id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-xvj9-4p6c-c3xm
Dynamics Finance and Operations Cross-site Scripting Vulnerability
[]
null
7.6
null
null
CVE-2021-3861
The RNDIS USB device class includes a buffer overflow vulnerability
The RNDIS USB device class includes a buffer overflow vulnerability. Zephyr versions >= v2.6.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hvfp-w4h8-gxvj
[ "cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*" ]
null
8.2
null
null
RHSA-2020:3410
Red Hat Security Advisory: python-paunch and openstack-tripleo-heat-templates security update
openstack-tripleo-heat-templates: No sVirt protection for OSP16 VMs due to disabled SELinux
[ "cpe:/a:redhat:openstack:15::el8" ]
null
9.9
null
null
CVE-2017-2246
Untrusted search path vulnerability in Installer of Lhaz version 2.4.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
[ "cpe:2.3:a:chitora:lhaz:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
CVE-2002-0164
Vulnerability in the MIT-SHM extension of the X server on Linux (XFree86) 4.2.1 and earlier allows local users to read and write arbitrary shared memory, possibly to cause a denial of service or gain privileges.
[ "cpe:2.3:a:caldera:openlinux_server:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:caldera:openlinux_server:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:caldera:openlinux_workstation:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:caldera:openlinux_workstation:3.1.1:*:*:*:*:*:*:*" ]
null
null
null
4.6
CVE-2018-9411
In decrypt of ClearKeyCasPlugin.cpp there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote arbitrary code execution with no additional execution privileges needed. User interaction is needed for exploitation.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2022-25782
Insufficient privilege checks on object access and updates.
Improper Handling of Insufficient Privileges vulnerability in Web UI of Secomea GateManager allows logged in user to access and update privileged information. This issue affects: Secomea GateManager versions prior to 9.7.
[ "cpe:2.3:o:secomea:gatemanager_4250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:secomea:gatemanager_4250:-:*:*:*:*:*:*:*", "cpe:2.3:o:secomea:gatemanager_4260_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:secomea:gatemanager_4260:-:*:*:*:*:*:*:*", "cpe:2.3:o:secomea:gatemanager_8250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:secomea:gatemanager_8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:secomea:gatemanager_9250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:secomea:gatemanager_9250:-:*:*:*:*:*:*:*" ]
null
5.4
null
null
GHSA-q6gh-xrhg-j256
An issue was discovered in libsvg2 through 2012-10-19. A stack-based buffer overflow in svgStringToLength in svg_types.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because sscanf is misused.
[]
null
null
9.8
null
CVE-2017-18234
An issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles/source/FormatSupport/TIFF_MemoryReader.cpp, and XMPFiles/source/FormatSupport/TIFF_Support.hpp.
[ "cpe:2.3:a:exempi_project:exempi:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
GHSA-q329-j6wm-vf6q
An issue was discovered in Xen XAPI before 2020-12-15. Certain xenstore keys provide feedback from the guest, and are therefore watched by toolstack. Specifically, keys are watched by xenopsd, and data are forwarded via RPC through message-switch to xapi. The watching logic in xenopsd sends one RPC update containing all data, any time any single xenstore key is updated, and therefore has O(N^2) time complexity. Furthermore, message-switch retains recent (currently 128) RPC messages for diagnostic purposes, yielding O(M*N) space complexity. The quantity of memory a single guest can monopolise is bounded by xenstored quota, but the quota is fairly large. It is believed to be in excess of 1G per malicious guest. In practice, this manifests as a host denial of service, either through message-switch thrashing against swap, or OOMing entirely, depending on dom0's configuration. (There are no quotas in xenopsd to limit the quantity of keys that result in RPC traffic.) A buggy or malicious guest can cause unreasonable memory usage in dom0, resulting in a host denial of service. All versions of XAPI are vulnerable. Systems that are not using the XAPI toolstack are not vulnerable.
[]
null
null
null
null
GHSA-p4xx-w6fr-c4w9
Clockwork Web contains a Cross-Site Request Forgery Vulnerability with Rails < 5.2
Clockwork Web before 0.1.2, when used with Rails before 5.2 is used, allows Cross-Site Request Forgery (CSRF). A CSRF attack works by getting an authorized user to visit a malicious website and then performing requests on behalf of the user. In this instance, actions include enabling and disabling jobs. All users running an affected release on Rails < 5.2 should upgrade immediately.
[]
null
6.5
null
null
CVE-2020-8754
Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.
[ "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-2xr2-2545-997q
Multiple cross-site scripting (XSS) vulnerabilities in CartWIZ ASP Cart allow remote attackers to inject arbitrary web script or HTML via the idProduct parameter to (1) tellAFriend.asp or (2) addToWishlist.asp, redirect parameter to (3) access.asp or (4) login.asp, message parameter to (5) login.asp or (6) error.asp, or (7) sku or (8) name parameter to searchResults.asp.
[]
null
null
null
null
RHBA-2018:2796
Red Hat Bug Fix Advisory: podman bug fix update
docker: container breakout without selinux in enforcing mode
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
6.3
null
GHSA-3xjc-j52c-cpx8
AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.
[]
null
7.8
null
null