbolic link, an attacker can abuse the service to execute a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13932.
|
[] | null | 7.8 | null | null | null |
|
GHSA-px95-8p4h-74q3
|
Cross-site scripting (XSS) vulnerability in Etomite before 1.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2021-37306
|
An Insecure Permissions issue in jeecg-boot 2.4.5 and earlier allows remote attackers to gain escalated privilege and view sensitive information via api uri: api uri:/sys/user/checkOnlyUser?username=admin.
|
[
"cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
GHSA-ghcf-vj3j-r9v5
|
A local user may find a configuration file on the client workstation with unencrypted sensitive data. This allows an attacker to impersonate the device or prevent the device from accessing the cloud portal which leads to a DoS.
|
[] | null | 7.1 | null | null | null |
|
GHSA-p6m9-m6p5-v2vx
|
The Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_LOGITECH_FF, CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device, related to (1) drivers/hid/hid-lgff.c, (2) drivers/hid/hid-lg3ff.c, and (3) drivers/hid/hid-lg4ff.c.
|
[] | null | null | null | null | null |
|
CVE-2020-27046
|
In nfc_ncif_proc_ee_action of nfc_ncif.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-157649306
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 4.4 | null | 2.1 | null |
|
CVE-2024-31757
|
An issue in TeraByte Unlimited Image for Windows v.3.64.0.0 and before and fixed in v.4.0.0.0 allows a local attacker to escalate privileges via the TBOFLHelper64.sys and TBOFLHelper.sys component.
|
[
"cpe:2.3:a:terabyte_unlimited:image:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
CVE-2022-42966
|
Exponential ReDoS in cleo leads to denial of service
|
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo PyPI package, when an attacker is able to supply arbitrary input to the Table.set_rows method
|
[
"cpe:2.3:a:python-poetry:cleo:-:*:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
GHSA-g763-4gcm-875f
|
Unrestricted file upload vulnerability in ChangePhoto.jsp in SysAid Help Desk before 15.2 allows remote administrators to execute arbitrary code by uploading a file with a .jsp extension, then accessing it via a direct request to the file in icons/user_photo/.
|
[] | null | null | null | null | null |
|
CVE-2024-0218
|
DoS on IDS parsing of malformed Radius packets in Guardian before 23.4.1
|
A Denial of Service (Dos) vulnerability in Nozomi Networks Guardian, caused by improper input validation in certain fields used in the Radius parsing functionality of our IDS, allows an unauthenticated attacker sending specially crafted malformed network packets to cause the IDS module to stop updating nodes, links, and assets.
Network traffic may not be analyzed until the IDS module is restarted.
|
[
"cpe:2.3:a:nozominetworks:guardian:*:*:*:*:*:*:*:*"
] | 8.2 | 7.5 | null | null | null |
CVE-2025-27142
|
LocalSend path traversal vulnerability in the file upload endpoint allows nearby devices to execute arbitrary commands
|
LocalSend is a free, open-source app that allows users to securely share files and messages with nearby devices over their local network without needing an internet connection. Prior to version 1.17.0, due to the missing sanitization of the path in the `POST /api/localsend/v2/prepare-upload` and the `POST /api/localsend/v2/upload` endpoint, a malicious file transfer request can write files to the arbitrary location on the system, resulting in the remote command execution. A malicious file transfer request sent by nearby devices can write files into an arbitrary directory. This usually allows command execution via the startup folder on Windows or Bash-related files on Linux. If the user enables the `Quick Save` feature, it will silently write files without explicit user interaction. Version 1.17.0 fixes this issue.
|
[] | 6.3 | null | null | null | null |
GHSA-75cv-wh47-pxgp
|
The Simple Contact Form Plugin for WordPress – WP Easy Contact plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'emd_mb_meta' shortcode in all versions up to, and including, 4.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2008-3600
|
Directory traversal vulnerability in contrib/phpBB2/modules.php in Gallery 1.5.7 and 1.6-alpha3, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the phpEx parameter within a modload action.
|
[
"cpe:2.3:a:menalto:gallery:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:menalto:gallery:1.6:alpha3:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
RHSA-2020:3098
|
Red Hat Security Advisory: java-11-openjdk security update
|
OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
|
[
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 5.3 | null | null | null |
GHSA-37p9-3q24-hgrc
|
The QR Code Tag plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'qrcodetag' shortcode in versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 5.4 | null | null | null |
|
cisco-sa-nxos-n3_9k-isis-dos-FTCXB4Vb
|
Cisco Nexus 3000 and 9000 Series Switches IS-IS Protocol Denial of Service Vulnerability
|
A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS Software for the Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, adjacent attacker to cause the IS-IS process to unexpectedly restart, which could cause an affected device to reload.
This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to the unexpected restart of the IS-IS process, which could cause the affected device to reload.
Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2 adjacent to the affected device.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the August 2023 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: August 2023 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75058"].
|
[] | null | 7.4 | null | null | null |
CVE-2021-37067
|
There is a Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Confidentiality impacted.
|
[
"cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2001-0803
|
Buffer overflow in the client connection routine of libDtSvc.so.1 in CDE Subprocess Control Service (dtspcd) allows remote attackers to execute arbitrary commands.
|
[
"cpe:2.3:a:open_group:cde_common_desktop_environment:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:open_group:cde_common_desktop_environment:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:open_group:cde_common_desktop_environment:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:open_group:cde_common_desktop_environment:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:open_group:cde_common_desktop_environment:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:open_group:cde_common_desktop_environment:2.1:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
RHSA-2025:8299
|
Red Hat Security Advisory: OpenShift Container Platform 4.15.52 bug fix and security update
|
golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws
|
[
"cpe:/a:redhat:openshift:4.15::el8",
"cpe:/a:redhat:openshift:4.15::el9"
] | null | 7.5 | null | null | null |
GHSA-g95f-gpxv-v7rj
|
COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Cross Site Scripting (XSS) via the URL filtering feature in the router.
|
[] | null | 6.1 | null | null | null |
|
CVE-2025-36574
|
Dell Wyse Management Suite, versions prior to WMS 5.2, contain an Absolute Path Traversal vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Information disclosure and Unauthorized access.
|
[] | null | 8.2 | null | null | null |
|
GHSA-hcc4-pfxw-x29f
|
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8480, CVE-2018-8498, CVE-2018-8518.
|
[] | null | null | 5.4 | null | null |
|
GHSA-g9hw-qpvr-4r38
|
Eventum before 2.3.5 allows remote attackers to reinstall the application via direct request to /setup/index.php.
|
[] | null | null | 7.5 | null | null |
|
GHSA-xr6x-5h2r-x4p8
|
Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, and 2016 does not properly sign an unspecified binary file, which allows local users to gain privileges via a Trojan horse file with a crafted signature, aka "Microsoft Office Security Feature Bypass Vulnerability."
|
[] | null | null | 7.8 | null | null |
|
GHSA-5w5x-ffjj-2495
|
The Meeting Center component in Cisco WebEx 11 generates different error messages for invalid file-access attempts depending on whether a file exists, which allows remote authenticated users to enumerate files via a series of SPI calls, aka Bug ID CSCuc35965.
|
[] | null | null | null | null | null |
|
CVE-2006-3604
|
Directory traversal vulnerability in FlexWATCH Network Camera 3.0 and earlier allows remote attackers to bypass access restrictions for (1) admin/aindex.asp or (2) admin/aindex.html via a .. (dot dot) and encoded / (%2f) sequence in the URL.
|
[
"cpe:2.3:a:seyeon:flexwatch_network_camera:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2021-4160
|
BN_mod_exp may produce incorrect results on MIPS
|
There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH private key among multiple clients, which is no longer an option since CVE-2016-0701. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.0. It was addressed in the releases of 1.1.1m and 3.0.1 on the 15th of December 2021. For the 1.0.2 release it is addressed in git commit 6fc1aaaf3 that is available to premium support customers only. It will be made available in 1.0.2zc when it is released. The issue only affects OpenSSL on MIPS platforms. Fixed in OpenSSL 3.0.1 (Affected 3.0.0). Fixed in OpenSSL 1.1.1m (Affected 1.1.1-1.1.1l). Fixed in OpenSSL 1.0.2zc-dev (Affected 1.0.2-1.0.2zb).
|
[
"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:-:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha10:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha11:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha12:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha13:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha14:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha15:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha16:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha17:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha6:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha7:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha8:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:alpha9:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:3.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:health_sciences_inform_publisher:6.2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:health_sciences_inform_publisher:6.3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*"
] | null | 5.9 | null | 4.3 | null |
GHSA-2j7c-c562-m564
|
Direct static code injection vulnerability in the flood protection feature in inc/shows.inc.php in CuteNews 1.4.0 and earlier allows remote attackers to execute arbitrary PHP code via the HTTP_CLIENT_IP header (Client-Ip), which is injected into data/flood.db.php.
|
[] | null | null | null | null | null |
|
GHSA-vjvv-jm79-hw4m
|
The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1.5 (and 7.5.1 for the Pro version) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
|
[] | null | 4.4 | null | null | null |
|
GHSA-hpp4-fw5h-qqx5
|
Command Injection in PHPMyWind v5.6 allows remote attackers to execute arbitrary code via the "text color" field of the component '/admin/web_config.php'.
|
[] | null | 7.2 | null | null | null |
|
CVE-2019-9679
|
Some of Dahua's Debug functions do not have permission separation. Low-privileged users can use the Debug function after logging in. Affected products include: IPC-HDW1X2X,IPC-HFW1X2X,IPC-HDW2X2X,IPC-HFW2X2X,IPC-HDW4X2X,IPC-HFW4X2X,IPC-HDBW4X2X,IPC-HDW5X2X,IPC-HFW5X2X for versions which Build time is before August 18,2019.
|
[
"cpe:2.3:o:dahuasecurity:ipc-hdw1x2x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hdw1x2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hfw1x2x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hfw1x2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hdw2x2x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hdw2x2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hfw2x2x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hfw2x2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hdw4x2x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hdw4x2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hfw4x2x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hfw4x2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hdbw4x2x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hdbw4x2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hdw5x2x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hdw5x2x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hfw5x2x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hfw5x2x:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.