id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2024-38173
Microsoft Outlook Remote Code Execution Vulnerability
Microsoft Outlook Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*" ]
null
6.7
null
null
null
CVE-2017-18439
cPanel before 64.0.21 allows demo accounts to execute code via an ImageManager_dimensions API call (SEC-243).
[ "cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*" ]
null
null
6.3
6.5
null
CVE-2007-4924
The Open Phone Abstraction Library (opal), as used by (1) Ekiga before 2.0.10 and (2) OpenH323 before 2.2.4, allows remote attackers to cause a denial of service (crash) via an invalid Content-Length header field in Session Initiation Protocol (SIP) packets, which causes a \0 byte to be written to an "attacker-controlled address."
[ "cpe:2.3:a:ekiga:ekiga:*:*:*:*:*:*:*:*", "cpe:2.3:a:openh323_project:openh323:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2017-11142
In PHP before 5.6.31, 7.x before 7.0.17, and 7.1.x before 7.1.3, remote attackers could cause a CPU consumption denial of service attack by injecting long form variables, related to main/php_variables.c.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*" ]
null
null
7.5
7.8
null
GHSA-c3q7-gppj-rw4w
Docker before 1.5 allows local users to have unspecified impact via vectors involving unsafe /tmp usage.
[]
null
null
7.8
null
null
CVE-2019-12326
Missing file and path validation in the ringtone upload function of the Akuvox R50P VoIP phone 50.0.6.156 allows an attacker to upload a manipulated ringtone file, with an executable payload (shell commands within the file) and trigger code execution.
[ "cpe:2.3:o:akuvox:sp-r50p_firmware:50.0.6.156:*:*:*:*:*:*:*", "cpe:2.3:h:akuvox:sp-r50p:-:*:*:*:*:*:*:*" ]
null
null
7.2
null
null
CVE-2023-48361
Improper initialization in firmware for some Intel(R) CSME may allow a privileged user to potentially enable information disclosure via local access.
[]
4.6
2.3
null
null
null
GHSA-7qmq-34hq-j5mx
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to transmission of authentication credentials in plaintext over the network. A remote attacker could exploit this vulnerability by eavesdropping on the victim’s network traffic to extract username and password from the web interface (Login Page) of the vulnerable targeted system.
[]
null
7.5
null
null
null
GHSA-qj72-6765-vjx4
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
[]
null
7.8
null
null
null
CVE-2020-5979
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the NVIDIA Control Panel component in which a user is presented with a dialog box for input by a high-privilege process, which may lead to escalation of privileges.
[ "cpe:2.3:a:nvidia:virtual_gpu_manager:*:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
GHSA-598q-2q8q-vp87
Multiple directory traversal vulnerabilities in F5 BIG-IP before 10.2.2 allow local users with the "Resource Administrator" or "Administrator" role to enumerate and delete arbitrary files via a .. (dot dot) in the name parameter to (1) tmui/Control/jspmap/tmui/system/archive/properties.jsp or (2) tmui/Control/form.
[]
null
null
null
null
null
GHSA-2rfx-hp4r-397h
SQL injection vulnerability in CyberShop allows remote attackers to execute arbitrary SQL commands and bypass authentication via the username parameter in a login action.
[]
null
null
null
null
null
CVE-2006-0903
MySQL 5.0.18 and earlier allows local users to bypass logging mechanisms via SQL queries that contain the NULL character, which are not properly handled by the mysql_real_query function. NOTE: this issue was originally reported for the mysql_query function, but the vendor states that since mysql_query expects a null character, this is not an issue for mysql_query.
[ "cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:4.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.11:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.12:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.14:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.15:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.19:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.20:beta:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.21:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.22:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.23:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.24:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.25:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.26:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.27:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.28:gamma:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.29:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.30:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.31:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.32:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.33:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.34:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.35:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.36:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.37:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.38:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.39:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.40:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.41:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.42:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.43:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.44:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.45:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.46:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.47:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.48:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.50:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.51:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.52:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.53:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.54:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.55:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.56:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.57:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.58:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:3.23.59:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:4.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
ICSA-21-068-01
Siemens SIMATIC S7-PLCSIM
An attacker with local access to the system could cause a Denial-of-Service condition in the application when it is used to open a specially crafted file. As a consequence, the application could enter an infinite loop, become unresponsive and must be restarted to restore the service. An attacker with local access to the system could cause a Denial-of-Service condition in the application when it is used to open a specially crafted file. As a consequence, the application could enter an infinite loop, become unresponsive and must be restarted to restore the service. An attacker with local access to the system could cause a Denial-of-Service condition in the application when it is used to open a specially crafted file. As a consequence, the application could enter an infinite loop, become unresponsive and must be restarted to restore the service.
[]
null
5.5
null
null
null
GHSA-3847-mrxp-mph6
An issue was discovered on Nescomed Multipara Monitor M1000 devices. The onboard Flash memory stores data in cleartext, without integrity protection against tampering.
[]
null
null
null
null
null
GHSA-jx85-8xc7-hp58
Missing authorization check in a transaction within SAP Leasing (update provided in SAP_APPL 6.18, EA-APPL 6.0, 6.02, 6.03, 6.04, 6.05, 6.06, 6.16 and 6.17).
[]
null
null
null
null
null
GHSA-pjr7-76vx-55xq
Cross site scripting in some Zoom Workplace Apps may allow an unauthenticated user to conduct a loss of integrity via adjacent network access.
[]
null
4.6
null
null
null
GHSA-6mqq-x5j4-g66j
Multiple buffer overflows in Floosietek FTGate Pro Mail Server (FTGatePro) 1.22 allow remote attackers to execute arbitrary code via long (1) MAIL FROM or (2) RCPT TO commands.
