id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2022-48849
|
drm/amdgpu: bypass tiling flag check in virtual display case (v2)
|
In the Linux kernel, the following vulnerability has been resolved:
drm/amdgpu: bypass tiling flag check in virtual display case (v2)
vkms leverages common amdgpu framebuffer creation, and
also as it does not support FB modifier, there is no need
to check tiling flags when initing framebuffer when virtual
display is enabled.
This can fix below calltrace:
amdgpu 0000:00:08.0: GFX9+ requires FB check based on format modifier
WARNING: CPU: 0 PID: 1023 at drivers/gpu/drm/amd/amdgpu/amdgpu_display.c:1150 amdgpu_display_framebuffer_init+0x8e7/0xb40 [amdgpu]
v2: check adev->enable_virtual_display instead as vkms can be
enabled in bare metal as well.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
CVE-2006-2889
|
Multiple SQL injection vulnerabilities in index.php in Pixelpost 1-5rc1-2 and earlier allow remote attackers to execute arbitrary SQL commands, and leverage them to gain administrator privileges, via the (1) category or (2) archivedate parameter.
|
[
"cpe:2.3:a:pixelpost:pixelpost:*:*:*:*:*:*:*:*"
] | null | null | null | 5.1 | null |
|
CVE-2025-41653
|
Weidmueller: Denial-of-Service Vulnerability in the web server functionality of Industrial Ethernet Switches
|
An unauthenticated remote attacker can exploit a denial-of-service vulnerability in the device's web server functionality by sending a specially crafted HTTP request with a malicious header, potentially causing the server to crash or become unresponsive.
|
[] | null | 7.5 | null | null | null |
GHSA-r2p5-4w5h-4hfc
|
A CWE-434 "Unrestricted Upload of File with Dangerous Type" in the template file uploads in Q-Free MaxTime less than or equal to version 2.11.0 allows an authenticated remote attacker to upload malicious files via crafted HTTP requests.
|
[] | null | 4.9 | null | null | null |
|
CVE-2014-4423
|
The Accounts subsystem in Apple iOS before 8 allows attackers to bypass a sandbox protection mechanism and obtain an active iCloud account's Apple ID and metadata via a crafted application.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:7.1.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2008-0894
|
Apple Safari might allow remote attackers to obtain potentially sensitive memory contents or cause a denial of service (crash) via a crafted (1) bitmap (BMP) or (2) GIF file, a related issue to CVE-2008-0420.
|
[
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
RHSA-2013:0886
|
Red Hat Security Advisory: rhev 3.2 - vdsm security and bug fix update
|
vdsm: unfiltered guestInfo dictionary DoS
|
[
"cpe:/a:redhat:enterprise_linux:6::hypervisor",
"cpe:/a:redhat:rhev_manager:3"
] | null | null | null | null | null |
CVE-2023-44447
|
TP-Link TL-WR902AC loginFs Improper Authentication Information Disclosure Vulnerability
|
TP-Link TL-WR902AC loginFs Improper Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR902AC routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from improper authentication. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-21529.
|
[
"cpe:2.3:o:tp-link:tl-wr902ac_firmware:-:*:*:*:*:*:*:*"
] | null | null | 6.5 | null | null |
GHSA-7gp9-jx5j-42cf
|
In the Linux kernel, the following vulnerability has been resolved:media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()In dw2102_i2c_transfer, msg is controlled by user. When msg[i].buf
is null and msg[i].len is zero, former checks on msg[i].buf would be
passed. Malicious data finally reach dw2102_i2c_transfer. If accessing
msg[i].buf[0] without sanity check, null ptr deref would happen.
We add check on msg[i].len to prevent crash.Similar commit:
commit 950e252cb469
("[media] dw2102: limit messages to buffer size")
|
[] | null | null | null | null | null |
|
RHSA-2025:2220
|
Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 Openshift Jenkins security update
|
com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream json-lib: Mishandling of an unbalanced comment string in json-lib jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile
|
[
"cpe:/a:redhat:ocp_tools:4.15::el8"
] | null | 8 | null | null | null |
CVE-2022-4132
|
Memory leak on tls connections
|
A flaw was found in JSS. A memory leak in JSS requires non-standard configuration but is a low-effort DoS vector if configured that way (repeatedly hitting the login page).
|
[
"cpe:/o:redhat:enterprise_linux:6",
"cpe:/o:redhat:enterprise_linux:7",
"cpe:/o:redhat:enterprise_linux:8",
"cpe:/o:redhat:enterprise_linux:9",
"cpe:/a:redhat:jboss_enterprise_web_server:3",
"cpe:/a:redhat:jboss_enterprise_web_server:5",
"cpe:2.3:a:dogtagpki:network_security_services_for_java:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
RHSA-2024:9623
|
Red Hat Security Advisory: OpenShift Container Platform 4.14.41 packages and security update
|
waitress: python-waitress: request processing race condition in HTTP pipelining with invalid first request waitress: Waitress has a denial of service leading to high CPU usage/resource exhaustion
|
[
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9",
"cpe:/a:redhat:openshift_ironic:4.14::el9"
] | null | 7.5 | null | null | null |
RHSA-2011:0999
|
Red Hat Security Advisory: rsync security, bug fix, and enhancement update
|
rsync excluded content access restrictions bypass via symlinks
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
GHSA-82mf-4xf4-3j5q
|
In setPackageOrComponentEnabled of NotificationManagerService.java, there is a missing permission check. This could lead to local information disclosure about enabled notification listeners with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-220737634
|
[] | null | 5.5 | null | null | null |
|
CVE-2000-0733
|
Telnetd telnet server in IRIX 5.2 through 6.1 does not properly cleans user-injected format strings, which allows remote attackers to execute arbitrary commands via a long RLD variable in the IAC-SB-TELOPT_ENVIRON request.
