id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2023-2928
|
DedeCMS article_allowurl_edit.php code injection
|
A vulnerability was found in DedeCMS up to 5.7.106. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file uploads/dede/article_allowurl_edit.php. The manipulation of the argument allurls leads to code injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230083.
|
[
"cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 | null |
GHSA-c277-m7f2-cgrx
|
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality via unknown vectors related to 2D.
|
[] | null | null | null | null | null |
|
GHSA-737v-r94f-3vfw
|
The NHI card’s web service component has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length. A local area network attacker with general user privilege can exploit this vulnerability to execute arbitrary code, manipulate system command or disrupt service.
|
[] | null | 7.8 | null | null | null |
|
CVE-2010-3179
|
Stack-based buffer overflow in the text-rendering functionality in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a long argument to the document.write method.
|
[
"cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2022-35508
|
Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) are vulnerable to SSRF when proxying HTTP requests between pve(pmg)proxy and pve(pmg)daemon. An attacker with an unprivileged account can craft an HTTP request to achieve SSRF and file disclosure of any files on the server. Also, in Proxmox Mail Gateway, privilege escalation to the root@pam account is possible if the backup feature has ever been used, because backup files such as pmg-backup_YYYY_MM_DD_*.tgz have 0644 permissions and contain an authkey value. This is fixed in pve-http-server 4.1-3.
|
[
"cpe:2.3:a:proxmox:proxmox_mail_gateway:-:*:*:*:*:*:*:*",
"cpe:2.3:a:proxmox:pve_http_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:proxmox:virtual_environment:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
GHSA-x78h-v7rw-746m
|
SQL injection vulnerability in www/people/editprofile.php in GForge 4.6b2 and earlier allows remote attackers to execute arbitrary SQL commands via the skill_delete[] parameter.
|
[] | null | null | null | null | null |
|
GHSA-m5cw-c64p-77h6
|
CSRF vulnerability in Jenkins Subversion Plugin
|
Subversion Plugin 2.15.3 and earlier does not require POST requests for several form validation methods, resulting in cross-site request forgery (CSRF) vulnerabilities.These vulnerabilities allow attackers to connect to an attacker-specified URL.
|
[] | null | 4.3 | null | null | null |
GHSA-47r2-phr8-m8cp
|
Apache Pulsar Broker Improper Authentication vulnerability
|
Improper Authentication vulnerability in Apache Software Foundation Apache Pulsar Broker allows a client to stay connected to a broker after authentication data expires if the client connected through the Pulsar Proxy when the broker is configured with authenticateOriginalAuthData=false or if a client connects directly to a broker with a specially crafted connect command when the broker is configured with authenticateOriginalAuthData=false.This issue affects Apache Pulsar: through 2.9.4, from 2.10.0 through 2.10.3, 2.11.0.2.9 Pulsar Broker users should upgrade to at least 2.9.5.
2.10 Pulsar Broker users should upgrade to at least 2.10.4.
2.11 Pulsar Broker users should upgrade to at least 2.11.1.
3.0 Pulsar Broker users are unaffected.
Any users running the Pulsar Broker for 2.8.* and earlier should upgrade to one of the above patched versions.
|
[] | null | 6.5 | null | null | null |
GHSA-5495-w853-78q6
|
Clearswift MAILsweeper before 4.3.15 does not properly detect and filter RAR 3.20 encoded files, which allows remote attackers to bypass intended policy.
|
[] | null | null | null | null | null |
|
GHSA-rhg6-3qw6-38pp
|
A flaw was found in Ansible Tower when running Openshift. Tower runs a memcached, which is accessed via TCP. An attacker can take advantage of writing a playbook polluting this cache, causing a denial of service attack. This attack would not completely stop the service, but in the worst-case scenario, it can reduce the Tower performance, for which memcached is designed. Theoretically, more sophisticated attacks can be performed by manipulating and crafting the cache, as Tower relies on memcached as a place to pull out setting values. Confidential and sensitive data stored in memcached should not be pulled, as this information is encrypted. This flaw affects Ansible Tower versions before 3.6.4, Ansible Tower versions before 3.5.6 and Ansible Tower versions before 3.4.6.
