id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
RHSA-2023:0835
Red Hat Security Advisory: python-setuptools security update
pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
null
RHSA-2019:1527
Red Hat Security Advisory: WALinuxAgent security update
WALinuxAgent: swapfile created with weak permissions
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
5
null
null
CVE-2012-2785
Multiple unspecified vulnerabilities in libavcodec/wmalosslessdec.c in FFmpeg before 0.11 have unknown impact and attack vectors, related to (1) "some subframes only encode some channels" or (2) a large order value.
[ "cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.12:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.10:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.10.3:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2025-30442
The issue was addressed with improved input sanitization. This issue is fixed in macOS Sequoia 15.4, macOS Ventura 13.7.6, macOS Sonoma 14.7.6. An app may be able to gain elevated privileges.
[]
null
7.8
null
null
null
CVE-2008-7255
login_screen.tcl in aMSN (aka Alvaro's Messenger) before 0.97.1 saves a password after logout, which allows physically proximate attackers to hijack a session by visiting an unattended workstation.
[ "cpe:2.3:a:amsn:amsn:*:*:*:*:*:*:*:*", "cpe:2.3:a:amsn:amsn:0.83:*:*:*:*:*:*:*", "cpe:2.3:a:amsn:amsn:0.90:*:*:*:*:*:*:*", "cpe:2.3:a:amsn:amsn:0.91:*:*:*:*:*:*:*", "cpe:2.3:a:amsn:amsn:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:amsn:amsn:0.93:*:*:*:*:*:*:*", "cpe:2.3:a:amsn:amsn:0.94:*:*:*:*:*:*:*", "cpe:2.3:a:amsn:amsn:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:amsn:amsn:0.96:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
GHSA-76mm-xxrx-cx3g
Finjan Software SurfinGate 6.0 and 6.0 1 allows remote attackers to bypass URL access restrictions via a URL with an IP address instead of a hostname.
[]
null
null
null
null
null
GHSA-fwmv-f54w-2j92
Cross-Site Request Forgery (CSRF) vulnerability in Home Junction SpatialMatch IDX allows Stored XSS.This issue affects SpatialMatch IDX: from n/a through 3.0.9.
[]
null
7.1
null
null
null
RHBA-2020:5123
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.4.31 packages update
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
[ "cpe:/a:redhat:openshift:4.4::el7", "cpe:/a:redhat:openshift:4.4::el8" ]
null
7.5
null
null
null
GHSA-w24q-78r2-qqx9
mailform.pl CGI script in MailForm 2.0 allows remote attackers to read arbitrary files by specifying the file name in the XX-attach_file parameter, which MailForm then sends to the attacker.
[]
null
null
null
null
null
GHSA-76wh-gcwf-285w
An issue was discovered on Samsung mobile devices with Q(10.0) software. There is arbitrary code execution in the Fingerprint Trustlet via a memory overwrite. The Samsung IDs are SVE-2019-16587, SVE-2019-16588, SVE-2019-16589 (April 2020).
[]
null
null
null
null
null
GHSA-r3mc-rx2r-pw47
An issue was discovered in /cgi-bin/login_rj.cgi in Wildix WSG24POE version 103SP7D190822, allows attackers to bypass authentication.
[]
null
7.5
null
null
null
CVE-1999-1323
Norton AntiVirus for Internet Email Gateways (NAVIEG) 1.0.1.7 and earlier, and Norton AntiVirus for MS Exchange (NAVMSE) 1.5 and earlier, store the administrator password in cleartext in (1) the navieg.ini file for NAVIEG, and (2) the ModifyPassword registry key in NAVMSE.
[ "cpe:2.3:a:symantec:norton_antivirus:*:*:internet_email_gateways:*:*:*:*:*", "cpe:2.3:a:symantec:norton_antivirus:*:*:exchange:*:*:*:*:*" ]
null
null
null
4.6
null
GHSA-679m-qrhj-wgh2
Samsung Magician 8.0.0 on Windows allows an admin to escalate privileges by tampering with the directory and DLL files used during the installation process. This occurs because of an Untrusted Search Path.
[]
null
6.3
null
null
null
GHSA-8hcp-gqh3-6c9c
cPanel before 74.0.0 allows Apache HTTP Server configuration injection because of DocumentRoot variable interpolation (SEC-416).