[]
null
null
null
null
null
GHSA-7cg4-mp48-cggr
In the Linux kernel, the following vulnerability has been resolved:net: zero-initialize tc skb extension on allocationFunction skb_ext_add() doesn't initialize created skb extension with any value and leaves it up to the user. However, since extension of type TC_SKB_EXT originally contained only single value tc_skb_ext->chain its users used to just assign the chain value without setting whole extension memory to zero first. This assumption changed when TC_SKB_EXT extension was extended with additional fields but not all users were updated to initialize the new fields which leads to use of uninitialized memory afterwards. UBSAN log:[ 778.299821] UBSAN: invalid-load in net/openvswitch/flow.c:899:28 [ 778.301495] load of value 107 is not a valid value for type '_Bool' [ 778.303215] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.12.0-rc7+ #2 [ 778.304933] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 [ 778.307901] Call Trace: [ 778.308680] <IRQ> [ 778.309358] dump_stack+0xbb/0x107 [ 778.310307] ubsan_epilogue+0x5/0x40 [ 778.311167] __ubsan_handle_load_invalid_value.cold+0x43/0x48 [ 778.312454] ? memset+0x20/0x40 [ 778.313230] ovs_flow_key_extract.cold+0xf/0x14 [openvswitch] [ 778.314532] ovs_vport_receive+0x19e/0x2e0 [openvswitch] [ 778.315749] ? ovs_vport_find_upcall_portid+0x330/0x330 [openvswitch] [ 778.317188] ? create_prof_cpu_mask+0x20/0x20 [ 778.318220] ? arch_stack_walk+0x82/0xf0 [ 778.319153] ? secondary_startup_64_no_verify+0xb0/0xbb [ 778.320399] ? stack_trace_save+0x91/0xc0 [ 778.321362] ? stack_trace_consume_entry+0x160/0x160 [ 778.322517] ? lock_release+0x52e/0x760 [ 778.323444] netdev_frame_hook+0x323/0x610 [openvswitch] [ 778.324668] ? ovs_netdev_get_vport+0xe0/0xe0 [openvswitch] [ 778.325950] __netif_receive_skb_core+0x771/0x2db0 [ 778.327067] ? lock_downgrade+0x6e0/0x6f0 [ 778.328021] ? lock_acquire+0x565/0x720 [ 778.328940] ? generic_xdp_tx+0x4f0/0x4f0 [ 778.329902] ? inet_gro_receive+0x2a7/0x10a0 [ 778.330914] ? lock_downgrade+0x6f0/0x6f0 [ 778.331867] ? udp4_gro_receive+0x4c4/0x13e0 [ 778.332876] ? lock_release+0x52e/0x760 [ 778.333808] ? dev_gro_receive+0xcc8/0x2380 [ 778.334810] ? lock_downgrade+0x6f0/0x6f0 [ 778.335769] __netif_receive_skb_list_core+0x295/0x820 [ 778.336955] ? process_backlog+0x780/0x780 [ 778.337941] ? mlx5e_rep_tc_netdevice_event_unregister+0x20/0x20 [mlx5_core] [ 778.339613] ? seqcount_lockdep_reader_access.constprop.0+0xa7/0xc0 [ 778.341033] ? kvm_clock_get_cycles+0x14/0x20 [ 778.342072] netif_receive_skb_list_internal+0x5f5/0xcb0 [ 778.343288] ? __kasan_kmalloc+0x7a/0x90 [ 778.344234] ? mlx5e_handle_rx_cqe_mpwrq+0x9e0/0x9e0 [mlx5_core] [ 778.345676] ? mlx5e_xmit_xdp_frame_mpwqe+0x14d0/0x14d0 [mlx5_core] [ 778.347140] ? __netif_receive_skb_list_core+0x820/0x820 [ 778.348351] ? mlx5e_post_rx_mpwqes+0xa6/0x25d0 [mlx5_core] [ 778.349688] ? napi_gro_flush+0x26c/0x3c0 [ 778.350641] napi_complete_done+0x188/0x6b0 [ 778.351627] mlx5e_napi_poll+0x373/0x1b80 [mlx5_core] [ 778.352853] __napi_poll+0x9f/0x510 [ 778.353704] ? mlx5_flow_namespace_set_mode+0x260/0x260 [mlx5_core] [ 778.355158] net_rx_action+0x34c/0xa40 [ 778.356060] ? napi_threaded_poll+0x3d0/0x3d0 [ 778.357083] ? sched_clock_cpu+0x18/0x190 [ 778.358041] ? __common_interrupt+0x8e/0x1a0 [ 778.359045] __do_softirq+0x1ce/0x984 [ 778.359938] __irq_exit_rcu+0x137/0x1d0 [ 778.360865] irq_exit_rcu+0xa/0x20 [ 778.361708] common_interrupt+0x80/0xa0 [ 778.362640] </IRQ> [ 778.363212] asm_common_interrupt+0x1e/0x40 [ 778.364204] RIP: 0010:native_safe_halt+0xe/0x10 [ 778.365273] Code: 4f ff ff ff 4c 89 e7 e8 50 3f 40 fe e9 dc fe ff ff 48 89 df e8 43 3f 40 fe eb 90 cc e9 07 00 00 00 0f 00 2d 74 05 62 00 fb f4 <c3> 90 e9 07 00 00 00 0f 00 2d 64 05 62 00 f4 c3 cc cc 0f 1f 44 00 [ 778.369355] RSP: 0018:ffffffff84407e48 EFLAGS: 00000246 [ 778.370570] RAX ---truncated---
[]
null
5.5
null
null
null
CVE-2025-8315
WP Easy Contact <= 4.0.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via noaccess_msg Parameter
The WP Easy Contact plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘noaccess_msg’ parameter in all versions up to, and including, 4.0.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2022-3623
Linux Kernel BPF gup.c follow_page_pte race condition
A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211921 was assigned to this vulnerability.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
null
5
null
null
null
GHSA-5h8g-qjw9-h4v6
IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, and 1.0.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 159226.