|
[] | null | 4.4 | null | null | null |
|
CVE-2024-6871
|
G DATA Total Security Incorrect Permission Assignment Local Privilege Escalation Vulnerability
|
G DATA Total Security Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the handling of autostart tasks. The issue results from incorrect permissions set on folders. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22629.
|
[
"cpe:2.3:a:gdata-software:total_security:25.5.15.21:*:*:*:*:*:*:*"
] | null | null | 7 | null | null |
GHSA-77j4-j77h-94mc
|
A local cross-site scripting (XSS) vulnerability was discovered in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): Aruba AOS-CX firmware: 10.04.xxxx - versions prior to 10.04.3070, 10.05.xxxx - versions prior to 10.05.0070, 10.06.xxxx - versions prior to 10.06.0110, 10.07.xxxx - versions prior to 10.07.0001. Aruba has released upgrades for Aruba AOS-CX devices that address this security vulnerability.
|
[] | null | null | null | null | null |
|
CVE-2021-29951
|
The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exposed attack surface in the maintenance service. *Note: This issue only affected Windows operating systems older than Win 10 build 1709. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.10.1, Firefox < 87, and Firefox ESR < 78.10.1.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | 6.4 | null |
|
CVE-2020-8120
|
A reflected Cross-Site Scripting vulnerability in Nextcloud Server 16.0.1 was discovered in the svg generation.
|
[
"cpe:2.3:a:nextcloud:nextcloud_server:16.0.1:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
RHSA-2025:11580
|
Red Hat Security Advisory: libxml2 security update
|
libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 libxml: Heap use after free (UAF) leads to Denial of service (DoS) libxml: Type confusion leads to Denial of service (DoS)
|
[
"cpe:/a:redhat:rhel_eus:9.4::appstream",
"cpe:/o:redhat:rhel_eus:9.4::baseos"
] | null | 9.1 | null | null | null |
GHSA-wqcx-hmmq-gx49
|
The Secure Channel (aka SChannel) security package in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7, when IIS 7.x is used, does not properly process client certificates during SSL and TLS handshakes, which allows remote attackers to cause a denial of service (LSASS outage and reboot) via a crafted packet, aka "TLSv1 Denial of Service Vulnerability."
|
[] | null | null | null | null | null |
|
GHSA-243r-xrw9-vfhw
|
Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce WooCommerce Square.This issue affects WooCommerce Square: from n/a through 3.8.1.
|
[] | null | 8.1 | null | null | null |
|
CVE-2007-5138
|
PHP remote file inclusion vulnerability in forum/forum.php in lustig.cms BETA 2.5 allows remote attackers to execute arbitrary PHP code via a URL in the view parameter.
|
[
"cpe:2.3:a:lustig:lustig.cms:2.5_beta:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-3372-3g66-485m
|
SQL Injection vulnerability in SeaCMS v.12.9 allows a remote attacker to obtain sensitive information via the admin_datarelate.php component.
|
[] | null | 6.5 | null | null | null |
|
GHSA-7g54-vgp6-jj5w
|
XML External Entity Reference in Apache Sling
|
In the XSS Protection API module before 1.0.12 in Apache Sling, the method XSS.getValidXML() uses an insecure SAX parser to validate the input string, which allows for XXE attacks in all scripts which use this method to validate user input, potentially allowing an attacker to read sensitive data on the filesystem, perform same-site-request-forgery (SSRF), port-scanning behind the firewall or DoS the application.
|
[] | null | null | 9.8 | null | null |
CVE-2018-7244
|
An information disclosure vulnerability exists In Schneider Electric's 66074 MGE Network Management Card Transverse installed in MGE UPS and MGE STS. The integrated web server (Port 80/443/TCP) of the affected devices could allow a remote attacker to obtain sensitive device information if network access was obtained.
