id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
RHSA-2023:6199
Red Hat Security Advisory: firefox security update
Mozilla: Queued up rendering could have allowed websites to clickjack Mozilla: Large WebGL draw could have led to a crash Mozilla: WebExtensions could open arbitrary URLs Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 Mozilla: Address bar spoofing via bidirectional characters libvpx: crash related to VP9 encoding in libvpx
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.5
null
null
null
CVE-2008-2035
Cross-site scripting (XSS) vulnerability in the Bluemoon, Inc. (1) BackPack 0.91 and earlier, (2) BmSurvey 0.84 and earlier, (3) newbb_fileup 1.83 and earlier, (4) News_embed (news_fileup) 1.44 and earlier, and (5) PopnupBlog 3.19 and earlier modules for XOOPS 2.0.x, XOOPS Cube 2.1, and ImpressCMS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:bluemoon:backpack:*:*:*:*:*:*:*:*", "cpe:2.3:a:bluemoon:bmsurvey:*:*:*:*:*:*:*:*", "cpe:2.3:a:bluemoon:newbb_fileup:*:*:*:*:*:*:*:*", "cpe:2.3:a:bluemoon:news_fileup:*:*:*:*:*:*:*:*", "cpe:2.3:a:bluemoon:popnupblog:*:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops_cube:2.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2024-46779
drm/imagination: Free pvr_vm_gpuva after unlink
In the Linux kernel, the following vulnerability has been resolved: drm/imagination: Free pvr_vm_gpuva after unlink This caused a measurable memory leak. Although the individual allocations are small, the leaks occurs in a high-usage codepath (remapping or unmapping device memory) so they add up quickly.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-5mr8-rv5h-p6vv
Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attackers to cause a persistent denial of service (segmentation fault) via a long /goform/langSwitch langSelectionOnly parameter.
[]
null
null
null
null
null
ICSA-22-356-01
Priva TopControl Suite
Priva TopControl Suite versions up to 8.7.8.0 are vulnerable to secure shell (SSH) credentials being deciphered. An attacker could calculate the login credentials for the Priva product and login remotely.CVE-2022-3010 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
[]
null
null
7.5
null
null
CVE-2019-17639
In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method's declared return type.
[ "cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*", "cpe:2.3:a:eclipse:openj9:0.21.0:-:*:*:*:*:*:*", "cpe:2.3:a:eclipse:openj9:0.21.0:milestone1:*:*:*:*:*:*", "cpe:2.3:a:eclipse:openj9:0.21.0:milestone2:*:*:*:*:*:*" ]
null
5.3
null
5
null
CVE-2024-46918
app/Controller/UserLoginProfilesController.php in MISP before 2.4.198 does not prevent an org admin from viewing sensitive login fields of another org admin in the same org.
[ "cpe:2.3:a:misp:misp:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-h58m-j9m7-cp57
An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "CoreGraphics" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted JPEG file.
[]
null
null
7.8
null
null
CVE-2015-0778
osc before 0.151.0 allows remote attackers to execute arbitrary commands via shell metacharacters in a _service file.
[ "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:a:suse:opensuse_osc:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-jj37-qmmg-fmgp
Every login in tangro Business Workflow before 1.18.1 generates the same JWT token, which allows an attacker to reuse the token when a session is active. The JWT token does not contain an expiration timestamp.
[]
null
null
null
null
null
CVE-2022-2292
SourceCodester Hotel Management System Room Edit Page 1 cross site scripting
A vulnerability classified as problematic has been found in SourceCodester Hotel Management System 2.0. Affected is an unknown function of the file /ci_hms/massage_room/edit/1 of the component Room Edit Page. The manipulation of the argument massageroomDetails with the input "><script>alert("XSS")</script> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:hotel_management_system_project:hotel_management_system:2.0:*:*:*:*:*:*:*" ]
null
3.5
null
null
null
GHSA-mgmx-337f-xc42
Receipt of a specially crafted Connectionless Network Protocol (CLNP) datagram destined to an interface of a Junos OS device may result in a kernel crash or lead to remote code execution. Devices are only vulnerable to the specially crafted CLNP datagram if 'clns-routing' or ES-IS is explicitly configured. Devices with without CLNS enabled are not vulnerable to this issue. Devices with IS-IS configured on the interface are not vulnerable to this issue unless CLNS routing is also enabled. This issue only affects devices running Junos OS 15.1. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F5-S3, 15.1F6-S8, 15.1F7, 15.1R5; 15.1X49 versions prior to 15.1X49-D60; 15.1X53 versions prior to 15.1X53-D66, 15.1X53-D233, 15.1X53-D471. Earlier releases are unaffected by this vulnerability, and the issue has been resolved in Junos OS 16.1R1 and all subsequent releases.
