id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-rwph-p4c7-v9vv
|
Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and affect the integrity of the page. Exploitation of this issue requires user interaction.
|
[] | null | 3.5 | null | null | null |
|
CVE-2009-1706
|
The Private Browsing feature in Apple Safari before 4.0 on Windows does not remove cookies from the alternate cookie store in unspecified circumstances upon (1) disabling of the feature or (2) exit of the application, which makes it easier for remote web servers to track users via a cookie.
|
[
"cpe:2.3:a:apple:safari:*:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.2:-:windows:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-mm38-whqg-h6qc
|
An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-35399404. References: QC-CR#1094852.
|
[] | null | null | 7 | null | null |
|
CVE-2024-51913
|
WordPress Mapme plugin <= 1.3.2 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mapme Mapme allows Stored XSS.This issue affects Mapme: from n/a through 1.3.2.
|
[] | null | 6.5 | null | null | null |
CVE-2022-25836
|
Bluetooth® Low Energy Pairing in Bluetooth Core Specification v4.0 through v5.3 may permit an unauthenticated MITM to acquire credentials with two pairing devices via adjacent access when the MITM negotiates Legacy Passkey Pairing with the pairing Initiator and Secure Connections Passkey Pairing with the pairing Responder and brute forces the Passkey entered by the user into the Initiator. The MITM attacker can use the identified Passkey value to complete authentication with the Responder via Bluetooth pairing method confusion.
|
[
"cpe:2.3:a:bluetooth:bluetooth_core_specification:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
CVE-2023-49694
|
NETGEAR ProSAFE Network Management System Privilege Escalation Via MySQL Server
|
A low-privileged OS user with access to a Windows host where NETGEAR ProSAFE Network Management System is installed can create arbitrary JSP files in a Tomcat web application directory. The user can then execute the JSP files under the security context of SYSTEM.
|
[
"cpe:2.3:a:netgear:prosafe_network_management_system:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2022-29908
|
The folioupdate service in Fabasoft Cloud Enterprise Client 22.4.0043 allows Local Privilege Escalation.
|
[
"cpe:2.3:a:fabasoft:fabasoft_cloud_enterprise_client:22.4.0043:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-c483-26fv-jphv
|
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.
|
[] | null | 7.5 | null | null | null |
|
CVE-2024-33545
|
WordPress WZone plugin <= 14.0.10 - Unauthenticated Broken Access Control vulnerability
|
Missing Authorization vulnerability in AA-Team WZone.This issue affects WZone: from n/a through 14.0.10.
|
[
"cpe:2.3:a:aa-team:wzone:*:*:*:*:*:wordpress:*:*"
] | null | 5.3 | null | null | null |
GHSA-qqrg-wpgp-r2qm
|
The SVGAnimateElement::calculateAnimatedValue function in core/svg/SVGAnimateElement.cpp in Blink, as used in Google Chrome before 33.0.1750.117, does not properly handle unexpected data types, which allows remote attackers to cause a denial of service (incorrect cast) or possibly have unspecified other impact via unknown vectors.
|
[] | null | null | null | null | null |
|
RHSA-2003:009
|
Red Hat Security Advisory: WindowMaker security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw"
] | null | null | null | null | null |
GHSA-w2mp-58qh-xvgc
|
An issue was discovered in zzcms 8.2. user/manage.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg or oldflv parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
|
[] | null | null | 7.5 | null | null |
|
GHSA-cfr6-fjfx-m5r2
|
An issue was discovered on TRENDnet TV-IP1314PI 5.5.3 200714 devices. Command injection can occur because the system function is used by davinci to unpack language packs without strict filtering of URL strings.
|
[] | null | 9.8 | null | null | null |
|
CVE-2007-2262
|
Multiple PHP remote file inclusion vulnerabilities in html/php/detail.php in Sinato jmuffin allow remote attackers to execute arbitrary PHP code via a URL in the (1) relPath and (2) folder parameters. NOTE: this product was originally reported as "File117".
|
[
"cpe:2.3:a:sinato:jmuffin:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-8cjr-r29r-m28v
|
In WiFi, there is a possible disclosure of WiFi password to the end user due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-143534321
|
[] | null | 3.3 | null | null | null |
|
CVE-1999-0637
|
The systat service is running.
|
[] | null | null | null | 0 | null |
|
GHSA-xr87-mg38-927f
|
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
|
[] | null | 7.1 | null | null | null |
|
GHSA-jc6h-994m-9mhq
|
Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
[] | null | 5.4 | null | null | null |
|
GHSA-cwwc-wpgx-3wj6
|
Absolute path traversal vulnerability in mysqldump_download.php in the WordPress Rename plugin 1.0 for WordPress allows remote attackers to read arbitrary files via a full pathname in the dumpfname parameter.