[]
null
null
null
null
null
CVE-2024-8026
CSRF due to overly permissive CORS headers in netease-youdao/qanything
A Cross-Site Request Forgery (CSRF) vulnerability exists in the backend API of netease-youdao/qanything, as of commit d9ab8bc. The backend server has overly permissive CORS headers, allowing all cross-origin calls. This vulnerability affects all backend endpoints, enabling actions such as creating, uploading, listing, deleting files, and managing knowledge bases.
[]
null
null
8.1
null
null
CVE-2009-0115
The Device Mapper multipathing driver (aka multipath-tools or device-mapper-multipath) 0.4.8, as used in SUSE openSUSE, SUSE Linux Enterprise Server (SLES), Fedora, and possibly other operating systems, uses world-writable permissions for the socket file (aka /var/run/multipathd.sock), which allows local users to send arbitrary commands to the multipath daemon.
[ "cpe:2.3:a:christophe.varoqui:multipath-tools:0.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:avaya:intuity_audix_lx:2.0:-:*:*:*:*:*:*", "cpe:2.3:a:avaya:intuity_audix_lx:2.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:avaya:intuity_audix_lx:2.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:avaya:message_networking:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:avaya:messaging_storage_server:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:avaya:messaging_storage_server:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:avaya:messaging_storage_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:open_enterprise_server:-:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:9:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:-:*:*:*:*:*:*", "cpe:2.3:a:juniper:ctpview:*:*:*:*:*:*:*:*", "cpe:2.3:a:juniper:ctpview:7.1:-:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
CVE-2023-21244
In visitUris of Notification.java, there is a possible bypass of user profile boundaries due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*" ]
null
6.7
null
null
null
GHSA-qfg5-2446-wqxx
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, watchOS 9.6, macOS Ventura 13.5, iOS 15.7.8 and iPadOS 15.7.8, Safari 16.6. A website may be able to bypass Same Origin Policy.
[]
null
7.5
null
null
null
GHSA-rjc5-hv86-58mm
The JMS Server in BEA WebLogic Server 6.1 through SP7, 7.0 through SP6, and 8.1 through SP5 enforces security access policies on the front end, which allows remote attackers to access protected queues via direct requests to the JMS back-end server.
[]
null
null
null
null
null
GHSA-954h-pp6m-w6fr
Uncaught exception in OpenBMC Firmware for the Intel(R) Server M50FCP Family and Intel(R) Server D50DNP Family before version R01.02.0002 may allow an authenticated user to potentially enable denial of service via network access.
[]
5.3
4.3
null
null
null
GHSA-fr76-j9qw-qp24
Azure IoT SDK Remote Code Execution Vulnerability
[]
null
7
null
null
null
GHSA-f574-qqhg-9g6j
CF Shopkart 5.2.2 stores cfshopkart52.mdb under the web root with insufficient access control, which allows remote attackers to obtain sensitive information, such as usernames and passwords, via a direct request.
[]
null
null
null
null
null
CVE-2018-19713
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*" ]
null
null
8.8
9.3
null
RHSA-2023:5103
Red Hat Security Advisory: OpenShift Virtualization 4.11.6 security and bug fix update
openshift: OCP & FIPS mode
[ "cpe:/a:redhat:container_native_virtualization:4.11::el8" ]
null
6.5
null
null
null
CVE-2021-1941
Possible buffer over read issue due to improper length check on WPA IE string sent by peer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
[ "cpe:2.3:o:qualcomm:apq8064au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fsm10055_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fsm10055:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fsm10056_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fsm10056:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4029_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4029:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6005_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6005:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8065_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8065:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8068_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8068:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8069_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8069:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmp8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmp8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1062:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2062_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2062:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2065_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2065:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2066_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2066:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6164_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6164:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6428_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6428:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6438_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6438:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6694_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca7500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca7500:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9531_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9531:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9558_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9558:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9561_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9561:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9563_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9563:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9880_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9880:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9882_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9882:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9887_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9887:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9896_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9896:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9898_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9898:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9982_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9982:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9985:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5021_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5121_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5121:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5500:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5502_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5502:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8280xp_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8280xp:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd7c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-jpj5-4r47-rch8
An arbitrary file upload vulnerability in the component /Production/UploadFile of NUS-M9 ERP Management Software v3.0.0 allows attackers to execute arbitrary code via uploading crafted files.
[]
null
9.8
null
null
null
CVE-2022-20049
In vpu, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05954679; Issue ID: ALPS05954679.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*" ]
null
6.7
null
4.6
null
GHSA-6785-8cf2-mmj4
Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo.
[]
null
null
null
null
null
GHSA-v28p-8m76-pjcv
An issue was discovered in TestLink 1.9.19. The relation_type parameter of the lib/requirements/reqSearch.php endpoint is vulnerable to authenticated SQL Injection.
[]
null
null
null
null
null
CVE-2020-6139
SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The username_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
[ "cpe:2.3:a:os4ed:opensis:7.3:*:*:*:-:*:*:*" ]
null
null
9.8
null
null
CVE-2012-0354
The Threat Detection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.0 through 8.2 before 8.2(5.20), 8.3 before 8.3(2.29), 8.4 before 8.4(3), 8.5 before 8.5(1.6), and 8.6 before 8.6(1.1) allows remote attackers to cause a denial of service (device reload) via (1) IPv4 or (2) IPv6 packets that trigger a shun event, aka Bug ID CSCtw35765.
[ "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.1:interim:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*" ]
null
null
null
7.1
null
CVE-2014-7116
The NRA Journal (aka com.magazinecloner.nationalrifleassociationjournal) application @7F080181 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:pocketmags:nra_journal:\\@7f080181:*:*:*:*:android:*:*" ]
null
null
null
5.4
null
GHSA-3jf8-x5qx-7gjm
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16640.