[]
null
null
7.5
null
null
CVE-2015-5468
Directory traversal vulnerability in the WP e-Commerce Shop Styling plugin before 2.6 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter to includes/download.php.
[ "cpe:2.3:a:wpshopstyling:wp_e-commerce_shop_styling:*:*:*:*:*:wordpress:*:*" ]
null
null
7.5
5
null
GHSA-293h-rg6q-5hxj
BEA WebLogic Server and Express 8.1 SP1 and earlier allows local users in the Operator role to obtain administrator passwords via MBean attributes, including (1) ServerStartMBean.Password and (2) NodeManagerMBean.CertificatePassword.
[]
null
null
null
null
null
GHSA-542w-9rgx-v3rq
** DISPUTED ** Multiple directory traversal vulnerabilities in crs.exe in the Cell Request Service in HP Data Protector allow remote attackers to create arbitrary files via an opcode-1091 request, or create or delete arbitrary files via an opcode-305 request. NOTE: the vendor reportedly asserts that this behavior is "by design."
[]
null
null
null
null
null
CVE-2023-37225
Pexip Infinity before 32 allows Webapp1 XSS via preconfigured links.
[ "cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
CVE-2025-45751
SourceCodester Web Based Pharmacy Product Management System 1.0 is vulnerable to Cross Site Scripting (XSS) in add-admin.php via the Fullname text field.
[]
null
5.4
null
null
null
CVE-2017-17788
In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version string.
[ "cpe:2.3:a:gimp:gimp:2.8.22:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*" ]
null
5.5
null
4.3
null
CVE-2023-0184
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler which may lead to denial of service, escalation of privileges, information disclosure, and data tampering.
[ "cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:geforce:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:nvs:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:quadro:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:rtx:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:tesla:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*", "cpe:2.3:a:nvidia:studio:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-g2pp-5mmc-fhvg
TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the filename parameter in /setting/CloudACMunualUpdate.
[]
null
9.8
null
null
null
GHSA-3xcp-298q-q3pm
COPS 1.04 allows local users to overwrite or create arbitrary files via a symlink attack on temporary files in (1) res_diff, (2) ca.src, and (3) mail.chk.
[]
null
null
null
null
null
GHSA-pvc7-5x99-c9mm
Check Point FireWall-1 4.0 and 4.1 allows remote attackers to cause a denial of service by sending a stream of invalid commands (such as binary zeros) to the SMTP Security Server proxy.
[]
null
null
null
null
null
CVE-2023-38633
A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.
[ "cpe:2.3:a:gnome:librsvg:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
RHSA-2023:4590
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update
Controller: Html injection in custom login info
[ "cpe:/a:redhat:ansible_automation_platform:2.3::el8", "cpe:/a:redhat:ansible_automation_platform:2.3::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el9" ]
null
7.3
null
null
null
CVE-2018-5287
The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-about page.
[ "cpe:2.3:a:gd_rating_system_project:gd_rating_system:2.3:*:*:*:*:wordpress:*:*" ]
null
null
7.5
5
null
GHSA-97g5-8v5w-2cf2
Missing Authorization vulnerability in AlphaBPO Easy Newsletter Signups allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Easy Newsletter Signups: from n/a through 1.0.4.
