id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2024-29866
|
Datalust Seq before 2023.4.11151 and 2024 before 2024.1.11146 has Incorrect Access Control because a Project Owner or Organization Owner can escalate to System privileges.
|
[
"cpe:2.3:a:datalust:seq:*:*:*:*:*:*:*:*"
] | null | 9.1 | null | null | null |
|
GHSA-9mcv-r5rj-7f62
|
An issue was discovered in Hitachi ID Bravura Security Fabric 11.0.0 through 11.1.3, 12.0.0 through 12.0.2, and 12.1.0. When using federated identity management (authenticating via SAML through a third-party identity provider), an attacker can inject additional data into a signed SAML response being transmitted to the service provider (ID Bravura Security Fabric). The application successfully validates the signed values but uses the unsigned malicious values. An attacker with lower-privilege access to the application can inject the username of a high-privilege user to impersonate that user.
|
[] | null | null | null | null | null |
|
GHSA-442m-g3hg-h8j3
|
IrfanView CGM File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGM files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24600.
|
[] | null | null | 7.8 | null | null |
|
GHSA-mr9j-58fj-gv7c
|
The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1 before 4.8, when used without the ASN1_DECODE_FLAG_STRICT_DER flag, allows remote attackers to cause a denial of service (infinite recursion) via a crafted certificate.
|
[] | null | null | 5.9 | null | null |
|
GHSA-xm7g-wx4h-pfxq
|
Improper Access Control in GitHub repository openemr/openemr prior to 7.0.1.
|
[] | null | null | 8.8 | null | null |
|
GHSA-vfgr-2rxv-7v7g
|
A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system.
|
[] | null | 4.7 | null | null | null |
|
CVE-2024-27146
|
Lack of privileges separation
|
The Toshiba printers do not implement privileges separation. As for the affected products/models/versions, see the reference URL.
|
[
"cpe:2.3:h:toshibatec:e-studio-2521_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2020_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2520_nc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2021_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2525_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3025_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3525_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3525_acg:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-4525_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-5525_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-5525_acg:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-6525_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-6525_acg:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2528-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3028-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3528-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3528-ag:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-4528-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-4528-ag:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-5528-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-6528-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-6526-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-6527-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-7527-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-6529-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-7529-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-9029-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-330-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-400-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2010-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2110-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2510-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2610-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2015-nc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2515-nc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2615-nc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3015-nc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3115-nc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3515-nc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3615-nc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-4515_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-4615_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-5015_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-5115_ac:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2018_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2518_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-2618_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3018_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3118_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio-3118_ag:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
CVE-2025-31432
|
WordPress Pop-Up Chop Chop <= 2.1.7 - Local File Inclusion Vulnerability
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Chop Chop Pop-Up Chop Chop allows PHP Local File Inclusion. This issue affects Pop-Up Chop Chop: from n/a through 2.1.7.
|
[] | null | 7.5 | null | null | null |
CVE-2011-0811
|
Unspecified vulnerability in the Enterprise Config Management component in Oracle Database Server 10.1.0.5, 10.2.0.3, and 10.2.0.4, and Oracle Enterprise Manager Grid Control 10.1.0.6 and 10.2.0.5, allows local users to affect confidentiality via unknown vectors.
|
[
"cpe:2.3:a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:10.1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:10.2.0.5:*:*:*:*:*:*:*"
] | null | null | null | 4.9 | null |
|
GHSA-pv2g-c84f-3586
|
On BIG-IP ASM 15.1.0-15.1.0.5, a cross-site scripting (XSS) vulnerability exists in the BIG-IP ASM Configuration utility response and blocking pages. An authenticated user with administrative privileges can specify a response page with any content, including JavaScript code that will be executed when preview is opened.
|
[] | null | null | null | null | null |
|
GHSA-9fj8-8x84-6x2r
|
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality via vectors related to SSH.
|
[] | null | null | null | null | null |
|
CVE-2008-5618
|
imudp in rsyslog 4.x before 4.1.2, 3.21 before 3.21.9 beta, and 3.20 before 3.20.2 generates a message even when it is sent by an unauthorized sender, which allows remote attackers to cause a denial of service (disk consumption) via a large number of spurious messages.