|
[
"cpe:2.3:h:schneider-electric:66074_mge_network_management_card_transverse:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_comet_ups:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_eps_6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_eps_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_eps_8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_3000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_4000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_9000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:mge_galaxy_pw:-:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 | null |
|
GHSA-2hxw-2gfv-p3w2
|
The ContentLock WordPress plugin through 1.0.3 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
|
[] | null | 8.8 | null | null | null |
|
CVE-2009-2112
|
Directory traversal vulnerability in include/page_bottom.php in phpFK 7.03 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the _FORUM[settings_design_style] parameter.
|
[
"cpe:2.3:a:frank-karau:phpfk:7.03:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-22246
|
CVE-2025-22246 – UAA Private Key Exposure
|
Cloud Foundry UAA release versions from v77.21.0 to v7.31.0 are vulnerable to a private key exposure in logs.
|
[] | null | 3 | null | null | null |
GHSA-6j2v-43m9-c4m7
|
SQL injection vulnerability in single.php in Z-Breaknews 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[] | null | null | null | null | null |
|
GHSA-9xfw-qvx6-3jqx
|
Tecnick TCExam – Multiple CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
[] | null | 7.5 | null | null | null |
|
GHSA-c99r-9mvw-x49h
|
SEDUM 2.1 HTTP server allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long HTTP request.
|
[] | null | null | null | null | null |
|
CVE-2025-30695
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
|
[] | null | 5.5 | null | null | null |
|
CVE-2021-23873
|
McAfee Total Protection (MTP) privilege escalation vulnerability
|
Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file deletion as the SYSTEM user potentially causing Denial of Service via manipulating Junction link, after enumerating certain files, at a specific time.
|
[
"cpe:2.3:a:mcafee:total_protection:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2013-2383
|
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "handling of [a] glyph table" in the International Components for Unicode (ICU) Layout Engine before 51.2.
|
[
"cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:*:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-7ghh-hpqx-6wf8
|
In the Linux kernel, the following vulnerability has been resolved:wifi: iwlwifi: mvm: don't leak a link on AP removalRelease the link mapping resource in AP removal. This impacted devices
that do not support the MLD API (9260 and down).
On those devices, we couldn't start the AP again after the AP has been
already started and stopped.
|
[] | null | 5.5 | null | null | null |
|
CVE-2014-6666
|
The Baglamukhi (aka com.wshribaglamukhiblog) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:anusthanokarehasya:baglamukhi:0.1:*:*:*:*:android:*:*"
] | null | null | null | 5.4 | null |
|
CVE-2020-15768
|
An issue was discovered in Gradle Enterprise 2017.3 - 2020.2.4 and Gradle Enterprise Build Cache Node 1.0 - 9.2. Unrestricted HTTP header reflection in Gradle Enterprise allows remote attackers to obtain authentication cookies, if they are able to discover a separate XSS vulnerability. This potentially allows an attacker to impersonate another user. Gradle Enterprise affected application request paths:/info/headers, /cache-info/headers, /admin-info/headers, /distribution-broker-info/headers. Gradle Enterprise Build Cache Node affected application request paths:/cache-node-info/headers.
|
[
"cpe:2.3:a:gradle:enterprise:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gradle:enterprise_cache_node:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2000-1157
|
Buffer overflow in NAI Sniffer Agent allows remote attackers to execute arbitrary commands via a long SNMP community name.
|
[
"cpe:2.3:a:network_associates:sniffer_agent:3.0.10:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-2fch-jvg5-crf6
|
Improper Input Validation python-gnupg
|
python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component.
|
[] | null | null | 7.5 | null | null |
CVE-2022-26444
|
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420075; Issue ID: GN20220420075.
|
[
"cpe:2.3:o:mediatek:mt7603_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7610_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7612_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7612:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7613_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7613:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7615_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7620_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7622_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7622:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7628_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7629_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7629:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7915_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7915:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7916_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7916:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7986_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7986:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt8981_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8981:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
|
GHSA-j8m9-w856-qfxj
|
Certain NETGEAR devices are affected by stored XSS. This affects RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK20 before 2.3.5.26, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK40 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and RBK50 before 2.3.5.30.
