id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
RHSA-2019:2935
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 6 Security update
|
undertow: Information leak in requests for directories without trailing slashes codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. jackson-databind: default typing mishandling leading to remote code execution
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el6"
] | null | null | 9.8 | null | null |
CVE-2018-20599
|
UCMS 1.4.7 allows remote attackers to execute arbitrary PHP code by entering this code during an index.php sadmin_fileedit action.
|
[
"cpe:2.3:a:ucms_project:ucms:1.4.7:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 | null |
|
CVE-2021-23393
|
Open Redirect
|
This affects the package Flask-Unchained before 0.9.0. When using the the _validate_redirect_url function, it is possible to bypass URL validation and redirect a user to an arbitrary URL by providing multiple back slashes such as \\\evil.com/path. This vulnerability is only exploitable if an alternative WSGI server other than Werkzeug is used, or the default behaviour of Werkzeug is modified using 'autocorrect_location_header=False.
|
[
"cpe:2.3:a:flask_unchained_project:flask_unchained:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | null | null |
CVE-2024-38387
|
Uncontrolled search path in the Intel(R) Graphics Driver installers for versions 15.40 and 15.45 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:graphics_driver:15.40:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.45:*:*:*:*:*:*:*"
] | 5.4 | 6.7 | null | null | null |
|
GHSA-fqh6-6h6c-366m
|
CouchAuth host header injection vulnerability leaks the password reset token
|
A host header injection vulnerability exists in the NPM package @perfood/couch-auth versions <= 0.20.0. By sending a specially crafted host header in the forgot password request, it is possible to send password reset links to users which, once clicked, lead to an attacker-controlled server and thus leak the password reset token. This may allow an attacker to reset other users' passwords and take over their accounts.
|
[] | null | 8.1 | null | null | null |
GHSA-wwp8-pxw8-cp7c
|
Symantec Endpoint Detection and Response (SEDR), prior to 4.3.0, may be susceptible to a cross site scripting (XSS) issue. XSS is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. An XSS vulnerability may be used by attackers to potentially bypass access controls such as the same-origin policy.
|
[] | null | 6.1 | null | null | null |
|
CVE-2024-49947
|
net: test for not too small csum_start in virtio_net_hdr_to_skb()
|
In the Linux kernel, the following vulnerability has been resolved:
net: test for not too small csum_start in virtio_net_hdr_to_skb()
syzbot was able to trigger this warning [1], after injecting a
malicious packet through af_packet, setting skb->csum_start and thus
the transport header to an incorrect value.
We can at least make sure the transport header is after
the end of the network header (with a estimated minimal size).
[1]
[ 67.873027] skb len=4096 headroom=16 headlen=14 tailroom=0
mac=(-1,-1) mac_len=0 net=(16,-6) trans=10
shinfo(txflags=0 nr_frags=1 gso(size=0 type=0 segs=0))
csum(0xa start=10 offset=0 ip_summed=3 complete_sw=0 valid=0 level=0)
hash(0x0 sw=0 l4=0) proto=0x0800 pkttype=0 iif=0
priority=0x0 mark=0x0 alloc_cpu=10 vlan_all=0x0
encapsulation=0 inner(proto=0x0000, mac=0, net=0, trans=0)
[ 67.877172] dev name=veth0_vlan feat=0x000061164fdd09e9
[ 67.877764] sk family=17 type=3 proto=0
[ 67.878279] skb linear: 00000000: 00 00 10 00 00 00 00 00 0f 00 00 00 08 00
[ 67.879128] skb frag: 00000000: 0e 00 07 00 00 00 28 00 08 80 1c 00 04 00 00 02
[ 67.879877] skb frag: 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.880647] skb frag: 00000020: 00 00 02 00 00 00 08 00 1b 00 00 00 00 00 00 00
[ 67.881156] skb frag: 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.881753] skb frag: 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.882173] skb frag: 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.882790] skb frag: 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.883171] skb frag: 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.883733] skb frag: 00000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.884206] skb frag: 00000090: 00 00 00 00 00 00 00 00 00 00 69 70 76 6c 61 6e
[ 67.884704] skb frag: 000000a0: 31 00 00 00 00 00 00 00 00 00 2b 00 00 00 00 00
[ 67.885139] skb frag: 000000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.885677] skb frag: 000000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.886042] skb frag: 000000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.886408] skb frag: 000000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.887020] skb frag: 000000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 67.887384] skb frag: 00000100: 00 00
[ 67.887878] ------------[ cut here ]------------
[ 67.887908] offset (-6) >= skb_headlen() (14)
[ 67.888445] WARNING: CPU: 10 PID: 2088 at net/core/dev.c:3332 skb_checksum_help (net/core/dev.c:3332 (discriminator 2))
[ 67.889353] Modules linked in: macsec macvtap macvlan hsr wireguard curve25519_x86_64 libcurve25519_generic libchacha20poly1305 chacha_x86_64 libchacha poly1305_x86_64 dummy bridge sr_mod cdrom evdev pcspkr i2c_piix4 9pnet_virtio 9p 9pnet netfs
[ 67.890111] CPU: 10 UID: 0 PID: 2088 Comm: b363492833 Not tainted 6.11.0-virtme #1011
[ 67.890183] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014
