id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2019-13217
|
A heap buffer overflow in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file.
|
[
"cpe:2.3:a:stb_vorbis_project:stb_vorbis:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
CVE-2018-3034
|
Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Applications (subcomponent: Infrastructure). Supported versions that are affected are 12.0.4, 12.1.0, 12.3.0 and 12.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Investor Servicing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle FLEXCUBE Investor Servicing, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle FLEXCUBE Investor Servicing accessible data as well as unauthorized read access to a subset of Oracle FLEXCUBE Investor Servicing accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
|
[
"cpe:2.3:a:oracle:flexcube_investor_servicing:12.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:flexcube_investor_servicing:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:flexcube_investor_servicing:12.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:flexcube_investor_servicing:12.4.0:*:*:*:*:*:*:*"
] | null | null | 5.4 | 4.9 | null |
|
CVE-2014-9639
|
Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (crash) via a crafted number of channels in a WAV file, which triggers an out-of-bounds memory access.
|
[
"cpe:2.3:a:xiph:vorbis-tools:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2008-2184
|
Multiple SQL injection vulnerabilities in SMartBlog (aka SMBlog) 1.3 allow remote attackers to execute arbitrary SQL commands via the (1) mois, (2) an, (3) jour, and (4) id parameters to index.php, and the (5) login parameter to gestion/logon.php, different vectors than CVE-2008-2183. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[
"cpe:2.3:a:toocharger:smartblog:1.3:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2011-3940
|
nsvdec.c in libavcodec in FFmpeg 0.7.x before 0.7.12 and 0.8.x before 0.8.11, and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.5, and 0.8.x before 0.8.1, allows remote attackers to cause a denial of service (out-of-bounds read and write) via a crafted NSV file that triggers "use of uninitialized streams."
|
[
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.8:beta2:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-8pmf-5vv3-gw7f
|
Internet Connection Sharing (ICS) Denial of Service Vulnerability
|
[] | null | 7.5 | null | null | null |
|
CVE-2018-14006
|
An integer overflow vulnerability exists in the function multipleTransfer of Neo Genesis Token (NGT), an Ethereum token smart contract. An attacker could use it to set any user's balance.
|
[
"cpe:2.3:a:ngtoken_project:ngtoken:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2016-1027
|
Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
"cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 9.3 | null |
|
CVE-2013-5774
|
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.
|
[
"cpe:2.3:a:oracle:jdk:*:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update51:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:*:update51:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2007-5442
|
CMS Made Simple 1.1.3.1 does not check the permissions assigned to users who attempt uploads, which allows remote authenticated users to upload unspecified files via unknown vectors.
|
[
"cpe:2.3:a:cmsmadesimple:cms_made_simple:1.1.3.1:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
CVE-2025-53930
|
WeGIA vulnerable to Stored Cross-Site Scripting (XSS) via endpoint 'adicionar_especie.php' parameter 'especie'
|
WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `adicionar_especie.php` endpoint of the WeGIA application prior to version 3.4.5. This vulnerability allows attackers to inject malicious scripts into the `especie` parameter. The injected scripts are stored on the server and executed automatically whenever the affected page is accessed by users, posing a significant security risk. Version 3.4.5 fixes the issue.
|
[] | 6.4 | null | null | null | null |
CVE-2025-20200
|
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.
This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.
Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15.
|
[] | null | 6.7 | null | null | null |
|
CVE-2023-2740
|
SourceCodester Guest Management System GET Parameter dateTest.php cross site scripting
|
A vulnerability, which was classified as problematic, has been found in SourceCodester Guest Management System 1.0. Affected by this issue is some unknown functionality of the file dateTest.php of the component GET Parameter Handler. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-229160.
|
[
"cpe:2.3:a:guest_management_system_project:guest_management_system:1.0:*:*:*:*:*:*:*"
] | null | 3.5 | 3.5 | 4 | null |
CVE-2023-20201
|
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.