|
[] | null | null | null | null | null |
|
GHSA-4fvj-4xr9-6q9h
|
A buffer overflow was reported in the local web server of some Motorola-branded Binatone Hubble Cameras that could allow an unauthenticated attacker on the same network to perform a denial-of-service attack against the device.
|
[] | null | null | null | null | null |
|
CVE-2013-6925
|
The integrated HTTPS server in Siemens RuggedCom ROS before 3.12.2 allows remote attackers to hijack web sessions by predicting a session id value.
|
[
"cpe:2.3:o:siemens:ruggedcom_rugged_operating_system:*:*:*:*:*:*:*:*"
] | null | null | null | 8.3 | null |
|
CVE-2020-19887
|
DBHcms v1.2.0 has a stored XSS vulnerability as there is no htmlspecialchars function for '$_POST['pageparam_insert_description']' variable in dbhcms\mod\mod.page.edit.php line 227, A remote authenticated with admin user can exploit this vulnerability to hijack other users.
|
[
"cpe:2.3:a:dbhcms_project:dbhcms:1.2.0:*:*:*:*:*:*:*"
] | null | 4.8 | null | 3.5 | null |
|
GHSA-73jc-g6m2-j62g
|
In the Linux kernel, the following vulnerability has been resolved:ntfs3: Add bounds checking to mi_enum_attr()Added bounds checking to make sure that every attr don't stray beyond
valid memory region.
|
[] | null | 5.5 | null | null | null |
|
GHSA-prhq-wgh2-766w
|
Cross-site scripting (XSS) vulnerability in ar-blog 5.2 allows remote attackers to inject arbitrary web script or HTML via the (1) month or (2) year parameter to index.php.
|
[] | null | null | null | null | null |
|
GHSA-4cg6-wj96-p2cj
|
Multiple cross-site scripting (XSS) vulnerabilities in CivicSpace 0.8.5 allow remote attackers to inject arbitrary web script or HTML via the (1) Subject, (2) Comment, and (3) Add new comment sections.
|
[] | null | null | null | null | null |
|
CVE-2005-3164
|
The AJP connector in Apache Tomcat 4.0.1 through 4.0.6 and 4.1.0 through 4.1.36, as used in Hitachi Cosminexus Application Server and standalone, does not properly handle when a connection is broken before request body data is sent in a POST request, which can lead to an information leak when "unsuitable request body data" is used for a different request, possibly related to Java Servlet pages.
|
[
"cpe:2.3:a:hitachi:cosminexus_application_server:05_00_05_05_e:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:cosminexus_application_server:05_00_05_05_f:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:cosminexus_application_server:05_00_05_05_h:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:cosminexus_application_server:05_00_05_05_k:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*"
] | null | null | null | 2.6 | null |
|
GHSA-cr67-78jr-j94p
|
Local File Inclusion in domokeeper
|
All versions of `domokeeper` are vulnerable to Local File Inclusion. The `/plugin/` route passes a GET parameter unsanitized to a `require()` call. It then returns the output of `require()` in the server response. This may allow attackers to load unintended code in the application. It also allows attackers to exfiltrate information in `.json` files.RecommendationNo fix is currently available. Consider using an alternative package until a fix is made available.
|
[] | null | null | null | null | null |
CVE-2019-13273
|
In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script. The overflow may be exploited by sending a crafted GET request that triggers an sprintf of the srcdb parameter.
|
[
"cpe:2.3:a:xymon:xymon:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
GHSA-624h-qc7h-qm64
|
The ReDi Restaurant Reservation plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 24.0902. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] | null | 6.1 | null | null | null |
|
CVE-2025-20025
|
Uncontrolled recursion for some TinyCBOR libraries maintained by Intel(R) before version 0.6.1 may allow an authenticated user to potentially enable denial of service via local access.