|
[
"cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2025-8959
|
HashiCorp go-getter Vulnerable to Arbitrary Read through Symlink Attack
|
HashiCorp's go-getter library subdirectory download feature is vulnerable to symlink attacks leading to unauthorized read access beyond the designated directory boundaries. This vulnerability, identified as CVE-2025-8959, is fixed in go-getter 1.7.9.
|
[] | null | 7.5 | null | null | null |
CVE-2020-1191
|
An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka 'Windows State Repository Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1134, CVE-2020-1144, CVE-2020-1184, CVE-2020-1185, CVE-2020-1186, CVE-2020-1187, CVE-2020-1188, CVE-2020-1189, CVE-2020-1190.
|
[
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 | null |
|
GHSA-9w8x-5hv5-r6gw
|
Cross Site Scripting in usememos/memos
|
All versions of the package github.com/usememos/memos/server prior to 0.11.0 are vulnerable to Cross-site Scripting (XSS) due to insufficient checks on external resources, which allows malicious actors to introduce links starting with a javascript: scheme.
|
[] | null | 6.1 | null | null | null |
CVE-2024-52739
|
D-LINK DI-8400 v16.07.26A1 was discovered to contain multiple remote command execution (RCE) vulnerabilities in the msp_info_htm function via the flag and cmd parameters.
|
[
"cpe:2.3:o:d-link:di-8400_firmware:16.07.26a1:*:*:*:*:*:*:*"
] | null | 8 | null | null | null |
|
CVE-2004-1901
|
Portage before 2.0.50-r3 allows local users to overwrite arbitrary files via a hard link attack on the lockfiles.
|
[
"cpe:2.3:a:gentoo:portage:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gentoo:portage:2.0.50:-:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:1.4:-:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*"
] | null | 5.5 | null | 4.6 | null |
|
CVE-2018-5777
|
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Remote clients can take advantage of a misconfiguration in the TFTP server that could allow attackers to execute arbitrary commands on the TFTP server via unspecified vectors.
|
[
"cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
GHSA-jx2h-xcqm-jgfh
|
The WP Compress – Instant Performance & Speed Optimization plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to missing capability checks on its on its AJAX functions in all versions up to, and including, 6.30.15. This makes it possible for authenticated attackers, with Subscriber-level access and above, to compromise the site in various ways depending on the specific function exploited - for example, by retrieving sensitive settings and configuration details, or by altering and deleting them, thereby disclosing sensitive information, disrupting the plugin’s functionality, and potentially impacting overall site performance.
|
[] | null | 8.8 | null | null | null |
|
CVE-2024-35295
|
A vulnerability has been identified in Perfect Harmony GH180 (All versions >= V8.0 < V8.3.3 with NXGPro+ controller manufactured between April 2020 to April 2025). The maintenance connection of affected devices fails to protect access to the device's control unit configuration. This could allow an attacker with physical access to the maintenance connection's door port to perform arbitrary configuration changes.
|
[] | 5.2 | 6.1 | null | null | null |
|
RHSA-2001:084
|
Red Hat Security Advisory: Kernel
|
security flaw
|
[
"cpe:/o:redhat:linux:7.1"
] | null | null | null | null | null |
CVE-2020-16167
|
Missing Authentication for Critical Function in temi Robox OS prior to 120, temi Android app up to 1.3.7931 allows remote attackers to receive and answer calls intended for another temi user. Answering the call this way grants motor control of the temi in addition to audio/video via unspecified vectors.
|
[
"cpe:2.3:o:robotemi:launcher_os:*:*:*:*:*:*:*:*"
] | null | 9.1 | null | 6.4 | null |
|
CVE-2006-0157
|
settings.php in Reamday Enterprises Magic News Plus 1.0.3 allows remote attackers to change the administrator password via a change action that specifies identical values for the passwd and admin_password parameters, then declares the new password string in the new_passwd and confirm_passwd parameters.
|
[
"cpe:2.3:a:reamday_enterprises:magic_news_plus:1.0.3:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
RHSA-2013:0823
|
Red Hat Security Advisory: java-1.6.0-ibm security update
|
SSL/TLS: CBC padding timing attack (lucky-13) OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305) JDK: unspecified sanbox bypass (CanSecWest 2013, 2D) OpenJDK: remote code loading enabled by default (RMI, 8001040) JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329) JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994) ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986) ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987) JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724) JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) ICU: Layout Engine font processing errors (JDK 2D, 8001031) OpenJDK: image processing vulnerability (2D, 8007617) OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857) OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435) OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918) OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667) JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
|
[
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null | null |
GHSA-q248-f2x7-fhcp
|
SQL injection vulnerability in Bedeng PSP 1.1 allows remote attackers to execute arbitrary SQL commands via the cwhere parameter to (1) index.php and (2) download.php, or (3) ckode parameter to baca.php.