[ 67.890309] RIP: 0010:skb_checksum_help (net/core/dev.c:3332 (discriminator 2))
[ 67.891043] Call Trace:
[ 67.891173] <TASK>
[ 67.891274] ? __warn (kernel/panic.c:741)
[ 67.891320] ? skb_checksum_help (net/core/dev.c:3332 (discriminator 2))
[ 67.891333] ? report_bug (lib/bug.c:180 lib/bug.c:219)
[ 67.891348] ? handle_bug (arch/x86/kernel/traps.c:239)
[ 67.891363] ? exc_invalid_op (arch/x86/kernel/traps.c:260 (discriminator 1))
[ 67.891372] ? asm_exc_invalid_op (./arch/x86/include/asm/idtentry.h:621)
[ 67.891388] ? skb_checksum_help (net/core/dev.c:3332 (discriminator 2))
[ 67.891399] ? skb_checksum_help (net/core/dev.c:3332 (discriminator 2))
[ 67.891416] ip_do_fragment (net/ipv4/ip_output.c:777 (discriminator 1))
[ 67.891448] ? __ip_local_out (./include/linux/skbuff.h:1146 ./include/net/l3mdev.h:196 ./include/net/l3mdev.h:213 ne
---truncated---
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
GHSA-q8mh-6qq4-2gv3
|
On BIG-IP versions 16.1.x before 16.1.3.3, 15.1.x before 15.1.8, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a SIP profile is configured on a Message Routing type virtual server, undisclosed traffic can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
|
[] | null | 7.5 | null | null | null |
|
GHSA-8429-c5x8-7qw9
|
IBM BigFix Platform could allow an attacker on the local network to crash the BES server using a specially crafted XMLSchema request.
|
[] | null | null | 6.5 | null | null |
|
CVE-2021-1920
|
Integer underflow can occur due to improper handling of incoming RTCP packets in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
|
[
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8037_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8037:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8084_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8084:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar6003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar6003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csr6030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csr6030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm8207_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm8207:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm8215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm8215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm8215m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm8215m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm8615m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm8615m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9207_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9207:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9230:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9615m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9615m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8208_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8976_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8976:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8976sg_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8976sg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6694_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6694au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6694au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_455_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_455:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd821_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:whs9410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:whs9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2013-1953
|
Integer underflow in the input_bmp_reader function in input-bmp.c in AutoTrace 0.31.1 allows context-dependent attackers to have an unspecified impact via a small value in the biSize field in the header of a BMP file, which triggers a buffer overflow.
|
[
"cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-f723-86qq-j5cv
|
A vulnerability in the H.264 decoder function of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a Cisco Meeting Server media process to restart unexpectedly when it receives an illegal H.264 frame. The vulnerability is triggered by an H.264 frame that has an invalid picture parameter set (PPS) value. An attacker could exploit this vulnerability by sending a malformed H.264 frame to the targeted device. An exploit could allow the attacker to cause a denial of service (DoS) condition because the media process could restart. The media session should be re-established within a few seconds, during which there could be a brief interruption in service. Cisco Bug IDs: CSCvg12559.
|
[] | null | null | 5.8 | null | null |
|
GHSA-mr5j-h8xf-5m2m
|
linkref_addindex in rcube_string_replacer.php in Roundcube Webmail before 1.4.10 allows XSS via a crafted email message.
|
[] | null | 6.1 | null | null | null |
|
CVE-2012-0040
|
Cross-site scripting (XSS) vulnerability in modules/core/www/no_cookie.php in SimpleSAMLphp 1.8.1 and possibly other versions before 1.8.2 allows remote attackers to inject arbitrary web script or HTML via the retryURL parameter.
|
[
"cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:simplesamlphp:simplesamlphp:1.8:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-qhg6-x5p3-8653
|
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).
|
[] | null | null | 3.1 | null | null |
|
GHSA-276g-j28x-jvcr
|
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.28 and prior to 6.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N).