|
[] | 4.1 | 4.4 | null | null | null |
|
CVE-2020-5882
|
On BIG-IP 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5, and 11.6.1-11.6.5.1, under certain conditions, the Intel QuickAssist Technology (QAT) cryptography driver may produce a Traffic Management Microkernel (TMM) core file.
|
[
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-vw24-gw6x-f64v
|
SeaCMS V13.1 is vulnerable to Incorrect Access Control. A logic flaw can be exploited by an attacker to allow any user to recharge members indefinitely.
|
[] | null | 9.1 | null | null | null |
|
GHSA-cmm2-3fp2-rpjf
|
An issue was discovered in gpac 0.8.0. The dump_data_hex function in box_dump.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
|
[] | null | null | null | null | null |
|
GHSA-8695-32j3-m82m
|
A vulnerability classified as critical was found in Campcodes Courier Management System 1.0. This vulnerability affects unknown code of the file /edit_user.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 2.1 | 6.3 | null | null | null |
|
GHSA-9wqg-rqjg-27hv
|
SAP TREX 7.10 Revision 63 allows remote attackers to read arbitrary files via unspecified vectors, aka SAP Security Note 2203591.
|
[] | null | null | 9.8 | null | null |
|
CVE-2001-1282
|
Ipswitch IMail 7.04 and earlier records the physical path of attachments in an e-mail message header, which could allow remote attackers to obtain potentially sensitive configuration information.
|
[
"cpe:2.3:a:ipswitch:imail:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ipswitch:imail:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ipswitch:imail:7.0.4:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
RHSA-2022:4642
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: cgroups v1 release_agent feature may allow privilege escalation
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7 | null | null | null |
GHSA-4v3j-7fcp-c89c
|
The affected product uses a hard-coded blowfish key for encryption/decryption processes. The key can be easily extracted from binaries.
|
[] | null | 8.2 | null | null | null |
|
CVE-2011-0918
|
Stack-based buffer overflow in the NRouter (aka Router) service in IBM Lotus Domino allows remote attackers to execute arbitrary code via long filenames associated with Content-ID and ATTACH:CID headers in attachments in malformed calendar-request e-mail messages, aka SPR KLYH87LKRE.
|
[
"cpe:2.3:a:ibm:lotus_domino:*:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2025-47451
|
WordPress Product Quantity Dropdown For Woocommerce plugin <= 1.2 - Cross Site Request Forgery (CSRF) to Settings Change vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in silverplugins217 Product Quantity Dropdown For Woocommerce allows Cross Site Request Forgery. This issue affects Product Quantity Dropdown For Woocommerce: from n/a through 1.2.
|
[] | null | 4.3 | null | null | null |
GHSA-jxvj-g7q4-jgq7
|
An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations.Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34148.
|
[] | null | 7.8 | null | null | null |
|
RHSA-2021:3572
|
Red Hat Security Advisory: nss and nspr security, bug fix, and enhancement update
|
nss: TLS 1.3 CCS flood remote DoS Attack
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null | null |
GHSA-w98j-hpp8-cqf9
|
siteadmin/adduser.php in Customer Paradigm PageDirector CMS does not properly restrict access, which allows remote attackers to bypass intended restrictions and add administrative users via a direct request.
|
[] | null | null | null | null | null |
|
CVE-2017-8179
|
The camera driver of MTK platform in Huawei smart phones with software of versions earlier than Nice-AL00C00B155 has a buffer overflow vulnerability.Due to the insufficient input verification, an attacker tricks a user into installing a malicious application which has special privilege and sends a specific parameter to the driver of the smart phone, causing privilege escalation.
|
[
"cpe:2.3:o:huawei:mtk_platform_smart_phone_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:mtk_platform_smart_phone:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 | null |
|
GHSA-c3rj-c9pq-rmgx
|
Google Chrome before 29 sends HTTP Cookie headers without first validating that they have the required character-set restrictions, which allows remote attackers to conduct the equivalent of a persistent Logout CSRF attack via a crafted parameter that forces a web application to set a malformed cookie within an HTTP response.