|
[] | null | null | null | null | null |
|
CVE-2024-39472
|
xfs: fix log recovery buffer allocation for the legacy h_size fixup
|
In the Linux kernel, the following vulnerability has been resolved:
xfs: fix log recovery buffer allocation for the legacy h_size fixup
Commit a70f9fe52daa ("xfs: detect and handle invalid iclog size set by
mkfs") added a fixup for incorrect h_size values used for the initial
umount record in old xfsprogs versions. Later commit 0c771b99d6c9
("xfs: clean up calculation of LR header blocks") cleaned up the log
reover buffer calculation, but stoped using the fixed up h_size value
to size the log recovery buffer, which can lead to an out of bounds
access when the incorrect h_size does not come from the old mkfs
tool, but a fuzzer.
Fix this by open coding xlog_logrec_hblks and taking the fixed h_size
into account for this calculation.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
CVE-2015-9222
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, and Snapdragon_High_Med_2016, processing erroneous bitstreams may result in a HW freeze. FW should detect the HW freeze based on watchdog timer, but because the watchdog timer is not enabled, an infinite loop occurs, resulting in a device freeze.
|
[
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.8 | null |
|
RHSA-2015:0164
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: splice: lack of generic write checks
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
CVE-2016-1647
|
Use-after-free vulnerability in the RenderWidgetHostImpl::Destroy function in content/browser/renderer_host/render_widget_host_impl.cc in the Navigation implementation in Google Chrome before 49.0.2623.108 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9.3 | null |
|
CVE-2019-13767
|
Use after free in media picker in Google Chrome prior to 79.0.3945.88 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
CVE-2021-27083
|
Remote Development Extension for Visual Studio Code Remote Code Execution Vulnerability
|
Remote Development Extension for Visual Studio Code Remote Code Execution Vulnerability
|
[
"cpe:2.3:o:microsoft:remote_development:-:*:*:*:*:visual_studio_code:*:*"
] | null | 7.8 | null | null | null |
GHSA-hwjw-h532-j9qq
|
Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name.
|
[] | null | null | null | null | null |
|
CVE-2010-3993
|
Unspecified vulnerability in HP Insight Control Server Migration before 6.2 allows remote attackers to obtain sensitive information or modify data via unknown vectors.
|
[
"cpe:2.3:a:hp:insight_control_server_migration:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:insight_control_server_migration:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:insight_control_server_migration:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:insight_control_server_migration:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:insight_control_server_migration6.0.1:*:*:*:*:*:*:*:*"
] | null | null | null | 6.4 | null |
|
CVE-2024-26304
|
There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
|
[
"cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2019-0971
|
An information disclosure vulnerability exists when Azure DevOps Server and Microsoft Team Foundation Server do not properly sanitize a specially crafted authentication request to an affected server, aka 'Azure DevOps Server and Team Foundation Server Information Disclosure Vulnerability'.
|
[
"cpe:2.3:a:microsoft:team_foundation_server:2018:3.2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:azure_devops_server:2019:*:*:*:*:*:*:*"
] | null | null | 6.5 | 9 | null |
|
GHSA-cjfr-9f5r-3q93
|
TYPO3 Cross-Site Request Forgery in Log Module
|
ProblemA vulnerability has been identified in the backend user interface functionality involving deep links. Specifically, this functionality is susceptible to Cross-Site Request Forgery (CSRF). Additionally, state-changing actions in downstream components incorrectly accepted submissions via HTTP GET and did not enforce the appropriate HTTP method.Successful exploitation of this vulnerability requires the victim to have an active session on the backend user interface and to be deceived into interacting with a malicious URL targeting the backend, which can occur under the following conditions:the user opens a malicious link, such as one sent via email.the user visits a compromised or manipulated website while the following settings are misconfigured:`security.backend.enforceReferrer` feature is disabled,`BE/cookieSameSite` configuration is set to `lax` or `none`The vulnerability in the affected downstream component “Log Module” allows attackers to remove log entries.SolutionUpdate to TYPO3 versions 11.5.42 ELTS, 12.4.25 LTS, 13.4.3 LTS that fix the problem described.CreditsThanks to Gabriel Dimitrov who reported this issue and to TYPO3 core and security members Benjamin Franzke, Oliver Hader, Andreas Kienast, Torben Hansen, Elias Häußler who fixed the issue.References[TYPO3-CORE-SA-2025-003](https://typo3.org/security/advisory/typo3-core-sa-2025-003)
|
[] | null | 4.3 | null | null | null |
GHSA-qjw2-hr98-qgfh
|
Unsafe Deserialization in jackson-databind
|
FasterXML jackson-databind 2.x before 2.6.7.5 and from 2.7.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to com.pastdev.httpcomponents.configuration.JndiConfiguration.