These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device.
|
[
"cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:*:*:*:*:*:*:*:*"
] | null | 4.8 | null | null | null |
|
GHSA-rmhv-h8qq-rq8g
|
Mahara before 1.5.12, 1.6.x before 1.6.7, and 1.7.x before 1.7.3 does not properly restrict access to artefacts, which allows remote authenticated users to read arbitrary artefacts via the (1) artefact id in an upload action when creating a journal or (2) instconf_artefactid_selected[ID] parameter in an upload action when editing a block.
|
[] | null | null | null | null | null |
|
CVE-2024-1541
|
The Gutenberg Blocks by Kadence Blocks – Page Builder Features plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the htmlTag attribute in all versions up to, and including, 3.2.23 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*"
] | null | 6.4 | null | null | null |
|
GHSA-884x-p7qm-gq3f
|
TinyXML2 through 10.0.0 has a reachable assertion for UINT_MAX/digit, that may lead to application exit, in tinyxml2.cpp XMLUtil::GetCharacterRef.
|
[] | null | 6.5 | null | null | null |
|
GHSA-hf4g-g9p5-j8r5
|
Cross-site request forgery (CSRF) vulnerability in Linksys WRT160N wireless router hardware 1 and firmware 1.02.2 allows remote attackers to hijack the authentication of other users for unspecified requests via unknown vectors, as demonstrated using administrator privileges and actions.
|
[] | null | null | null | null | null |
|
CVE-2019-13009
|
An issue was discovered in GitLab Community and Enterprise Edition 9.2 through 12.0.2. Uploaded files associated with unsaved personal snippets were accessible to unauthorized users due to improper permission settings. It has Incorrect Access Control.
|
[
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] | null | 6.5 | null | 4 | null |
|
CVE-2016-1644
|
WebKit/Source/core/layout/LayoutObject.cpp in Blink, as used in Google Chrome before 49.0.2623.87, does not properly restrict relayout scheduling, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted HTML document.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9.3 | null |
|
RHSA-2022:5755
|
Red Hat Security Advisory: OpenJDK 11.0.16 Security Update for Portable Linux Builds
|
OpenJDK: class compilation issue (Hotspot, 8281859) OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
|
[
"cpe:/a:redhat:openjdk:11"
] | null | 7.5 | null | null | null |
GHSA-6426-p644-ffcf
|
Information exposure vulnerability in RT software affecting version 4.4.1. This vulnerability allows an attacker with local access to the device to retrieve sensitive information about the application, such as vulnerability tickets, because the application stores the information in the browser cache, leading to information exposure despite session termination.
|
[] | null | 5.5 | null | null | null |
|
CVE-2022-41383
|
The d8s-archives package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
|
[
"cpe:2.3:a:democritus:d8s-archives:0.1.0:*:*:*:*:python:*:*"
] | null | 9.8 | null | null | null |
|
GHSA-v3vj-f5qg-2w5x
|
Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-enquiry.php file.
|
[] | null | 7.2 | null | null | null |
|
GHSA-4gvp-j6cq-w47v
|
Ultimate PHP Board (UPB) 1.9.6 and earlier allows remote attackers to gain access via modified user_env, pass_env, power_env, and id_env parameters in a cookie, which comprise a persistent logon that does not vary across sessions.
|
[] | null | null | null | null | null |
|
GHSA-mh6x-m6m9-2rgr
|
SQL injection vulnerability in the drawAdminTools_PackageInstaller function in shared/inc/forms/packager.php in Domain Technologie Control (DTC) before 0.32.11 allows remote authenticated users to execute arbitrary SQL commands via the database_name parameter.
|
[] | null | null | null | null | null |
|
CVE-2012-3267
|
Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.20 allows remote attackers to obtain sensitive information via unknown vectors.
|
[
"cpe:2.3:a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2019-10995
|
ABB CP651 HMI products revision BSP UN30 v1.76 and prior implement hidden administrative accounts that are used during the provisioning phase of the HMI interface.
