id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2022-48460
|
In setting service, there is a possible undefined behavior due to incorrect error handling. This could lead to local denial of service with no additional execution privileges needed
|
[
"cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
CVE-2023-47543
|
An authorization bypass through user-controlled key vulnerability [CWE-639] in Fortinet FortiPortal version 7.0.0 through 7.0.3 allows an authenticated attacker to interact with ressources of other organizations via HTTP or HTTPS requests.
|
[
"cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*"
] | null | 5.1 | null | null | null |
|
GHSA-hv7f-m7x4-mc78
|
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).
|
[] | null | 2.2 | null | null | null |
|
GHSA-5hqf-prg4-35qm
|
Cross-site scripting (XSS) vulnerability in diagnostics/test.php in the Social Connect plugin 1.0.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the testing parameter.
|
[] | null | null | null | null | null |
|
CVE-2009-4737
|
Stack-based buffer overflow in JustSystems Corporation Ichitaro 13, 2004 through 2009, Viewer 2009 19.0.1.0 and earlier, and other versions allows context-dependent attackers to execute arbitrary code via a crafted Rich Text File (RTF), related to "pvpara ffooter."
|
[
"cpe:2.3:a:justsystems:ichitaro:13:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2004:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2005:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2006:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2006:-:government:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2007:-:government:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2008:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2008:-:government:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2009:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2009:-:government:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2009:-:trial:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:bungei:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro_viewer:19.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro_viewer:20.0.2.0:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2024-51560
|
Improper Error Handling Vulnerability in Wave 2.0
|
This vulnerability exists in the Wave 2.0 due to improper exception handling for invalid inputs at certain API endpoint. An authenticated remote attacker could exploit this vulnerability by providing invalid inputs for “userId” parameter in the API request leading to generation of error message containing sensitive information on the targeted system.
|
[
"cpe:2.3:a:63moons:aero:*:*:*:*:*:*:*:*",
"cpe:2.3:a:63moons:wave_2.0:*:*:*:*:*:*:*:*"
] | 7.1 | null | null | null | null |
GHSA-267q-rqmv-wvqq
|
Gibbon CMS v22.0.01 was discovered to contain a cross-site scripting (XSS) vulnerability, that allows attackers to inject arbitrary script via name parameters.
|
[] | null | null | null | null | null |
|
CVE-2013-3799
|
Unspecified vulnerability in Oracle Solaris 10 and 11, when running on AMD64, allows local users to affect availability via unknown vectors related to Kernel.
|
[
"cpe:2.3:o:sun:sunos:5.10:-:*:*:*:*:amd64:*",
"cpe:2.3:o:sun:sunos:5.11:-:*:*:*:*:amd64:*"
] | null | null | null | 4.9 | null |
|
GHSA-p795-v7xm-xvv6
|
Hengan Weighing Management Information Query Platform 2019-2021 53.25 was discovered to contain a SQL injection vulnerability via the tuser_Number parameter at search_user.aspx.
|
[] | null | 8.2 | null | null | null |
|
CVE-2013-3307
|
Linksys E1000 devices through 2.1.02, E1200 devices before 2.0.05, and E3200 devices through 1.0.04 allow OS command injection via shell metacharacters in the apply.cgi ping_ip parameter on TCP port 52000.
|
[] | null | 8.3 | null | null | null |
|
CVE-2018-16863
|
It was found that RHSA-2018:2918 did not fully fix CVE-2018-16509. An attacker could possibly exploit another variant of the flaw and bypass the -dSAFER protection to, for example, execute arbitrary shell commands via a specially crafted PostScript document. This only affects ghostscript 9.07 as shipped with Red Hat Enterprise Linux 7.
|
[
"cpe:2.3:a:artifex:ghostscript:9.07:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] | null | null | 7.3 | null | null |
|
CVE-2015-7598
|
SafeNet Authentication Service TokenValidator Proxy Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
|
[
"cpe:2.3:a:gemalto:safenet_authentication_service_tokenvalidator_proxy_agent:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 4.6 | null |
|
CVE-2014-6178
|
Cross-site scripting (XSS) vulnerability in the widgets in IBM WebSphere Service Registry and Repository (WSRR) 7.5.x before 7.5.0.4 and 8.0.x before 8.0.0.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_service_registry_and_repository:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_service_registry_and_repository:8.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_service_registry_and_repository:8.0.0.2:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
GHSA-ffcr-rwf9-9f8f
|
An issue was discovered in GitLab Community and Enterprise Edition 7.9 through 12.2.1. EXIF Geolocation data was not being removed from certain image uploads.
|
[] | null | 5.3 | null | null | null |
|
GHSA-pwq9-w59r-4v6m
|
Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report.