|
[] | null | 8.1 | null | null | null |
GHSA-9963-9cq6-rhrm
|
The Asus ZenFone 3 Ultra Android device with a build fingerprint of asus/WW_Phone/ASUS_A001:7.0/NRD90M/14.1010.1804.75-20180612:user/release-keys contains a pre-installed app with a package name of com.asus.loguploaderproxy app (versionCode=1570000020, versionName=7.0.0.4_170901) that allows other pre-installed apps to perform command execution via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app.
|
[] | null | null | null | null | null |
|
CVE-2024-4479
|
Jeg Elementor Kit <= 2.6.5 - Authenticated (Contributor+) Stored Cross-Site Scripting via JKit - Tabs and JKit - Accordion Widgets
|
The Jeg Elementor Kit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the sg_general_toggle_tab_enable and sg_accordion_style attributes within the plugin's JKit - Tabs and JKit - Accordion widget, respectively, in all versions up to, and including, 2.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*"
] | null | 6.4 | null | null | null |
CVE-2017-18737
|
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.
|
[
"cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | null | null |
|
RHSA-2024:0851
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: use-after-free in sch_qfq network scheduler kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
|
[
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7 | null | null | null |
GHSA-qqx4-4522-hc7j
|
When adding a range to an object in the DOM, it is possible to use "addRange" to add the range to an incorrect root object. This triggers a use-after-free, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 52 and Thunderbird < 52.
|
[] | null | null | 9.8 | null | null |
|
CVE-2010-2054
|
Integer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB 1.3.4 through 1.3.7, when the configuration sets httpMaxContentLength to a zero value, allows remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via a large integer in the Content-Length HTTP header, aka bug #3001915. NOTE: some of these details are obtained from third party information.
|
[
"cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.7:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2015-3095
|
Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, and CVE-2015-5115.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2021-27661
|
Facility Explorer
|
Successful exploitation of this vulnerability could give an authenticated Facility Explorer SNC Series Supervisory Controller (F4-SNC) user an unintended level of access to the controller’s file system, allowing them to access or modify system files by sending specifically crafted web messages to the F4-SNC.
|
[
"cpe:2.3:o:johnsoncontrols:f4-snc_firmware:11:*:*:*:*:*:*:*",
"cpe:2.3:h:johnsoncontrols:f4-snc:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
GHSA-7m6x-ggxq-c39w
|
An issue in Grocy v.4.0.3 allows a local attacker to execute arbitrary code and obtain sensitive information via the QR code funciton in the manageapikeys component.
|
[] | null | 7.8 | null | null | null |
|
GHSA-2jxw-7f5p-jwg5
|
An issue in jflyfox jfinalCMS v.5.1.0 allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp component in the template management module.
|
[] | null | 9.8 | null | null | null |
|
GHSA-79jc-343r-49r6
|
run-mozilla.sh in Thunderbird, with debugging enabled, allows local users to create or overwrite arbitrary files via a symlink attack on temporary files.
|
[] | null | null | null | null | null |
|
GHSA-hhr2-qf7f-4f46
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kurt Payne Upload Scanner allows Reflected XSS.This issue affects Upload Scanner: from n/a through 1.2.
|
[] | null | 7.1 | null | null | null |
|
CVE-2012-1222
|
Stack-based buffer overflow in RabidHamster R2/Extreme 1.65 and earlier allows remote authenticated users to execute arbitrary code via a long string to TCP port 23.
|
[
"cpe:2.3:a:rabidhamster:r2\\/extreme:*:*:*:*:*:*:*:*",
"cpe:2.3:a:rabidhamster:r2\\/extreme:1.51:*:*:*:*:*:*:*"
] | null | null | null | 8.5 | null |
|
CVE-2023-51473
|
WordPress TerraClassifieds Plugin <= 2.0.3 is vulnerable to Arbitrary File Upload
|
Unrestricted Upload of File with Dangerous Type vulnerability in Pixelemu TerraClassifieds – Simple Classifieds Plugin.This issue affects TerraClassifieds – Simple Classifieds Plugin: from n/a through 2.0.3.
|
[
"cpe:2.3:a:pixelemu:terraclassifieds:*:*:*:*:wordpress:*:*:*"
] | null | 10 | null | null | null |
GHSA-prfv-fm4x-p4rr
|
WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before 9.2.2 allows remote attackers to bypass the Same Origin Policy and obtain image date from an unintended web site via a timing attack involving an SVG document.
|
[] | null | null | 3.1 | null | null |
|
GHSA-2chw-fcm5-6h7p
|
Directory traversal vulnerability in Web Based Administration in MicroWorld Technologies MailScan 5.6.a espatch 1 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.
|
[] | null | null | null | null | null |
|
GHSA-wqv6-3fqw-fh53
|
Missing Authorization vulnerability in Palscode Multi Currency For WooCommerce.This issue affects Multi Currency For WooCommerce: from n/a through 1.5.5.
|
[] | null | 4.3 | null | null | null |
|
CVE-2012-5394
|
Cross-site request forgery (CSRF) vulnerability in the CentralAuth extension for MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to hijack the authentication of users for requests that login via vectors involving image loading.
|
[
"cpe:2.3:a:mediawiki:mediawiki:1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.20.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.20.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.20.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.20.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.20.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.20.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.20.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.21.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.21.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.7:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-g6xv-8q23-w2q3
|
SQL Injection in Gogs
|
Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.