[]
null
null
5.3
null
null
GHSA-wqvf-m58c-h7rw
On affected platforms running Arista EOS with BGP Link State configured, BGP peer flap can cause the BGP agent to leak memory. This may result in BGP routing processing being terminated and route flapping.
[]
null
5.3
null
null
null
GHSA-v9vr-w93g-qph7
The filepath.Walk and filepath.WalkDir functions are documented as not following symbolic links, but both functions are susceptible to a TOCTOU (time of check/time of use) race condition where a portion of the path being walked is replaced with a symbolic link while the walk is in progress.
[]
null
6.5
null
null
null
CVE-2025-30612
WordPress Replace Default Words plugin <= 1.3 - Cross Site Request Forgery (CSRF) to Stored XSS vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in mandegarweb Replace Default Words allows Stored XSS. This issue affects Replace Default Words: from n/a through 1.3.
[]
null
7.1
null
null
null
GHSA-82w3-g3q9-mxc3
CMS Made Simple version 2.2.19 is vulnerable to Server-Side Template Injection (SSTI). The vulnerability exists within the Design Manager, particularly when editing the Breadcrumbs.
[]
null
5.9
null
null
null
CVE-2024-7783
Improper Storage of Sensitive Information in Bearer Token in mintplex-labs/anything-llm
mintplex-labs/anything-llm version latest contains a vulnerability where sensitive information, specifically a password, is improperly stored within a JWT (JSON Web Token) used as a bearer token in single user mode. When decoded, the JWT reveals the password in plaintext. This improper storage of sensitive information poses significant security risks, as an attacker who gains access to the JWT can easily decode it and retrieve the password. The issue is fixed in version 1.0.3.
[ "cpe:2.3:a:miniplex_labs:miniplex_labs\\/anything_lim:*:*:*:*:*:*:*:*", "cpe:2.3:a:mintplexlabs:anythingllm:*:*:*:*:*:*:*:*" ]
null
null
5.9
null
null
PYSEC-2022-43000
null
Insufficient Session Expiration in GitHub repository ikus060/rdiffweb prior to 2.5.0.
[]
null
null
null
null
null
CVE-2024-32091
WordPress Sangar Slider plugin <= 1.3.2 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Tonjoo Sangar Slider.This issue affects Sangar Slider: from n/a through 1.3.2.
[]
null
6.5
null
null
null
GHSA-cg2v-qgrr-gw86
PHP remote file inclusion vulnerability in admin/includes/spaw/spaw_control.class.php in Download-Engine 1.4.2 allows remote attackers to execute arbitrary PHP code via a URL in the spaw_root parameter. NOTE: CVE analysis suggests that this issue is actually in a third party product, SPAW Editor PHP Edition, so this issue is probably a duplicate of CVE-2006-4656.
[]
null
null
null
null
null
CVE-2023-21548
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
CVE-2024-5455
The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce <= 5.5.6 - Authenticated (Contributor+) Local File Inclusion
The Plus Addons for Elementor Page Builder plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 5.5.4 via the 'magazine_style' parameter within the Dynamic Smart Showcase widget. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
[ "cpe:2.3:a:wordpress:plus_addon_for_elementor_page_builder:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
null
CVE-2015-2445
Microsoft Internet Explorer 10 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "ASLR Bypass."
[ "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-64gm-jcj7-jvq5
doorGets 7.0 has a sensitive information disclosure vulnerability in /fileman/php/download.php. A remote unauthenticated attacker can exploit this vulnerability to obtain server-sensitive information.
[]
null
null
7.5
null
null
CVE-2017-1462
IBM Rhapsody DM 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128461.
[ "cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.4:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
null
CVE-1999-0511
IP forwarding is enabled on a machine which is not a router or firewall.
[ "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-mq4v-6vg4-796c
apache-airflow-providers-apache-drill Improper Input Validation vulnerability
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Drill Provider.Apache Airflow Drill Provider is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection with DrillHook giving an opportunity to read files on the Airflow server. This issue affects Apache Airflow Drill Provider before 2.4.3. It is recommended to upgrade to a version that is not affected.
[]
8.7
7.5
null
null
null
GHSA-xvj9-g93g-8ggp
eClass platform < ip.2.5.10.2.1 allows an attacker to execute SQL command via /admin/academic/studenview_left.php StudentID parameter.