|
[
"cpe:2.3:o:abb:cp651_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:cp651:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:cp651-web_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:cp651-web:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:cp661-web_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:cp661-web:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:cp661_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:cp661:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:cp665_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:cp665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:cp665-web_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:cp665-web:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:cp676-web_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:cp676-web:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:cp676_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:cp676:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | 5.8 | null |
|
GHSA-gr4f-j3r7-9p3j
|
Microsoft Office Information Disclosure Vulnerability
|
[] | null | 5.5 | null | null | null |
|
GHSA-p3v8-5qc4-7p8r
|
An attacker is able to gain remote code execution on a server hosting the H2O dashboard through it's POJO model import feature.
|
[] | null | null | 10 | null | null |
|
CVE-2024-8992
|
Some Honor products are affected by information leak vulnerability, successful exploitation could cause the information leak.
|
[] | null | 4 | null | null | null |
|
CVE-2017-7410
|
Multiple SQL injection vulnerabilities in account/signup.php and account/signup2.php in WebsiteBaker 2.10.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) username, (2) display_name parameter.
|
[
"cpe:2.3:a:websitebaker:websitebaker:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-7pfv-9vwr-6hpx
|
Countly, a product analytics solution, is vulnerable to cross-site scripting prior to version 21.11 of the community edition. The victim must follow a malicious link or be redirected there from malicious web site. The attacker must have an account or be able to create one. This issue is patched in version 21.11.
|
[] | null | 9 | null | null | null |
|
GHSA-4x25-f42w-9g46
|
Multiple cross-site scripting (XSS) vulnerabilities in ui_stats.php in the bSuite plugin before 5 alpha 3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) s or (2) p parameters to index.php.
|
[] | null | null | 6.1 | null | null |
|
CVE-2022-2213
|
SourceCodester Library Management System cross site scripting
|
A vulnerability was found in SourceCodester Library Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/edit_admin_details.php?id=admin. The manipulation of the argument Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[
"cpe:2.3:a:library_management_system_project:library_management_system:1.0:*:*:*:*:*:*:*"
] | null | 3.5 | null | null | null |
GHSA-9274-jv3g-h7g3
|
PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.
|
[] | null | null | 5.5 | null | null |
|
CVE-2021-25681
|
AdTran Personal Phone Manager 10.8.1 software is vulnerable to an issue that allows for exfiltration of data over DNS. This could allow for exposed AdTran Personal Phone Manager web servers to be used as DNS redirectors to tunnel arbitrary data over DNS. NOTE: The affected appliances NetVanta 7060 and NetVanta 7100 are considered End of Life and as such this issue will not be patched
|
[
"cpe:2.3:a:adtran:personal_phone_manager:10.8.1:*:*:*:*:*:*:*",
"cpe:2.3:h:adtran:netvanta_7060:-:*:*:*:*:*:*:*",
"cpe:2.3:h:adtran:netvanta_7100:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-4wh7-wjq8-qr93
|
Unspecified vulnerability in HP NonStop NetBatch G06.14 through G06.32.01, H06 through H06.28, and J06 through J06.17.01 allows remote authenticated users to gain privileges for NetBatch job execution via unknown vectors.
|
[] | null | null | null | null | null |
|
GHSA-vv89-4gwh-j87x
|
An access issue was addressed with improved memory management. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. A malicious application may be able to determine kernel memory layout.
|
[] | null | null | null | null | null |
|
CVE-2018-5736
|
An error in zone database reference counting can lead to an assertion failure if a server which is running an affected version of BIND attempts several transfers of a slave zone in quick succession. This defect could be deliberately exercised by an attacker who is permitted to cause a vulnerable server to initiate zone transfers (for example: by sending valid NOTIFY messages), causing the named process to exit after failing the assertion test. Affects BIND 9.12.0 and 9.12.1.