|
[] | null | 7.3 | null | null | null |
RHSA-2021:0034
|
Red Hat Security Advisory: OpenShift Container Platform 4.5.27 packages and security update
|
jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes Plugin jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows enumerating credentials IDs python-urllib3: CRLF injection via HTTP request method
|
[
"cpe:/a:redhat:openshift:4.5::el7",
"cpe:/a:redhat:openshift:4.5::el8"
] | null | 6.5 | null | null | null |
GHSA-rj6w-j3qm-r3rg
|
G DATA Total Security GDBackupSvc Service Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G Data Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the GDBackupSvc service. By creating a symbolic link, an attacker can abuse the service to create a file with a permissive DACL. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-20694.
|
[] | null | null | 7.8 | null | null |
|
CVE-2009-2301
|
The radware AppWall Web Application Firewall (WAF) 1.0.2.6, with Gateway 4.6.0.2, allows remote attackers to read source code via a direct request to (1) funcs.inc, (2) defines.inc, or (3) msg.inc in Management/.
|
[
"cpe:2.3:h:radware:appwall:1.0.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:radware:gateway:4.6.0.2:*:*:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
CVE-2024-23137
|
Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software
|
A maliciously crafted STP or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.
|
[
"cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
GHSA-j3ww-xcqh-98r2
|
eQ-3 Homematic Central Control Unit (CCU)2 through 2.51.6 and CCU3 through 3.51.6 allow Remote Code Execution in the JSON API Method ReGa.runScript, by unauthenticated attackers with access to the web interface, due to the default auto-login feature being enabled during first-time setup (or factory reset).
|
[] | null | null | null | null | null |
|
GHSA-r56p-cpvv-hp2f
|
H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function edditactionlist.
|
[] | null | 9.8 | null | null | null |
|
CVE-2017-9279
|
NetIQ Identity Manager allowed uploading of user icons with incorrect types or extensions
|
NetIQ Identity Manager before 4.5.6.1 allowed uploading files with double extensions or non-image content in the Themes handling of the User Application Administration, allowing malicious user administrators to potentially execute code or mislead users.
|
[
"cpe:2.3:a:netiq:identity_manager:*:*:*:*:*:*:*:*"
] | null | null | 2 | null | null |
CVE-2023-30926
|
In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
CVE-2021-42372
|
A shell command injection in the HW Events SNMP community in XoruX LPAR2RRD and STOR2RRD before 7.30 allows authenticated remote attackers to execute arbitrary shell commands as the user running the service.
|
[
"cpe:2.3:a:xorux:lpar2rrd:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xorux:stor2rrd:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 9 | null |
|
CVE-2016-7998
|
The SPIP template composer/compiler in SPIP 3.1.2 and earlier allows remote authenticated users to execute arbitrary PHP code by uploading an HTML file with a crafted (1) INCLUDE or (2) INCLURE tag and then accessing it with a valider_xml action.
|
[
"cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 | null |
|
GHSA-6qhf-x255-q8qf
|
The Web_Links module in PHP-Nuke 6.0 through 6.5 final allows remote attackers to obtain the full web server path via an invalid cid parameter that is non-numeric or null, which leaks the pathname in an error message.
|
[] | null | null | null | null | null |
|
GHSA-4g9q-6gcq-f3vx
|
In the Linux kernel, the following vulnerability has been resolved:tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd()test_gen_kprobe_cmd() only free buf in fail path, hence buf will leak
when there is no failure. Move kfree(buf) from fail path to common path
to prevent the memleak. The same reason and solution in
test_gen_kretprobe_cmd().unreferenced object 0xffff888143b14000 (size 2048):
comm "insmod", pid 52490, jiffies 4301890980 (age 40.553s)
hex dump (first 32 bytes):
70 3a 6b 70 72 6f 62 65 73 2f 67 65 6e 5f 6b 70 p:kprobes/gen_kp
72 6f 62 65 5f 74 65 73 74 20 64 6f 5f 73 79 73 robe_test do_sys
backtrace:
[<000000006d7b836b>] kmalloc_trace+0x27/0xa0
[<0000000009528b5b>] 0xffffffffa059006f
[<000000008408b580>] do_one_initcall+0x87/0x2a0
[<00000000c4980a7e>] do_init_module+0xdf/0x320
[<00000000d775aad0>] load_module+0x3006/0x3390
[<00000000e9a74b80>] __do_sys_finit_module+0x113/0x1b0
[<000000003726480d>] do_syscall_64+0x35/0x80
[<000000003441e93b>] entry_SYSCALL_64_after_hwframe+0x46/0xb0
|
[] | null | 5.5 | null | null | null |
|
GHSA-ppcw-xw3x-c247
|
Cross-Site Request Forgery (CSRF) vulnerability in Analytify.This issue affects Analytify: from n/a through 5.2.3.
|
[] | null | 5.4 | null | null | null |
|
CVE-2019-5969
|
Open redirect vulnerability in GROWI v3.4.6 and earlier allows remote attackersto redirect users to arbitrary web sites and conduct phishing attacks via the process of login.
|
[
"cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 5.8 | null |
|
CVE-2024-37250
|
WordPress Advanced Custom Fields Pro plugin < 6.3.2 - Subscriber+ Broken Access Control vulnerability
|
Missing Authorization vulnerability in WPEngine Inc. Advanced Custom Fields PRO allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Advanced Custom Fields PRO: from n/a through 6.3.1.
|
[] | null | 5.4 | null | null | null |
GHSA-4f5j-ff9g-x3f2
|
Microsoft Office 2010 SP2, Office Compatibility Pack SP3, Word 2007 SP3, and Word 2010 SP2 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0020, CVE-2017-0030, CVE-2017-0052, and CVE-2017-0053.
|
[] | null | null | 7.8 | null | null |
|
GHSA-3jch-9qgp-4844
|
Generated code can read and write out of bounds in safe code
|
Code generated by flatbuffers' compiler is `unsafe` but not marked as such.