|
[
"cpe:2.3:a:rsyslog:rsyslog:3.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:rsyslog:rsyslog:3.20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:rsyslog:rsyslog:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:rsyslog:rsyslog:4.1.1:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2011-4325
|
The NFS implementation in Linux kernel before 2.6.31-rc6 calls certain functions without properly initializing certain data, which allows local users to cause a denial of service (NULL pointer dereference and O_DIRECT oops), as demonstrated using diotest4 from LTP.
|
[
"cpe:2.3:o:linux:linux_kernel:*:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.27.31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.29.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.30.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.30.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.30.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.30.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.30.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*"
] | null | null | null | 4.9 | null |
|
GHSA-7r5r-hg7h-g433
|
The Admin and Site Enhancements (ASE) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 7.5.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with custom-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file. This feature must be enabled, and for specific roles in order to be exploitable.
|
[] | null | 5.4 | null | null | null |
|
CVE-2025-7463
|
Tenda FH1201 HTTP POST Request AdvSetWrlsafeset formWrlsafeset buffer overflow
|
A vulnerability was found in Tenda FH1201 1.2.0.14. It has been declared as critical. This vulnerability affects the function formWrlsafeset of the file /goform/AdvSetWrlsafeset of the component HTTP POST Request Handler. The manipulation of the argument mit_ssid leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 8.7 | 8.8 | 8.8 | 9 | null |
RHSA-2018:1704
|
Red Hat Security Advisory: librelp security update
|
librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c
|
[
"cpe:/o:redhat:rhel_eus:7.4::computenode",
"cpe:/o:redhat:rhel_eus:7.4::server"
] | null | null | 8.1 | null | null |
GHSA-jvj7-xhrw-68x6
|
u'Reachable assertion when wrong data size is returned by parser for ape clips' in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, Kamorta, MSM8917, MSM8953, Nicobar, QCM2150, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
|
[] | null | null | null | null | null |
|
GHSA-2mcc-j5ch-qfx2
|
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 10. Easily exploitable vulnerability allows unauthenticated attacker with network access via ICMP to compromise Solaris. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Solaris. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
|
[] | null | null | 7.5 | null | null |
|
CVE-2012-4918
|
Call of Duty Elite for iOS 2.0.1 does not properly validate the server SSL certificate, which allows remote attackers to obtain sensitive information via a Man-in-the-Middle (MITM) attack.
|
[
"cpe:2.3:a:activision:call_of_duty_elite:2.0.1:-:*:*:*:iphone_os:*:*"
] | null | null | null | 5.8 | null |
|
GHSA-4885-7gpq-c6h2
|
Multiple SQL injection vulnerabilities in WowBB Forum 1.61 allow remote attackers to execute arbitrary SQL commands via the (1) sort_by or (2) page parameters to view_user.php, or the (3) forum_id parameter to view_topic.php. NOTE: the sort_by vector was later reported to be present in WowBB 1.65.
|
[] | null | null | null | null | null |
|
CVE-2023-22484
|
Inefficient Quadratic complexity bug in handle_pointy_brace may lead to a denial of service
|
cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. Versions prior to 0.29.0.gfm.7 are subject to a polynomial time complexity issue in cmark-gfm that may lead to unbounded resource exhaustion and subsequent denial of service. This vulnerability has been patched in 0.29.0.gfm.7.
|
[
"cpe:2.3:a:github:cmark-gfm:*:*:*:*:*:*:*:*"
] | null | 3.5 | null | null | null |
RHSA-2016:0598
|
Red Hat Security Advisory: jboss-ec2-eap security, bug fix, and enhancement update
|
tomcat: non-persistent DoS attack by feeding data by aborting an upload EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | null | null | null |
CVE-2022-49326
|
rtl818x: Prevent using not initialized queues
|
In the Linux kernel, the following vulnerability has been resolved:
rtl818x: Prevent using not initialized queues
Using not existing queues can panic the kernel with rtl8180/rtl8185 cards.
Ignore the skb priority for those cards, they only have one tx queue. Pierre
Asselin (pa@panix.com) reported the kernel crash in the Gentoo forum:
https://forums.gentoo.org/viewtopic-t-1147832-postdays-0-postorder-asc-start-25.html
He also confirmed that this patch fixes the issue. In summary this happened:
After updating wpa_supplicant from 2.9 to 2.10 the kernel crashed with a
"divide error: 0000" when connecting to an AP. Control port tx now tries to
use IEEE80211_AC_VO for the priority, which wpa_supplicants starts to use in
2.10.