[]
null
7.8
null
null
null
GHSA-5gc3-qr3h-xrc6
SQL injection vulnerability in SAP Business Intelligence platform before January 2017 allows remote attackers to obtain sensitive information, modify data, cause a denial of service (data deletion), or launch administrative operations or possibly OS commands via a crafted SQL query. The vendor response is SAP Security Note 2361633.
[]
null
null
9.8
null
null
CVE-2018-18585
chmd_read_headers in mspack/chmd.c in libmspack before 0.8alpha accepts a filename that has '\0' as its first or second character (such as the "/\0" name).
[ "cpe:2.3:a:kyzer:libmspack:0.3:alpha:*:*:*:*:*:*", "cpe:2.3:a:kyzer:libmspack:0.4:alpha:*:*:*:*:*:*", "cpe:2.3:a:kyzer:libmspack:0.5:alpha:*:*:*:*:*:*", "cpe:2.3:a:kyzer:libmspack:0.6:alpha:*:*:*:*:*:*", "cpe:2.3:a:kyzer:libmspack:0.7:alpha:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:ga:*:*:ltss:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*", "cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:*" ]
null
4.3
null
4.3
null
CVE-2016-10622
nodeschnaps is a NodeJS compatibility layer for Java (Rhino). nodeschnaps downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.
[ "cpe:2.3:a:nodeschnaps_project:nodeschnaps:*:*:*:*:*:node.js:*:*" ]
null
null
8.1
9.3
null
CVE-2020-3724
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
CVE-2014-9748
The uv_rwlock_t fallback implementation for Windows XP and Server 2003 in libuv before 1.7.4 does not properly prevent threads from releasing the locks of other threads, which allows attackers to cause a denial of service (deadlock) or possibly have unspecified other impact by leveraging a race condition.
[ "cpe:2.3:a:libuv:libuv:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*", "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*" ]
null
8.1
null
6.8
null
CVE-2023-43900
Insecure Direct Object References (IDOR) in EMSigner v2.8.7 allow attackers to gain unauthorized access to application content and view sensitive data of other users via manipulation of the documentID and EncryptedDocumentId parameters.
[ "cpe:2.3:a:emsigner:emsigner:2.8.7:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-5244-qm9f-xx43
In the Linux kernel, the following vulnerability has been resolved:ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devicesA bogus device can provide a bNumConfigurations value that exceeds the initial value used in usb_get_configuration for allocating dev->config.This can lead to out-of-bounds accesses later, e.g. in usb_destroy_configuration.
[]
null
7.8
null
null
null
PYSEC-2021-75
null
In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.
[]
null
null
null
null
null
CVE-2017-14833
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the style attribute of Text Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5025.
[ "cpe:2.3:a:foxitsoftware:foxit_reader:8.3.1.21155:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-9cvc-vcr2-7hxw
An attacker could use a specially crafted project file to overflow the buffer and execute code under the privileges of the EZ Touch Editor Versions 2.1.0 and prior.
[]
null
null
7.8
null
null
GHSA-fvxp-92ph-hh83
Cross-site scripting (XSS) vulnerability in Corporater EPM Suite allows remote attackers to inject arbitrary web script or HTML via the customerId parameter to an unspecified component.
[]
null
null
null
null
null
GHSA-jfj8-f2c2-w36g
Undocumented TELNET service in TRENDnet TEW-691GR and TEW-692GR when a web page named backdoor contains an HTML parameter of password and a value of j78G?DFdg_24Mhw3.
[]
null
null
null
null
null
CVE-2022-29137
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
CVE-2021-0875
In PVRSRVBridgeChangeSparseMem of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-270400061
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-7rvc-8p69-p5px
EyouCMS V1.5.9-UTF8-SP1 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Top Up Balance component under the Edit Member module.
[]
null
8.8
null
null
null
CVE-2022-44543
The femanager extension before 5.5.2, 6.x before 6.3.3, and 7.x before 7.0.1 for TYPO3 allows creation of frontend users in restricted groups (if there is a usergroup field on the registration form). This occurs because the usergroup.inList protection mechanism is mishandled.
[ "cpe:2.3:a:in2code:femanager:*:*:*:*:*:typo3:*:*", "cpe:2.3:a:in2code:femanager:7.0.0:*:*:*:*:typo3:*:*" ]
null
5.3
null
null
null
CVE-2013-4829
HP LaserJet M4555, M525, and M725; LaserJet flow MFP M525c; LaserJet Enterprise color flow MFP M575c; Color LaserJet CM4540, M575, and M775; and ScanJet Enterprise 8500fn1 FutureSmart devices allow local users to read images of arbitrary scanned documents via unspecified vectors.
[ "cpe:2.3:h:hp:color_laserjet_cm4540:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cm4540f:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_cm4540fskm:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_m575dn:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_m575f:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_m775dn:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_m775f:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_m775z:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_m775z\\+:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_enterprise_color_flow_m575c:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_flow_m525c:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m4555:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m4555f:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m4555fskm:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m4555h:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m525dn:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m525f:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m725dn:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m725f:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m725z:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:laserjet_m725z\\+:-:*:*:*:*:*:*:*", "cpe:2.3:h:hp:scanjet_enterprise_8500fn1:-:*:*:*:*:*:*:*" ]
null
null
null
1.5
null
CVE-2013-3654
Directory traversal vulnerability in LOCKON EC-CUBE 2.12.0 through 2.12.4 allows remote attackers to read arbitrary image files via vectors related to data/class/SC_CheckError.php and data/class/SC_FormParam.php, a different vulnerability than CVE-2013-3650.