See https://github.com/google/flatbuffers/issues/6627 for details.All users that use generated code by `flatbuffers` compiler are recommended to:not expose flatbuffer generated code as part of their public APIsaudit their code and look for any usage of `follow`, `push`, or any method that uses them
(e.g. `self_follow`).Carefuly go through the crates' documentation to understand which "safe" APIs are not
intended to be used.
|
[] | null | 9.8 | null | null | null |
CVE-2019-16065
|
A remote SQL injection web vulnerability was discovered in the Enigma NMS 65.0.0 and prior web application that allows an attacker to execute SQL commands to expose and compromise the web server, expose database tables and values, and potentially execute system-based commands as the mysql user. This affects the search_pattern value of the manage_hosts_short.cgi script.
|
[
"cpe:2.3:a:netsas:enigma_network_management_solution:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 9 | null |
|
GHSA-4p4p-429j-hpjc
|
In BIG-IP 14.0.0-14.0.0.2 or 13.0.0-13.1.1.1 or Enterprise Manager 3.1.1, when authenticated administrative users run commands in the Traffic Management User Interface (TMUI), also referred to as the BIG-IP Configuration utility, restrictions on allowed commands may not be enforced.
|
[] | null | null | 7.2 | null | null |
|
CVE-2007-1516
|
PHP remote file inclusion vulnerability in functions/update.php in Cicoandcico CcMail 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the functions_dir parameter.
|
[
"cpe:2.3:a:cicoandcico:ccmail:1.0.1:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2025-38252
|
cxl/ras: Fix CPER handler device confusion
|
In the Linux kernel, the following vulnerability has been resolved:
cxl/ras: Fix CPER handler device confusion
By inspection, cxl_cper_handle_prot_err() is making a series of fragile
assumptions that can lead to crashes:
1/ It assumes that endpoints identified in the record are a CXL-type-3
device, nothing guarantees that.
2/ It assumes that the device is bound to the cxl_pci driver, nothing
guarantees that.
3/ Minor, it holds the device lock over the switch-port tracing for no
reason as the trace is 100% generated from data in the record.
Correct those by checking that the PCIe endpoint parents a cxl_memdev
before assuming the format of the driver data, and move the lock to where
it is required. Consequently this also makes the implementation ready for
CXL accelerators that are not bound to cxl_pci.
|
[] | null | null | null | null | null |
CVE-2022-39022
|
e-Excellence Inc. U-Office Force - Path Traversal
|
U-Office Force Download function has a path traversal vulnerability. A remote attacker with general user privilege can exploit this vulnerability to download arbitrary system file.
|
[
"cpe:2.3:a:edetw:u-office_force:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
GHSA-826p-32pg-8jp8
|
The Boopsie MyLibrary (aka com.bredir.boopsie.mylibrary) application 4.5.110 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
CVE-2019-1480
|
An information disclosure vulnerability exists in Windows Media Player when it fails to properly handle objects in memory, aka 'Windows Media Player Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1481.
|
[
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*"
] | null | 4.3 | null | 4.3 | null |
|
CVE-2018-0243
|
A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a configured file action policy that is intended to drop the Server Message Block Version 2 (SMB2) and SMB Version 3 (SMB3) protocols if malware is detected. The vulnerability is due to incorrect detection of an SMB2 or SMB3 file based on the total file length. An attacker could exploit this vulnerability by sending a crafted SMB2 or SMB3 transfer request through the targeted device. An exploit could allow the attacker to pass SMB2 or SMB3 files that could be malware even though the device is configured to block them. This vulnerability does not exist for SMB Version 1 (SMB1) files. This vulnerability affects Cisco Firepower System Software when one or more file action policies are configured, on software releases prior to 6.2.3. Cisco Bug IDs: CSCvg68807.
|
[
"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*"
] | null | null | 5.8 | 5 | null |
|
GHSA-w67j-3f4j-998m
|
A cookie management issue was addressed with improved checks. This issue affected versions prior to iOS 11.4.1, macOS High Sierra 10.13.6, tvOS 11.4.1, watchOS 4.3.2, iTunes 12.8 for Windows, iCloud for Windows 7.6.
|
[] | null | null | 5.3 | null | null |
|
GHSA-c88m-wqpr-4q68
|
Unspecified vulnerability in System Administration Manager (SAM) in EMS before A.04.20.11.04_01 on HP HP-UX B.11.11, B.11.23, and B.11.31 allows local users to gain privileges via unknown vectors.