[]
null
6.5
null
null
null
CVE-2013-6193
Unspecified vulnerability on HP LaserJet M1522n and M2727; LaserJet Pro 100, 300, 400, CM1415fnw, CP1*, M121*, M1536dnf, and P1*; Color LaserJet CM* and CP*; and TopShot LaserJet Pro M275 printers allows remote attackers to cause a denial of service via unknown vectors.
[ "cpe:2.3:h:hp:color_laserjet_cm1312nfi_multifunction_printer:cc431a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cm2320n_multifunction_printer:cc434a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp1515:cc377a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp1518:cc378a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp2025_printer:cb494a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp5225:ce710a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp5225:ce711a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cp5225:ce712a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:hp_laserjet_pro_m1214nfh_mfp:ce842a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m1522n_multifunction_printer:cc372a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m2727_multifunction_printer:cb532a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m2727_multifunction_printer:cb533a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_100_color_mfp_m175:ce866a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_300_color_mfp_printer_m375:ce903a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_300_color_printer_m351:ce955a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_400_color_mfp_m475:ce863a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_400_color_mfp_m475:ce864a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_400_color_printer_m451:ce956a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_400_color_printer_m451:ce957a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_400_color_printer_m451:ce958a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_cm1415fnw_color_multifunction_printer:ce862a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_cp1025nw:ce914a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_cp1025nw:ce918a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_cp1525nw_color_printer:ce875a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m1212nf_mfp:ce841a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m1213nf_mfp:ce845a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m1216nfh_mfp:ce843a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m1217nfw_mfp:ce844a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_m1536dnf_multifunction_printer:ce538a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_p1102:ce657a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_p1102:ce658a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_pro_p1606dn:ce749a:*:*:*:*:*:*:*", "cpe:2.3:h:hp:topshot_laserjet_pro_m275_mfp:cf040a:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2021-21168
Insufficient policy enforcement in appcache in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
CVE-2014-8884
Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel before 3.17.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.0:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:arm64:*", "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.13.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14:-:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14:rc8:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.15.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.17.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.17.2:*:*:*:*:*:*:*" ]
null
null
null
6.1
null
GHSA-66qg-3v6q-326j
The wp-invoice plugin before 4.1.1 for WordPress has incorrect access control over wpi_paypal payer metadata updates.
[]
null
null
null
null
null
GHSA-vpvv-5xj9-pv4q
Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.
[]
null
null
9.6
null
null
GHSA-9hhf-j948-m466
In the Linux kernel, the following vulnerability has been resolved:wifi: mac80211: don't return unset power in ieee80211_get_tx_power()We can get a UBSAN warning if ieee80211_get_tx_power() returns the INT_MIN value mac80211 internally uses for "unset power level".UBSAN: signed-integer-overflow in net/wireless/nl80211.c:3816:5 -2147483648 * 100 cannot be represented in type 'int' CPU: 0 PID: 20433 Comm: insmod Tainted: G WC OE Call Trace: dump_stack+0x74/0x92 ubsan_epilogue+0x9/0x50 handle_overflow+0x8d/0xd0 __ubsan_handle_mul_overflow+0xe/0x10 nl80211_send_iface+0x688/0x6b0 [cfg80211] [...] cfg80211_register_wdev+0x78/0xb0 [cfg80211] cfg80211_netdev_notifier_call+0x200/0x620 [cfg80211] [...] ieee80211_if_add+0x60e/0x8f0 [mac80211] ieee80211_register_hw+0xda5/0x1170 [mac80211]In this case, simply return an error instead, to indicate that no data is available.
[]
null
9.1
null
null
null
CVE-2019-2312
When handling the vendor command there exists a potential buffer overflow due to lack of input validation of data buffer received in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9607, MDM9640, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCS405, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDM630, SDM660, SDX24
[ "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
null
CVE-2025-22372
Insecure password storage in SicommNet BASEC
Insufficiently Protected Credentials vulnerability in SicommNet BASEC on SaaS allows Password Recovery. Passwords are either stored in plain text using reversible encryption, allowing an attacker with sufficient privileges to extract plain text passwords easily. This issue affects BASEC: from 14 Dec 2021.