[]
null
null
9.8
null
null
GHSA-6fm6-9j5g-vf3g
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.9 does not escape the current URL before putting it back in a JavaScript context, leading to a Reflected Cross-Site Scripting
[]
null
6.1
null
null
null
CVE-2024-43797
Path Traversal in audiobookshelf
audiobookshelf is a self-hosted audiobook and podcast server. A non-admin user is not allowed to create libraries (or access only the ones they have permission to). However, the `LibraryController` is missing the check for admin user and thus allows a path traversal issue. Allowing non-admin users to write to any directory in the system can be seen as a form of path traversal. However, since it can be restricted to only admin permissions, fixing this is relatively simple and falls more into the realm of Role-Based Access Control (RBAC). This issue has been addressed in release version 2.13.0. All users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:advplyr:audiobookshelf:*:*:*:*:*:*:*:*", "cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:*" ]
null
6.3
null
null
null
CVE-2021-33686
Under certain conditions, SAP Business One version - 10.0, allows an unauthorized attacker to get access to some encrypted sensitive information, but does not have control over kind or degree.
[ "cpe:2.3:a:sap:business_one:10.0:*:*:*:*:*:*:*" ]
null
null
5.3
null
null
GHSA-h6gg-6vf7-hrjf
Winmail Server 6.1 allows remote code execution by authenticated users who leverage directory traversal in a netdisk.php move_folder_file call to move a .php file from the FTP folder into a web folder.
[]
null
8.8
null
null
null
cisco-sa-20190828-ucs-privescalation
Cisco Unified Computing System Fabric Interconnect root Privilege Escalation Vulnerability
A vulnerability in a specific CLI command within the local management (local-mgmt) context for Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to gain elevated privileges as the root user on an affected device. The vulnerability is due to extraneous subcommand options present for a specific CLI command within the local-mgmt context. An attacker could exploit this vulnerability by authenticating to an affected device, entering the local-mgmt context, and issuing a specific CLI command and submitting user input. A successful exploit could allow the attacker to execute arbitrary operating system commands as root on an affected device. The attacker would need to have valid user credentials for the device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-ucs-privescalation ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-ucs-privescalation"] This advisory is part of the August 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication, which includes five Cisco Security Advisories that describe five vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: August 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-72243"].
[]
null
null
7.8
null
null
GHSA-mrgc-7pv6-7gc9
An arbitrary file deletion vulnerability in the /post/{postTitle} component of flaskBlog v2.6.1 allows attackers to delete article titles created by other users via supplying a crafted POST request.
[]
null
6.5
null
null
null
CVE-2015-3419
vBulletin 5.x through 5.1.6 allows remote authenticated users to bypass authorization checks and inject private messages into conversations via vectors related to an input validation failure.
[ "cpe:2.3:a:vbulletin:vbulletin:5.0.0:beta_11:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.0.0:beta_28:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.2:beta1:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.3:alpha5:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.5:beta_1:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.5:beta_3:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:vbulletin:vbulletin:5.1.6:beta_2:*:*:*:*:*:*" ]
null
null
6.5
4
null
RHSA-2024:0234
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.4
null
null
null
GHSA-v7xw-65g3-rxf5
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects RAX200 before 1.0.4.120, RAX75 before 1.0.4.120, RAX80 before 1.0.4.120, RBK852 before 3.2.17.12, RBR850 before 3.2.17.12, and RBS850 before 3.2.17.12.
[]
null
null
null
null
null
CVE-2023-4512
Uncontrolled Recursion in Wireshark
CBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file
[ "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
GHSA-wxpg-mmxw-9mhr
NULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.2.2.
[]
null
null
5.3
null
null
CVE-2016-9490
ManageEngine Applications Manager versions 12 and 13 suffer from a Reflected Cross-Site Scripting vulnerability
ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from a Reflected Cross-Site Scripting vulnerability. Applications Manager is prone to a Cross-Site Scripting vulnerability in parameter LIMIT, in URL path /DiagAlertAction.do?REQTYPE=AJAX&LIMIT=1233. The URL is also available without authentication.
[ "cpe:2.3:a:manageengine:applications_manager:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:manageengine:applications_manager:13.0:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
GHSA-p927-cqr6-2369
Cisco Adaptive Security Appliance (ASA) Software 8.4 allows remote attackers to obtain sensitive information via an AnyConnect authentication attempt, aka Bug ID CSCuo65775.