Since only the rtl8187se part of the driver supports QoS, the priority
of the skb is set to IEEE80211_AC_BE (2) by mac80211 for rtl8180/rtl8185
cards.
rtl8180 is then unconditionally reading out the priority and finally crashes on
drivers/net/wireless/realtek/rtl818x/rtl8180/dev.c line 544 without this
patch:
idx = (ring->idx + skb_queue_len(&ring->queue)) % ring->entries
"ring->entries" is zero for rtl8180/rtl8185 cards, tx_ring[2] never got
initialized.
|
[] | null | 5.5 | null | null | null |
GHSA-8qrp-hmq9-5pcx
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Moxa MGate 5105-MB-EIP firmware version 4.1. Authentication is required to exploit this vulnerability. The specific flaw exists within the DestIP parameter within MainPing.asp. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9552.
|
[] | null | null | null | null | null |
|
CVE-2022-46875
|
The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer. <br>*Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-mc7q-p67h-xph3
|
Pivotal Apps Manager, included in Pivotal Application Service versions 2.3.x prior to 2.3.16, 2.4.x prior to 2.4.12, 2.5.x prior to 2.5.8, and 2.6.x prior to 2.6.3, makes a request to the /cloudapplication endpoint via Spring actuator, and subsequent requests via unsecured http. An adjacent unauthenticated user could eavesdrop on the network traffic and gain access to the unencrypted token allowing the attacker to read the type of access a user has over an app. They may also modify the logging level, potentially leading to lost information that would otherwise have been logged.
|
[] | null | null | null | null | null |
|
CVE-2016-2206
|
The management console in Symantec Workspace Streaming (SWS) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 and Symantec Workspace Virtualization (SWV) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 allows remote authenticated users to read arbitrary files by modifying the file-download configuration file.
|
[
"cpe:2.3:a:symantec:workspace_streaming:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:workspace_streaming:7.5.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:symantec:workspace_streaming:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:workspace_virtualization:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:workspace_virtualization:7.5.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:symantec:workspace_virtualization:7.6.0:*:*:*:*:*:*:*"
] | null | null | 5.7 | 3.3 | null |
|
GHSA-hmj2-jg94-8gqq
|
IBM Cloud Pak for Security 1.3.0.1 (CP4S) could reveal sensitive information about the internal network to an authenticated user using a specially crafted HTTP request. IBM X-Force ID: 185362.
|
[] | null | null | null | null | null |
|
CVE-2020-13787
|
D-Link DIR-865L Ax 1.20B01 Beta devices have Cleartext Transmission of Sensitive Information.
|
[
"cpe:2.3:o:dlink:dir-865l_firmware:1.20b01:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-865l:ax:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-j2qh-jqph-8mrq
|
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c.
|
[] | null | null | null | null | null |
|
CVE-2021-42137
|
An issue was discovered in Zammad before 5.0.1. In some cases, there is improper enforcement of the privilege requirement for viewing a list of tickets that shows title, state, etc.
|
[
"cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
GHSA-m9rr-495w-r5xp
|
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the web console.
|
[] | null | null | null | null | null |
|
CVE-2017-16369
|
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a Same Origin Policy security bypass vulnerability, affecting files on the local system, etc.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*"
] | null | null | 6.5 | 4.3 | null |
|
CVE-2010-1924
|
SQL injection vulnerability in index.php in Hi Web Wiesbaden Live Shopping Multi Portal System allows remote attackers to execute arbitrary SQL commands via the artikel parameter.
|
[
"cpe:2.3:a:phpscripte24:live_shopping_multi_portal_system:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-cq86-hpwc-gjqj
|
qiomkfile in the Quick I/O for Database feature in Symantec Veritas File System (VxFS) on HP-UX, and before 5.0 MP3 on Solaris, Linux, and AIX, does not initialize filesystem blocks during creation of a file, which allows local users to obtain sensitive information by creating and then reading files.
|
[] | null | null | null | null | null |
|
GHSA-fjjw-82xw-vfc2
|
Apache ShenYu Admin has insecure permissions
|
Apache ShenYu Admin has insecure permissions, which may allow low-privilege administrators to modify high-privilege administrator's passwords. This issue affects Apache ShenYu 2.4.2 and 2.4.3. Version 2.5.0 contains a patch for this issue.