|
[] | null | null | null | null | null |
|
RHSA-2015:1913
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: multiple code execution issue fixed in APSB15-27 flash-plugin: multiple code execution issue fixed in APSB15-27 flash-plugin: multiple code execution issue fixed in APSB15-27
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null | null |
GHSA-3c69-m56m-795w
|
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit.
|
[] | null | null | 7.5 | null | null |
|
RHSA-2024:9654
|
Red Hat Security Advisory: libsoup security update
|
libsoup: HTTP request smuggling via stripping null bytes from the ends of header names
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 7.5 | null | null | null |
CVE-2017-16691
|
SAP Note Assistant tool (SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 7.30, 7.31,7.40, from 7.50 to 7.52) supports upload of digitally signed note file of type 'SAR'. The digital signature verification is done together with the extraction of note file contained in the SAR archive. It is possible to append a tampered file to the SAR archive using SAPCAR tool and during the extraction, digital signature verification fails but the tampered file is extracted.
|
[
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.00:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.01:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.02:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.31:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.40:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.50:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.51:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_application_software_integrated_solution:7.52:*:*:*:*:*:*:*"
] | null | null | 6.5 | 5.8 | null |
|
GHSA-j229-2h63-rvh9
|
Improper Authentication for Keycloak
|
A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.
|
[] | null | 8.8 | null | null | null |
CVE-2024-38341
|
IBM Sterling Secure Proxy information disclosure
|
IBM Sterling Secure Proxy 6.0.0.0 through 6.0.3.1, 6.1.0.0 through 6.1.0.0, and 6.2.0.0 through 6.2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
|
[
"cpe:2.3:a:ibm:sterling_secure_proxy:6.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_secure_proxy:6.0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_secure_proxy:6.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_secure_proxy:6.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_secure_proxy:6.2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_secure_proxy:6.2.0.1:*:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
CVE-2014-8356
|
The web administrative portal in Zhone zNID 2426A before S3.0.501 allows remote authenticated users to bypass intended access restrictions via a modified server response, related to an insecure direct object reference.
|
[
"cpe:2.3:o:dasanzhone:znid_2426a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dasanzhone:znid_2426a:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.5 | null |
|
CVE-2010-0124
|
Employee Timeclock Software 0.99 places the database password on the mysqldump command line, which allows local users to obtain sensitive information by listing the process.
|
[
"cpe:2.3:a:timeclock-software:employee_timeclock_software:0.99:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
GHSA-pq7v-xh7j-pwmx
|
An issue has been discovered in GitLab CE/EE affecting all versions before 16.4.4, all versions starting from 15.5 before 16.5.4, all versions starting from 16.6 before 16.6.2. File integrity may be compromised when source code or installation packages are pulled from a specific tag.
|
[] | null | 5.7 | null | null | null |
|
CVE-2018-1059
|
The DPDK vhost-user interface does not check to verify that all the requested guest physical range is mapped and contiguous when performing Guest Physical Addresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory. All versions before 18.02.1 are vulnerable.
|
[
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:virtualization_manager:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 2.9 | null |
|
GHSA-9x7x-fv7w-r8pq
|
An exploitable denial of service exists in the the Joyent SmartOS OS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFSADDENTRIES when used with a 32 bit model. An attacker can cause a buffer to be allocated and never freed. When repeatedly exploit this will result in memory exhaustion, resulting in a full system denial of service.
|
[] | null | null | 5.5 | null | null |
|
CVE-2021-46868
|
The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access.
|
[
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
GHSA-jp5w-6447-j2m9
|
Permission control vulnerability in the clipboard module
Impact: Successful exploitation of this vulnerability may affect service confidentiality.