|
[] | null | 5.3 | null | null | null |
|
GHSA-r5fj-j449-vqw2
|
Liferay Portal and Liferay DXP Vulnerable to SQL Injection via the Fragment Module
|
A SQL injection vulnerability in the Fragment module before 4.0.33 from Liferay Portal (7.3.3 through 7.4.3.16), and Liferay DXP 7.3 before update 4, and 7.4 before update 17 allows attackers to execute arbitrary SQL commands via a PortletPreferences' `namespace` attribute.
|
[] | null | 9.8 | null | null | null |
GHSA-rm3j-9j4x-mr94
|
When following a redirect to a publicly accessible web extension file, the URL may have been translated to the actual local path, leaking potentially sensitive information. This vulnerability affects Firefox < 111.
|
[] | null | 6.5 | null | null | null |
|
CVE-2016-9921
|
Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.
|
[
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:2.8.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:2.8.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:2.8.0:rc2:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | 2.1 | null |
|
ICSA-22-279-01
|
Rockwell Automation FactoryTalk VantagePoint
|
The affected product has improper access controls. The FactoryTalk VantagePoint SQLServer account could allow a malicious user with read-only privileges to execute SQL statements in the back-end database.CVE-2022-38743 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). The affected product lacks input validation when users enter SQL statements to retrieve information from the back-end database. This vulnerability could potentially allow a user with basic user privileges to perform remote code execution on the server.CVE-2022-3158 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
|
[] | null | null | 9.9 | null | null |
GHSA-f9ww-7rv4-vqfq
|
An authentication bypass vulnerability exists in the get_aes_key_info_by_packetid() function of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h. Generic network sniffing can lead to password recovery. An attacker can sniff network traffic to trigger this vulnerability.
|
[] | null | 7.5 | null | null | null |
|
CVE-2020-13774
|
An unrestricted file-upload issue in EditLaunchPadDialog.aspx in Ivanti Endpoint Manager 2019.1 and 2020.1 allows an authenticated attacker to gain remote code execution by uploading a malicious aspx file. The issue is caused by insufficient file extension validation and insecure file operations on the uploaded image, which upon failure will leave the temporarily created files in an accessible location on the server.
|
[
"cpe:2.3:a:ivanti:endpoint_manager:2019.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:endpoint_manager:2020.1:*:*:*:*:*:*:*"
] | null | 9.9 | null | 9 | null |
|
GHSA-fmc4-f425-jjcv
|
The unix_clean_name function in Samba 2.2.x through 2.2.11, and 3.0.x before 3.0.2a, trims certain directory names down to absolute paths, which could allow remote attackers to bypass the specified share restrictions and read, write, or list arbitrary files via "/.////" style sequences in pathnames.
|
[] | null | null | null | null | null |
|
ICSMA-23-285-02
|
Santesoft Sante FFT Imaging
|
The affected application lacks proper validation of user-supplied data when parsing DICOM files. This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
|
[] | null | null | 7.8 | null | null |
CVE-2025-3438
|
MStore API – Create Native Android & iOS Apps On The Cloud <= 4.17.4 - Unauthenticated Limited Privilege Escalation
|
The MStore API – Create Native Android & iOS Apps On The Cloud plugin for WordPress is vulnerable to limited privilege escalation in all versions up to, and including, 4.17.4. This is due to a lack of restriction of role when registering. This makes it possible for unauthenticated attackers to to register with the 'wcfm_vendor' role, which is a Store Vendor role in the WCFM Marketplace – Multivendor Marketplace for WooCommerce plugin for WordPress. The vulnerability can only be exploited if the WCFM Marketplace – Multivendor Marketplace for WooCommerce plugin is installed and activated. The vulnerability was partially patched in version 4.17.3.
|
[] | null | 6.5 | null | null | null |
GHSA-33c4-r3r9-gr9g
|
Unspecified vulnerability in the SunRPC inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), and 8.2 before 8.2(2) and Cisco PIX Security Appliances 500 series devices allows remote attackers to cause a denial of service (device reload) via crafted SunRPC UDP packets, aka Bug ID CSCtc79922.
|
[] | null | null | null | null | null |
|
GHSA-j93m-fj9q-jg26
|
Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.111 on Windows, OS X, and Linux and before 40.0.2214.109 on Android allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
|
[] | null | null | null | null | null |
|
CVE-2020-8138
|
A missing check for IPv4 nested inside IPv6 in Nextcloud server < 17.0.1, < 16.0.7, and < 15.0.14 allowed a Server-Side Request Forgery (SSRF) vulnerability when subscribing to a malicious calendar URL.
|
[
"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 | null |
|
RHSA-2024:4015
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Use-after-free in JavaScript object transplant Mozilla: External protocol handlers leaked by timing attack Mozilla: Sandboxed iframes were able to bypass sandbox restrictions to open a new window Mozilla: Cross-Origin Image leak via Offscreen Canvas Mozilla: Memory Corruption in Text Fragments Mozilla: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 Mozilla: Use-after-free in networking
|
[
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 7.5 | null | null | null |
CVE-2022-4098
|
Wiesemann & Theis: Multiple products prone to missing authentication through spoofing
|
Multiple Wiesemann&Theis products of the ComServer Series are prone to an authentication bypass through IP spoofing. After a user logged in to the WBM of the Com-Server an unauthenticated attacker in the same subnet can obtain the session ID and through IP spoofing change arbitrary settings by crafting modified HTTP Get requests. This may result in a complete takeover of the device.