[]
9.3
null
null
null
null
RHSA-2016:2640
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.3 on RHEL 6
undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" ]
null
null
6.5
null
null
GHSA-95xf-vj6c-3pj7
SetTranslationHandler.php does not validate that the user is an election admin, allowing any (even unauthenticated) user to change election-related translation text. While partially broken in newer MediaWiki versions, the check is still missing.This issue affects Mediawiki - SecurePoll extension: from 1.39.X before 1.39.13, from 1.42.X before 1.42.7, from 1.43.X before 1.43.2.
[]
null
7.5
null
null
null
RHSA-2025:10781
Red Hat Security Advisory: OpenShift Container Platform 4.16.44 bug fix and security update
golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws net/http: Request smuggling due to acceptance of invalid chunked data in net/http sudo: LPE via host option
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
7
null
null
null
GHSA-hfx8-3wrm-cvm8
Buffer overflow in the SDO_CODE_SIZE procedure of the MD2 package (MDSYS.MD2.SDO_CODE_SIZE) in Oracle 10g before 10.1.0.2 Patch 2 allows local users to execute arbitrary code via a long LAYER parameter.
[]
null
null
null
null
null
GHSA-rp6c-mxw5-wc9m
admin/configuration.php in Guestbara 1.2 and earlier allows remote attackers to modify the e-mail, name, and password of the admin account by setting the zapis parameter to "ok" and providing modified admin_mail, login, and pass parameters.
[]
null
null
null
null
null
CVE-2024-31584
Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component torch/csrc/jit/mobile/flatbuffer_loader.cpp.
[ "cpe:2.3:a:pytorchlightning:pytorch_lightning:*:*:*:*:*:python:*:*" ]
null
5.5
null
null
null
GHSA-rp82-525p-h9xh
Beeline Smart box 2.0.38 is vulnerable to Cross Site Request Forgery (CSRF) via mgt_end_user.htm.
[]
null
null
null
null
null
GHSA-325m-pvh6-hvj7
A vulnerability was found in Intelbras VIP S3020 G2, VIP S4020 G2, VIP S4020 G3 and VIP S4320 G2 up to 20241222 and classified as problematic. Affected by this issue is some unknown functionality of the file /web_caps/webCapsConfig of the component Web Interface. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor assesses that "the information disclosed in the URL is not sensitive or poses any risk to the user".
[]
6.9
5.3
null
null
null
CVE-2022-39819
In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This allows authenticated users to execute commands on the operating system.
[ "cpe:2.3:a:nokia:1350_optical_management_system:14.2:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-j6c2-vwhh-r4vg
A stored cross-site scripting (XSS) vulnerability in survey titles of REDCap 14.9.6 allows authenticated users to inject malicious scripts into the Survey Title field or Survey Instructions. When a user receives a survey and clicks anywhere on the survey page to enter data, the crafted payload (which has been injected into all survey fields) is executed, potentially enabling the execution of arbitrary web scripts.
[]
null
5.4
null
null
null
RHSA-2014:0884
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.4 security update
PicketLink: XXE via insecure DocumentBuilderFactory usage
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.2.4" ]
null
null
null
null
null
GHSA-465v-343m-p6rx
Buffer overflow in the Graphics Device Interface (GDI) in Microsoft Windows 2000 SP4; XP SP2; Server 2003 Gold, SP1, and SP2; and Vista allows local users to gain privileges via certain "color-related parameters" in crafted images.
[]
null
null
null
null
null
GHSA-28q2-9f7f-9rrv
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
null
CVE-2022-29548
A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.
[ "cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager_analytics:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager_analytics:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_manager_analytics:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:api_microgateway:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:data_analytics_server:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:enterprise_integrator:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:enterprise_integrator:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:enterprise_integrator:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:enterprise_integrator:6.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:enterprise_integrator:6.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server_analytics:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server_analytics:5.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server_as_key_manager:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server_as_key_manager:5.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server_as_key_manager:5.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server_as_key_manager:5.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:micro_integrator:1.0.0:*:*:*:*:*:*:*" ]
null
4.6
null
null
null
GHSA-jcxf-qq8g-jpph
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
[]
null
null
null
null
null
RHBA-2016:2206
Red Hat Bug Fix Advisory: evolution-data-server bug fix update
evolution-data-server: IMAPx Component Information Disclosure
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
null
GHSA-732q-646p-qgpp
A Cross-Site Scripting vulnerability exists in SAP BusinessObjects Business Intelligence Platform (Web Intelligence-Publication related pages); corrected in version 4.2. Privileges are required in order to exploit this vulnerability.