[]
null
null
5.3
null
null
CVE-2022-22572
A non-admin user with user management permission can escalate his privilege to admin user via password reset functionality. The vulnerability affects Incapptic Connect version < 1.40.1.
[ "cpe:2.3:a:ivanti:incapptic_connect:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
null
GHSA-r6vm-2jmq-5wqx
xend in Xen 3.3.0 does not properly restrict a guest VM's write access within the /local/domain xenstore directory tree, which allows guest OS users to cause a denial of service and possibly have unspecified other impact by writing to (1) console/tty, (2) console/limit, or (3) image/device-model-pid. NOTE: this issue exists because of erroneous set_permissions calls in the fix for CVE-2008-4405.
[]
null
null
null
null
null
GHSA-f77w-22mg-cg9g
The bencoding parser in BitTorrent uTorrent through 3.5.5 (build 45505) misparses nested bencoded dictionaries, which allows a remote attacker to cause a denial of service.
[]
null
7.5
null
null
null
GHSA-4c7m-gh7v-c837
Use-after-free vulnerability in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) via a crafted WMF file to the (1) wmf2gd or (2) wmf2eps command.
[]
null
null
null
null
null
GHSA-r8w5-rcq7-8ccf
Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1037, CVE-2016-1063, CVE-2016-1064, CVE-2016-1071, CVE-2016-1073, CVE-2016-1074, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1088, CVE-2016-1093, CVE-2016-1095, CVE-2016-1116, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4103, CVE-2016-4104, and CVE-2016-4105.
[]
null
null
9.8
null
null
cisco-sa-cgr1k-ap-dos-mSZR4QVh
Cisco 1000 Series Connected Grid Router Integrated Wireless Access Point Denial of Service Vulnerability
A vulnerability in the integrated wireless access point (AP) packet processing of the Cisco 1000 Series Connected Grid Router (CGR1K) could allow an unauthenticated, adjacent attacker to cause a denial of service condition on an affected device. This vulnerability is due to insufficient input validation of received traffic. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the integrated AP to stop processing traffic, resulting in a DoS condition. It may be necessary to manually reload the CGR1K to restore AP operation. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the April 2022 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication. ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74561"]
[]
null
7.4
null
null
null
CVE-2019-16393
SPIP before 3.1.11 and 3.2 before 3.2.5 mishandles redirect URLs in ecrire/inc/headers.php with a %0D, %0A, or %20 character.
[ "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
6.1
null
5.8
null
GHSA-fx4h-5r26-fxgm
Unrestricted Upload of File with Dangerous Type vulnerability in TemplateInvaders TI WooCommerce Wishlist allows Upload a Web Shell to a Web Server.This issue affects TI WooCommerce Wishlist: from n/a through 2.9.2.
[]
null
10
null
null
null
CVE-2020-27766
A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned long`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-69.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
null
CVE-2023-34602
JeecgBoot up to v 3.5.1 was discovered to contain a SQL injection vulnerability via the component queryTableDictItemsByCode at org.jeecg.modules.api.controller.SystemApiController.
[ "cpe:2.3:a:jeecg:jeecgboot:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2021-28339
Remote Procedure Call Runtime Remote Code Execution Vulnerability
Remote Procedure Call Runtime Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*" ]
null
8.8
null
null
null
RHSA-2010:0039
Red Hat Security Advisory: gcc and gcc4 security update
libtool: libltdl may load and execute code from a library in the current directory
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
CVE-2025-38382
btrfs: fix iteration of extrefs during log replay
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix iteration of extrefs during log replay At __inode_add_ref() when processing extrefs, if we jump into the next label we have an undefined value of victim_name.len, since we haven't initialized it before we did the goto. This results in an invalid memory access in the next iteration of the loop since victim_name.len was not initialized to the length of the name of the current extref. Fix this by initializing victim_name.len with the current extref's name length.