|
[] | null | 8.8 | null | null | null |
CVE-2010-2094
|
Multiple format string vulnerabilities in the phar extension in PHP 5.3 before 5.3.2 allow context-dependent attackers to obtain sensitive information (memory contents) and possibly execute arbitrary code via a crafted phar:// URI that is not properly handled by the (1) phar_stream_flush, (2) phar_wrapper_unlink, (3) phar_parse_url, or (4) phar_wrapper_open_url functions in ext/phar/stream.c; and the (5) phar_wrapper_open_dir function in ext/phar/dirstream.c, which triggers errors in the php_stream_wrapper_log_error function.
|
[
"cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-j3x5-v587-gpjw
|
Multiple cross-site request forgery (CSRF) vulnerabilities in IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 allow remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
|
[] | null | null | 8 | null | null |
|
CVE-2020-1194
|
A denial of service vulnerability exists when Windows Registry improperly handles filesystem operations, aka 'Windows Registry Denial of Service Vulnerability'.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.9 | null |
|
CVE-2007-5800
|
Multiple PHP remote file inclusion vulnerabilities in the BackUpWordPress 0.4.2b and earlier plugin for WordPress allow remote attackers to execute arbitrary PHP code via a URL in the bkpwp_plugin_path parameter to (1) plugins/BackUp/Archive.php; and (2) Predicate.php, (3) Writer.php, (4) Reader.php, and other unspecified scripts under plugins/BackUp/Archive/.
|
[
"cpe:2.3:a:tom_willmot:backupwordpress_plugin:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-hhw9-35p2-q2c5
|
Steam Socialite Provider v1 does not correctly validate openid server
|
ImpactThe outdated version 1 of the Steam Socialite Provider doesn't check properly if the login comes from `steamcommunity.com`, allowing a malicious actor to substitute their own openID server.PatchesThis vulnerability only affects the outdated v1.x versions of the package. These are no longer maintained, users should upgrade to v3 or v4, which use a hardcoded endpoint to verify the login.For more informationIf you have any questions or comments about this advisory:Open an issue in [SocialiteProviders/Providers](https://github.com/SocialiteProviders/Providers)Email us at [socialite@atymic.dev](mailto:socialite@atymic.dev)
|
[] | null | null | null | null | null |
CVE-2021-24601
|
WPFront Notification Bar < 2.1.0.08087 - Authenticated Stored XSS
|
The WPFront Notification Bar WordPress plugin before 2.1.0.08087 does not properly sanitise and escape its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
|
[
"cpe:2.3:a:wpfront:wpfront_notification_bar:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | 3.5 | null |
GHSA-hwxf-qxj7-7rfj
|
CodeIgniter4 vulnerable to information disclosure when detailed error report is displayed in production environment
|
ImpactIf an error or exception occurs in CodeIgniter4 v4.4.2 and earlier, a detailed error report is displayed even if in the production environment. As a result, confidential information may be leaked.PatchesUpgrade to v4.4.3 or later. See [upgrading guide](https://codeigniter4.github.io/userguide/installation/upgrade_443.html).WorkaroundsReplace `ini_set('display_errors', '0')` with `ini_set('display_errors', 'Off')` in `app/Config/Boot/production.php`.For more informationIf you have any questions or comments about this advisory:Open an issue in [codeigniter4/CodeIgniter4](https://github.com/codeigniter4/CodeIgniter4/issues)Email us at [SECURITY.md](https://github.com/codeigniter4/CodeIgniter4/blob/develop/SECURITY.md)
|
[] | null | 7.5 | null | null | null |
RHSA-2024:5113
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (openstack-nova) security update
|
openstack-nova: Regression VMDK/qcow arbitrary file access
|
[
"cpe:/a:redhat:openstack:16.1::el8"
] | null | 5.5 | null | null | null |
CVE-2024-1532
|
A vulnerability exists in the stb-language file handling that affects the RTU500 series product versions listed below. A malicious actor could enforce diagnostic texts being displayed as empty strings, if an authorized user uploads a specially crafted stb-language file.
|
[] | null | 6.8 | null | null | null |
|
CVE-2018-1544
|
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner. IBM X-Force ID: 142648.
|
[
"cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.4 | null | null |
|
GHSA-6jhx-v9g5-jh55
|
IBM Jazz for Service Management 1.1.3, 1.1.3.1, and 1.1.3.2 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 159122.