[ "cpe:2.3:a:lockon:ec-cube:2.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.12.2:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.12.3:*:*:*:*:*:*:*", "cpe:2.3:a:lockon:ec-cube:2.12.4:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2019-10512
Payload size is not checked before using it as array index in audio in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ8064, IPQ8074, MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24, SXR1130
[ "cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
CVE-2021-37964
Inappropriate implementation in ChromeOS Networking in Google Chrome on ChromeOS prior to 94.0.4606.54 allowed an attacker with a rogue wireless access point to to potentially carryout a wifi impersonation attack via a crafted ONC file.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
null
3.3
null
4.3
null
GHSA-hwh5-9mfv-g2m5
Insecure caller check in sharevia deeplink logic prior to Samsung Internet 16.0.2 allows unstrusted applications to get current tab URL in Samsung Internet.
[]
null
null
null
null
null
RHSA-2020:3276
Red Hat Security Advisory: grub2 security and bug fix update
grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow grub2: Fail kernel validation without shim protocol grub2: Use-after-free redefining a function whilst the same function is already executing grub2: Integer overflow in initrd size handling
[ "cpe:/o:redhat:rhel_aus:7.3::server", "cpe:/o:redhat:rhel_e4s:7.3::server", "cpe:/o:redhat:rhel_tus:7.3::server" ]
null
5.7
null
null
null
CVE-2019-5119
An exploitable SQL injection vulnerability exist in the authenticated part of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and in certain configurations, access the underlying operating system.
[ "cpe:2.3:a:youphptube:youphptube:7.6:*:*:*:*:*:*:*" ]
null
null
7.4
null
null
GHSA-93gm-55p7-qm53
A vulnerability classified as problematic was found in Responsive Menus 7.x-1.x-dev on Drupal. Affected by this vulnerability is the function responsive_menus_admin_form_submit of the file responsive_menus.module of the component Configuration Setting Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 7.x-1.7 is able to address this issue. The name of the patch is 3c554b31d32a367188f44d44857b061eac949fb8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-227755.
[]
null
null
2.4
null
null
GHSA-fxj9-j9p7-r939
The chat window of the Mitel BusinessCTI Enterprise (MBC-E) Client for Windows before 6.4.15 and 7.x before 7.1.2 could allow an attacker to gain access to user information by sending certain code, due to improper input validation of http links. A successful exploit could allow an attacker to view user information and application data.
[]
null
null
null
null
null
GHSA-c24p-p34c-x969
The open-in-browser command in newsbeuter before 1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in a feed URL.
[]
null
null
null
null
null
GHSA-77hx-9v8j-2x2r
Cross-site scripting (XSS) vulnerability in templates/default/admincp/attachments_header.php in DeluxeBB 1.1 allows remote attackers to inject arbitrary web script or HTML via the lang_listofmatches parameter.
[]
null
null
null
null
null
CVE-2013-7075
The Content Editing Wizards component in TYPO3 4.5.0 through 4.5.31, 4.7.0 through 4.7.16, 6.0.0 through 6.0.11, and 6.1.0 through 6.1.6 allows remote authenticated backend users to unserialize arbitrary PHP objects, delete arbitrary files, and possibly have other unspecified impacts via an unspecified parameter, related to a "missing signature."
[ "cpe:2.3:a:typo3:typo3:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.12:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.13:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.14:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.15:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.7.16:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.21:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.22:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.23:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.24:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.25:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.26:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.27:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.28:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.29:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.30:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:4.5.31:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:6.1.6:*:*:*:*:*:*:*" ]
null
null
null
6.5
null
GHSA-6vfr-g5jg-q3jp
SQL injection vulnerability in xarancms_haupt.php in xarancms 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
null
null
null
null
null
GHSA-2h74-xcwf-23j7
An issue was discovered in gravity through 0.8.1. A NULL pointer dereference exists in the function list_iterator_next() located in gravity_core.c. It allows an attacker to cause Denial of Service.
[]
null
null
null
null
null
GHSA-33v3-2qxj-vgv5
In the Linux kernel, the following vulnerability has been resolved:llc: make llc_ui_sendmsg() more robust against bonding changessyzbot was able to trick llc_ui_sendmsg(), allocating an skb with no headroom, but subsequently trying to push 14 bytes of Ethernet header [1]Like some others, llc_ui_sendmsg() releases the socket lock before calling sock_alloc_send_skb(). Then it acquires it again, but does not redo all the sanity checks that were performed.This fix:Uses LL_RESERVED_SPACE() to reserve space.Check all conditions again after socket lock is held again.Do not account Ethernet header for mtu limitation.[1]skbuff: skb_under_panic: text:ffff800088baa334 len:1514 put:14 head:ffff0000c9c37000 data:ffff0000c9c36ff2 tail:0x5dc end:0x6c0 dev:bond0kernel BUG at net/core/skbuff.c:193 ! Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP Modules linked in: CPU: 0 PID: 6875 Comm: syz-executor.0 Not tainted 6.7.0-rc8-syzkaller-00101-g0802e17d9aca-dirty #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : skb_panic net/core/skbuff.c:189 [inline] pc : skb_under_panic+0x13c/0x140 net/core/skbuff.c:203 lr : skb_panic net/core/skbuff.c:189 [inline] lr : skb_under_panic+0x13c/0x140 net/core/skbuff.c:203 sp : ffff800096f97000 x29: ffff800096f97010 x28: ffff80008cc8d668 x27: dfff800000000000 x26: ffff0000cb970c90 x25: 00000000000005dc x24: ffff0000c9c36ff2 x23: ffff0000c9c37000 x22: 00000000000005ea x21: 00000000000006c0 x20: 000000000000000e x19: ffff800088baa334 x18: 1fffe000368261ce x17: ffff80008e4ed000 x16: ffff80008a8310f8 x15: 0000000000000001 x14: 1ffff00012df2d58 x13: 0000000000000000 x12: 0000000000000000 x11: 0000000000000001 x10: 0000000000ff0100 x9 : e28a51f1087e8400 x8 : e28a51f1087e8400 x7 : ffff80008028f8d0 x6 : 0000000000000000 x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff800082b78714 x2 : 0000000000000001 x1 : 0000000100000000 x0 : 0000000000000089 Call trace: skb_panic net/core/skbuff.c:189 [inline] skb_under_panic+0x13c/0x140 net/core/skbuff.c:203 skb_push+0xf0/0x108 net/core/skbuff.c:2451 eth_header+0x44/0x1f8 net/ethernet/eth.c:83 dev_hard_header include/linux/netdevice.h:3188 [inline] llc_mac_hdr_init+0x110/0x17c net/llc/llc_output.c:33 llc_sap_action_send_xid_c+0x170/0x344 net/llc/llc_s_ac.c:85 llc_exec_sap_trans_actions net/llc/llc_sap.c:153 [inline] llc_sap_next_state net/llc/llc_sap.c:182 [inline] llc_sap_state_process+0x1ec/0x774 net/llc/llc_sap.c:209 llc_build_and_send_xid_pkt+0x12c/0x1c0 net/llc/llc_sap.c:270 llc_ui_sendmsg+0x7bc/0xb1c net/llc/af_llc.c:997 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg net/socket.c:745 [inline] sock_sendmsg+0x194/0x274 net/socket.c:767 splice_to_socket+0x7cc/0xd58 fs/splice.c:881 do_splice_from fs/splice.c:933 [inline] direct_splice_actor+0xe4/0x1c0 fs/splice.c:1142 splice_direct_to_actor+0x2a0/0x7e4 fs/splice.c:1088 do_splice_direct+0x20c/0x348 fs/splice.c:1194 do_sendfile+0x4bc/0xc70 fs/read_write.c:1254 __do_sys_sendfile64 fs/read_write.c:1322 [inline] __se_sys_sendfile64 fs/read_write.c:1308 [inline] __arm64_sys_sendfile64+0x160/0x3b4 fs/read_write.c:1308 __invoke_syscall arch/arm64/kernel/syscall.c:37 [inline] invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:51 el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:136 do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:155 el0_svc+0x54/0x158 arch/arm64/kernel/entry-common.c:678 el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:696 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:595 Code: aa1803e6 aa1903e7 a90023f5 94792f6a (d4210000)