[]
null
null
null
null
null
CVE-2021-30844
A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A remote attacker may be able to leak memory.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
RHSA-2012:0670
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: jbd2: unmapped buffer with _Unwritten or _Delay flags set can lead to DoS kernel: fcaps: clear the same personality flags as suid when fcaps are used
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
null
GHSA-86qf-5646-chg9
In SpecializeCommon of com_android_internal_os_Zygote.cpp, there is a permissions bypass due to an incomplete cleanup. This could lead to local escalation of privilege in isolated processes with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-156741968
[]
null
null
null
null
null
CVE-2022-1113
Flower Delivery by Florist One <= 3.7 - Admin+ Stored Cross-Site Scripting
The Flower Delivery by Florist One WordPress plugin through 3.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setups)
[ "cpe:2.3:a:floristone:flower_delivery:*:*:*:*:*:wordpress:*:*" ]
null
4.8
null
3.5
null
GHSA-r7r2-m3vr-c8qc
Mattermost Fails to Validate Team Invite Permissions
Mattermost versions 10.6.x <= 10.6.1, 10.5.x <= 10.5.2, 10.4.x <= 10.4.4, 9.11.x <= 9.11.11 fail to check the correct permissions which allows authenticated users who only have permission to invite non-guest users to a team to add guest users to that team via the API to add a single user to a team.
[]
null
4.3
null
null
null
CVE-2024-2024
Folders Pro <= 3.0.2 - Authenticated(Author+) Arbitrary File Upload via handle_folders_file_upload
The Folders Pro plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'handle_folders_file_upload' function in all versions up to, and including, 3.0.2. This makes it possible for authenticated attackers, with author access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
[]
null
8.8
null
null
null
CVE-2001-0290
Vulnerability in Mailman 2.0.1 and earlier allows list administrators to obtain user passwords.
[ "cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
RHSA-2024:1640
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests GitPython: Blind local file inclusion axios: exposure of confidential data stored in cookies python-twisted: disordered HTTP pipeline response in twisted.web python-aiohttp: numerous issues in HTTP parser with header parsing python-cryptography: NULL-dereference when loading PKCS7 certificates golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads jinja2: HTML attribute injection when passing user input as keys to xmlattr filter aiohttp: follow_symlinks directory traversal vulnerability python-aiohttp: http request smuggling Django: denial-of-service in ``intcomma`` template filter python-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words()
[ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9" ]
null
7.5
null
null
null
GHSA-34g8-74vq-q8mf
Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
[]
null
6.5
null
null
null
GHSA-hwwq-6fg7-74h6
A CWE-264 Permissions, Privileges, and Access Controls vulnerability exists in a folder within EcoStruxure Geo SCADA Expert (ClearSCADA) -with initial releases before 1 January 2019- which could cause a low privilege user to delete or modify database, setting or certificate files. Those users must have access to the file system of that operating system to exploit this vulnerability. Affected versions in current support includes ClearSCADA 2017 R3, ClearSCADA 2017 R2, and ClearSCADA 2017.
[]
null
null
null
null
null
ICSA-25-135-17
Siemens RUGGEDCOM ROX II
The 'ping' tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute arbitrary code with root privileges. The 'tcpdump' tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute arbitrary code with root privileges. The 'traceroute' tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute arbitrary code with root privileges. The 'Log Viewers' tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute the 'tail' command with root privileges and disclose contents of all files in the filesystem.
[]
null
7.7
null
null
null
CVE-2019-12513
Stored XSS via DHCP Discover Request Hostname
In NETGEAR Nighthawk X10-R900 prior to 1.0.4.24, by sending a DHCP discover request containing a malicious hostname field, an attacker may execute stored XSS attacks against this device. When the malicious DHCP request is received, the device will generate a log entry containing the malicious hostname. This log entry may then be viewed at Advanced settings->Administration->Logs to trigger the exploit. Although this value is inserted into a textarea tag, converted to all-caps, and limited in length, attacks are still possible.