|
[
"cpe:2.3:o:wut:com-server_\\+\\+_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_\\+\\+:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_20ma_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_20ma:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_100basefx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_100basefx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_100baselx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_100baselx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_19\\\"_1port_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_19\\\"_1port:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_19\\\"_4port_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_19\\\"_4port:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_compact_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_compact:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_industry_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_industry:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_isolated_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_isolated:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_oem_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_oem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_office_1port_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_office_1port:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_office_4port_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_office_4port:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_poe_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_poe:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_lc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_lc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_poe_3x_isolated_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_poe_3x_isolated:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wut:com-server_highspeed_ul_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wut:com-server_highspeed_ul:-:*:*:*:*:*:*:*"
] | null | 8 | null | null | null |
CVE-2023-3595
|
Rockwell Automation ControlLogix Communication Modules Vulnerable to Remote Code Execution
|
Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device.
|
[
"cpe:2.3:o:rockwellautomation:1756-en2f_series_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2f_series_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en2f_series_b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2f_series_b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en2f_series_c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2f_series_c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en2t_series_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2t_series_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en2t_series_b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2t_series_b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en2t_series_c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2t_series_c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en2t_series_d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2t_series_d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en2tr_series_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2tr_series_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en2tr_series_b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2tr_series_b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en2tr_series_c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en2tr_series_c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en3tr_series_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en3tr_series_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:1756-en3tr_series_b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:1756-en3tr_series_b:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
GHSA-555p-jhmj-xhrc
|
The Smart SEO Tool WordPress plugin before 3.0.6 does not sanitise and escape the search parameter before outputting it back in an attribute when the TDK optimisation setting is enabled, leading to a Reflected Cross-Site Scripting
|
[] | null | null | null | null | null |
|
RHSA-2014:1668
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions
|
[
"cpe:/o:redhat:rhel_eus:6.5::computenode",
"cpe:/o:redhat:rhel_eus:6.5::server"
] | null | null | null | null | null |
CVE-2006-2110
|
Virtual Private Server (Vserver) 2.0.x before 2.0.2-rc18 and 2.1.x before 2.1.1-rc18 provides certain context capabilities (ccaps) that allow local guest users to perform operations that were only intended to be allowed by the guest-root.
|
[
"cpe:2.3:a:virtual_private_server:vserver:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:virtual_private_server:vserver:2.1.1:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
GHSA-h964-f22q-97h6
|
NetScreen ScreenOS before 4.0.1 allows remote attackers to bypass the Malicious-URL blocking feature by splitting the URL into fragmented IP requests.
|
[] | null | null | null | null | null |
|
CVE-2025-0173
|
SourceCodester Online Eyewear Shop view_order.php sql injection
|
A vulnerability was found in SourceCodester Online Eyewear Shop 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /orders/view_order.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | 6.3 | 6.5 | null |
CVE-2021-25139
|
A potential security vulnerability has been identified in the HPE Moonshot Provisioning Manager v1.20. The HPE Moonshot Provisioning Manager is an application that is installed in a VMWare or Microsoft Hyper-V environment that is used to setup and configure an HPE Moonshot 1500 chassis. This vulnerability could be remotely exploited by an unauthenticated user to cause a stack based buffer overflow using user supplied input to the `khuploadfile.cgi` CGI ELF. The stack based buffer overflow could lead to Remote Code Execution, Denial of Service, and/or compromise system integrity. **Note:** HPE recommends that customers discontinue the use of the HPE Moonshot Provisioning Manager. The HPE Moonshot Provisioning Manager application is discontinued, no longer supported, is not available to download from the HPE Support Center, and no patch is available.
|
[
"cpe:2.3:a:hp:moonshot_provisioning_manager:1.20:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
CVE-2025-5964
|
Path traversal in M-Files API
|
A path traversal issue in the API endpoint in M-Files Server before version 25.6.14925.0 allows an authenticated user to read files in the server.
|
[] | 8.4 | null | null | null | null |
GHSA-g6r7-pq94-29xp
|
Integer overflow in the tr_bitfieldEnsureNthBitAlloced function in bitfield.c in Transmission before 2.84 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted peer message, which triggers an out-of-bounds write.
|
[] | null | null | null | null | null |
|
CVE-2016-1007
|
Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1009.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
CVE-2025-1088
|
Very long unicode dashboard title or panel name can hang the frontend
|
In Grafana, an excessively long dashboard title or panel name will cause Chromium browsers to become unresponsive due to Improper Input Validation vulnerability in Grafana.