[]
null
5.5
null
null
null
CVE-2009-3585
Session fixation vulnerability in html/Elements/SetupSessionCookie in Best Practical Solutions RT 3.0.0 through 3.6.9 and 3.8.x through 3.8.5 allows remote attackers to hijack web sessions by setting the session identifier via a manipulation that leverages a second web server within the same domain.
[ "cpe:2.3:a:bestpractical:rt:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.5:*:*:*:*:*:*:*" ]
null
null
null
5.8
null
GHSA-wv23-pfj7-2mjj
October/System authenticated file write leads to remote code execution
ImpactAssuming an attacker with "create, modify and delete website pages" privileges in the backend is able to execute PHP code by running specially crafted Twig code in the template markup.PatchesIssue has been patched in Build 473 and v1.1.6WorkaroundsApply https://github.com/octobercms/october/commit/167b592eed291ae1563c8fcc5b9b34a03a300f26 to your installation manually if you are unable to upgrade.ReferencesCredits to: • David MillerFor more informationIf you have any questions or comments about this advisory:Email us at [hello@octobercms.com](mailto:hello@octobercms.com)
[]
null
8.8
null
null
null
CVE-2014-9513
Insecure use of temporary files in xbindkeys-config 0.1.3-2 allows remote attackers to execute arbitrary code.
[ "cpe:2.3:a:debian:xbindkeys-config:0.1.3-2:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
CVE-2020-7354
Rapid7 Metasploit Pro Stored XSS in 'host' field
Cross-site Scripting (XSS) vulnerability in the 'host' field of a discovered scan asset in Rapid7 Metasploit Pro allows an attacker with a specially-crafted network service of a scan target to store an XSS sequence in the Metasploit Pro console, which will trigger when the operator views the record of that scanned host in the Metasploit Pro interface. This issue affects Rapid7 Metasploit Pro version 4.17.1-20200427 and prior versions, and is fixed in Metasploit Pro version 4.17.1-20200514. See also CVE-2020-7355, which describes a similar issue, but involving the generated 'notes' field of a discovered scan asset.
[ "cpe:2.3:a:rapid7:metasploit:*:*:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:-:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170221:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170323:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170405:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170419:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170510:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170518:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170530:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170613:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170627:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170718:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170731:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170816:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170828:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170914:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20170926:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20171009:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20171030:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20171115:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20171129:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20171206:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20171220:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180108:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180124:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180206:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180301:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180312:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180327:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180410:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180501:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180511:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180526:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180618:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180704:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180716:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180727:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180813:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180827:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180907:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20180924:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20181009:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20181022:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20181105:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20181130:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20181215:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190108:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190118:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190201:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190219:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190303:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190319:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190331:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190416:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190426:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190513:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190603:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190607:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190626:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190722:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190805:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190819:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190910:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20190930:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20191014:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20191030:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20191108:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20191209:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20200113:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20200122:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20200131:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20200218:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20200302:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20200318:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20200330:*:*:pro:*:*:*", "cpe:2.3:a:rapid7:metasploit:4.17.1:20200413:*:*:pro:*:*:*" ]
null
6.1
null
null
null
RHSA-2007:0126
Red Hat Security Advisory: xorg-x11 security update
xserver XC-MISC integer overflow Multiple font integer overflows (CVE-2007-1352) Multiple font integer overflows (CVE-2007-1352) XGetPixel() integer overflow
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
CVE-2011-3531
Unspecified vulnerability in the Oracle Web Services Manager component in Oracle Fusion Middleware 11.1.1.3, 11.1.1.4, and 11.1.1.5 allows remote attackers to affect availability via unknown vectors related to Web Services Security.