[ "cpe:2.3:o:netgear:nighthawk_x10-r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:nighthawk_x10-r9000:-:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
CVE-2021-47387
cpufreq: schedutil: Use kobject release() method to free sugov_tunables
In the Linux kernel, the following vulnerability has been resolved: cpufreq: schedutil: Use kobject release() method to free sugov_tunables The struct sugov_tunables is protected by the kobject, so we can't free it directly. Otherwise we would get a call trace like this: ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x30 WARNING: CPU: 3 PID: 720 at lib/debugobjects.c:505 debug_print_object+0xb8/0x100 Modules linked in: CPU: 3 PID: 720 Comm: a.sh Tainted: G W 5.14.0-rc1-next-20210715-yocto-standard+ #507 Hardware name: Marvell OcteonTX CN96XX board (DT) pstate: 40400009 (nZcv daif +PAN -UAO -TCO BTYPE=--) pc : debug_print_object+0xb8/0x100 lr : debug_print_object+0xb8/0x100 sp : ffff80001ecaf910 x29: ffff80001ecaf910 x28: ffff00011b10b8d0 x27: ffff800011043d80 x26: ffff00011a8f0000 x25: ffff800013cb3ff0 x24: 0000000000000000 x23: ffff80001142aa68 x22: ffff800011043d80 x21: ffff00010de46f20 x20: ffff800013c0c520 x19: ffff800011d8f5b0 x18: 0000000000000010 x17: 6e6968207473696c x16: 5f72656d6974203a x15: 6570797420746365 x14: 6a626f2029302065 x13: 303378302f307830 x12: 2b6e665f72656d69 x11: ffff8000124b1560 x10: ffff800012331520 x9 : ffff8000100ca6b0 x8 : 000000000017ffe8 x7 : c0000000fffeffff x6 : 0000000000000001 x5 : ffff800011d8c000 x4 : ffff800011d8c740 x3 : 0000000000000000 x2 : ffff0001108301c0 x1 : ab3c90eedf9c0f00 x0 : 0000000000000000 Call trace: debug_print_object+0xb8/0x100 __debug_check_no_obj_freed+0x1c0/0x230 debug_check_no_obj_freed+0x20/0x88 slab_free_freelist_hook+0x154/0x1c8 kfree+0x114/0x5d0 sugov_exit+0xbc/0xc0 cpufreq_exit_governor+0x44/0x90 cpufreq_set_policy+0x268/0x4a8 store_scaling_governor+0xe0/0x128 store+0xc0/0xf0 sysfs_kf_write+0x54/0x80 kernfs_fop_write_iter+0x128/0x1c0 new_sync_write+0xf0/0x190 vfs_write+0x2d4/0x478 ksys_write+0x74/0x100 __arm64_sys_write+0x24/0x30 invoke_syscall.constprop.0+0x54/0xe0 do_el0_svc+0x64/0x158 el0_svc+0x2c/0xb0 el0t_64_sync_handler+0xb0/0xb8 el0t_64_sync+0x198/0x19c irq event stamp: 5518 hardirqs last enabled at (5517): [<ffff8000100cbd7c>] console_unlock+0x554/0x6c8 hardirqs last disabled at (5518): [<ffff800010fc0638>] el1_dbg+0x28/0xa0 softirqs last enabled at (5504): [<ffff8000100106e0>] __do_softirq+0x4d0/0x6c0 softirqs last disabled at (5483): [<ffff800010049548>] irq_exit+0x1b0/0x1b8 So split the original sugov_tunables_free() into two functions, sugov_clear_global_tunables() is just used to clear the global_tunables and the new sugov_tunables_free() is used as kobj_type::release to release the sugov_tunables safely.
[]
null
null
null
null
null
CVE-2025-54871
Electron Capture is Vulnerable to TCC Bypass via Misconfigured Node Fuses (macOS)
Electron Capture facilitates video playback for screen-sharing and capture. In versions 2.19.1 and below, the elecap app on macOS allows local unprivileged users to bypass macOS TCC privacy protections by enabling ELECTRON_RUN_AS_NODE. This environment variable allows arbitrary Node.js code to be executed via the -e flag, which runs inside the main Electron context, inheriting any previously granted TCC entitlements (such as access to Documents, Downloads, etc.). This issue is fixed in version 2.20.0.
[]
null
5.5
null
null
null
CVE-2024-45242
EnGenius ENH1350EXT A8J-ENH1350EXT devices through 3.9.3.2_c1.9.51 allow (blind) OS Command Injection via shell metacharacters to the Ping or Speed Test utility. During the time of initial setup, the device creates an open unsecured network whose admin panel is configured with the default credentials of admin/admin. An unauthorized attacker in proximity to the Wi-Fi network can exploit this window of time to execute arbitrary OS commands with root-level permissions.