|
[] | null | null | 5.3 | null | null |
|
CVE-2022-39330
|
Database resource exhaustion for logged-in users via sharee recommendations with circles
|
Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server prior to versions 23.0.10 and 24.0.6 and Nextcloud Enterprise Server prior to versions 22.2.10, 23.0.10, and 24.0.6 are vulnerable to a logged-in attacker slowing down the system by generating a lot of database/cpu load. Nextcloud Server versions 23.0.10 and 24.0.6 and Nextcloud Enterprise Server versions 22.2.10, 23.0.10, and 24.0.6 contain patches for this issue. As a workaround, disable the Circles app.
|
[
"cpe:2.3:a:nextcloud:nextcloud_enterprise_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*"
] | null | 4.8 | null | null | null |
GHSA-3mwp-4m88-3vhv
|
Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow.
|
[] | null | null | null | null | null |
|
RHSA-2019:4240
|
Red Hat Security Advisory: openslp security update
|
openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 9.8 | null | null |
CVE-2024-7883
|
CMSE secure state may leak from stack to floating-point registers
|
When using Arm Cortex-M Security Extensions (CMSE), Secure stack
contents can be leaked to Non-secure state via floating-point registers
when a Secure to Non-secure function call is made that returns a
floating-point value and when this is the first use of floating-point
since entering Secure state. This allows an attacker to read a limited
quantity of Secure stack contents with an impact on confidentiality.
This issue is specific to code generated using LLVM-based compilers.
|
[] | null | 3.7 | null | null | null |
CVE-2012-3869
|
Cross-site scripting (XSS) vulnerability in include/classes/class.rex_list.inc.php in REDAXO 4.3.x and 4.4 allows remote attackers to inject arbitrary web script or HTML via the subpage parameter to index.php.
|
[
"cpe:2.3:a:redaxo:redaxo:4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:redaxo:redaxo:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redaxo:redaxo:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:redaxo:redaxo:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:redaxo:redaxo:4.4:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2021-20752
|
Cross-site scripting vulnerability in IkaIka RSS Reader all versions allows a remote attacker to inject an arbitrary script via unspecified vectors.
|
[
"cpe:2.3:a:ikalka_rss_reader_project:ikalka_rss_reader:-:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
CVE-2021-22947
|
When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.
|
[
"cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*",
"cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*"
] | null | 5.9 | null | 4.3 | null |
|
GHSA-6h67-xpj8-pjh2
|
An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. The Self-Protection feature does not prohibit a write operation from an external process. Thus, code injection can be used to turn off this feature. After that, one can construct an event that will modify a file at a specific location, and pass this event to the driver, thereby defeating the anti-virus functionality.
|
[] | null | null | null | null | null |
|
RHSA-2015:1035
|
Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 Extended Update Support 6-Month Notice
|
This is the Six-Month notification for the retirement of Red Hat Enterprise
Linux 6.5 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support (EUS) channel for
Red Hat Enterprise Linux 6.5.
|
[
"cpe:/o:redhat:rhel_eus:6.5::computenode",
"cpe:/o:redhat:rhel_eus:6.5::server"
] | null | null | null | null | null |
CVE-2023-3795
|
Bug Finder ChainCity Real Estate Investment Platform GET Parameter property sql injection
|
A vulnerability classified as critical was found in Bug Finder ChainCity Real Estate Investment Platform 1.0. Affected by this vulnerability is an unknown functionality of the file /property of the component GET Parameter Handler. The manipulation of the argument name leads to sql injection. The associated identifier of this vulnerability is VDB-235063. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:a:bugfinder:chaincity:1.0:*:*:*:*:*:*:*"
] | null | 5.5 | 5.5 | 5.2 | null |
RHSA-2020:5342
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
|
hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8"
] | null | 7.5 | null | null | null |
GHSA-4j4g-7vwj-38xp
|
A vulnerability, which was classified as critical, was found in code-projects Online Book System 1.0. Affected is an unknown function of the file /description.php. The manipulation of the argument ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258204.
|
[] | null | 6.3 | null | null | null |
|
GHSA-3w49-m976-rm7j
|
There is a Uncontrolled Resource Consumption vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Screen projection application denial of service.
|
[] | null | null | null | null | null |
|
GHSA-fpm5-vv97-jfwg
|
Uncontrolled Resource Consumption in firebase
|
This affects the package @firebase/util before 0.3.4. This vulnerability relates to the deepExtend function within the DeepCopy.ts file. Depending on if user input is provided, an attacker can overwrite and pollute the object prototype of a program.
|
[] | null | 5.3 | null | null | null |
GHSA-crgc-54cc-qp4g
|
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.