|
[
"cpe:2.3:a:isc:bind:9.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*"
] | null | null | 5.3 | 3.5 | null |
|
CVE-2023-23890
|
WordPress WP Airbnb Review Slider Plugin <= 3.2 is vulnerable to Cross Site Request Forgery (CSRF)
|
Cross-Site Request Forgery (CSRF) vulnerability in LJ Apps WP Airbnb Review Slider plugin <= 3.2 versions.
|
[
"cpe:2.3:a:ljapps:wp_airbnb_review_slider:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null | null |
CVE-2024-4968
|
SourceCodester Interactive Map with Marker Add Marker Marker Name cross site scripting
|
A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file Marker Name of the component Add Marker. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264536.
|
[
"cpe:2.3:a:sourcecodester:interactive_map_with_marker:1.0:*:*:*:*:*:*:*"
] | 5.3 | 3.5 | 3.5 | 4 | null |
CVE-2022-21817
|
NVIDIA Omniverse Launcher contains a Cross-Origin Resource Sharing (CORS) vulnerability which can allow an unprivileged remote attacker, if they can get user to browse malicious site, to acquire access tokens allowing them to access resources in other security domains, which may lead to code execution, escalation of privileges, and impact to confidentiality and integrity.
|
[
"cpe:2.3:a:nvidia:omniverse_launcher:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 9.3 | null | null | null |
|
GHSA-96v6-hrwg-p378
|
Weak Password Requirements in Daybyday CRM
|
In Daybyday CRM, versions 1.1 through 2.2.0 enforce weak password requirements in the user update functionality. A user with privileges to update his password could change it to a weak password, such as those with a length of a single character. This may allow an attacker to brute-force users’ passwords with minimal to no computational effort.
|
[] | null | 7.5 | null | null | null |
GHSA-hw3m-mgfc-g5r4
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in fyrewurks polka dots allows Reflected XSS.This issue affects polka dots: from n/a through 1.2.
|
[] | null | 7.1 | null | null | null |
|
RHSA-2024:2941
|
Red Hat Security Advisory: RHACS 4.4 enhancement and security update
|
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm golang: net/mail: comments in display names are incorrectly handled webpack-dev-middleware: lack of URL validation may lead to file leak
|
[
"cpe:/a:redhat:advanced_cluster_security:4.4::el8"
] | null | 7.4 | null | null | null |
CVE-2023-39096
|
WebBoss.io CMS v3.7.0.1 contains a stored Cross-Site Scripting (XSS) vulnerability due to lack of input validation and output encoding.
|
[
"cpe:2.3:a:webboss:webboss.io_cms:3.7.0.1:*:*:*:*:*:*:*"
] | null | 5.4 | null | null | null |
|
GHSA-9wjv-55xx-m5xp
|
An issue was discovered in the Texas Instruments (TI) TM4C microcontroller series, such as the TM4C123. The eXecute-Only-Memory (XOM) implementation prevents code read-outs on protected memory by generating bus faults. However, single-stepping and using breakpoints is allowed in XOM-protected flash memory. As a consequence, it is possible to execute single instructions with arbitrary system states (e.g., registers, status flags, and SRAM content) and observe the state changes produced by the unknown instruction. An attacker could exploit this vulnerability by executing protected and unknown instructions with specific system states and observing the state changes. Based on the gathered information, it is possible to reverse-engineer the executed instructions. The processor acts as a kind of "instruction oracle."
|
[] | null | null | 4.6 | null | null |
|
CVE-2004-1142
|
Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet.
|
[
"cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*",
"cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*",
"cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
"cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2018-20345
|
Incorrect access control in StackStorm API (st2api) in StackStorm before 2.9.2 and 2.10.x before 2.10.1 allows an attacker (who has a StackStorm account and is authenticated against the StackStorm API) to retrieve datastore items for other users by utilizing the /v1/keys "?scope=all" and "?user=<username>" query filter parameters. Enterprise editions with RBAC enabled are not affected.
|
[
"cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*"
] | null | null | 5.3 | 3.5 | null |
|
CVE-2024-6347
|
Unauthorized access to ECU functionality
|
* Unprotected privileged mode access through UDS session in the Blind Spot Detection Sensor ECU firmware in Nissan Altima (2022) allows attackers to trigger denial-of-service (DoS) by unauthorized access to the ECU's programming session.