[ "cpe:2.3:o:engeniustech:enh1350ext_firmware:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2021-45843
glFusion CMS v1.7.9 is affected by a reflected Cross Site Scripting (XSS) vulnerability. The value of the title request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. This input was echoed unmodified in the application's response.
[ "cpe:2.3:a:glfusion:glfusion:1.7.9:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
CVE-2015-5811
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2002-1793
HTTP Server mod_ssl module running on HP-UX 11.04 with Virtualvault OS (VVOS) 4.5 through 4.6 closes the connection when the Apache server times out during an SSL request, which may allow attackers to cause a denial of service.
[ "cpe:2.3:a:hp:virtualvault:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:hp:virtualvault:4.6:*:*:*:*:*:*:*", "cpe:2.3:o:hp:vvos:11.04:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-xhqj-38h6-899j
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0948, CVE-2020-0950.
[]
null
null
null
null
null
RHSA-2024:2881
Red Hat Security Advisory: firefox security update
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.1
null
null
null
GHSA-222x-r452-4688
Vulnerability of permission verification in some APIs in the ActivityTaskManagerService module. Impact: Successful exploitation of this vulnerability will affect availability.
[]
null
7.5
null
null
null
GHSA-pp6q-xg72-mhv6
IBM Observability with Instana 1.0.243 through 1.0.254 could allow an attacker on the network to execute arbitrary code on the host after a successful DNS poisoning attack. IBM X-Force ID: 259789.
[]
null
6.4
null
null
null
CVE-2017-7603
au_channel.h in HE-AAC+ Codec (aka libaacplus) 2.0.2 has a signed integer overflow, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file.
[ "cpe:2.3:a:libaacplus_project:libaacplus:2.0.2:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
null
GHSA-5pgp-g2r8-7gjv
PHP remote file inclusion vulnerability in picturelib.php in SmartISoft phpBazar 2.1.1 allows remote attackers to execute arbitrary PHP code via a URL in the cat parameter.
[]
null
null
null
null
null
CVE-2010-2396
Unspecified vulnerability in the Forms component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown vectors.
[ "cpe:2.3:a:oracle:fusion_middleware:10.1.2.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2021-26874
Windows Overlay Filter Elevation of Privilege Vulnerability
Windows Overlay Filter Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-x23q-4j9j-9cxw
Ops CLI Deserialization of Untrusted Data vulnerability
Ops CLI version 2.0.4 (and earlier) is affected by a Deserialization of Untrusted Data vulnerability to achieve arbitrary code execution when the `checkout_repo` function is called on a maliciously crafted file. An attacker can leverage this to execute arbitrary code on the victim machine.
[]
9.3
9.8
null
null
null
GHSA-gh9p-93vx-p77x
Open redirect vulnerability in the path-based meta tag editing form in the Meta tags quick module 7.x-2.x before 7.x-2.8 for Drupal allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via the destination parameter.
[]
null
null
null
null
null
GHSA-vgj7-f7pg-mh5x
Cross-Site Request Forgery (CSRF) vulnerability in Brainstorm Force US LLC Schema Pro allows Cross Site Request Forgery.This issue affects Schema Pro: from n/a through 2.7.7.
[]
null
7.1
null
null
null
CVE-2014-5440
SQL injection vulnerability in Login.aspx in MPEX Business Solutions MX-SmartTimer before 13.19.18 allows remote attackers to execute arbitrary SQL commands via the ct100%24CPHContent%24password parameter.
[ "cpe:2.3:a:mpexsolutions:mx-smartimer:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-9m7r-fq3j-mfwq
In the Linux kernel, the following vulnerability has been resolved:hwmon: (corsair-cpro) Validate the size of the received input bufferAdd buffer_recv_size to store the size of the received bytes. Validate buffer_recv_size in send_usb_cmd().
[]
null
null
null
null
null
CVE-2013-7289
Multiple cross-site scripting (XSS) vulnerabilities in register.php in Andy's PHP Knowledgebase (Aphpkb) before 0.95.8 allow remote attackers to inject arbitrary web script or HTML via the (1) first_name, (2) last_name, (3) email, or (4) username parameter.