|
[] | null | 4.8 | null | null | null |
|
GHSA-qp94-gr87-4wq3
|
** DISPUTED ** scripts/wwwacct in cPanel 11.18.6 STABLE and earlier and 11.23.1 CURRENT and earlier allows remote authenticated users with reseller privileges to execute arbitrary code via shell metacharacters in the Email address field (aka Email text box). NOTE: the vendor disputes this, stating "I'm unable to reproduce such an issue on multiple servers running different versions of cPanel."
|
[] | null | null | null | null | null |
|
GHSA-q7gr-xr74-27p6
|
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted HTTP get request parameters.
|
[] | null | 8.8 | null | null | null |
|
GHSA-38rw-jgwg-5764
|
In Tenda AC23 v16.03.07.45_cn, the sub_4781A4 function does not validate the parameters entered by the user, resulting in a post-authentication stack overflow vulnerability.
|
[] | null | 8.8 | null | null | null |
|
CVE-2021-29465
|
Remote file overwrite on discord-recon can result in DoS and Remote Code Execution
|
Discord-Recon is a bot for the Discord chat service. Versions of Discord-Recon 0.0.3 and prior contain a vulnerability in which a remote attacker is able to overwrite any file on the system with the command results. This can result in remote code execution when the user overwrite important files on the system. As a workaround, bot maintainers can edit their `setting.py` file then add `<` and `>` into the `RCE` variable inside of it to fix the issue without an update. The vulnerability is patched in version 0.0.4.
|
[
"cpe:2.3:a:discord:discord-recon:*:*:*:*:*:*:*:*"
] | null | 8.3 | null | null | null |
CVE-2004-2005
|
Buffer overflow in Eudora for Windows 5.2.1, 6.0.3, and 6.1 allows remote attackers to execute arbitrary code via an e-mail with (1) a link to a long URL to the C drive or (2) a long attachment name.
|
[
"cpe:2.3:a:qualcomm:eudora:5.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qualcomm:eudora:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qualcomm:eudora:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qualcomm:eudora:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qualcomm:eudora:6.1:*:*:*:*:*:*:*"
] | null | null | null | 5.1 | null |
|
GHSA-prgx-65ww-w7j5
|
A vulnerability in the inter-service communication of Cisco AnyConnect Secure Mobility Client for Android could allow an unauthenticated, local attacker to perform a service hijack attack on an affected device or cause a denial of service (DoS) condition. The vulnerability is due to the use of implicit service invocations. An attacker could exploit this vulnerability by persuading a user to install a malicious application. A successful exploit could allow the attacker to access confidential user information or cause a DoS condition on the AnyConnect application.
|
[] | null | null | null | null | null |
|
GHSA-w962-8hwv-w52p
|
An issue has been discovered in GitLab EE affecting all versions from 17.0 before 18.0.5, 18.1 before 18.1.3, and 18.2 before 18.2.1 that, under certain circumstances, could have allowed an attacker to access internal notes in GitLab Duo responses.
|
[] | null | 4.3 | null | null | null |
|
CVE-2022-33639
|
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
|
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
|
[
"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*"
] | null | 8.3 | null | null | null |
GHSA-7368-g948-r7pg
|
Projectworlds Online Admission System v1 is vulnerable to SQL Injection in index.php via the 'a_id' parameter.
|
[] | null | 9.1 | null | null | null |
|
GHSA-7xph-4c36-m8wc
|
Buffer overflow in FileCOPA FTP Server before 1.01 released on 18th July 2006, allows remote authenticated attackers to execute arbitrary code via a long argument to the LIST command.
|
[] | null | null | null | null | null |
|
CVE-2023-27335
|
Softing edgeAggregator Client Cross-Site Scripting Remote Code Execution Vulnerability
|
Softing edgeAggregator Client Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing edgeAggregator. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of the input parameters provided to the edgeAggregetor client. The issue results from the lack of proper validation of user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20504.
|
[
"cpe:2.3:a:softing:edgeaggregator:3.4.0:*:*:*:*:*:*:*"
] | null | null | 8.8 | null | null |
GHSA-h2c8-p665-64mv
|
The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the eael_team_members_image_rounded parameter in the Team Members widget in all versions up to, and including, 5.9.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
RHSA-2018:0036
|
Red Hat Security Advisory: microcode_ctl security update
|
An update for microcode_ctl is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
|
[
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | null | null | null |
GHSA-qv6f-rcv6-6q3x
|
Improper handling of REST API XML deserialization errors in Jenkins
|
Jenkins provides XML REST APIs to configure views, jobs, and other items. When deserialization fails because of invalid data, Jenkins 2.274 and earlier, LTS 2.263.1 and earlier stores invalid object references created through these endpoints in the Old Data Monitor. If an administrator discards the old data, some erroneous data submitted to these endpoints may be persisted.This allows attackers with View/Create, Job/Create, Agent/Create, or their respective */Configure permissions to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects when discarded by an administrator.\n\nJenkins 2.275, LTS 2.263.2 does not record submissions from users in Old Data Monitor anymore.In case of problems, the [Java system properties](https://www.jenkins.io/doc/book/managing/system-properties/) `hudson.util.RobustReflectionConverter.recordFailuresForAdmins` and `hudson.util.RobustReflectionConverter.recordFailuresForAllAuthentications` can be set to true to record configuration data submissions from administrators or all users, partially or completely disabling this fix.