* No preconditions implemented for ECU management functionality through UDS session in the Blind Spot Detection Sensor ECU in Nissan Altima (2022) allows attackers to disrupt normal ECU operations by triggering a control command without authentication.
|
[
"cpe:2.3:o:nissan-global:blind_spot_detection_sensor_ecu_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nissan-global:altima:2022:*:*:*:*:*:*:*"
] | 5.3 | null | null | null | null |
CVE-2022-38392
|
Certain 5400 RPM hard drives, for laptops and other PCs in approximately 2005 and later, allow physically proximate attackers to cause a denial of service (device malfunction and system crash) via a resonant-frequency attack with the audio signal from the Rhythm Nation music video. A reported product is Seagate STDT4000100 763649053447.
|
[
"cpe:2.3:h:*:5400rmp_oem_harddrive:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
|
CVE-2021-46979
|
iio: core: fix ioctl handlers removal
|
In the Linux kernel, the following vulnerability has been resolved:
iio: core: fix ioctl handlers removal
Currently ioctl handlers are removed twice. For the first time during
iio_device_unregister() then later on inside
iio_device_unregister_eventset() and iio_buffers_free_sysfs_and_mask().
Double free leads to kernel panic.
Fix this by not touching ioctl handlers list directly but rather
letting code responsible for registration call the matching cleanup
routine itself.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
GHSA-9gjc-h498-ff34
|
An updater link following vulnerability in the Trend Micro Apex One agent could allow a local attacker to abuse the updater to delete an arbitrary folder, leading for a local privilege escalation on affected installations.Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
|
[] | null | 7.8 | null | null | null |
|
CVE-2019-6516
|
An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to force the application to perform requests to the internal workstation (port-scanning) and to perform requests to adjacent workstations (network-scanning), aka SSRF.
|
[
"cpe:2.3:a:wso2:dashboard_server:2.0.0:*:*:*:*:*:*:*"
] | null | null | 5.8 | 5 | null |
|
RHSA-2023:6061
|
Red Hat Security Advisory: Red Hat OpenShift Pipelines 1.12.1 release and security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:openshift_pipelines:1.12::el8"
] | null | 7.5 | null | null | null |
CVE-2010-1210
|
intl/uconv/util/nsUnicodeDecodeHelper.cpp in Mozilla Firefox before 3.6.7 and Thunderbird before 3.1.1 inserts a U+FFFD sequence into text in certain circumstances involving undefined positions, which might make it easier for remote attackers to conduct cross-site scripting (XSS) attacks via crafted 8-bit text.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.2:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.2:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.2:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2023-46181
|
IBM Secure Proxy information disclosure
|
IBM Sterling Secure Proxy 6.0.3 and 6.1.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 269686.
|
[
"cpe:2.3:a:ibm:sterling_secure_proxy:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_secure_proxy:6.1.0:*:*:*:*:*:*:*"
] | null | 4 | null | null | null |
GHSA-mqch-mq63-c2h7
|
In K7 Antivirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002168.
|
[] | null | null | 7.8 | null | null |
|
CVE-2015-10019
|
foxoverflow MySimplifiedSQL MySimplifiedSQL_Examples.php cross site scripting
|
A vulnerability, which was classified as problematic, has been found in foxoverflow MySimplifiedSQL. This issue affects some unknown processing of the file MySimplifiedSQL_Examples.php. The manipulation of the argument FirstName/LastName leads to cross site scripting. The attack may be initiated remotely. The patch is named 3b7481c72786f88041b7c2d83bb4f219f77f1293. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217595.