|
[] | null | null | null | null | null |
|
CVE-2019-3027
|
Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Login Help). Supported versions that are affected are 12.2.5-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Application Object Library. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
|
[
"cpe:2.3:a:oracle:application_object_library:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
CVE-2023-38553
|
In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed
|
[
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
|
GHSA-624f-82hj-x6pc
|
Memory corruption when kernel driver attempts to trigger hardware fences.
|
[] | null | 8.4 | null | null | null |
|
GHSA-9328-gcfq-p269
|
Tor Arti's STUB circuits incorrectly have a length of 2
|
In Tor Arti before 1.2.3, STUB circuits incorrectly have a length of 2 (with lite vanguards), aka TROVE-2024-003.
|
[] | null | 7.5 | null | null | null |
GHSA-2fqw-v698-338m
|
Unrestricted file upload vulnerability in the yccms 3.3 project. The xhUp function's improper judgment of the request parameters, triggers remote code execution.
|
[] | null | null | null | null | null |
|
CVE-2019-0717
|
Windows Hyper-V Denial of Service Vulnerability
|
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash.
To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash.
The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.
|
[
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*"
] | null | 5.8 | null | null | null |
GHSA-4jm3-pfpf-h54p
|
espeak-ruby allows arbitrary command execution
|
The espeak-ruby gem before 1.0.3 for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a string to the `speak`, `save`, `bytes` or `bytes_wav` method in `lib/espeak/speech.rb`.
|
[] | null | null | 9.8 | null | null |
GHSA-cxw4-fcq4-f7x4
|
Improper Input Validation vulnerability in ProcessNvBuffering of libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code.
|
[] | null | 7.8 | null | null | null |
|
CVE-2004-2708
|
Gyach Enhanced (Gyach-E) before 1.0.0 stores passwords in plaintext, which allows attackers to obtain user passwords by reading the configuration file.
|
[
"cpe:2.3:a:phrozensmoke:gyach_enhanced:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-4c8x-9hqh-f4jc
|
Cross-site scripting (XSS) vulnerability in message.htm for Woppoware PostMaster 4.2.2 (build 3.2.5) allows remote attackers to inject arbitrary web script or HTML via the email parameter.
|
[] | null | null | null | null | null |
|
GHSA-m868-6r8g-x6r5
|
A post-auth SQL injection vulnerability in the Trend Micro Endpoint Encryption PolicyServer could allow an attacker to escalate privileges on affected installations.Please note: an attacker must first obtain the ability to execute low-privileged code on the target system to exploit this vulnerability.
|
[] | null | 8.8 | null | null | null |
|
CVE-2020-7211
|
tftp.c in libslirp 4.1.0, as used in QEMU 4.2.0, does not prevent ..\ directory traversal on Windows.
|
[
"cpe:2.3:a:libslirp_project:libslirp:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:4.2.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-m4hh-q8q7-hhmv
|
No filtering of cross-site scripting (XSS) payloads in the markdown-editor in Zettlr 1.8.7 allows attackers to perform remote code execution via a crafted file.
|
[] | null | null | null | null | null |
|
GHSA-hrgr-6h8f-fq9j
|
libstagefright in Android before 5.1.1 LMY48T allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 23306638.
|
[] | null | null | null | null | null |
|
GHSA-6qmr-4c46-qjhp
|
Stored cross-site scripting vulnerability in Kyocera Document Solutions MFPs and printers allows a remote authenticated attacker with an administrative privilege to inject arbitrary script. Affected products/versions are as follows: TASKalfa 7550ci/6550ci, TASKalfa 5550ci/4550ci/3550ci/3050ci, TASKalfa 255c/205c, TASKalfa 256ci/206ci, ECOSYS M6526cdn/M6526cidn, FS-C2126MFP/C2126MFP+/C2026MFP/C2026MFP+, TASKalfa 8000i/6500i, TASKalfa 5500i/4500i/3500i, TASKalfa 305/255, TASKalfa 306i/256i, LS-3140MFP/3140MFP+/3640MFP, ECOSYS M2535dn, LS-1135MFP/1035MFP, LS-C8650DN/C8600DN, ECOSYS P6026cdn, FS-C5250DN, LS-4300DN/4200DN/2100DN, ECOSYS P4040dn, ECOSYS P2135dn, and FS-1370DN.
|
[] | null | 4.8 | null | null | null |
|
GHSA-wvhh-mm56-49c7
|
Databasir v1.0.7 was discovered to contain a remote code execution (RCE) vulnerability via the mockDataScript parameter.