|
[] | null | 8 | null | null | null |
CVE-2024-11961
|
Guangzhou Huayi Intelligent Technology Jeewms WmOmNoticeHController.java preHandle information disclosure
|
A vulnerability was found in Guangzhou Huayi Intelligent Technology Jeewms 3.7. It has been rated as problematic. This issue affects the function preHandle of the file src/main/java/com/zzjee/wm/controller/WmOmNoticeHController.java. The manipulation of the argument request leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:a:guangzhou_huayi_intelligent_technology:jeewms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:huayi-tec:jeewms:3.7:*:*:*:*:*:*:*"
] | 6.9 | 5.3 | 5.3 | 5 | null |
GHSA-h849-h67f-xm4x
|
D-Link DIR-620 devices, with a certain Rostelekom variant of firmware 1.0.37, have a hardcoded rostel account, which makes it easier for remote attackers to obtain access via a TELNET session.
|
[] | null | 9.8 | null | null | null |
|
CVE-2022-43040
|
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a heap buffer overflow via the function gf_isom_box_dump_start_ex at /isomedia/box_funcs.c.
|
[
"cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-34xg-fgjc-449p
|
In Open vSwitch (OvS) v2.7.0, there is a buffer over-read while parsing the group mod OpenFlow message sent from the controller in `lib/ofp-util.c` in the function `ofputil_pull_ofp15_group_mod`.
|
[] | null | null | 9.8 | null | null |
|
GHSA-x26f-mf78-34qq
|
Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors.
|
[] | null | null | null | null | null |
|
GHSA-8jff-gqc3-rc4h
|
EMC Documentum Web Development Kit (WDK) before 6.8 does not properly generate random numbers for a certain parameter related to Webtop components, which makes it easier for remote attackers to conduct phishing attacks via brute-force attempts to predict the parameter value.
|
[] | null | null | null | null | null |
|
CVE-2021-23390
|
Arbitrary Code Execution
|
The package total4 before 0.0.43 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
|
[
"cpe:2.3:a:totaljs:total4:*:*:*:*:*:node.js:*:*"
] | null | 9.8 | null | null | null |
GHSA-f267-r5cw-6cj2
|
The socialdriver-framework WordPress plugin before 2024.04.30 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
|
[] | null | 6.1 | null | null | null |
|
CVE-2015-6337
|
Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0.10 allows remote attackers to inject arbitrary web script or HTML via a crafted hostname in an SNMP response, aka Bug ID CSCuw47238.
|
[
"cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0_ga:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
GHSA-8cf9-r9vq-j85q
|
The Quick Paypal Payments WordPress plugin before 5.7.26.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
[] | null | 4.8 | null | null | null |
|
RHSA-2011:1088
|
Red Hat Security Advisory: systemtap security update
|
systemtap: insufficient security check when loading uprobes kernel module systemtap: signed module loading race condition
|
[
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null | null |
GHSA-f6mw-hgw7-8wr3
|
gpac 2.3-DEV-rev921-g422b78ecf-master was discovered to contain an out of boundary read vulnerability via gf_dash_setup_period media_tools/dash_client.c:6374
|
[] | null | 6.2 | null | null | null |
|
GHSA-958m-4rv5-24cm
|
An attacker can craft a specific IdaPro *.i64 file that will cause the BinDiff plugin to load an invalid memory offset. This can allow the attacker to control the instruction pointer and execute arbitrary code. It is recommended to upgrade BinDiff 7
|
[] | null | null | null | null | null |
|
GHSA-jjch-7g85-4m72
|
Jenkins NS-ND Integration Performance Publisher Plugin vulnerable to Cross-Site Request Forgery
|
A cross-site request forgery (CSRF) vulnerability in Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.129 and earlier allows attackers to connect to an attacker-specified webserver using attacker-specified credentials. Version 4.8.0.130 requires POST requests and Overall/Administer permission for the affected form validation method.