|
[] | null | null | null | null | null |
|
GHSA-g562-7r9w-rhjc
|
The decode_frame function in the KVG1 decoder (kgv1dec.c) in libavcodec in FFmpeg 0.7.x before 0.7.12 and 0.8.x before 0.8.11, and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.5, and 0.8.x before 0.8.1, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted media file.
|
[] | null | null | null | null | null |
|
CVE-2024-0589
|
Cross-site scripting (XSS) vulnerability in the entry overview tab in Devolutions Remote Desktop Manager 2023.3.36 and earlier on Windows allows an attacker with access to a data source to inject a malicious script via a specially crafted input in an entry.
|
[
"cpe:2.3:a:devolutions:remote_desktop_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 5.4 | null | null | null |
|
cisco-sa-sdwan-xss-xXeLFpC3
|
Cisco SD-WAN vManage Cross-Site Scripting Vulnerability
|
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by inserting malicious data into a specific data field in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | null | 6.4 | null | null |
CVE-2007-3179
|
Multiple SQL injection vulnerabilities in archives.php in Particle Blogger 1.2.1 and earlier allow remote attackers to execute arbitrary SQL commands via the month parameter and other unspecified vectors.
|
[
"cpe:2.3:a:particle_blogger:particle_blogger:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-gvvw-rr8m-fj76
|
uniapi version 1.0.7 contained an information harvesting script.
|
uniapi version 1.0.7 introduces code that would execute on import of the module and download a script from a remote URL, and would then execute the downloaded script in a thread. The downloaded script would harvest system information and `POST` the information to another remote URL. This code was found in the PyPI release artifacts and was not present in the public GitHub repository.
|
[] | null | null | null | null | null |
RHSA-2022:5531
|
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.1 security updates and bug fixes
|
nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account
|
[
"cpe:/a:redhat:acm:2.5::el8"
] | null | 8.8 | null | null | null |
CVE-2023-33190
|
Improperly configured permissions in Sealos
|
Sealos is an open source cloud operating system distribution based on the Kubernetes kernel. In versions of Sealos prior to 4.2.1-rc4 an improper configuration of role based access control (RBAC) permissions resulted in an attacker being able to obtain cluster control permissions, which could control the entire cluster deployed with Sealos, as well as hundreds of pods and other resources within the cluster. This issue has been addressed in version 4.2.1-rc4. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
[
"cpe:2.3:o:sealos:sealos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sealos_project:sealos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sealos_project:sealos:4.2.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:sealos_project:sealos:4.2.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:sealos_project:sealos:4.2.1:rc3:*:*:*:*:*:*"
] | null | 10 | null | null | null |
RHSA-2017:3453
|
Red Hat Security Advisory: java-1.8.0-ibm security update
|
zlib: Out-of-bound pointer arithmetic in inftrees.c zlib: Out-of-bounds pointer arithmetic in inffast.c zlib: Undefined left shift of negative number zlib: Big-endian out-of-bounds pointer lcms2: Out-of-bounds read in Type_MLU_Read() JDK: XML External Entity Injection (XXE) error when processing XML data OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520) OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528) OpenJDK: newline injection in the FTP client (Networking, 8170222) OpenJDK: MD5 allowed for jar verification (Security, 8171121) OpenJDK: newline injection in the SMTP client (Networking, 8171533) OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209) OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392) OpenJDK: Nashorn incompletely blocking access to Java APIs (Scripting, 8171539) OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204) OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461) OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries) OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469) OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286) OpenJDK: incorrect handling of references in DGC (RMI, 8163958) JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment) OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697) OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105) OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113) OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098) OpenJDK: DSA implementation timing attack (JCE, 8175106) OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067) OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054) OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109) OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966) OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751) JDK: unspecified vulnerability fixed in 8u151 and 9.0.1 (Deployment) OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370) OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711) OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323) OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432) OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327) OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100) OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612) OpenJDK: weak protection of key stores against brute forcing (Security, 8181692) OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597) OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794)
|
[
"cpe:/a:redhat:network_satellite:5.8::el6"
] | null | null | 6.8 | null | null |
CVE-2024-56587
|
leds: class: Protect brightness_show() with led_cdev->led_access mutex
|
In the Linux kernel, the following vulnerability has been resolved:
leds: class: Protect brightness_show() with led_cdev->led_access mutex
There is NULL pointer issue observed if from Process A where hid device
being added which results in adding a led_cdev addition and later a
another call to access of led_cdev attribute from Process B can result
in NULL pointer issue.
Use mutex led_cdev->led_access to protect access to led->cdev and its
attribute inside brightness_show() and max_brightness_show() and also
update the comment for mutex that it should be used to protect the led
class device fields.