|
[] | null | 9.8 | null | null | null |
|
CVE-2015-10085
|
GoPistolet MTA denial of service
|
A vulnerability was found in GoPistolet. It has been declared as problematic. This vulnerability affects unknown code of the component MTA. The manipulation leads to denial of service. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as b91aa4674d460993765884e8463c70e6d886bc90. It is recommended to apply a patch to fix this issue. VDB-221506 is the identifier assigned to this vulnerability.
|
[
"cpe:2.3:a:gopistolet_project:gopistolet:*:*:*:*:*:*:*:*"
] | null | 3.5 | 3.5 | 2.7 |
https://github.com/gopistolet/gopistolet/commit/b91aa4674d460993765884e8463c70e6d886bc90
|
CVE-2020-10012
|
An access issue was addressed with improved access restrictions. This issue is fixed in macOS Big Sur 11.0.1. Processing a maliciously crafted document may lead to a cross site scripting attack.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
GHSA-66vq-4grr-jm68
|
In btif_dm_auth_cmpl_evt of btif_dm.cc, there is a possible vulnerability in Cross-Transport Key Derivation due to Weakness in Bluetooth Standard. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-231161832
|
[] | null | 9.8 | null | null | null |
|
GHSA-qgm4-625p-5hgm
|
A cross-site request forgery (csrf) vulnerability exists in the boa CSRF protection functionality of Realtek rtl819x Jungle SDK v3.4.11. A specially crafted network request can lead to CSRF. An attacker can send an HTTP request to trigger this vulnerability.
|
[] | null | 8.8 | null | null | null |
|
CVE-2021-40712
|
Adobe Experience Manager Path parameter Improper Input Validation Could Lead To DOS
|
Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a improper input validation vulnerability via the path parameter. An authenticated attacker can send a malformed POST request to achieve server-side denial of service.
|
[
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
GHSA-g6qh-xx4v-9c9p
|
Menalto Gallery before 2.2.5 allows remote attackers to bypass permissions for sub-albums via a ZIP archive.
|
[] | null | null | null | null | null |
|
GHSA-mxg2-8rwh-rmf4
|
In the Linux kernel, the following vulnerability has been resolved:mfd: intel_soc_pmic_bxtwc: Use IRQ domain for USB Type-C deviceWhile design wise the idea of converting the driver to use
the hierarchy of the IRQ chips is correct, the implementation
has (inherited) flaws. This was unveiled when platform_get_irq()
had started WARN() on IRQ 0 that is supposed to be a Linux
IRQ number (also known as vIRQ).Rework the driver to respect IRQ domain when creating each MFD
device separately, as the domain is not the same for all of them.
|
[] | null | null | null | null | null |
|
RHSA-2024:2853
|
Red Hat Security Advisory: nodejs:20 security update
|
nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service c-ares: Out of bounds read in ares__read_line() nodejs: HTTP Request Smuggling via Content Length Obfuscation nodejs: CONTINUATION frames DoS nghttp2: CONTINUATION frames DoS
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.3 | null | null | null |
CVE-2025-40621
|
Multiple vulnerabilities in TCMAN's GIM
|
SQL injection in TCMAN's GIM v11. This vulnerability allows an unauthenticated attacker to inject an SQL statement to obtain, update and delete all information in the database. This vulnerability was found in each of the following parameters according to the vulnerability identifier ‘User’ parameter of the ‘ValidateUserAndGetData’ endpoint.
|
[] | 9.3 | null | null | null | null |
GHSA-mcf6-w793-99gq
|
The Classima WordPress theme before 2.1.11 and some of its required plugins (Classified Listing before 2.2.14, Classified Listing Pro before 2.0.20, Classified Listing Store & Membership before 1.4.20 and Classima Core before 1.10) do not escape a parameter before outputting it back in attributes, leading to Reflected Cross-Site Scripting
|
[] | null | 6.1 | null | null | null |
|
CVE-2012-6133
|
Multiple cross-site scripting (XSS) vulnerabilities in Roundup before 1.4.20 allow remote attackers to inject arbitrary web script or HTML via the (1) @ok_message or (2) @error_message parameter to issue*.
|
[
"cpe:2.3:a:roundup-tracker:roundup:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
GHSA-cm28-2226-468m
|
A vulnerability classified as critical was found in PHPGurukul Local Services Search Engine Management System 2.1. This vulnerability affects unknown code of the file /admin/edit-person-detail.php?editid=2. The manipulation of the argument editid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.5 | 7.3 | null | null | null |
|
GHSA-5mgp-9c5r-wrp4
|
A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /production/admin_view_info.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250568.