|
[] | null | 4.3 | null | null | null |
RHSA-2016:1406
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.8 | null | null |
CVE-2020-12062
|
The scp client in OpenSSH 8.2 incorrectly sends duplicate responses to the server upon a utimes system call failure, which allows a malicious unprivileged user on the remote server to overwrite arbitrary files in the client's download directory by creating a crafted subdirectory anywhere on the remote server. The victim must use the command scp -rp to download a file hierarchy containing, anywhere inside, this crafted subdirectory. NOTE: the vendor points out that "this attack can achieve no more than a hostile peer is already able to achieve within the scp protocol" and "utimes does not fail under normal circumstances.
|
[
"cpe:2.3:a:openbsd:openssh:8.2:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2024-11535
|
IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
|
IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24618.
|
[
"cpe:2.3:a:irfanview:irfanview:-:*:*:*:*:*:*:*",
"cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x64:*",
"cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x86:*"
] | null | null | 7.8 | null | null |
CVE-2017-2137
|
ProSAFE Plus Configuration Utility prior to 2.3.29 allows remote attackers to bypass access restriction and change configurations of the switch via SOAP requests.
|
[
"cpe:2.3:a:netgear:prosafe_plus_configuration_utility:*:*:*:*:*:*:*:*"
] | null | null | 3.7 | 4.3 | null |
|
CVE-2022-21362
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*"
] | null | 4.9 | null | null | null |
|
CVE-2007-6028
|
Multiple stack-based buffer overflows in the VSFlexGrid.VSFlexGridL ActiveX control in ComponentOne FlexGrid 7.1 Light allow remote attackers to cause a denial of service and possibly execute arbitrary code via a long string in the (1) Text, (2) EditSelText, (3) EditText, and (4) CellFontName property values.
|
[
"cpe:2.3:a:componentone:flexgrid:7.1_light:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-6978-4w92-428p
|
Backdoor in api-res-py
|
api-res-py package in PyPI 0.1 is vulnerable to a code execution backdoor in the request package.
|
[] | null | 9.8 | null | null | null |
RHSA-2004:190
|
Red Hat Security Advisory: cvs security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null | null |
CVE-2024-33689
|
WordPress Radio Station plugin <= 2.5.7 - Cross Site Request Forgery (CSRF) vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in Tony Zeoli, Tony Hayes Radio Station.This issue affects Radio Station: from n/a through 2.5.7.
|
[] | null | 4.3 | null | null | null |
CVE-2006-1870
|
Unspecified vulnerability in Oracle Database Server 8.1.7.4, 9.0.1.5, 9.2.0.7, 10.1.0.5, and 10.2.0.2 has unknown impact and attack vectors in the Export component, aka Vuln# DB05. NOTE: details are unavailable from Oracle, but as of 20060427, they have not publicly commented on whether DB05 is the same issue as CVE-2006-2081.
|
[
"cpe:2.3:a:oracle:database_server:8.1.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:9.0.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:9.2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.2:*:*:*:*:*:*:*"
] | null | null | null | 9 | null |
|
CVE-2019-0670
|
A spoofing vulnerability exists in Microsoft SharePoint when the application does not properly parse HTTP content, aka 'Microsoft SharePoint Spoofing Vulnerability'.
|
[
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*"
] | null | null | 6.1 | 5.8 | null |
|
RHSA-2018:1665
|
Red Hat Security Advisory: libvirt security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_aus:6.5::server"
] | null | null | 5.6 | null | null |
GHSA-79jx-q243-6wc7
|
An issue in Univention UCS v.5.0 allows a local attacker to execute arbitrary code and gain privileges via the check_univention_joinstatus function.
|
[] | null | 7.9 | null | null | null |
|
GHSA-8c4j-34r4-xr8g
|
Unsafe Deserialization in jackson-databind
|
FasterXML jackson-databind 2.x before 2.9.10.8 and 2.6.7.5 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS.
|
[] | null | 8.1 | null | null | null |
CVE-2021-21071
|
Adobe Animate memory corruption vulnerability
|
Adobe Animate version 21.0.3 (and earlier) is affected by a Memory Corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | null | null |
GHSA-jwc9-vppx-v4hj
|
An issue was discovered in Quadbase EspressReports ES 7 Update 9. It allows CSRF, whereby an attacker may be able to trick an authenticated admin level user into uploading malicious files to the web server.
|
[] | null | null | null | null | null |
|
CVE-2017-18298
|
Lack of Input Validation in SDMX API can lead to NULL pointer access in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660 .