[]
null
null
null
null
null
CVE-2022-22576
An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).
[ "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:solidfire_\\&_hci_storage_node:-:*:*:*:*:*:*:*", "cpe:2.3:o:brocade:fabric_operating_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", "cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*" ]
null
8.1
null
5.5
null
CVE-2022-48336
Widevine Trusted Application (TA) 5.0.0 through 7.1.1 has a PRDiagParseAndStoreData integer overflow and resultant buffer overflow.
[ "cpe:2.3:a:widevine:trusted_application:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-rq9r-qvwg-829q
Erxes Path Traversal vulnerability
In Erxes <1.6.2, an unauthenticated attacker can read arbitrary files from the system using a Path Traversal vulnerability in the /read-file endpoint handler.
[]
7.7
null
null
null
null
CVE-2000-0982
Internet Explorer before 5.5 forwards cached user credentials for a secure web site to insecure pages on the same web site, which could allow remote attackers to obtain the credentials by monitoring connections to the web server, aka the "Cached Web Credentials" vulnerability.
[ "cpe:2.3:a:microsoft:internet_explorer:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.01:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2024-42102
Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again"
In the Linux kernel, the following vulnerability has been resolved: Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" Patch series "mm: Avoid possible overflows in dirty throttling". Dirty throttling logic assumes dirty limits in page units fit into 32-bits. This patch series makes sure this is true (see patch 2/2 for more details). This patch (of 2): This reverts commit 9319b647902cbd5cc884ac08a8a6d54ce111fc78. The commit is broken in several ways. Firstly, the removed (u64) cast from the multiplication will introduce a multiplication overflow on 32-bit archs if wb_thresh * bg_thresh >= 1<<32 (which is actually common - the default settings with 4GB of RAM will trigger this). Secondly, the div64_u64() is unnecessarily expensive on 32-bit archs. We have div64_ul() in case we want to be safe & cheap. Thirdly, if dirty thresholds are larger than 1<<32 pages, then dirty balancing is going to blow up in many other spectacular ways anyway so trying to fix one possible overflow is just moot.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
4.7
null
null
null
CVE-2019-5132
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll GEM Raster parser of the Accusoft ImageGear 19.3.0 library. A specially crafted GEM file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
[ "cpe:2.3:a:accusoft:imagegear:19.3.0:*:*:*:*:*:*:*" ]
null
null
9.8
null
null
GHSA-3p49-c6p4-xpp6
sftnow through 2018-12-29 allows index.php?g=Admin&m=User&a=add_post CSRF to add an admin account.
[]
null
null
8.8
null
null
CVE-2009-0760
Team Board 1.x and 2.x stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing credentials via a direct request for data/team.mdb.
[ "cpe:2.3:a:team5:team_board:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:team5:team_board:2.0.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2008-1513
SQL injection vulnerability in index.php in Danneo CMS 0.5.1 and earlier, when the Referers statistics option is enabled, allows remote attackers to execute arbitrary SQL commands via the HTTP Referer header.
[ "cpe:2.3:a:danneo:cms:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-h45p-8wrq-5r9q
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in motov.net Ebook Store allows Stored XSS. This issue affects Ebook Store: from n/a through 5.8008.
[]
null
5.9
null
null
null
GHSA-p49m-w88c-9w8j
Missing Authorization vulnerability in Copy Content Protection Team Secure Copy Content Protection and Content Locking.This issue affects Secure Copy Content Protection and Content Locking: from n/a through 3.7.1.