|
[] | null | 6.3 | null | null | null |
|
CVE-2022-25182
|
A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code on the Jenkins controller JVM using specially crafted library names if a global Pipeline library is already configured.
|
[
"cpe:2.3:a:jenkins:pipeline\\:shared_groovy_libraries:*:*:*:*:*:jenkins:*:*"
] | null | 8.8 | null | 6.5 | null |
|
GHSA-p8jp-9m8q-hqr6
|
Techno - Portfolio Management Panel through 2017-11-16 allows full path disclosure via an invalid s parameter to panel/search.php.
|
[] | null | null | 4.3 | null | null |
|
GHSA-wr97-m8rx-63pw
|
The SMB Server in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly validate fields in an SMB request, which allows remote attackers to execute arbitrary code via a crafted SMB packet, aka "SMB Pool Overflow Vulnerability."
|
[] | null | null | null | null | null |
|
GHSA-fjhq-fg7w-hchr
|
The (1) SProcRecordCreateContext and (2) SProcRecordRegisterClients functions in the Record extension and the (3) SProcSecurityGenerateAuthorization function in the Security extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via requests with crafted length values that specify an arbitrary number of bytes to be swapped on the heap, which triggers heap corruption.
|
[] | null | null | null | null | null |
|
GHSA-c68w-vfvr-6rg8
|
A vulnerability was found in PHPGurukul COVID19 Testing Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /new-user-testing.php. The manipulation of the argument mobilenumber leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
|
[] | 6.9 | 7.3 | null | null | null |
|
GHSA-vw92-vx4f-w9m5
|
The server in IBM Tivoli Storage Manager FastBack 5.5.x and 6.x before 6.1.12.2 allows remote attackers to cause a denial of service (service crash) via crafted packets to a TCP port.
|
[] | null | null | 7.5 | null | null |
|
GHSA-2r8p-fg3c-wcj4
|
Heap OOB and CHECK fail in `ResourceGather`
|
ImpactAn attacker can trigger a crash via a `CHECK`-fail in debug builds of TensorFlow using `tf.raw_ops.ResourceGather` or a read from outside the bounds of heap allocated data in the same API in a release build:The [implementation](https://github.com/tensorflow/tensorflow/blob/f24faa153ad31a4b51578f8181d3aaab77a1ddeb/tensorflow/core/kernels/resource_variable_ops.cc#L660-L668) does not check that the `batch_dims` value that the user supplies is less than the rank of the input tensor.Since the implementation uses several for loops over the dimensions of `tensor`, this results in reading data from outside the bounds of heap allocated buffer backing the tensor:In debug mode, `.dim_size(i)` validates that the argument is less than `.dims()` using a `DCHECK`. But the `DCHECK` is a no-op in release builds.PatchesWe have patched the issue in GitHub commit [bc9c546ce7015c57c2f15c168b3d9201de679a1d](https://github.com/tensorflow/tensorflow/commit/bc9c546ce7015c57c2f15c168b3d9201de679a1d).The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by members of the Aivul Team from Qihoo 360.
|
[] | 7 | 7.3 | null | null | null |
CVE-2024-4908
|
Campcodes Complete Web-Based School Management System student_attendance_history1.php sql injection
|
A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /view/student_attendance_history1.php. The manipulation of the argument index leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-264443.
|
[
"cpe:2.3:a:campcodes:complete_web-based_school_management_system:1.0:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 | null |
CVE-2024-25514
|
RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the template_id parameter at /SysManage/wf_template_child_field_list.aspx.
|
[
"cpe:2.3:a:ruvar:ruvaroa:-:*:*:*:*:*:*:*"
] | null | 9.4 | null | null | null |
|
CVE-2002-1421
|
SQL injection vulnerabilities in FUDforum before 2.2.0 allow remote attackers to perform unauthorized database operations via (1) report.php, (2) selmsg.php, and (3) showposts.php.
|
[
"cpe:2.3:a:ilia_alshanetsky:fudforum:1.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ilia_alshanetsky:fudforum:1.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ilia_alshanetsky:fudforum:2.0.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-r3rj-4mrf-v5mf
|
Multiple external config control vulnerabilities exists in the openvpn.cgi openvpn_server_setup() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.A configuration injection vulnerability exists in the `sel_open_interface` POST parameter.