|
[] | null | 6.1 | null | null | null |
|
GHSA-vwh2-c4wj-6g2g
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kion Computer KION Exchange Programs Software allows Reflected XSS.This issue affects KION Exchange Programs Software: before 1.21.9092.29966.
|
[] | null | 5.5 | null | null | null |
|
GHSA-898h-342v-mpjx
|
The Trusted Platform Modules (TPM) reference software may not properly track the number of times a failed shutdown happens. This can leave the TPM in a state where confidential key material in the TPM may be able to be compromised. AMD believes that the attack requires physical access of the device because the power must be repeatedly turned on and off. This potential attack may be used to change confidential information, alter executables signed by key material in the TPM, or create a denial of service of the device.
|
[] | null | null | null | null | null |
|
GHSA-x2w2-frfv-4f2j
|
FlatPress CMS version latest is vulnerable to Cross-Site Request Forgery (CSRF) attacks that allow an attacker to enable or disable plugins on behalf of a victim user. The attacker can craft a malicious link or script that, when clicked by an authenticated user, will send a request to the FlatPress CMS server to perform the desired action on behalf of the victim user. Since the request is authenticated, the server will process it as if it were initiated by the legitimate user, effectively allowing the attacker to perform unauthorized actions. This vulnerability is fixed in version 1.4.dev.
|
[] | null | null | 8 | null | null |
|
CVE-2020-13377
|
The web-services interface of Loadbalancer.org Enterprise VA MAX through 8.3.8 could allow an authenticated, remote, low-privileged attacker to conduct directory traversal attacks and obtain read and write access to sensitive files.
|
[
"cpe:2.3:a:loadbalancer:enterprise_va_max:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
|
CVE-2024-35426
|
vmir e8117 was discovered to contain a stack overflow via the init_local_vars function at /src/vmir_wasm_parser.c.
|
[
"cpe:2.3:a:vmir:vmir:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2024-4688
|
Campcodes Complete Web-Based School Management System conversation_history_admin.php cross site scripting
|
A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/conversation_history_admin.php. The manipulation of the argument conversation_id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263629 was assigned to this vulnerability.
|
[] | 5.3 | 3.5 | 3.5 | 4 | null |
GHSA-4w6g-h3j2-26jm
|
A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. In the default case of DecodeTreeBlock a label is created via CurPath::AddLabel in order to track the label for later reference. An attacker can provide a malicious file to trigger this vulnerability.
|
[] | null | 9.8 | null | null | null |
|
GHSA-c6h4-j3w4-6cg6
|
Directory traversal vulnerability in Hosting Controller 1.4.1 and earlier allows remote attackers to read and modify arbitrary files and directories via a .. (dot dot) in arguments to (1) file_editor.asp, (2) folderactions.asp, or (3) editoractions.asp.
|
[] | null | null | null | null | null |
|
GHSA-rm8x-hfrp-p324
|
Axis 700 Network Scanner does not properly restrict access to administrator URLs, which allows users to bypass the password protection via a .. (dot dot) attack.
|
[] | null | null | null | null | null |
|
GHSA-p686-rw9c-7jvp
|
The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "GDI+ Information Disclosure Vulnerability." This vulnerability is different from those described in CVE-2017-0060 and CVE-2017-0073.
|
[] | null | null | 4.7 | null | null |
|
GHSA-77rp-fp5p-7wgw
|
A hardcoded key in Ivanti Connect Secure before version 22.7R2.3 and Ivanti Policy Secure before version 22.7R1.3 allows a local authenticated attacker with admin privileges to read sensitive data.
|
[] | null | 6 | null | null | null |
|
GHSA-qpvq-h769-rrw8
|
Integer overflow in ColorSync in Apple Safari before 4.0.5 on Windows, and iTunes before 9.1, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image with a crafted color profile that triggers a heap-based buffer overflow.
|
[] | null | null | null | null | null |
|
GHSA-hjx2-h94g-x4vv
|
A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could allow the attacker to crash the device in such a manner that manual intervention is required to recover. This vulnerability affects all Cisco IOS XR platforms that are running release 6.1.1 of Cisco IOS XR Software when the gRPC service is enabled on the device. The gRPC service is not enabled by default. Cisco Bug IDs: CSCvb14441.