[]
null
4.3
null
null
null
RHSA-2020:2239
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
[ "cpe:/a:redhat:rhel_extras:6" ]
null
5.3
6.8
null
null
GHSA-3ghf-f72w-2g9p
AultWare pwStore 2010.8.30.0 has DoS via an empty HTTP request
[]
null
null
null
null
null
CVE-2019-9442
In the Android kernel in the mnh driver there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System privileges required. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
6.7
null
4.6
null
CVE-2010-0941
Multiple cross-site scripting (XSS) vulnerabilities in eTek Systems Hit Counter 2.0 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) inc/login.php, (3) admin/index.php, and (4) admin/forgot.php.
[ "cpe:2.3:a:web-site-development:etek_systems_hit_counter:2.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
RHSA-2023:3976
Red Hat Security Advisory: OpenShift Container Platform 4.12.24 packages and security update
kube-apiserver: PrivEsc
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
8
null
null
null
CVE-2014-6832
The Bersa Forum (aka com.gcspublishing.bersaforum) application 3.9.16 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:gcspublishing:bersa_forum:3.9.16:*:*:*:*:android:*:*" ]
null
null
null
5.4
null
GHSA-46w7-rq7x-9wg9
cgi-bin/AZ_Retrain.cgi in Aztech ADSL DSL5018EN (1T1R), DSL705E, and DSL705EU devices does not check for authentication, which allows remote attackers to cause a denial of service (WAN connectivity reset) via a direct request.
[]
null
null
7.5
null
null
GHSA-8j4q-jx97-vfcm
Habari 0.6.5 allows remote attackers to obtain sensitive information via a direct request to (1) header.php and (2) comments_items.php in system/admin/, which reveals the installation path in an error message.
[]
null
null
null
null
null
CVE-2016-10624
selenium-chromedriver is a simple utility for downloading the Selenium Webdriver for Google Chrome selenium-chromedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.
[ "cpe:2.3:a:selenium-chromedriver_project:selenium-chromedriver:-:*:*:*:*:node.js:*:*" ]
null
null
8.1
9.3
null
CVE-2024-41703
LibreChat through 0.7.4-rc1 has incorrect access control for message updates.
[ "cpe:2.3:a:librechat:librechat:*:*:*:*:*:*:*:*", "cpe:2.3:a:librechat:librechat:0.7.4:rc1:*:*:*:*:*:*" ]
null
5.4
null
null
null
CVE-2024-13870
Unauthenticated Firmware Downgrade in Bitdefender Box v1
An improper access control vulnerability exists in Bitdefender Box 1 (firmware version 1.3.52.928 and below) that allows an unauthenticated attacker to downgrade the device's firmware to an older, potentially vulnerable version of a Bitdefender-signed firmware. The attack requires Bitdefender BOX to be booted in Recovery Mode and that the attacker be present within the WiFi range of the BOX unit.
[]
1.8
null
null
null
null
GHSA-jpg3-w2h5-g48c
SQL injection vulnerability in class/page.php in Farsi Script (aka FaScript) FaName 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: this might be the same issue as CVE-2008-0328.
[]
null
9.8
null
null
null
CVE-2018-19896
ThinkCMF X2.2.2 has SQL Injection via the function delete() in SlideController.class.php and is exploitable with the manager privilege via the ids[] parameter in a slide action.
[ "cpe:2.3:a:thinkcmf:thinkcmf:x2.2.2:*:*:*:*:*:*:*" ]
null
null
7.2
6.5
null
CVE-2015-1554
kgb-bot 1.33-2 allows remote attackers to cause a denial of service (crash).
[ "cpe:2.3:a:kgb-bot_project:kgb-bot:1.33-2:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-645r-8fm2-2g4q
The CWSAPI SOAP service in HP ArcSight SmartConnectors before 7.1.6 has a hardcoded password, which makes it easier for remote attackers to obtain administrative access by leveraging knowledge of this password.
[]
null
null
null
null
null
CVE-2018-1465
IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products ( 6.1, 6.2, 6.3, 6.4, 7.1, 7.2, 7.3, 7.4, 7.5, 7.6, 7.6.1, 7.7, 7.7.1, 7.8, 7.8.1, 8.1, and 8.1.1) could allow an authenticated user to obtain the private key which could make intercepting GUI communications possible. IBM X-Force ID: 140396.