|
[] | null | 9.1 | null | null | null |
|
CVE-2009-1311
|
Mozilla Firefox before 3.0.9 and SeaMonkey before 1.1.17 allow user-assisted remote attackers to obtain sensitive information via a web page with an embedded frame, which causes POST data from an outer page to be sent to the inner frame's URL during a SAVEMODE_FILEONLY save of the inner frame.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:beta:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.5:1.1.10:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
RHSA-2022:6252
|
Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update
|
grafana: Snapshot authentication bypass
|
[
"cpe:/a:redhat:openshift:3.11::el7"
] | null | 7.3 | null | null | null |
CVE-2025-2992
|
Tenda FH1202 Web Management Interface AdvSetWrlsafeset access control
|
A vulnerability classified as critical was found in Tenda FH1202 1.2.0.14(408). Affected by this vulnerability is an unknown functionality of the file /goform/AdvSetWrlsafeset of the component Web Management Interface. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 5.3 | 5.3 | 5 | null |
GHSA-rcmv-9x8c-5v8x
|
Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport software in HP-UX B.11.00, B.11.04, and B.11.11 before 20040628 allows local users to cause a denial of service via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-g3p7-2p6v-2v85
|
Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
|
[] | null | null | null | null | null |
|
GHSA-4mvv-v35x-r8h9
|
Missing Authorization vulnerability in Jeroen Peters Name Directory.This issue affects Name Directory: from n/a through 1.30.0.
|
[] | null | 4.3 | null | null | null |
|
CVE-2023-22350
|
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing parts management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
|
[
"cpe:2.3:a:jtekt:screen_creator_advance_2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:jtekt:screen_creator_advance_2:0.1.1.4:build01:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-w4rj-475v-4qx9
|
Multiple directory traversal vulnerabilities in editor.php in ScriptsEZ.net Power Editor 2.0 allow remote attackers to read arbitrary local files via a .. (dot dot) in the (1) te and (2) dir parameters in a tempedit action.
|
[] | null | null | null | null | null |
|
GHSA-j623-g5jp-pq9j
|
isadmin.php in PhpWebGallery 1.0 allows remote attackers to gain administrative access via by setting the photo_login cookie to pseudo.
|
[] | null | null | null | null | null |
|
CVE-2016-4964
|
The mptsas_fetch_requests function in hw/scsi/mptsas.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop, and CPU consumption or QEMU process crash) via vectors involving s->state.
|
[
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*"
] | null | 6 | null | 4.9 | null |
|
CVE-2023-34440
|
Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
|
[] | 8.7 | 7.5 | null | null | null |
|
CVE-2023-2302
|
The Contact Form and Calls To Action by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'email' parameter in versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with the edit_posts capability, such as contributors and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:vcita:contact_form_and_calls_to_action_by_vcita:*:*:*:*:*:wordpress:*:*"
] | null | 6.4 | null | null | null |
|
GHSA-2crw-gg34-7j66
|
teTeX filter before 1.0.7 allows local users to gain privileges via a symlink attack on temporary files that are produced when printing .dvi files using lpr.
|
[] | null | null | null | null | null |
|
GHSA-69xv-rvvx-vm7w
|
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp. This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, and CVE-2019-18330. Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.
|
[] | null | null | null | null | null |
|
CVE-2013-1334
|
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly handle objects in memory, which allows local users to gain privileges via a crafted application, aka "Win32k Window Handle Vulnerability."
|
[
"cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
GHSA-6373-78rq-ffjv
|
In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-178825358
|
[] | null | null | null | null | null |
|
CVE-2006-6490
|
Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message.
|
[
"cpe:2.3:a:supportsoft:scriptrunner:*:*:*:*:*:*:*:*",
"cpe:2.3:a:supportsoft:smartissue:*:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:automated_support_assistant:*:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:norton_system_works:2006:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
RHBA-2019:0028
|
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.9 bug fix and enhancement update
|
haproxy: Out-of-bounds read in HPACK decoder
|
[
"cpe:/a:redhat:openshift:3.9::el7"
] | null | null | 5.9 | null | null |
CVE-2024-34381
|
WordPress PropertyHive plugin <= 2.0.10 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PropertyHive allows Stored XSS.This issue affects PropertyHive: from n/a through 2.0.10.
|
[
"cpe:2.3:a:propertyhive:propertyhive:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
GHSA-v3jj-jrrq-9cxm
|
Cross-Site Request Forgery (CSRF) vulnerability in blazethemes Digital Newspaper.This issue affects Digital Newspaper: from n/a through 1.1.5.
|
[] | null | 4.3 | null | null | null |
|
GHSA-x7f7-5cw4-xg93
|
The Symantec Management Agent is susceptible to a privilege escalation vulnerability. A low privilege local account can be elevated to the SYSTEM level through registry manipulations.