|
[] | null | null | 7.5 | null | null |
|
GHSA-hw67-37gm-935m
|
CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to access survey information.
|
[] | null | 7.5 | null | null | null |
|
GHSA-84x5-5f67-wjp4
|
An improper verification of cryptographic signature in Zscaler's SAML authentication mechanism on the server-side allowed an authentication abuse.
|
[] | null | 9.6 | null | null | null |
|
CVE-2019-19878
|
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to historical data from AprolSqlServer by bypassing authentication, a different vulnerability than CVE-2019-16358.
|
[
"cpe:2.3:a:br-automation:industrial_automation_aprol:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-xrx9-j5xj-gqmh
|
A vulnerability classified as critical has been found in code-projects Payroll Management System 1.0. This affects an unknown part of the file /add_overtime.php. The manipulation of the argument rate leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | null | null | null |
|
GHSA-q33m-rrqm-6xhw
|
Windows Encrypting File System (EFS) Remote Code Execution Vulnerability
|
[] | null | 9.8 | null | null | null |
|
RHSA-2017:1675
|
Red Hat Security Advisory: Red Hat JBoss BPM Suite security update
|
RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack Resteasy: Yaml unmarshalling vulnerable to RCE logback: Serialization vulnerability in SocketServer and ServerSocketReceiver
|
[
"cpe:/a:redhat:jboss_bpms:6.4"
] | null | null | 5.5 | null | null |
GHSA-x8jq-rqf8-3j6h
|
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2799, CVE-2014-4059, CVE-2014-4065, CVE-2014-4079, CVE-2014-4081, CVE-2014-4085, CVE-2014-4088, CVE-2014-4090, CVE-2014-4094, CVE-2014-4097, CVE-2014-4100, CVE-2014-4103, CVE-2014-4104, CVE-2014-4105, CVE-2014-4106, CVE-2014-4107, CVE-2014-4108, CVE-2014-4109, CVE-2014-4110, and CVE-2014-4111.
|
[] | null | null | null | null | null |
|
GHSA-52r7-gmhc-j7x9
|
Buffer overflow in a component of SQL-DMO for Microsoft Data Access Components (MDAC) 2.5 through 2.7 allows remote attackers to execute arbitrary code via a long response to a broadcast request to UDP port 1434.
|
[] | null | null | null | null | null |
|
GHSA-6mmf-48v9-cph4
|
A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.
|
[] | null | null | 8.8 | null | null |
|
CVE-2024-23381
|
Use After Free in Graphics Linux
|
Memory corruption when memory mapped in a VBO is not unmapped by the GPU SMMU.
|
[
"cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8620p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa7775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8620p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_mobile_platform_\\(sm4350-ac\\)_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480\\+_5g_mobile_platform_\\(sm4350-ac\\):-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8620p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa7775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa7255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:video_collaboration_vc5_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:video_collaboration_vc3_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:video_collaboration_vc1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:video_collaboration_vc1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs7230:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qamsrv1m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qamsrv1h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8620p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*"
] | null | 8.4 | null | null | null |
GHSA-47pm-8fv5-qj9q
|
The wps-hide-login plugin before 1.1 for WordPress has CSRF that affects saving an option value.
|
[] | null | 8.8 | null | null | null |
|
GHSA-h58g-wwg5-499q
|
Cross-site scripting (XSS) vulnerability in the getWindowOpenJavaScript function in org.apache.wicket.extensions.ajax.markup.html.modal.ModalWindow in Apache Wicket 1.5.x before 1.5.15, 6.x before 6.22.0, and 7.x before 7.2.0 might allow remote attackers to inject arbitrary web script or HTML via a ModalWindow title.
|
[] | null | null | 6.1 | null | null |
|
GHSA-6rpr-qxfh-rg9p
|
Unspecified vulnerability in the client in Symantec Veritas Backup Exec for Windows Servers 11d has unknown impact and remote attack vectors. NOTE: this information is based upon a vague advisory by a vulnerability information sales organization that does not coordinate with vendors or release actionable advisories. A CVE has been assigned for tracking purposes, but duplicates with other CVEs are difficult to determine.
|
[] | null | null | null | null | null |
|
GHSA-448h-8rg5-xxvg
|
The *_get_synthetic_symtab functions in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, interpret a -1 value as a sorting count instead of an error flag, which allows remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, related to elf32-i386.c and elf64-x86-64.c.