This issue affects Grafana: before 11.6.2 and is fixed in 11.6.2 and higher.
|
[] | null | 2.7 | null | null | null |
CVE-2017-6348
|
The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.9 | null |
|
GHSA-xcgh-pcrh-mfp2
|
The Buddyboss Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link_title’ parameter in all versions up to, and including, 2.7.70 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2015-1920
|
IBM WebSphere Application Server (WAS) 6.1 through 6.1.0.47, 7.0 before 7.0.0.39, 8.0 before 8.0.0.11, and 8.5 before 8.5.5.6 allows remote attackers to execute arbitrary code by sending crafted instructions in a management-port session.
|
[
"cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.43:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.45:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.47:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.32:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.33:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.34:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.36:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.37:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.38:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.5.5:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2021-46165
|
Zoho ManageEngine Desktop Central before 10.0.662, during startup, launches an executable file from the batch files, but this file's path might not be properly defined.
|
[
"cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 | null |
|
CVE-2017-17830
|
Bus Booking Script has CSRF via admin/new_master.php.
|
[
"cpe:2.3:a:doditsolutions:bus_booking_script:-:*:*:*:*:*:*:*"
] | null | null | 6.8 | 6 | null |
|
CVE-2008-3304
|
BilboBlog 0.2.1 allows remote attackers to obtain sensitive information via (1) an enable_cache=false query string to footer.php or (2) a direct request to pagination.php, which reveals the installation path in an error message.
|
[
"cpe:2.3:a:tuxplanet:bilboblog:0.2.1:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-cg4r-9g44-qvw4
|
A path handling issue was addressed with improved validation. This issue is fixed in iOS 17 and iPadOS 17, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14, macOS Ventura 13.6, macOS Monterey 12.7. A sandboxed process may be able to circumvent sandbox restrictions.
|
[] | null | 6.3 | null | null | null |
|
cisco-sa-duo-mac-bypass-OyZpVPnx
|
Cisco Duo Two-Factor Authentication for macOS Authentication Bypass Vulnerability
|
A vulnerability in Cisco Duo Two-Factor Authentication for macOS could allow an authenticated, physical attacker to bypass secondary authentication and access an affected macOS device.
This vulnerability is due to the incorrect handling of responses from Cisco Duo when the application is configured to fail open. An attacker with primary user credentials could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the affected device without valid permission.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | 6.2 | null | null | null |
CVE-2008-3166
|
PHP remote file inclusion vulnerability in modules/global/inc/content.inc.php in BoonEx Ray 3.5, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the sIncPath parameter.
|
[
"cpe:2.3:a:boonex:ray:3.5:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-q832-2275-rfqh
|
Subrion CMS XSS in /panel/configuration/financial/
|
A Cross-site scripting (XSS) vulnerability in /panel/configuration/financial/ of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into several fields: 'Minimum deposit', 'Maximum deposit' and/or 'Maximum balance'.
|
[] | null | 5.4 | null | null | null |
CVE-2013-2962
|
Buffer overflow in the Launcher in IBM WebSphere Transformation Extender 8.4.x before 8.4.0.4 allows local users to cause a denial of service (process crash or Admin Console command-stream outage) via unspecified vectors.
|
[
"cpe:2.3:a:ibm:websphere_transformation_extender:8.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_transformation_extender:8.4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_transformation_extender:8.4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_transformation_extender:8.4.0.3:*:*:*:*:*:*:*"
] | null | null | null | 4.9 | null |
|
GHSA-82hw-xj4r-36wq
|
Audition versions 23.6.9, 24.4.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 5.5 | null | null | null |
|
CVE-2024-47754
|
media: mediatek: vcodec: Fix H264 multi stateless decoder smatch warning
|
In the Linux kernel, the following vulnerability has been resolved:
media: mediatek: vcodec: Fix H264 multi stateless decoder smatch warning
Fix a smatch static checker warning on vdec_h264_req_multi_if.c.
Which leads to a kernel crash when fb is NULL.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
GHSA-qvcr-mg85-mjgg
|
A vulnerability in the High Availability (HA) service of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to access a sensitive part of the system with a high-privileged account. The vulnerability is due to a system account that has a default and static password and is not under the control of the system administrator. An attacker could exploit this vulnerability by using this default account to connect to the affected system. A successful exploit could allow the attacker to obtain read and write access to system data, including the configuration of an affected device. The attacker would gain access to a sensitive portion of the system, but the attacker would not have full administrative rights to control the device.
|
[] | null | null | null | null | null |
|
GHSA-49r2-2cm3-c4fj
|
Cross-site scripting (XSS) vulnerability in liste_article.php in Blog Pixel Motion (aka PixelMotion) allows remote attackers to inject arbitrary web script or HTML via the jours parameter.