[ "cpe:2.3:a:oracle:fusion_middleware:11.1.1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:fusion_middleware:11.1.1.5.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2020-1639
Junos OS: A crafted Ethernet OAM packet received by Junos may cause the Ethernet OAM connectivity fault management process (CFM) to core.
When an attacker sends a specific crafted Ethernet Operation, Administration, and Maintenance (Ethernet OAM) packet to a target device, it may improperly handle the incoming malformed data and fail to sanitize this incoming data resulting in an overflow condition. This overflow condition in Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) condition by coring the CFM daemon. Continued receipt of these packets may cause an extended Denial of Service condition. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15; 12.3X48 versions prior to 12.3X48-D95 on SRX Series; 14.1X50 versions prior to 14.1X50-D145; 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1R2; 15.1X49 versions prior to 15.1X49-D170 on SRX Series; 15.1X53 versions prior to 15.1X53-D67.
[ "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x50:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x50:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2022-25692
Denial of service in Modem due to reachable assertion while processing the common config procedure in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
[ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd695_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd695:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx57m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx57m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-8v4x-6f29-w83x
Captive Network Assistant in Apple OS X before 10.11.5 mishandles a custom URL scheme, which allows user-assisted remote attackers to execute arbitrary code via unspecified vectors.
[]
null
null
8.8
null
null
GHSA-v64g-gxm8-whwj
HTCondor 23.0.x before 23.0.22, 23.10.x before 23.10.22, 24.0.x before 24.0.6, and 24.6.x before 24.6.1 allows authenticated attackers to bypass authorization restrictions.
[]
null
8.1
null
null
null
GHSA-pj3p-g86x-695g
Multiple SQL injection vulnerabilities in photogallery.php in PHP-Fusion allow remote attackers to execute arbitrary SQL commands via the (1) album and (2) photo parameters.
[]
null
null
null
null
null
CVE-2022-42290
NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering.
[ "cpe:2.3:o:nvidia:dgx_a100_firmware:*:*:*:*:bmc:*:*:*", "cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
CVE-2008-6839
Multiple cross-site scripting (XSS) vulnerabilities in TGS Content Management 0.3.2r2 allow remote attackers to inject arbitrary web script or HTML via the (1) msg and (2) goodmsg parameters to (a) login.php and (b) index.php, and the (3) dir and (4) id parameters to index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:tgs-cms:tgs_content_management:0.3.2:r2:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2010-1739
SQL injection vulnerability in the Newsfeeds (com_newsfeeds) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the feedid parameter in a categories action to index.php.
[ "cpe:2.3:a:joomla:com_newsfeeds:*:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2015-5308
Multiple SQL injection vulnerabilities in cs_admin_users.php in the wp-championship plugin 5.8 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) user, (2) isadmin, (3) mail service, (4) mailresceipt, (5) stellv, (6) champtipp, (7) tippgroup, or (8) userid parameter.
[ "cpe:2.3:a:wp-championship_project:wp-championship:5.8:*:*:*:*:wordpress:*:*" ]
null
null
null
7.5
null
CVE-2008-0335
Cross-site scripting (XSS) vulnerability in BugTracker.NET before 2.7.2 allows remote attackers to inject arbitrary web script or HTML via an arbitrary custom text field.
[ "cpe:2.3:a:bugtracker.net:bugtracker.net:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-4397-jww6-prqq
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
[]
null
8.8
null
null
null
CVE-2024-10226
Arconix Shortcodes <= 2.1.13 - Authenticated (Contributor+) Stored Cross-Site Scripting via box Shortcode
The Arconix Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 2.1.13 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:tychesoftwares:arconix_shortcodes:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
null
GHSA-h4xg-337c-jq3v
The SIPStationInit implementation in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.1SU before 6.1(5)SU1, 7.0SU before 7.0(2a)SU3, 7.1SU before 7.1(3b)SU2, 7.1 before 7.1(5), and 8.0 before 8.0(1) allows remote attackers to cause a denial of service (process failure) via a malformed SIP message, aka Bug ID CSCtd17310.
[]
null
null
null
null
null
CVE-2007-3849
Red Hat Enterprise Linux (RHEL) 5 ships the rpm for the Advanced Intrusion Detection Environment (AIDE) before 0.13.1 with a database that lacks checksum information, which allows context-dependent attackers to bypass file integrity checks and modify certain files.
[ "cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*" ]
null
null
null
1.9
null
CVE-2025-38404
usb: typec: displayport: Fix potential deadlock
In the Linux kernel, the following vulnerability has been resolved: usb: typec: displayport: Fix potential deadlock The deadlock can occur due to a recursive lock acquisition of `cros_typec_altmode_data::mutex`. The call chain is as follows: 1. cros_typec_altmode_work() acquires the mutex 2. typec_altmode_vdm() -> dp_altmode_vdm() -> 3. typec_altmode_exit() -> cros_typec_altmode_exit() 4. cros_typec_altmode_exit() attempts to acquire the mutex again To prevent this, defer the `typec_altmode_exit()` call by scheduling it rather than calling it directly from within the mutex-protected context.