|
[
"cpe:2.3:a:mysimplifiedsql_project:mysimplifiedsql:*:*:*:*:*:*:*:*"
] | null | 3.5 | 3.5 | 4 |
https://github.com/foxoverflow/MySimplifiedSQL/commit/3b7481c72786f88041b7c2d83bb4f219f77f1293
|
RHSA-2016:0997
|
Red Hat Security Advisory: qemu-kvm security update
|
qemu: incorrect banked access bounds checking in vga module
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.6 | null | null |
RHSA-2023:3905
|
Red Hat Security Advisory: Network observability 1.3.0 for Openshift
|
golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes
|
[
"cpe:/a:redhat:network_observ_optr:1.3.0::el9"
] | null | 7.3 | null | null | null |
GHSA-x2jh-mxrp-cv8g
|
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a privilege escalation vulnerability. A remote attacker may send some specially crafted login messages to the affected products. Due to improper authentication design, successful exploit enables low privileged users to get or modify passwords of highly privileged users.
|
[] | null | null | 8.8 | null | null |
|
CVE-2007-3543
|
Unrestricted file upload vulnerability in WordPress before 2.2.1 and WordPress MU before 1.2.3 allows remote authenticated users to upload and execute arbitrary PHP code by making a post that specifies a .php filename in the _wp_attached_file metadata field; and then sending this file's content, along with its post_ID value, to (1) wp-app.php or (2) app.php.
|
[
"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wordpress:wordpress_mu:*:*:*:*:*:*:*:*"
] | null | null | null | 6 | null |
|
GHSA-9f3j-rqx7-6cfc
|
An information disclosure vulnerability in AOSP Messaging could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as High because it could be used to gain access to data that the application does not have access to. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32807795.
|
[] | null | null | 5.5 | null | null |
|
GHSA-6j5w-7jm2-g5c8
|
Cross-Site Request Forgery (CSRF) vulnerability in Ovation S.R.L. Dynamic Content for Elementor.This issue affects Dynamic Content for Elementor: from n/a before 2.12.5.
|
[] | null | 8.8 | null | null | null |
|
CVE-2010-0867
|
Unspecified vulnerability in the JavaVM component in Oracle Database 10.2.0.4, 11.1.0.7, and 11.2.0.1.0 allows remote authenticated users to affect integrity via unknown vectors.
|
[
"cpe:2.3:a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.2.0.1.0:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
GHSA-cgxx-r96w-2g46
|
Buffer overflow in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.29, 8.0 before 8.0.0.6, and 8.5 before 8.5.0.2 on Windows, when a localOS registry is used in conjunction with WebSphere Identity Manger (WIM), allows local users to cause a denial of service (daemon crash) via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-8m44-cmv2-wgmg
|
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 5.4.0 and 5.3.0 through 5.3.3 and 5.2.5 through 5.2.8 and 5.2.1 through 5.2.2 and 5.1.0 through 5.1.3 and 5.0.0 through 5.0.1 and 4.10.0 and 4.9.0 and 4.7.2 allows attacker to execute unauthorized code or commands via crafted API requests.
|
[] | null | 9.8 | null | null | null |
|
GHSA-8p9p-7h22-q9jj
|
Vulnerability in the Automatic Service Request (ASR) component of Oracle Support Tools (subcomponent: ASR Manager). The supported version that is affected is Prior to 5.7. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Automatic Service Request (ASR). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Automatic Service Request (ASR) accessible data. CVSS 3.0 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
|
[] | null | null | 7.5 | null | null |
|
CVE-2022-43914
|
IBM TRIRIGA Application Platform cross-site scripting
|
IBM TRIRIGA Application Platform 4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 241036.
|
[
"cpe:2.3:a:ibm:tririga_application_platform:*:*:*:*:*:*:*:*"
] | null | 4.6 | null | null | null |
GHSA-7735-w2jp-gvg6
|
Vanna prompt injection code execution
|
The Vanna library uses a prompt function to present the user with visualized results, it is possible to alter the prompt using prompt injection and run arbitrary Python code instead of the intended visualization code. Specifically - allowing external input to the library’s “ask” method with "visualize" set to True (default behavior) leads to remote code execution.