|
[] | null | null | null | null | null |
|
CVE-2017-17932
|
A buffer overflow vulnerability exists in MediaServer.exe in ALLPlayer ALLMediaServer 0.95 and earlier that could allow remote attackers to execute arbitrary code and/or cause denial of service on the victim machine/computer via a long string to TCP port 888.
|
[
"cpe:2.3:a:allmediaserver:allmediaserver:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
GHSA-8pc7-vxgw-xqv6
|
Cross-site scripting (XSS) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to improper request parameter validation.
|
[] | null | null | 6.1 | null | null |
|
GHSA-pxhw-596r-rwq5
|
Kubernetes allows bypassing mountable secrets policy imposed by the ServiceAccount admission plugin
|
A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.
|
[] | null | 2.7 | null | null | null |
GHSA-83rw-h84w-77x9
|
Cross-site scripting (XSS) vulnerability in mods/Core/result.php in SineCms 2.3.4 allows remote attackers to inject arbitrary web script or HTML via the stringa parameter.
|
[] | null | null | null | null | null |
|
CVE-2018-17868
|
DASAN H660GW devices have Stored XSS in the Port Forwarding functionality.
|
[
"cpe:2.3:o:dasan:h660gw_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dasan:h660gw:-:*:*:*:*:*:*:*"
] | null | null | 4.8 | 3.5 | null |
|
GHSA-9rx6-4w3c-8329
|
SeaCMS 6.61 allows remote attackers to execute arbitrary code because parseIf() in include/main.class.php does not block use of $GLOBALS.
|
[] | null | null | 7.2 | null | null |
|
CVE-2024-5571
|
EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor <= 4.0.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via EmbedPress PDF Widget
|
The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's EmbedPress PDF widget in all versions up to, and including, 4.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*"
] | null | 6.4 | null | null | null |
CVE-2009-3429
|
Stack-based buffer overflow in Pirate Radio Destiny Media Player 1.61 allows remote attackers to execute arbitrary code via a long string in a .pls playlist file.
|
[
"cpe:2.3:a:pirateradio:destiny_media_player:1.61:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-h4p8-p52c-3jgg
|
NFS allows attackers to read and write any file on the system by specifying a false UID.
|
[] | null | null | null | null | null |
|
GHSA-j69q-qfwm-m736
|
A vulnerability in the SSL/TLS handler of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause the affected device to reload unexpectedly, leading to a denial of service (DoS) condition.
The vulnerability is due to improper error handling on established SSL/TLS connections. An attacker could exploit this vulnerability by establishing an SSL/TLS connection with the affected device and then sending a malicious SSL/TLS message within that connection. A successful exploit could allow the attacker to cause the device to reload.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | 8.6 | null | null | null |
|
CVE-2010-1983
|
Directory traversal vulnerability in the redTWITTER (com_redtwitter) component 1.0.x including 1.0b11 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are obtained from third party information.
|
[
"cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:*",
"cpe:2.3:a:redcomponent:com_redtwitter:1.0b9:*:*:*:*:*:*:*",
"cpe:2.3:a:redcomponent:com_redtwitter:1.0b9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redcomponent:com_redtwitter:1.0b10:*:*:*:*:*:*:*",
"cpe:2.3:a:redcomponent:com_redtwitter:1.0b11:*:*:*:*:*:*:*",
"cpe:2.3:a:redcomponent:com_redtwitter:1.0b94.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-26qr-5f59-55qh
|
Persistent Cross-Site Scripting (XSS) vulnerability in the "Categories" feature in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows remote attackers to inject arbitrary web script or HTML via the name field.
|
[] | null | null | 6.1 | null | null |
|
GHSA-rj6p-2fcm-m72j
|
Contec Smart Home 4.15 devices do not require authentication for new_user.php, edit_user.php, delete_user.php, and user.php, as demonstrated by changing the admin password and then obtaining control over doors.
|
[] | null | null | 9.8 | null | null |
|
CVE-2022-28030
|
Simple Real Estate Portal System v1.0 was discovered to contain a SQL injection vulnerability via /reps/classes/Master.php?f=delete_estate.
|
[
"cpe:2.3:a:simple_real_estate_portal_system_project:simple_real_estate_portal_system:1.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-hv8q-7rjw-5h3j
|
The Buddypress Force Password Change plugin for WordPress is vulnerable to authenticated account takeover due to the plugin not properly validating a user's identity prior to updating their password through the 'bp_force_password_ajax' function in all versions up to, and including, 0.1. This makes it possible for authenticated attackers, with subscriber-level access and above and under certain prerequisites, to change arbitrary user's passwords, including administrators, and leverage that to gain access to their accounts.
|
[] | null | 4.2 | null | null | null |
|
CVE-2018-12902
|
In Easy Magazine through 2012-10-26, there is XSS in the search bar of the web site.
|
[
"cpe:2.3:a:easymagazine_project:easymagazine:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2024-11679
|
An input validation weakness was reported in the TpmSetup module for some legacy System x server products that could allow a local attacker with elevated privileges to read the contents of memory.