|
[] | null | 7.8 | null | null | null |
|
GHSA-m9fq-5h8w-v8jr
|
IBM Informix JDBC Driver 4.10 and 4.50 is susceptible to remote code execution attack via JNDI injection when driver code or the application using the driver do not verify supplied LDAP URL in Connect String. IBM X-Force ID: 249511.
|
[] | null | 6.3 | null | null | null |
|
CVE-2017-9926
|
In SWFTools 2013-04-09-1007 on Windows, png2swf allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted file, related to a "Read Access Violation starting at image00000000_00400000+0x000000000001b596."
|
[
"cpe:2.3:a:swftools:swftools:2013-04-09-1007:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-jmr6-832g-6q34
|
Insufficient policy enforcement in extensions in Google Chrome prior to 89.0.4389.72 allowed an attacker who convinced a user to install a malicious extension to obtain sensitive information via a crafted Chrome Extension.
|
[] | null | null | null | null | null |
|
CVE-2016-7440
|
The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.
|
[
"cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
|
CVE-2012-0520
|
Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.2, and in Oracle Enterprise Manager Grid Control 10.2.0.5 and 11.1.0.1, allows remote attackers to affect integrity via unknown vectors related to Security Framework.
|
[
"cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:10.2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:11.1.0.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2021-22932
|
An issue has been identified in the CTX269106 mitigation tool for Citrix ShareFile storage zones controller which causes the ShareFile file encryption option to become disabled if it had previously been enabled. Customers are only affected by this issue if they previously selected “Enable Encryption” in the ShareFile configuration page and did not re-select this setting after running the CTX269106 mitigation tool. ShareFile customers who have not run the CTX269106 mitigation tool or who re-selected “Enable Encryption” immediately after running the tool are unaffected by this issue.
|
[
"cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2022-27485
|
A improper neutralization of special elements used in an sql command ('sql injection') vulnerability [CWE-89] in Fortinet FortiSandbox version 4.2.0, 4.0.0 through 4.0.2, 3.2.0 through 3.2.3, 3.1.x and 3.0.x allows a remote and authenticated attacker with read permission to retrieve arbitrary files from the underlying Linux system via a crafted HTTP request.
|
[
"cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortisandbox:4.2.0:*:*:*:*:*:*:*"
] | null | 6.2 | null | null | null |
|
GHSA-73f3-g436-fp84
|
SafeNet Sentinel LDK License Manager, all versions prior to 7.101(only Microsoft Windows versions are affected) is vulnerable when configured as a service. This vulnerability may allow an attacker with local access to create, write, and/or delete files in system folder using symbolic links, leading to a privilege escalation. This vulnerability could also be used by an attacker to execute a malicious DLL, which could impact the integrity and availability of the system.
|
[] | null | null | null | null | null |
|
RHSA-2023:7371
|
Red Hat Security Advisory: samba security update
|
samba: smbd allows client access to unix domain sockets on the file system as root samba: SMB clients can truncate files with read-only permissions samba: "rpcecho" development server allows denial of service via sleep() call on AD DC
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/a:redhat:rhel_eus:9.2::resilientstorage",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 6.5 | null | null | null |
ICSA-21-336-06
|
Hitachi Energy APM Edge
|
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j). Hitachi Energy is aware of public reports of this vulnerability in the following open-source software components: OpenSSL, LibSSL, libxml2 and GRUB2 bootloader. The vulnerability also affects some APM Edge products. An attacker who successfully exploits this vulnerability could cause the product to become inaccessible. SEE NVD for full Description. In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s). OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced. If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s). Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x). The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x). The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure. xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak. GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e. There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability. There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application. There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability. A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability. A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service. A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process. There's an issue with grub2 in all versions before 2.06 when handling squashfs filesystems containing a symbolic link with name length of UINT32 bytes in size. The name size leads to an arithmetic overflow leading to a zero-size allocation further causing a heap-based buffer overflow with attacker controlled data. There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn't verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a malicious font file which has a name with UINT32_MAX, leading to read_section_as_string() to an arithmetic overflow, zero-sized allocation and further heap-based buffer overflow. There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow. GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions. GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions. Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions. A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability. A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
|
[] | null | null | 8.2 | null | null |
RHSA-2023:4128
|
Red Hat Security Advisory: edk2 security update
|
openssl: timing attack in RSA Decryption implementation openssl: use-after-free following BIO_new_NDEF openssl: X.400 address type confusion in X.509 GeneralName
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 7.4 | null | null | null |
PYSEC-2021-373
| null |
Cobbler before 3.3.0 allows log poisoning, and resultant Remote Code Execution, via an XMLRPC method that logs to the logfile for template injection.