[ "cpe:2.3:a:aphpkb:aphpkb:*:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.21:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.31:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.33:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.35:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.38:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.39:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.41:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.42:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.43:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.44:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.45:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.51:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.52:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.53:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.54:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.55:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.56:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.57:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.58:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.59:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.61:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.62:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.63:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.64:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.65:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.66:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.67:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.70:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.71:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.72:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.73:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.74:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.75:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.76:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.77:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.78:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.79:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.80:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.81:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.82:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.83:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.84:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.86:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.87:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.88:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.88.5:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.88.6:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.88.7:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.88.8:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.89:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.91:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92.1:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92.2:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92.3:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92.4:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92.5:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92.6:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92.7:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92.8:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.92.9:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.93.1:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.93.2:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.93.3:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.93.4:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.93.5:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.93.6:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.93.7:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.93.8:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.93.9:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.94.1:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.94.2:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.94.3:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.94.4:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.94.5:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.94.6:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.94.7:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.94.8:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.94.9:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.95.1:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.95.2:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.95.3:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.95.4:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.95.5:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.95.6:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.361:*:*:*:*:*:*:*", "cpe:2.3:a:aphpkb:aphpkb:0.371:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2018-7439
An issue was discovered in FreeXL before 1.0.5. There is a heap-based buffer over-read in the function read_mini_biff_next_record.
[ "cpe:2.3:a:freexl_project:freexl:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-cj9m-4j78-437h
Oramon Oracle Database Monitoring Tool 2.0.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing credentials via a direct request for config/oramon.ini.
[]
null
null
null
null
null
CVE-2015-6367
Cisco Aironet 1800 devices with software 8.1(131.0) allow remote attackers to cause a denial of service (CPU consumption) by improperly establishing many SSHv2 connections, aka Bug ID CSCux13374.
[ "cpe:2.3:o:cisco:aironet_access_point_software:8.1\\(131.0\\):*:*:*:*:*:*:*" ]
null
null
null
7.8
null
CVE-2021-39700
In the policies of adbd.te, there was a logic error which caused the CTS Listening Ports Test to report invalid results. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-201645790
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
null
GHSA-jfph-3485-2gcv
Vulnerability in Drupal Panelizer (obsolete).This issue affects Panelizer (obsolete): *.*.
[]
null
5.9
null
null
null
CVE-2015-7962
SafeNet Authentication Service for Outlook Web App Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
[ "cpe:2.3:a:gemalto:safenet_authentication_service_for_outlook_web_app_agent:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
null
GHSA-cj9x-9hcg-q7v6
the BMA login interface allows arbitrary JavaScript or HTML to be written straight into the page’s Document Object Model via the error= URL parameter
[]
null
6.1
null
null
null
CVE-2018-19596
Zurmo 3.2.4 allows HTML Injection via an admin's use of HTML in the report section, a related issue to CVE-2018-19506.
[ "cpe:2.3:a:zurmo:zurmo:3.2.4:*:*:*:*:*:*:*" ]
null
null
4.8
3.5
null
GHSA-gv68-hww3-fq5g
In Kentico before 13.0.66, attackers can achieve Denial of Service via a crafted request to the GetResource handler.
[]
null
7.5
null
null
null
CVE-2020-3208
Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers Image Verification Bypass Vulnerability
A vulnerability in the image verification feature of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) could allow an authenticated, local attacker to boot a malicious software image on an affected device. The vulnerability is due to insufficient access restrictions on the area of code that manages the image verification feature. An attacker could exploit this vulnerability by first authenticating to the targeted device and then logging in to the Virtual Device Server (VDS) of an affected device. The attacker could then, from the VDS shell, disable Cisco IOS Software integrity (image) verification. A successful exploit could allow the attacker to boot a malicious Cisco IOS Software image on the targeted device. To exploit this vulnerability, the attacker must have valid user credentials at privilege level 15.
[ "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez16:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg11a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.3\\(3\\)jaa1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(1\\)t3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.6\\(3\\)m9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.7\\(3\\)m7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m5:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1120:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1240:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:809:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:829:*:*:*:*:*:*:*:*" ]
null
null
6.7
null
null
GHSA-qvc3-3gw4-285x
Cross-site scripting (XSS) vulnerability in fullview.php in AlstraSoft Template Seller Pro allows remote attackers to inject arbitrary web script or HTML via the tempid parameter.
[]
null
null
null
null
null
GHSA-v64j-qm25-8mcm
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier, when running on Solaris, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking.
[]
null
null
null
null
null