|
[] | 6.7 | 4.4 | null | null | null |
|
CVE-2023-0132
|
Inappropriate implementation in in Permission prompts in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to force acceptance of a permission prompt via a crafted HTML page. (Chromium security severity: Medium)
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-24xc-5f2v-5mc5
|
A vulnerability classified as critical was found in llisoft MTA Maita Training System 4.5. This vulnerability affects the function AdminShitiListRequestVo of the file com\llisoft\controller\admin\shiti\AdminShitiController.java. The manipulation of the argument stTypeIds leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 5.3 | 6.3 | null | null | null |
|
CVE-2023-47365
|
The leakage of channel access token in Lil.OFF-PRICE STORE Line 13.6.1 allows remote attackers to send malicious notifications to victims.
|
[
"cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
CVE-2014-2301
|
OrbiTeam BSCW before 5.0.8 allows remote attackers to obtain sensitive metadata via the inf operations (op=inf) to an object in pub/bscw.cgi/.
|
[
"cpe:2.3:a:bscw:bscw:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2020-1020
|
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Adobe Font Manager Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0938.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
CVE-2006-1360
|
Multiple SQL injection vulnerabilities in MusicBox 2.3 Beta 2 allow remote attackers to execute arbitrary SQL commands via the (1) id, (2) type, or (3) show parameter to (a) index.php; or the (4) message1 or (5) message parameter to (b) cart.php.
|
[
"cpe:2.3:a:musicbox:musicbox:2.3_beta_2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-46394
|
In tar in BusyBox through 1.37.0, a TAR archive can have filenames hidden from a listing through the use of terminal escape sequences.
|
[] | null | 3.2 | null | null | null |
|
cisco-sa-webex-xss-w47AMqAk
|
Cisco Webex Meetings Cross-Site Scripting Vulnerability
|
A vulnerability in the authentication component of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface.
This vulnerability is due to insufficient validation of user-supplied input by the web-based interface of the authentication component of Cisco Webex Meetings. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | 6.1 | null | null | null |
GHSA-3xv8-3j54-hgrp
|
Out-of-bounds read in Pillow
|
In `libImaging/PcxDecode.c` in Pillow before 7.1.0, an out-of-bounds read can occur when reading PCX files where `state->shuffle` is instructed to read beyond `state->buffer`.
|
[] | 8.2 | 5.5 | null | null | null |
RHSA-2008:0908
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla UTF-8 stack buffer overflow mozilla: nsXMLDocument:: OnChannelRedirect() same-origin violation Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla layout engine crash Mozilla crashes with evidence of memory corruption Mozilla BOM characters stripped from JavaScript before execution Mozilla low surrogates stripped from JavaScript before execution resource: traversal vulnerability recource: bypass Thunderbird cancelled newsgrop messages
|
[
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client"
] | null | null | null | null | null |
GHSA-m9r4-3fg7-pqm2
|
PrestaShop path traversal
|
ImpactIn the back office, files can be compromised using path traversal by replaying the import file deletion query with a specified file path, using traversal path.Patches8.1.1Found byAleksey Solovev (Positive Technologies)WorkaroundsnoneReferencesnone
|
[] | null | 6.5 | null | null | null |
GHSA-73xp-557h-g742
|
D-Link DSL-7740C with firmware DSL7740C.V6.TR069.20211230 was discovered to contain a command injection vulnerability via the backup function.
|
[] | null | 7.2 | null | null | null |
|
CVE-2020-36213
|
An issue was discovered in the abi_stable crate before 0.9.1 for Rust. A retain call can create an invalid UTF-8 string, violating soundness.
|
[
"cpe:2.3:a:abi_stable_project:abi_stable:*:*:*:*:*:rust:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-73vf-rffh-r96q
|
Missing Authorization vulnerability in LeadConnector.This issue affects LeadConnector: from n/a through 1.7.
|
[] | null | 8.6 | null | null | null |
|
CVE-2016-5721
|
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:zimbra:zimbra_collaboration_server:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
ICSA-18-240-04
|
ABB eSOMS (Update A)
|
Unauthorized access to the system can be achieved when LDAP is set to allow anonymous authentication, and specific key values within the eSOMS web.config file are present. Both conditions are required to exploit this vulnerability.CVE-2018-14805 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
[] | null | null | 9.8 | null | null |
CVE-2021-34595
|
CODESYS V2 runtime: out-of-bounds read or write access may result in denial-of-service
|
A crafted request with invalid offsets may cause an out-of-bounds read or write access in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition or local memory overwrite.
|
[
"cpe:2.3:a:codesys:plcwinnt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:runtime_toolkit:*:*:*:*:*:*:x86:*"
] | null | 8.1 | null | null | null |
CVE-2022-36357
|
WordPress ULTIMATE TABLES plugin <= 1.6.5 - Unauth. Reflected Cross-Site Scripting (XSS) vulnerability
|
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Webpsilon ULTIMATE TABLES plugin <= 1.6.5 versions.