|
[] | null | null | null | null | null |
CVE-2024-44009
|
WordPress WCFM Marketplace <= 3.6.10 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WC Lovers WCFM Marketplace allows Reflected XSS.This issue affects WCFM Marketplace: from n/a through 3.6.10.
|
[
"cpe:2.3:a:wclovers:wcfm_marketplace:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null | null |
GHSA-vm3q-58wm-2r2x
|
libpg_query memory leak
|
An issue was discovered in libpg_query 10-1.0.2. There is a memory leak in pg_query_raw_parse in pg_query_parse.c, which might lead to a denial of service.
|
[] | 7.1 | null | 6.5 | null | null |
CVE-2008-2964
|
SQL injection vulnerability in guide.php in ResearchGuide 0.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[
"cpe:2.3:a:researchguide:researchguide:0.5:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
RHSA-2025:2705
|
Red Hat Security Advisory: OpenShift Container Platform 4.18.5 bug fix and security update
|
python: Path traversal on tempfile.TemporaryDirectory kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices
|
[
"cpe:/a:redhat:openshift:4.18::el9"
] | null | 5.8 | null | null | null |
GHSA-g4c3-4f3v-84x8
|
Jenkins External Monitor Job Type Plugin XML external entity vulnerability
|
Jenkins External Monitor Job Type Plugin 206.v9a_94ff0b_4a_10 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.This allows attackers with Item/Build permission to have Jenkins parse a crafted HTTP request with XML data that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery.External Monitor Job Type Plugin 207.v98a_a_37a_85525 disables external entity resolution for its XML parser.
|
[] | null | 6.5 | null | null | null |
CVE-2024-30637
|
Tenda F1202 v1.2.0.20(408) has a command injection vulnerablility in the formWriteFacMac function in the mac parameter.
|
[
"cpe:2.3:o:tenda:f1202_firmware:1.2.0.20\\(408\\):*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-93fp-78rf-wf2r
|
A vulnerability in the HTTP remote procedure call (RPC) service of set-top box (STB) receivers manufactured by Cisco for Yes could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the firmware of an affected device fails to handle certain XML values that are passed to the HTTP RPC service listening on the local subnet of the device. An attacker could exploit this vulnerability by submitting a malformed request to an affected device. A successful attack could cause the affected device to restart, resulting in a DoS condition. Yes has updated the affected devices with firmware that addresses this vulnerability. Customers are not required to take action. Vulnerable Products: This vulnerability affects YesMaxTotal, YesMax HD, and YesQuattro STB devices. Cisco Bug IDs: CSCvd08812.
|
[] | null | null | 7.5 | null | null |
|
GHSA-ggwc-r3m2-wjp9
|
cli/lib/main.js in Entropic before 2019-06-13 does not reject / and \ in command names, which might allow a directory traversal attack in unusual situations.
|
[] | null | null | 5.3 | null | null |
|
CVE-2009-4527
|
The Shibboleth authentication module 5.x before 5.x-3.4 and 6.x before 6.x-3.2, a module for Drupal, does not properly remove statically granted privileges after a logout or other session change, which allows physically proximate attackers to gain privileges by using an unattended web browser.
|
[
"cpe:2.3:a:niif:shib_auth:5.x-1.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:5.x-2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:5.x-2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:5.x-2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:5.x-2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:5.x-2.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:5.x-3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:5.x-3.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:6.x-1.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:6.x-2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:6.x-2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:6.x-2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:6.x-2.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:6.x-3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:6.x-3.0:1:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:6.x-3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:niif:shib_auth:6.x-3.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
] | null | null | null | 4.6 | null |
|
CVE-2016-6151
|
CA eHealth 6.2.x allows remote authenticated users to cause a denial of service or possibly execute arbitrary commands via unspecified vectors.
|
[
"cpe:2.3:a:ca:ehealth:6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:ehealth:6.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:ehealth:6.2.2:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9 | null |
|
CVE-2010-2640
|
Array index error in the PK font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
|
[
"cpe:2.3:a:redhat:evince:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.19:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.20:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.21:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.22:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.23:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.24:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.25:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.26:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.27:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.28:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.29:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.29.92:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.30:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.30.2:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.30.3:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.31:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.31.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.31.2:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.31.4:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.31.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.31.6:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.31.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.31.90:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:evince:2.31.92:*:*:*:*:*:*:*"
] | null | null | null | 7.6 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.