|
[
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 | null |
|
CVE-2023-22496
|
Netdata vulnerable to command injection
|
Netdata is an open source option for real-time infrastructure monitoring and troubleshooting. An attacker with the ability to establish a streaming connection can execute arbitrary commands on the targeted Netdata agent. When an alert is triggered, the function `health_alarm_execute` is called. This function performs different checks and then enqueues a command by calling `spawn_enq_cmd`. This command is populated with several arguments that are not sanitized. One of them is the `registry_hostname` of the node for which the alert is raised. By providing a specially crafted `registry_hostname` as part of the health data that is streamed to a Netdata (parent) agent, an attacker can execute arbitrary commands at the remote host as a side-effect of the raised alert. Note that the commands are executed as the user running the Netdata Agent. This user is usually named `netdata`. The ability to run arbitrary commands may allow an attacker to escalate privileges by escalating other vulnerabilities in the system, as that user. The problem has been fixed in: Netdata agent v1.37 (stable) and Netdata agent v1.36.0-409 (nightly). As a workaround, streaming is not enabled by default. If you have previously enabled this, it can be disabled. Limiting access to the port on the recipient Agent to trusted child connections may mitigate the impact of this vulnerability.
|
[
"cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
CVE-2023-24484
|
A malicious user can cause log files to be written to a directory that they do not have permission to write to.
|
A malicious user can cause log files to be written to a directory that they do not have permission to write to.
|
[
"cpe:2.3:a:citrix:workspace:*:*:*:*:-:windows:*:*",
"cpe:2.3:a:citrix:workspace:1912:-:*:*:ltsr:windows:*:*",
"cpe:2.3:a:citrix:workspace:1912:cu1:*:*:ltsr:windows:*:*",
"cpe:2.3:a:citrix:workspace:1912:cu1-hf1:*:*:ltsr:windows:*:*",
"cpe:2.3:a:citrix:workspace:1912:cu2:*:*:ltsr:windows:*:*",
"cpe:2.3:a:citrix:workspace:1912:cu3:*:*:ltsr:windows:*:*",
"cpe:2.3:a:citrix:workspace:1912:cu4:*:*:ltsr:windows:*:*",
"cpe:2.3:a:citrix:workspace:1912:cu5:*:*:ltsr:windows:*:*",
"cpe:2.3:a:citrix:workspace:1912:cu6:*:*:ltsr:windows:*:*",
"cpe:2.3:a:citrix:workspace:2203.1:-:*:*:ltsr:windows:*:*",
"cpe:2.3:a:citrix:workspace:2203.1:cu1:*:*:ltsr:windows:*:*"
] | null | 5.5 | null | null | null |
CVE-2024-39228
|
GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B v4.5.16, XE300 v4.3.16, E750 v4.3.12, AP1300/S1300 v4.3.13, and XE3000/X3000 v4.4 were discovered to contain a shell injection vulnerability via the interface check_ovpn_client_config and check_config.
|
[
"cpe:2.3:o:gl-inet:x750_firmware:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:sft1200_firmware:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:ar300m_firmware:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:ar300m16_firmware:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:ar750_firmware:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:ar750s_firmware:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:b1300_firmware:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:mt1300_firmware:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:mt300n-v2_firmware:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:ap1300_firmware:3.217:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:b2200_firmware:3.216:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:mv1000_firmware:3.216:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:mv1000w_firmware:3.216:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:usb150_firmware:3.216:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:sf1200_firmware:3.216:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:n300_firmware:3.216:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:s1300_firmware:3.216:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:gl-mt6000_firmware:4.5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:a1300_firmware:4.5.16:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:x300b_firmware:4.5.16:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:ax1800_firmware:4.5.16:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:mt2500_firmware:4.5.16:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:mt3000_firmware:4.5.16:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:x3000_firmware:4.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:xe300_firmware:4.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:xe300_firmware:4.3.16:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:e750_firmware:4.3.12:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:mt6000_firmware:4.5.8:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:mt6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:a1300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:x300b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:ax1800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:axt1800_firmware:4.5.16:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:axt1800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:mt2500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:mt3000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:x3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:gl-inet:xe3000_firmware:4.4.8:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:xe3000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:xe300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:e750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:x750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:sft1200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:ar300m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:ar300m16:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:ar750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:ar750s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:b1300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:mt1300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:mt300n-v2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:ap1300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:b2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:mv1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:mv1000w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:usb150:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:sf1200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:n300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:s1300:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2001-0705
|
Directory traversal vulnerability in tradecli.dll in Arcadia Internet Store 1.0 allows a remote attacker to read arbitrary files on the web server via a URL with "dot dot" sequences in the template argument.
|
[
"cpe:2.3:a:arcadia:arcadia_internet_store:1.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-jc8g-9q2p-m8vx
|
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in HM Plugin WordPress Job Board and Recruitment Plugin – JobWP.This issue affects WordPress Job Board and Recruitment Plugin – JobWP: from n/a through 2.1.