|
[] | 9.2 | 8.1 | null | null | null |
RHSA-2008:0268
|
Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 6 security update
|
Server: insufficient buffer size for search patterns
|
[
"cpe:/a:redhat:directory_server:7.1"
] | null | null | null | null | null |
GHSA-5qvv-jjxx-82r8
|
In the Linux kernel, the following vulnerability has been resolved:dm-crypt, dm-verity: disable taskletsTasklets have an inherent problem with memory corruption. The function
tasklet_action_common calls tasklet_trylock, then it calls the tasklet
callback and then it calls tasklet_unlock. If the tasklet callback frees
the structure that contains the tasklet or if it calls some code that may
free it, tasklet_unlock will write into free memory.The commits 8e14f610159d and d9a02e016aaf try to fix it for dm-crypt, but
it is not a sufficient fix and the data corruption can still happen [1].
There is no fix for dm-verity and dm-verity will write into free memory
with every tasklet-processed bio.There will be atomic workqueues implemented in the kernel 6.9 [2]. They
will have better interface and they will not suffer from the memory
corruption problem.But we need something that stops the memory corruption now and that can be
backported to the stable kernels. So, I'm proposing this commit that
disables tasklets in both dm-crypt and dm-verity. This commit doesn't
remove the tasklet support, because the tasklet code will be reused when
atomic workqueues will be implemented.[1] https://lore.kernel.org/all/[email protected]/T/
[2] https://lore.kernel.org/lkml/[email protected]/
|
[] | null | 5.5 | null | null | null |
|
GHSA-gqvm-4224-vpw5
|
A use of externally-controlled format string in Fortinet FortiAnalyzer versions 7.4.0 through 7.4.3, 7.2.2 through 7.2.5 allows attacker to escalate its privileges via specially crafted requests.
|
[] | null | 7.2 | null | null | null |
|
GHSA-xfv3-rrfm-f2rv
|
Information Exposure in Netty
|
Netty before 3.9.8.Final, 3.10.x before 3.10.3.Final, 4.0.x before 4.0.28.Final, and 4.1.x before 4.1.0.Beta5 and Play Framework 2.x before 2.3.9 might allow remote attackers to bypass the httpOnly flag on cookies and obtain sensitive information by leveraging improper validation of cookie name and value characters.
|
[] | null | null | 7.5 | null | null |
CVE-2004-1502
|
The Telnet proxy in 602 Lan Suite 2004.0.04.0909 and earlier allows remote attackers to cause a denial of service (socket exhaustion) via a Telnet request to an IP address of the proxy's network interface, which causes a loop.
|
[
"cpe:2.3:a:software602:602lan_suite:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-w857-2m85-c8wr
|
IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159.
|
[] | null | null | 7.3 | null | null |
|
CVE-2022-46357
|
Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.
|
[
"cpe:2.3:a:hp:security_manager:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
CVE-2023-40646
|
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
GHSA-jqg7-j926-j8mj
|
An improper neutralization of input during web page generation in FortiWLC version 8.6.0, version 8.5.3 and below, version 8.4.8 and below, version 8.3.3 web interface may allow both authenticated remote attackers and non-authenticated attackers in the same network as the appliance to perform a stored cross site scripting attack (XSS) via injecting malicious payloads in different locations.
|
[] | null | 4.3 | null | null | null |
|
GHSA-crfx-f3qh-pfj6
|
In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176168330
|
[] | null | null | null | null | null |
|
GHSA-q33r-76xr-385c
|
Cross-site scripting (XSS) vulnerability in UBlog 1.6 Access Edition allows remote attackers to inject arbitrary web script or HTML via text fields when adding a blog entry.
|
[] | null | null | null | null | null |
|
CVE-2015-8240
|
The Traffic Management Microkernel (TMM) in F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, GTM, Link Controller, and BIG-IP PEM before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.0 HF6 and BIG-IP PSM before 11.4.1 HF10 does not properly handle TCP options, which allows remote attackers to cause a denial of service via unspecified vectors, related to the tm.minpathmtu database variable.