[ "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:storwize_v7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:storwize_v5000:-:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:storwize_v3700:-:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:storwize_v3500:-:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:storwize_v9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:storwize_v9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:san_volume_controller:-:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spectrum_virtualize:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spectrum_virtualize_for_public_cloud:*:*:*:*:*:*:*:*" ]
null
5.3
null
3.5
null
PYSEC-2020-219
null
In wagtail-2fa before 1.4.1, any user with access to the CMS can view and delete other users 2FA devices by going to the correct path. The user does not require special permissions in order to do so. By deleting the other users device they can disable the target users 2FA devices and potentially compromise the account if they figure out their password. The problem has been patched in version 1.4.1.
[]
null
null
null
null
null
CVE-2006-5274
Integer overflow in McAfee ePolicy Orchestrator 3.5 through 3.6.1, ProtectionPilot 1.1.1 and 1.5, and Common Management Agent (CMA) 3.5.5.438 allows remote attackers to cause a denial of service (CMA Framework service crash) and possibly execute arbitrary code via unspecified vectors.
[ "cpe:2.3:a:mcafee:common_management_agent:3.6.0.438:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:epolicy_orchestrator:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:epolicy_orchestrator:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:protectionpilot:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:protectionpilot:1.1.1:p3:*:*:*:*:*:*", "cpe:2.3:a:mcafee:protectionpilot:1.5.0:*:*:*:*:*:*:*" ]
null
null
null
7.6
null
GHSA-c4jr-vjm4-27hq
Veracode Scan Jenkins Plugin vulnerable to information disclosure
Veracode Scan Jenkins Plugin before 23.3.19.0 is vulnerable to information disclosure of proxy credentials in job logs under specific configurations.Users are potentially affected if they:are using Veracode Scan Jenkins Plugin prior to 23.3.19.0AND have configured Veracode Scan to run on remote agent jobsAND have enabled the "Connect using proxy" optionAND have configured the proxy settings with proxy credentialsAND a Jenkins admin has enabled debug in global system settings.By default, even in this configuration only the job owner or Jenkins admin can view the job log.
[]
null
4.4
null
null
null
GHSA-f98h-fhjw-57pm
A timeout during a TLS handshake can result in the connection failing to terminate. This can result in a Niagara thread hanging and requires a manual restart of Niagara (Versions 4.6.96.28, 4.7.109.20, 4.7.110.32, 4.8.0.110) and Niagara Enterprise Security (Versions 2.4.31, 2.4.45, 4.8.0.35) to correct.
[]
null
null
null
null
null
CVE-2022-39342
OpenFGA Authorization Bypass
OpenFGA is an authorization/permission engine. Versions prior to version 0.2.4 are vulnerable to authorization bypass under certain conditions. Users whose model has a relation defined as a tupleset (the right hand side of a ‘from’ statement) that involves anything other than a direct relationship (e.g. ‘as self’) are vulnerable. Version 0.2.4 contains a patch for this issue.
[ "cpe:2.3:a:openfga:openfga:*:*:*:*:*:*:*:*" ]
null
5.9
null
null
null
CVE-2024-56914
D-Link DSL-3782 v1.01 is vulnerable to Buffer Overflow in /New_GUI/ParentalControl.asp.
[]
null
5.7
null
null
null
GHSA-6p6c-8qqm-q7cx
The Controlled Admin Access plugin for WordPress is vulnerable to Privilege Escalation in versions up to, and including, 1.5.5 by not properly restricting access to the configuration page. This makes it possible for attackers to create a new administrator role with unrestricted access.
[]
null
9.9
null
null
null
GHSA-88q8-78jp-fcv6
A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges.
[]
7.1
6.5
null
null
null
GHSA-q297-5ff8-hc92
FitNesse Path Traversal
Improper limitation of a pathname to a restricted directory ('Path Traversal') issue exists in FitNesse releases prior to 20241026. If this vulnerability is exploited, an attacker may be able to know whether a file exists at a specific path, and/or obtain some part of the file contents under specific conditions.