|
[] | null | 7.5 | null | null | null |
|
GHSA-6cv9-f688-pm67
|
KMPlayer 4.2.2.15 and earlier have a Heap Based Buffer Overflow Vulnerability. It could be exploited with a crafted FLV format file. The problem is that more frame data is copied to heap memory than the size specified in the frame header. This results in a memory corruption and remote code execution.
|
[] | null | null | 7.8 | null | null |
|
CVE-2002-0930
|
Format string vulnerability in the FTP server for Novell Netware 6.0 SP1 (NWFTPD) allows remote attackers to cause a denial of service (ABEND) via format strings in the USER command.
|
[
"cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2024-48257
|
Wavelog 1.8.5 allows Oqrs_model.php get_worked_modes station_id SQL injectioin.
|
[
"cpe:2.3:a:wavelog:wavelog:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wavelog:wavelog:1.8.5:*:*:*:*:*:*:*"
] | null | 7.3 | null | null | null |
|
CVE-2019-5348
|
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
|
[
"cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*"
] | null | null | 8.8 | 9 | null |
|
CVE-2020-0644
|
An elevation of privilege vulnerability exists when Microsoft Windows implements predictable memory section names, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0635.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 | null |
|
CVE-2020-4691
|
IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698.
|
[
"cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*"
] | null | null | 4.6 | null | null |
|
GHSA-45qg-8pp5-fqf7
|
SQL injection vulnerability in search.php in SenseSites CommonSense CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the Date parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
|
[] | null | null | null | null | null |
|
GHSA-gfgf-64cp-gxh7
|
XXE vulnerability exists in the Metasys family of product Web Services which has the potential to facilitate DoS attacks or harvesting of ASCII server files. This affects Johnson Controls' Metasys Application and Data Server (ADS, ADS-Lite) versions 10.1 and prior; Metasys Extended Application and Data Server (ADX) versions 10.1 and prior; Metasys Open Data Server (ODS) versions 10.1 and prior; Metasys Open Application Server (OAS) version 10.1; Metasys Network Automation Engine (NAE55 only) versions 9.0.1, 9.0.2, 9.0.3, 9.0.5, 9.0.6; Metasys Network Integration Engine (NIE55/NIE59) versions 9.0.1, 9.0.2, 9.0.3, 9.0.5, 9.0.6; Metasys NAE85 and NIE85 versions 10.1 and prior; Metasys LonWorks Control Server (LCS) versions 10.1 and prior; Metasys System Configuration Tool (SCT) versions 13.2 and prior; Metasys Smoke Control Network Automation Engine (NAE55, UL 864 UUKL/ORD-C100-13 UUKLC 10th Edition Listed) version 8.1.
|
[] | null | null | null | null | null |
|
GHSA-mcp4-w22q-6q4h
|
In the Linux kernel, the following vulnerability has been resolved:erspan: make sure erspan_base_hdr is present in skb->headsyzbot reported a problem in ip6erspan_rcv() [1]Issue is that ip6erspan_rcv() (and erspan_rcv()) no longer make
sure erspan_base_hdr is present in skb linear part (skb->head)
before getting @ver field from it.Add the missing pskb_may_pull() calls.v2: Reload iph pointer in erspan_rcv() after pskb_may_pull()
because skb->head might have changed.[1]BUG: KMSAN: uninit-value in pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]
BUG: KMSAN: uninit-value in pskb_may_pull include/linux/skbuff.h:2756 [inline]
BUG: KMSAN: uninit-value in ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]
BUG: KMSAN: uninit-value in gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610
pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]
pskb_may_pull include/linux/skbuff.h:2756 [inline]
ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]
gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610
ip6_protocol_deliver_rcu+0x1d4c/0x2ca0 net/ipv6/ip6_input.c:438
ip6_input_finish net/ipv6/ip6_input.c:483 [inline]
NF_HOOK include/linux/netfilter.h:314 [inline]
ip6_input+0x15d/0x430 net/ipv6/ip6_input.c:492
ip6_mc_input+0xa7e/0xc80 net/ipv6/ip6_input.c:586
dst_input include/net/dst.h:460 [inline]
ip6_rcv_finish+0x955/0x970 net/ipv6/ip6_input.c:79
NF_HOOK include/linux/netfilter.h:314 [inline]
ipv6_rcv+0xde/0x390 net/ipv6/ip6_input.c:310
__netif_receive_skb_one_core net/core/dev.c:5538 [inline]
__netif_receive_skb+0x1da/0xa00 net/core/dev.c:5652
netif_receive_skb_internal net/core/dev.c:5738 [inline]
netif_receive_skb+0x58/0x660 net/core/dev.c:5798
tun_rx_batched+0x3ee/0x980 drivers/net/tun.c:1549
tun_get_user+0x5566/0x69e0 drivers/net/tun.c:2002
tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048
call_write_iter include/linux/fs.h:2108 [inline]
new_sync_write fs/read_write.c:497 [inline]
vfs_write+0xb63/0x1520 fs/read_write.c:590
ksys_write+0x20f/0x4c0 fs/read_write.c:643
__do_sys_write fs/read_write.c:655 [inline]
__se_sys_write fs/read_write.c:652 [inline]
__x64_sys_write+0x93/0xe0 fs/read_write.c:652
do_syscall_64+0xd5/0x1f0
entry_SYSCALL_64_after_hwframe+0x6d/0x75Uninit was created at:
slab_post_alloc_hook mm/slub.c:3804 [inline]
slab_alloc_node mm/slub.c:3845 [inline]
kmem_cache_alloc_node+0x613/0xc50 mm/slub.c:3888
kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:577
__alloc_skb+0x35b/0x7a0 net/core/skbuff.c:668
alloc_skb include/linux/skbuff.h:1318 [inline]
alloc_skb_with_frags+0xc8/0xbf0 net/core/skbuff.c:6504
sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2795
tun_alloc_skb drivers/net/tun.c:1525 [inline]
tun_get_user+0x209a/0x69e0 drivers/net/tun.c:1846
tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048
call_write_iter include/linux/fs.h:2108 [inline]
new_sync_write fs/read_write.c:497 [inline]
vfs_write+0xb63/0x1520 fs/read_write.c:590
ksys_write+0x20f/0x4c0 fs/read_write.c:643
__do_sys_write fs/read_write.c:655 [inline]
__se_sys_write fs/read_write.c:652 [inline]
__x64_sys_write+0x93/0xe0 fs/read_write.c:652
do_syscall_64+0xd5/0x1f0
entry_SYSCALL_64_after_hwframe+0x6d/0x75CPU: 1 PID: 5045 Comm: syz-executor114 Not tainted 6.9.0-rc1-syzkaller-00021-g962490525cff #0
|
[] | null | 5.5 | null | null | null |
|
GHSA-9cwv-xrw2-6fjh
|
Cross-site scripting (XSS) vulnerability in Land Down Under (LDU) before LDU 700 allows remote attackers to inject arbitrary web script or HTML via a BBcode img tag in (1) functions.php, (2) header.php or (3) auth.inc.php.
|
[] | null | null | null | null | null |
|
GHSA-m8gq-83gh-v42v
|
XML External Entities Vulnerability in CVRF-CSAF-Converter
|
CVRF-CSAF-Converter before 1.0.0-rc2 resolves XML External Entities (XXE). This leads to the inclusion of arbitrary (local) file content into the generated output document. An attacker can exploit this to disclose information from the system running the converter.
|
[] | null | 6.1 | null | null | null |
CVE-2024-23359
|
Buffer Over-read in Multi Mode Call Processor
|
Information disclosure while decoding Tracking Area Update Accept or Attach Accept message received from network.
|
[
"cpe:2.3:o:qualcomm:315_5g_iot_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:9205_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:9206_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8037_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9205s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qep8111_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qts110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_205_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx57m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx61_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx71m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8635_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_200_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_1200_wearable_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_208_processor_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_210_processor_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_212_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_425_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_429_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_430_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_439_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_690_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_750g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_780g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_wear_1300_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x24_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x35_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x62_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x70_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x72_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_4g_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6755_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*"
] | null | 8.2 | null | null | null |
cisco-sa-cxagent-gOq9QjqZ
|
Cisco CX Cloud Agent Privilege Escalation Vulnerabilities
|
Multiple vulnerabilities in Cisco CX Cloud Agent could allow an authenticated, local attacker to elevate privileges. These vulnerabilities are due to insecure file permissions. A successful exploit could allow an attacker to take complete control of the affected device.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
|
[] | null | 6.7 | null | null | null |
CVE-2010-4030
|
Cross-site scripting (XSS) vulnerability in HP Insight Control Performance Management before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:hp:insight_control_performance_management:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:insight_control_performance_management:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:insight_control_performance_management:5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:insight_control_performance_management:5.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:insight_control_performance_management:6.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2005-0368
|
Multiple SQL injection vulnerabilities in CMScore allow remote attackers to execute arbitrary SQL commands via the (1) EntryID or (2) searchterm parameter to index.php, or (3) username parameter to authenticate.php.
|
[
"cpe:2.3:a:chipmunk_scripts:cmscore:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-29594
|
A vulnerability exists in the errorpage.php file of the CS2-WeaponPaints-Website v2.1.7 where user-controlled input is not adequately validated before being processed. Specifically, the $_GET['errorcode'] parameter can be manipulated to access unauthorized error codes, leading to Cross-Site Scripting (XSS) attacks and information disclosure.
|
[] | null | 6.1 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.