|
[
"cpe:2.3:a:webpsilon:ultimate_tables:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | null | null |
CVE-2018-13153
|
In ImageMagick 7.0.8-4, there is a memory leak in the XMagickCommand function in MagickCore/animate.c.
|
[
"cpe:2.3:a:imagemagick:imagemagick:7.0.8-4:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*"
] | null | null | 6.5 | 4.3 | null |
|
RHSA-2014:1436
|
Red Hat Security Advisory: X11 client libraries security, bug fix, and enhancement update
|
libX11: Multiple integer overflows leading to heap-based buffer-overflows libXext: Multiple integer overflows leading to heap-based buffer-overflows libXfixes: Integer overflow leading to heap-based buffer overflow libXi: Multiple integer overflows leading to heap-based buffer-overflows libXinerama: Integer overflow leading to heap-based buffer overflow libXrandr: Multiple integer overflows leading to heap-based bufer overflows libXrender: Multiple integer overflows leading to heap-based bufer overflows libXRes: Multiple integer overflows leading to heap-based bufer overflows libXv: Multiple integer overflows leading to heap-based bufer overflows libXvMC: Multiple integer overflows leading to heap-based buffer overflows libXxf86dga: Multiple integer overflows leading to heap-based buffer overflows libdmx: Multiple integer overflows leading to heap-based bufer overflows libXi: Sign extension issues resulting in heap-based buffer overflow libX11: Multiple Array Index error leading to heap-based OOB write libXi: Multiple Array Index error leading to heap-based OOB write libXvMC: Array Index error leading to heap-based OOB write libXxf86dga: Array Index error leading to heap-based OOB write libXxf86vm: Multiple Array Index error leading to heap-based OOB write libXt: Array Index error leading to heap-based OOB write libXcursor: Integer overflow leading to heap-based buffer overflow libX11: unbounded recursion leading to stack-overflow libXt: Memory corruption due to unchecked use of unchecked function pointers libXp: Integer overflow leading to heap-based buffer overflow libXtst: Integer overflow leading to heap-based buffer overlow libxcb: Integer overflow leading to heap-based buffer overflow libXv: Array Index error leading to heap-based OOB write libX11: buffer overflow in MakeBigReq macro
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null | null |
CVE-2024-32593
|
WordPress WPBITS Addons For Elementor Page Builder plugin <= 1.3.4.2 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPBits WPBITS Addons For Elementor Page Builder allows Stored XSS.This issue affects WPBITS Addons For Elementor Page Builder: from n/a through 1.3.4.2.
|
[] | null | 6.5 | null | null | null |
GHSA-9hx9-p3c9-mvrc
|
arch/x86/kernel/cpu/perf_event_intel.c in the Linux kernel before 3.8.9, when the Performance Events Subsystem is enabled, specifies an incorrect bitmask, which allows local users to cause a denial of service (general protection fault and system crash) by attempting to set a reserved bit.
|
[] | null | null | null | null | null |
|
GHSA-9rhw-cvp7-ccfc
|
IBM Security ReaQta 3.12 allows a privileged user to upload or transfer files of dangerous types that can be automatically processed within the product's environment.
|
[] | null | 4.7 | null | null | null |
|
CVE-2025-40740
|
A vulnerability has been identified in Solid Edge SE2025 (All versions < V225.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files.
This could allow an attacker to execute code in the context of the current process.
|
[] | 7.3 | 7.8 | null | null | null |
|
GHSA-2hpg-q8qc-c6c7
|
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0602, CVE-2019-0615, CVE-2019-0619, CVE-2019-0660, CVE-2019-0664.
|
[] | null | null | 6.5 | null | null |
|
CVE-2007-3792
|
Multiple PHP remote file inclusion vulnerabilities in AzDG Dating Gold 3.0.5 allow remote attackers to execute arbitrary PHP code via a URL in the int_path parameter to (1) header.php, (2) footer.php, or (3) secure.admin.php in templates/.
|
[
"cpe:2.3:a:azerbaijan_development_group:azdgdating:3.0.5:gold:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-pc22-3g76-gm6j
|
Generator Web Application: Local Privilege Escalation Vulnerability via System Temp Directory
|
ImpactOn Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub directory in the shared temporary directory and race to complete the creation of the temporary subdirectory.This vulnerability is local privilege escalation because the contents of the `outputFolder` can be appended to by an attacker. As such, code written to this directory, when executed can be attacker controlled.Java CodeThe method `File.createTempFile` from the JDK is vulnerable to this local information disclosure vulnerability.https://github.com/swagger-api/swagger-codegen/blob/068b1ebcb7b04a48ad38f1cadd24bb3810c9f1ab/modules/swagger-generator/src/main/java/io/swagger/generator/online/Generator.java#L174-L185PatchesFix has been applied to the master branch with:https://github.com/swagger-api/swagger-codegen/commit/987ea7a30b463cc239580d6ad166c707ae942a89included in release: 2.4.19References[CWE-378: Creation of Temporary File With Insecure Permissions](https://cwe.mitre.org/data/definitions/378.html)[CWE-379: Creation of Temporary File in Directory with Insecure Permissions](https://cwe.mitre.org/data/definitions/379.html)For more informationIf you have any questions or comments about this advisory:Email us at [security@swagger.io](mailto:security@swagger.io)Original vulnerability reportI'm performing OSS security research under the GitHub Security Lab Bug Bounty program.