|
[] | null | null | 7.8 | null | null |
|
GHSA-3pg4-7fgq-vhrc
|
The D-Link DSL6740C modem has an OS Command Injection vulnerability, allowing remote attackers with administrator privileges to inject and execute arbitrary system commands through a specific functionality provided by SSH and Telnet.
|
[] | null | 7.2 | null | null | null |
|
CVE-2022-40050
|
ZFile v4.1.1 was discovered to contain an arbitrary file upload vulnerability via the component /file/upload/1.
|
[
"cpe:2.3:a:zfile:zfile:4.1.1:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2023-38034
|
A command injection vulnerability in the DHCP Client function of all UniFi Access Points and Switches, excluding the Switch Flex Mini, could allow a Remote Code Execution (RCE).
Affected Products:
All UniFi Access Points (Version 6.5.53 and earlier)
All UniFi Switches (Version 6.5.32 and earlier)
-USW Flex Mini excluded.
Mitigation:
Update UniFi Access Points to Version 6.5.62 or later.
Update UniFi Switches to Version 6.5.59 or later.
|
[
"cpe:2.3:o:ui:unifi_uap_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:u6\\+:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:u6-enterprise:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:u6-enterprise-iw:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:u6-extender:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:u6-iw:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:u6-lite:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:u6-lr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:u6-mesh:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:u6-pro:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:uap-ac-iw:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:uap-ac-lite:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:uap-ac-lr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:uap-ac-m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:uap-ac-m-pro:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:uap-ac-pro:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:ubb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:ubb-xg:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:uwb-xg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ui:unifi_switch_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:us-16-150w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:us-24-250w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:us-48-500w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:us-8-150w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:us-8-60w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:us-xg-6poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-16-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-24-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-48:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-48-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-aggregation:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-enterprise-24-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-enterprise-48-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-enterprise-8-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-enterprisexg-24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-flex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-flex-xg:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-industrial:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-lite-16-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-lite-8-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-mission-critical:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-pro-24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-pro-24-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-pro-48:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-pro-48-poe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ui:usw-pro-aggregation:-:*:*:*:*:*:*:*"
] | null | null | 8.3 | null | null |
|
GHSA-2rj3-qghx-m6qc
|
Out-of-bounds read in kernel mode driver for some Intel(R) Wireless Bluetooth(R) products on Windows* 10, may allow a privileged user to potentially enable information disclosure via local access.
|
[] | null | null | null | null | null |
|
GHSA-6x3x-v7pj-7967
|
The Traffic Grapher Server for NetMechanica NetDecision before 4.6.1 allows remote attackers to obtain the source code of NtDecision script files with a .nd extension via an invalid version number in an HTTP request, as demonstrated using default.nd. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
CVE-2018-18449
|
EmpireCMS 7.5 allows CSRF for adding a user account via an enews=AddUser action to e/admin/user/ListUser.php, a similar issue to CVE-2018-16339.
|
[
"cpe:2.3:a:phome:empirecms:7.5:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
CVE-2018-3173
|
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*"
] | null | 4.9 | null | 4 | null |
|
RHSA-2023:0059
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
|
[
"cpe:/o:redhat:rhel_e4s:8.1::baseos"
] | null | 7.8 | null | null | null |
GHSA-j9rv-445p-87g9
|
Unquoted Windows search path vulnerability in the panda_url_filtering service in Panda Global Protection 17.0.1 allows local users to gain privileges via a malicious artefact.
|
[] | null | null | 7.8 | null | null |
|
CVE-2006-4491
|
Directory traversal vulnerability in Cybozu Collaborex, AG before 1.2(1.5), AG Pocket before 5.2(0.8), Mailwise before 3.0(0.3), and Garoon 1 before 1.5(4.1) allows remote authenticated users to read arbitrary files via unspecified vectors.
|
[
"cpe:2.3:a:cybozu:collaborex:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:cybozu_ag:1.2\\(1.4\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:cybozu_pocket:5.2\\(0.7\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon_1:1.5\\(4.0\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:mailwise:3.0\\(0.2\\):*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
cisco-sa-telnetd-EFJrEzPx
|
Telnet Vulnerability Affecting Cisco Products: June 2020
|
On February 28, 2020, APPGATE published a blog post regarding CVE-ID CVE-2020-10188, which is a vulnerability in Telnet servers (telnetd).