[]
null
null
null
null
null
CVE-2022-48640
bonding: fix NULL deref in bond_rr_gen_slave_id
In the Linux kernel, the following vulnerability has been resolved: bonding: fix NULL deref in bond_rr_gen_slave_id Fix a NULL dereference of the struct bonding.rr_tx_counter member because if a bond is initially created with an initial mode != zero (Round Robin) the memory required for the counter is never created and when the mode is changed there is never any attempt to verify the memory is allocated upon switching modes. This causes the following Oops on an aarch64 machine: [ 334.686773] Unable to handle kernel paging request at virtual address ffff2c91ac905000 [ 334.694703] Mem abort info: [ 334.697486] ESR = 0x0000000096000004 [ 334.701234] EC = 0x25: DABT (current EL), IL = 32 bits [ 334.706536] SET = 0, FnV = 0 [ 334.709579] EA = 0, S1PTW = 0 [ 334.712719] FSC = 0x04: level 0 translation fault [ 334.717586] Data abort info: [ 334.720454] ISV = 0, ISS = 0x00000004 [ 334.724288] CM = 0, WnR = 0 [ 334.727244] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000008044d662000 [ 334.733944] [ffff2c91ac905000] pgd=0000000000000000, p4d=0000000000000000 [ 334.740734] Internal error: Oops: 96000004 [#1] SMP [ 334.745602] Modules linked in: bonding tls veth rfkill sunrpc arm_spe_pmu vfat fat acpi_ipmi ipmi_ssif ixgbe igb i40e mdio ipmi_devintf ipmi_msghandler arm_cmn arm_dsu_pmu cppc_cpufreq acpi_tad fuse zram crct10dif_ce ast ghash_ce sbsa_gwdt nvme drm_vram_helper drm_ttm_helper nvme_core ttm xgene_hwmon [ 334.772217] CPU: 7 PID: 2214 Comm: ping Not tainted 6.0.0-rc4-00133-g64ae13ed4784 #4 [ 334.779950] Hardware name: GIGABYTE R272-P31-00/MP32-AR1-00, BIOS F18v (SCP: 1.08.20211002) 12/01/2021 [ 334.789244] pstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 334.796196] pc : bond_rr_gen_slave_id+0x40/0x124 [bonding] [ 334.801691] lr : bond_xmit_roundrobin_slave_get+0x38/0xdc [bonding] [ 334.807962] sp : ffff8000221733e0 [ 334.811265] x29: ffff8000221733e0 x28: ffffdbac8572d198 x27: ffff80002217357c [ 334.818392] x26: 000000000000002a x25: ffffdbacb33ee000 x24: ffff07ff980fa000 [ 334.825519] x23: ffffdbacb2e398ba x22: ffff07ff98102000 x21: ffff07ff981029c0 [ 334.832646] x20: 0000000000000001 x19: ffff07ff981029c0 x18: 0000000000000014 [ 334.839773] x17: 0000000000000000 x16: ffffdbacb1004364 x15: 0000aaaabe2f5a62 [ 334.846899] x14: ffff07ff8e55d968 x13: ffff07ff8e55db30 x12: 0000000000000000 [ 334.854026] x11: ffffdbacb21532e8 x10: 0000000000000001 x9 : ffffdbac857178ec [ 334.861153] x8 : ffff07ff9f6e5a28 x7 : 0000000000000000 x6 : 000000007c2b3742 [ 334.868279] x5 : ffff2c91ac905000 x4 : ffff2c91ac905000 x3 : ffff07ff9f554400 [ 334.875406] x2 : ffff2c91ac905000 x1 : 0000000000000001 x0 : ffff07ff981029c0 [ 334.882532] Call trace: [ 334.884967] bond_rr_gen_slave_id+0x40/0x124 [bonding] [ 334.890109] bond_xmit_roundrobin_slave_get+0x38/0xdc [bonding] [ 334.896033] __bond_start_xmit+0x128/0x3a0 [bonding] [ 334.901001] bond_start_xmit+0x54/0xb0 [bonding] [ 334.905622] dev_hard_start_xmit+0xb4/0x220 [ 334.909798] __dev_queue_xmit+0x1a0/0x720 [ 334.913799] arp_xmit+0x3c/0xbc [ 334.916932] arp_send_dst+0x98/0xd0 [ 334.920410] arp_solicit+0xe8/0x230 [ 334.923888] neigh_probe+0x60/0xb0 [ 334.927279] __neigh_event_send+0x3b0/0x470 [ 334.931453] neigh_resolve_output+0x70/0x90 [ 334.935626] ip_finish_output2+0x158/0x514 [ 334.939714] __ip_finish_output+0xac/0x1a4 [ 334.943800] ip_finish_output+0x40/0xfc [ 334.947626] ip_output+0xf8/0x1a4 [ 334.950931] ip_send_skb+0x5c/0x100 [ 334.954410] ip_push_pending_frames+0x3c/0x60 [ 334.958758] raw_sendmsg+0x458/0x6d0 [ 334.962325] inet_sendmsg+0x50/0x80 [ 334.965805] sock_sendmsg+0x60/0x6c [ 334.969286] __sys_sendto+0xc8/0x134 [ 334.972853] __arm64_sys_sendto+0x34/0x4c ---truncated---
[]
null
null
null
null
null
RHBA-2022:5792
Red Hat Bug Fix Advisory: openvswitch2.16 bug fix and enhancement update
openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
7.5
null
null
null
GHSA-xmcr-x5x3-gjfx
Microweber XSS Vulnerability
Microweber version <= 1.0.7 contains a Cross Site Scripting (XSS) vulnerability in Admin login form template that can result in Execution of JavaScript code.
[]
null
null
6.1
null
null
GHSA-8fhr-3ffj-fhfm
Apple HSSPI Support in Apple OS X before 10.12 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
[]
null
null
7.8
null
null
GHSA-5jwm-jmmx-2mv2
The DEF CON 27 badge allows remote attackers to exploit a buffer overflow by sending an oversized packet via the NFMI (Near Field Magnetic Induction) protocol.
[]
null
8.8
null
null
null
RHSA-2018:2184
Red Hat Security Advisory: CloudForms 4.6.3 bug fix and enhancement update
ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs
[ "cpe:/a:redhat:cloudforms_managementengine:5.9::el7" ]
null
null
5.9
null
null
CVE-2020-13341
An issue has been discovered in GitLab affecting all versions prior to 13.2.10, 13.3.7 and 13.4.2. Insufficient permission check allows attacker with developer role to perform various deletions.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
4.9
null
null
null