I've been using a custom CodeQL query to find local temporary directory vulnerabilities in OSS with three custom CodeQL queries.https://github.com/github/codeql/pull/4388/files#diff-71d36c0f2bd0b08e32866f873f1c906cdc17277e0ad327c0c6cd2c882f30de4fhttps://github.com/github/codeql/pull/4388/files#diff-1893a18a8bf43c011d61a7889d0139b998a5a78701a30fe7722eddd4c506aaachttps://github.com/github/codeql/pull/4473The code generated by the Swagger Generator contains a local information disclosure vulnerability. The system temporary directory, on unix-like systems is shared between multiple users. Information written to this directory, or directories created under this directory that do not correctly set the posix standard permissions can have these directories read/modified by other users.This vulnerability exists in the maven plugin.This vulnerability is distinctly different. This vulnerability is most likely a local privilege escalation vulnerability.https://github.com/swagger-api/swagger-codegen/blob/068b1ebcb7b04a48ad38f1cadd24bb3810c9f1ab/modules/swagger-generator/src/main/java/io/swagger/generator/online/Generator.java#L174-L185This vulnerability is very similar to this similar vulnerability I disclosed in the Eclipse Jetty project.https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6This is due to a race condition between the call to `delete` and the call to `mkdirs`.This vulnerability is local privilege escalation because the contents of the `outputFolder` can be appended to by an attacker. As such, code written to this directory, when executed can be attacker controlled.The fix here is to switch to the `Files` API for creating temporary directories. Which does not contain this race condition, and appropriately sets the correct file permissions.
|
[] | null | 9.3 | null | null | null |
CVE-2023-20589
|
fTPM Voltage Fault Injection
|
An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution.
|
[
"cpe:2.3:o:amd:ryzen_5_pro_3400g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3400g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3400g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_3400g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_pro_3400ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3400ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_pro_3350g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3350g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_pro_3350ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_3350ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_pro_3200g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_pro_3200g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3200g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3200g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3200ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3200ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_pro_3200ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_pro_3200ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_3950x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_3950x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_3900xt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_3900xt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_3900x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_3900x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_3900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_3900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3800xt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_3800xt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3800x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_3800x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3700x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_3700x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3600xt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_3600xt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3600x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_3600x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_3600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3500x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_3500x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3300x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3300x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_3990x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_3970x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_3960x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:4700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:4700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_4100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_4100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_4700g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_4700ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4600g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4600ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_4300g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_4300ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5950x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5950x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5900x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_pro_5945_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_pro_5945:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800x3d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800x3d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_pro_5845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_pro_5845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600x3d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600x3d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_pro_5645_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_5645:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5300g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5300g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5300ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5300ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5995wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5995wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5975wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5975wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5965wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5965wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5955wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5955wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5945wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5945wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_2990wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_2990wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_2970wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_2970wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_2950x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_2950x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_2920x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_2920x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_pro_300ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_pro_300ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_gold_3150ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_gold_3150ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_gold_pro_3150ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_gold_pro_3150ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_gold_3150g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_gold_3150g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_gold_pro_3150g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_gold_pro_3150g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_silver_3050e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_silver_3050e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_pro_3045b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_pro_3045b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_silver_3050u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_silver_3050u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_silver_3050c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_silver_3050c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_pro_3145b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_pro_3145b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_gold_3150u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_gold_3150u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_gold_3150c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_gold_3150c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5500u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5300u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5980hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5980hx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5980hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5980hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5900hx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5900hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5825u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5825u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5625u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5625u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5560u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5560u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5425u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5425u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5400u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5400u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5125c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5125c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_6980hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_6980hx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_6980hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_6980hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_6900hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_6900hx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_6900hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_6900hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_6800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_6800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_6800hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_6800hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_6800u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_6800u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_6600h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_6600h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_6600hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_6600hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_6600u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_6600u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_7520u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_7520u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_7320u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_7320u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_pro_7730u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_pro_7730u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_pro_7530u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_pro_7530u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_pro_7330u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_pro_7330u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_7735hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_7735hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_7736u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_7736u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_7735u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_7735u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_7535hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_7535hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_7535u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_7535u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_7335u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_7335u:-:*:*:*:*:*:*:*"
] | null | 6.8 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.