For more information about this vulnerability, see the Details ["#details"] section.
Cisco will release software updates that address this vulnerability. There are workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx"]
|
[] | null | 9.8 | null | null | null |
CVE-2023-32568
|
An issue was discovered in Veritas InfoScale Operations Manager (VIOM) before 7.4.2.800 and 8.x before 8.0.410. The VIOM web application does not validate user-supplied data and appends it to OS commands and internal binaries used by the application. An attacker with root/administrator level privileges can leverage this to read sensitive data stored on the servers, modify data or server configuration, and delete data or application configuration.
|
[
"cpe:2.3:a:veritas:infoscale_operations_manager:*:*:*:*:*:*:*:*"
] | null | 7.2 | null | null | null |
|
GHSA-927w-gc63-2rh7
|
TOTOLINK A810R V4.1.2cu.5182_B20201026 is vulnerable to Buffer Overflow in infostat.cgi.
|
[] | null | 8.8 | null | null | null |
|
GHSA-3www-q54h-9529
|
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, While processing the RIC Data Descriptor IE in an artificially crafted 802.11 frame with IE length more than 255, an infinite loop may potentially occur resulting in a denial of service.
|
[] | null | null | 6.5 | null | null |
|
GHSA-64rr-5f24-h3rp
|
An issue was discovered in uniview ISC2500-S. This is an upload vulnerability where an attacker can upload malicious code via /Interface/DevManage/EC.php?cmd=upload
|
[] | null | null | null | null | null |
|
CVE-2015-3058
|
Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X allow attackers to obtain sensitive information from process memory via unspecified vectors.
|
[
"cpe:2.3:a:adobe:acrobat_reader:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2025-32386
|
Helm Allows A Specially Crafted Chart Archive To Cause Out Of Memory Termination
|
Helm is a tool for managing Charts. A chart archive file can be crafted in a manner where it expands to be significantly larger uncompressed than compressed (e.g., >800x difference). When Helm loads this specially crafted chart, memory can be exhausted causing the application to terminate. This issue has been resolved in Helm v3.17.3.
|
[] | null | 6.5 | null | null | null |
GHSA-c7fc-mp9g-99j3
|
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group.
|
[] | null | 7.8 | null | null | null |
|
GHSA-8fjc-wgpp-8px6
|
Memory corruption while processing IOCTL command to handle buffers associated with a session.
|
[] | null | 6.6 | null | null | null |
|
GHSA-q257-x9vp-7xjg
|
In System Management Module (SMM) versions prior to 1.06, an internal SMM function that retrieves configuration settings is prone to a buffer overflow.
|
[] | null | null | 8.1 | null | null |
|
GHSA-8c85-2mj6-75qp
|
A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions. This vulnerability exists because the configuration for IP geolocation rules is not parsed properly. An attacker could exploit this vulnerability by spoofing an IP address until they bypass the restriction. A successful exploit could allow the attacker to bypass location-based IP address restrictions.
|
[] | null | 4 | null | null | null |
|
CVE-2023-49738
|
An information disclosure vulnerability exists in the image404Raw.php functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary file read.
|
[
"cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
CVE-2024-26037
|
Adobe Experience Manager | Cross-site Scripting (DOM-based XSS) (CWE-79)
|
Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires user interaction, such as convincing a user to click on a specially crafted link or to submit a malicious form.
|
[
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*"
] | null | 5.4 | null | null | null |
RHSA-2024:2962
|
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and enhancement update
|
QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service QEMU: improper IDE controller reset can lead to MBR overwrite QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() QEMU: virtio-net: stack buffer overflow in virtio_net_flush_tx()
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 4.9 | null | null | null |
CVE-2006-6267
|
PostNuke 0.7.5.0, and certain minor versions, allows remote attackers to obtain sensitive information via a non-numeric value of the stop parameter, which reveals the path in an error message.
|
[
"cpe:2.3:a:postnuke_software_foundation:postnuke:0.7.5.0:*:*:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
GHSA-hf5w-p8q3-x6vf
|
Cross-site scripting (XSS) vulnerability in CERN Proxy Server allows remote attackers to execute script as other users via a link to a non-existent page whose name contains the script, which is inserted into the resulting error page.
|
[] | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.