|
[] | null | 6.2 | null | null | null |
|
CVE-2023-2007
|
The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-4rqg-f28v-3gvx
|
A vulnerability has been identified in RUGGEDCOM ROS M2100 (All versions < V5.6.0), RUGGEDCOM ROS RMC8388 devices (All versions < V5.6.0), RUGGEDCOM ROS RS416v2 (All versions < V5.6.0), RUGGEDCOM ROS RS900G (All versions < V5.6.0), RUGGEDCOM ROS RS900G (32M) (All versions < V5.6.0), RUGGEDCOM ROS RSG2100 (32M) V5.X (All versions < V5.6.0), RUGGEDCOM ROS RSG2100P (All versions < V5.6.0), RUGGEDCOM ROS RSG2100P (32M) V5.X (All versions < V5.6.0), RUGGEDCOM ROS RSG2288 V5.X (All versions < V5.6.0), RUGGEDCOM ROS RSG2300 V5.X (All versions < V5.6.0), RUGGEDCOM ROS RSG2300P V5.X (All versions < V5.6.0), RUGGEDCOM ROS RSG2488 V5.X (All versions < V5.6.0), RUGGEDCOM ROS RSG900 V5.X (All versions < V5.6.0), RUGGEDCOM ROS RSG920P V5.X (All versions < V5.6.0), RUGGEDCOM ROS RSL910 (All versions < V5.6.0), RUGGEDCOM ROS RST2228 (All versions < V5.6.0), RUGGEDCOM ROS RST916C (All versions < V5.6.0), RUGGEDCOM ROS RST916P (All versions < V5.6.0). A timing attack in a third-party component could make the retrieval of the private key possible, used for encryption of sensitive data. If a threat actor were to exploit this, the data integrity and security could be compromised.
|
[] | null | 7.5 | null | null | null |
|
CVE-2005-2126
|
The FTP client in Windows XP SP1 and Server 2003, and Internet Explorer 6 SP1 on Windows 2000 SP4, when "Enable Folder View for FTP Sites" is enabled and the user manually initiates a file transfer, allows user-assisted, remote FTP servers to overwrite files in arbitrary locations via crafted filenames.
|
[
"cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2000:*:sp4:*:fr:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*"
] | null | null | null | 2.6 | null |
|
GHSA-6mj8-c74f-xjxv
|
Deserialization of Untrusted Data vulnerability in Cozmoslabs TranslatePress allows Object Injection. This issue affects TranslatePress: from n/a through 2.9.6.
|
[] | null | 7.2 | null | null | null |
|
GHSA-5c86-xw43-gw75
|
Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
|
[] | null | null | null | null | null |
|
GHSA-6c7r-27gf-58jj
|
register.php in Ultimate PHP Board (UPB) 1.0 and 1.0b uses an administrative account Admin with a capital "A," but allows a remote attacker to impersonate the administrator by registering an account name of admin with a lower case "a."
|
[] | null | 9.8 | null | null | null |
|
GHSA-cx25-8g49-fx7q
|
In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.
|
[] | null | 8.1 | null | null | null |
|
GHSA-gf9m-fv4f-59cp
|
The Video0 driver in Huawei P8 smartphones with software GRA-UL00 before GRA-UL00C00B350, GRA-UL10 before GRA-UL10C00B350, GRA-TL00 before GRA-TL00C01B350, GRA-CL00 before GRA-CL00C92B350, and GRA-CL10 before GRA-CL10C92B350 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to obtain sensitive information from stack memory or cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access.
|
[] | null | null | 6.1 | null | null |
|
CVE-2025-39569
|
WordPress Taskbuilder <= 4.0.1 - SQL Injection Vulnerability
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in taskbuilder Taskbuilder allows Blind SQL Injection. This issue affects Taskbuilder: from n/a through 4.0.1.
|
[] | null | 8.5 | null | null | null |
GHSA-mj47-96qq-gghw
|
VocalTec VGW4/8 Gateway 8.0 allows remote attackers to bypass authentication via an HTTP request to home.asp with a trailing slash (/).
|
[] | null | null | null | null | null |
|
GHSA-g549-jfg6-98ch
|
ChakraCore RCE Vulnerability
|
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0995, CVE-2018-1019.