[]
null
null
5.3
null
null
GHSA-crhr-rcqr-prww
The Eu Sei (aka com.guilardi.eusei) application eusei_android_5.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
GHSA-3mwh-xgcp-8q55
An Arbitrary File Upload in the Upload Image component in Sourcecodester Online Bike Rental v1.0 allows authenticated administrator to conduct remote code execution.
[]
null
null
null
null
null
CVE-2025-0908
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-25557.
[]
null
null
3.3
null
null
GHSA-wg5x-j7p6-x5pc
File Upload vulnerability in Laravel CMS v.1.4.7 and before allows a remote attacker to execute arbitrary code via the shell.php a component.
[]
null
7.2
null
null
null
GHSA-43r3-f7j4-6552
An issue was discovered in janus-gateway (aka Janus WebRTC Server) through 0.10.0. janus_get_codec_from_pt in utils.c has a Buffer Overflow via long value in an SDP Offer packet.
[]
null
null
null
null
null
RHSA-2023:5001
Red Hat Security Advisory: OpenShift Container Platform 4.11.49 bug fix and security update
exporter-toolkit: authentication bypass via cache poisoning
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.5
null
null
null
GHSA-wjqq-crmc-62qj
Stack consumption vulnerability in the LDAP service in Active Directory on Microsoft Windows 2000 SP4, Server 2003 SP2, and Server 2008 Gold and SP2; Active Directory Application Mode (ADAM) on Windows XP SP2 and SP3 and Server 2003 SP2; and Active Directory Lightweight Directory Service (AD LDS) on Windows Server 2008 Gold and SP2 allows remote attackers to cause a denial of service (system hang) via a malformed (1) LDAP or (2) LDAPS request, aka "LSASS Recursive Stack Overflow Vulnerability."
[]
null
null
null
null
null
CVE-2014-3102
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 7.0.0 through 7.0.0.2 CF28 and 8.0.0 before 8.0.0.1 CF13 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
[ "cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:7.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
GHSA-6v7r-4g8j-8pj9
QPR Portal before 2012.2.1 allows remote attackers to modify or delete notes via a direct request.
[]
null
null
null
null
null
CVE-2022-22225
Junos OS and Junos OS Evolved: In a BGP multipath scenario, when one of the contributing routes is flapping often and rapidly, rpd may crash
A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated attacker with an established BGP session to cause a Denial of Service (DoS). In a BGP multipath scenario, when one of the contributing routes is flapping often and rapidly, rpd may crash. As this crash depends on whether a route is a contributing route, and on the internal timing of the events triggered by the flap this vulnerability is outside the direct control of a potential attacker. This issue affects: Juniper Networks Junos OS 19.2 versions prior to 19.2R3-S6; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2; 21.3 versions prior to 21.3R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S4-EVO; 21.1-EVO version 21.1R1-EVO and later versions; 21.2-EVO versions prior to 21.2R2-EVO; 21.3-EVO versions prior to 21.3R2-EVO. This issue does not affect: Juniper Networks Junos OS versions 19.2 versions prior to 19.2R2, 19.3R1 and above prior to 20.2R1. Juniper Networks Junos OS Evolved versions prior to 20.2R1-EVO.
[ "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*" ]
null
5.9
null
null
null
GHSA-f9f8-58fc-39mq
eggBlog 4.1.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by _lib/fckeditor/editor/dialog/fck_spellerpages/spellerpages/server-scripts/spellchecker.php and certain other files.
[]
null
null
null
null
null
CVE-2024-0094
CVE
NVIDIA vGPU software for Linux contains a vulnerability in the Virtual GPU Manager, where an untrusted guest VM can cause improper control of the interaction frequency in the host. A successful exploit of this vulnerability might lead to denial of service.
[]
null
5.5
null
null
null
GHSA-cgr4-9xhv-p6x6
A vulnerability, which was classified as critical, has been found in code-projects Farmacia 1.0. This issue affects some unknown processing of the file /editar-produto.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
null
null
null