Process A Process B
kthread+0x114
worker_thread+0x244
process_scheduled_works+0x248
uhid_device_add_worker+0x24
hid_add_device+0x120
device_add+0x268
bus_probe_device+0x94
device_initial_probe+0x14
__device_attach+0xfc
bus_for_each_drv+0x10c
__device_attach_driver+0x14c
driver_probe_device+0x3c
__driver_probe_device+0xa0
really_probe+0x190
hid_device_probe+0x130
ps_probe+0x990
ps_led_register+0x94
devm_led_classdev_register_ext+0x58
led_classdev_register_ext+0x1f8
device_create_with_groups+0x48
device_create_groups_vargs+0xc8
device_add+0x244
kobject_uevent+0x14
kobject_uevent_env[jt]+0x224
mutex_unlock[jt]+0xc4
__mutex_unlock_slowpath+0xd4
wake_up_q+0x70
try_to_wake_up[jt]+0x48c
preempt_schedule_common+0x28
__schedule+0x628
__switch_to+0x174
el0t_64_sync+0x1a8/0x1ac
el0t_64_sync_handler+0x68/0xbc
el0_svc+0x38/0x68
do_el0_svc+0x1c/0x28
el0_svc_common+0x80/0xe0
invoke_syscall+0x58/0x114
__arm64_sys_read+0x1c/0x2c
ksys_read+0x78/0xe8
vfs_read+0x1e0/0x2c8
kernfs_fop_read_iter+0x68/0x1b4
seq_read_iter+0x158/0x4ec
kernfs_seq_show+0x44/0x54
sysfs_kf_seq_show+0xb4/0x130
dev_attr_show+0x38/0x74
brightness_show+0x20/0x4c
dualshock4_led_get_brightness+0xc/0x74
[ 3313.874295][ T4013] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000060
[ 3313.874301][ T4013] Mem abort info:
[ 3313.874303][ T4013] ESR = 0x0000000096000006
[ 3313.874305][ T4013] EC = 0x25: DABT (current EL), IL = 32 bits
[ 3313.874307][ T4013] SET = 0, FnV = 0
[ 3313.874309][ T4013] EA = 0, S1PTW = 0
[ 3313.874311][ T4013] FSC = 0x06: level 2 translation fault
[ 3313.874313][ T4013] Data abort info:
[ 3313.874314][ T4013] ISV = 0, ISS = 0x00000006, ISS2 = 0x00000000
[ 3313.874316][ T4013] CM = 0, WnR = 0, TnD = 0, TagAccess = 0
[ 3313.874318][ T4013] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
[ 3313.874320][ T4013] user pgtable: 4k pages, 39-bit VAs, pgdp=00000008f2b0a000
..
[ 3313.874332][ T4013] Dumping ftrace buffer:
[ 3313.874334][ T4013] (ftrace buffer empty)
..
..
[ dd3313.874639][ T4013] CPU: 6 PID: 4013 Comm: InputReader
[ 3313.874648][ T4013] pc : dualshock4_led_get_brightness+0xc/0x74
[ 3313.874653][ T4013] lr : led_update_brightness+0x38/0x60
[ 3313.874656][ T4013] sp : ffffffc0b910bbd0
..
..
[ 3313.874685][ T4013] Call trace:
[ 3313.874687][ T4013] dualshock4_led_get_brightness+0xc/0x74
[ 3313.874690][ T4013] brightness_show+0x20/0x4c
[ 3313.874692][ T4013] dev_attr_show+0x38/0x74
[ 3313.874696][ T4013] sysfs_kf_seq_show+0xb4/0x130
[ 3313.874700][ T4013] kernfs_seq_show+0x44/0x54
[ 3313.874703][ T4013] seq_read_iter+0x158/0x4ec
[ 3313.874705][ T4013] kernfs_fop_read_iter+0x68/0x1b4
[ 3313.874708][ T4013] vfs_read+0x1e0/0x2c8
[ 3313.874711][ T4013] ksys_read+0x78/0xe8
[ 3313.874714][ T4013] __arm64_sys_read+0x1c/0x2c
[ 3313.874718][ T4013] invoke_syscall+0x58/0x114
[ 3313.874721][ T4013] el0_svc_common+0x80/0xe0
[ 3313.874724][ T4013] do_el0_svc+0x1c/0x28
[ 3313.874727][ T4013] el0_svc+0x38/0x68
[ 3313.874730][ T4013] el0t_64_sync_handler+0x68/0xbc
[ 3313.874732][ T4013] el0t_64_sync+0x1a8/0x1ac
|
[] | null | 5.5 | null | null | null |
ICSA-19-094-01
|
Omron CX-Programmer
|
When processing project files, the application fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.CVE-2019-6556 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).
|
[] | null | null | 6.6 | null | null |
GHSA-9v35-cqmg-5cm7
|
Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
|
[] | null | null | 4.3 | null | null |
|
CVE-2023-39968
|
Open Redirect Vulnerability in jupyter-server
|
jupyter-server is the backend for Jupyter web applications. Open Redirect Vulnerability. Maliciously crafted login links to known Jupyter Servers can cause successful login or an already logged-in session to be redirected to arbitrary sites, which should be restricted to Jupyter Server-served URLs. This issue has been addressed in commit `29036259` which is included in release 2.7.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
[
"cpe:2.3:a:jupyter:jupyter_server:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
GHSA-73p9-5hh7-3v53
|
An issue in the BAT file parameters of PublicCMS v4.0 allows attackers to execute arbitrary code.
|
[] | null | null | null | null | null |
|
CVE-2021-38642
|
Microsoft Edge for iOS Spoofing Vulnerability
|
Microsoft Edge for iOS Spoofing Vulnerability
|
[
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.