|
[] | null | null | 7.5 | null | null |
GHSA-q3j8-cx97-ppff
|
SQL injection vulnerability in Segue 2.2.10.2 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-mm4w-v5v7-9p65
|
Multiple memory leaks in Ulrik Petersen Emdros Database Engine before 1.2.0.pre231 allow local users to cause a denial of service (memory consumption) via unspecified vectors, a different issue than CVE-2005-0415.
|
[] | null | null | null | null | null |
|
GHSA-gcr8-c572-x97j
|
Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-9161, CVE-2015-3046, CVE-2015-3049, CVE-2015-3050, CVE-2015-3051, CVE-2015-3052, CVE-2015-3057, CVE-2015-3070, and CVE-2015-3076.
|
[] | null | null | null | null | null |
|
CVE-2022-41654
|
An authentication bypass vulnerability exists in the newsletter subscription functionality of Ghost Foundation Ghost 5.9.4. A specially-crafted HTTP request can lead to increased privileges. An attacker can send an HTTP request to trigger this vulnerability.
|
[
"cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*"
] | null | null | 9.6 | null | null |
|
CVE-2018-11799
|
Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 5.0.0 to impersonate other users. The malicious user can construct an XML that results workflows running in other user's name.
|
[
"cpe:2.3:a:apache:oozie:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:oozie:3.1.3:incubating:*:*:*:*:*:*"
] | null | null | 6.5 | 4 | null |
|
GHSA-2499-8qv4-fpf6
|
IOCatalogue in IOKitUser in Apple iOS before 7 allows attackers to cause a denial of service (NULL pointer dereference and device crash) via a crafted application.
|
[] | null | null | null | null | null |
|
GHSA-fwfv-76hg-43mf
|
An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.
|
[] | null | 5.5 | null | null | null |
|
CVE-2021-0261
|
Junos OS: Denial of Service vulnerability in J-Web and web based (HTTP/HTTPS) services caused by a high number of specific requests
|
A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of specific requests. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S17 on EX Series; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 15.1 versions prior to 15.1R7-S8; 15.1X49 versions prior to 15.1X49-D230 on SRX Series; 16.1 versions prior to 16.1R7-S8; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R1-S3, 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2.
|
[
"cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s16:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d100:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d85:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d90:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d95:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-j4vh-w7wr-j9fm
|
The web-based configuration interface of the TP-Link M7350 V3 with firmware before 190531 is affected by several post-authentication command injection vulnerabilities.
|
[] | null | null | 8.8 | null | null |
|
GHSA-qgxj-g5pp-7xv2
|
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6200 before 1.1.00.24, R6020 before 1.0.0.30, R6080 before 1.0.0.30, R6120 before 1.0.0.36, R6700v2 before 1.1.0.42, R6800 before 1.1.0.42, and R6900v2 before 1.1.0.42.
|
[] | null | null | null | null | null |
|
GHSA-7c8f-c5jx-87w6
|
An issue was discovered in Logitech Options. The OAuth 2.0 state parameter was not properly validated. This leaves applications vulnerable to CSRF attacks during authentication and authorization operations.
|
[] | null | 8.8 | null | null | null |
|
RHSA-2022:0485
|
Red Hat Security Advisory: OpenShift Container Platform 4.8.31 security update
|
log4j-core: remote code execution via JDBC Appender
|
[
"cpe:/a:redhat:openshift:4.8::el8"
] | null | 6.6 | null | null | null |
GHSA-mx3h-9hhc-93r9
|
The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to the way memory addresses are handled, aka "Windows Kernel Information Disclosure Vulnerability". This CVE is unique from CVE-2018-0811, CVE-2018-0813, CVE-2018-0814, CVE-2018-0894, CVE-2018-0895, CVE-2018-0897, CVE-2018-0898, CVE-2018-0899, CVE-2018-0900, CVE-2018-0901 and CVE-2018-0926.
|
[] | null | null | 4.7 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.