|
[
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2006-2683
|
PHP remote file inclusion vulnerability in 404.php in open-medium.CMS 0.25 allows remote attackers to execute arbitrary PHP code via a URL in the REDSYS[MYPATH][TEMPLATES] parameter.
|
[
"cpe:2.3:a:open-medium:open-medium_cms:0.25:*:*:*:*:*:*:*"
] | null | null | null | 6.4 | null |
|
GHSA-6x86-v9c9-p52j
|
Cross-site scripting (XSS) vulnerability in modules.php in NukeJokes 1.7 and 2 Beta allows remote attackers to inject arbitrary HTML or web script via the (1) cat parameter in a CatView function or (2) jokeid parameter in a JokeView function.
|
[] | null | null | null | null | null |
|
CVE-2021-41138
|
Validity check for signed Frontier-specific extrinsic not called in block execution
|
Frontier is Substrate's Ethereum compatibility layer. In the newly introduced signed Frontier-specific extrinsic for `pallet-ethereum`, a large part of transaction validation logic was only called in transaction pool validation, but not in block execution. Malicious validators can take advantage of this to put invalid transactions into a block. The attack is limited in that the signature is always validated, and the majority of the validation is done again in the subsequent `pallet-evm` execution logic. However, do note that a chain ID replay attack was possible. In addition, spamming attacks are of main concerns, while they are limited by Substrate block size limits and other factors. The issue is patched in commit `146bb48849e5393004be5c88beefe76fdf009aba`.
|
[
"cpe:2.3:a:parity:frontier:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
GHSA-7chh-x9j3-4vhx
|
An attacker could send a specifically crafted payload to the XML-RPC invocation script and trigger the unserialize() call on the "what" parameter in the "openads.spc" RPC method. Such vulnerability could be used to perform various types of attacks, e.g. exploit serialize-related PHP vulnerabilities or PHP object injection. It is possible, although unconfirmed, that the vulnerability has been used by some attackers in order to gain access to some Revive Adserver instances and deliver malware through them to third party websites. This vulnerability was addressed in version 4.2.0.
|
[] | null | null | 9.8 | null | null |
|
GHSA-4c22-xgpq-qfxw
|
Windows Networking Denial of Service Vulnerability
|
[] | null | 7.5 | null | null | null |
|
GHSA-wch2-934c-qj79
|
The Export and Import Users and Customers plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.6.2 via the validate_file() function. This makes it possible for authenticated attackers, with Administrator-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
|
[] | null | 7.6 | null | null | null |
|
CVE-2025-22086
|
RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow
|
In the Linux kernel, the following vulnerability has been resolved:
RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow
When cur_qp isn't NULL, in order to avoid fetching the QP from
the radix tree again we check if the next cqe QP is identical to
the one we already have.
The bug however is that we are checking if the QP is identical by
checking the QP number inside the CQE against the QP number inside the
mlx5_ib_qp, but that's wrong since the QP number from the CQE is from
FW so it should be matched against mlx5_core_qp which is our FW QP
number.
Otherwise we could use the wrong QP when handling a CQE which could
cause the kernel trace below.
This issue is mainly noticeable over QPs 0 & 1, since for now they are
the only QPs in our driver whereas the QP number inside mlx5_ib_qp
doesn't match the QP number inside mlx5_core_qp.
BUG: kernel NULL pointer dereference, address: 0000000000000012
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: Oops: 0000 [#1] SMP
CPU: 0 UID: 0 PID: 7927 Comm: kworker/u62:1 Not tainted 6.14.0-rc3+ #189
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
Workqueue: ib-comp-unb-wq ib_cq_poll_work [ib_core]
RIP: 0010:mlx5_ib_poll_cq+0x4c7/0xd90 [mlx5_ib]
Code: 03 00 00 8d 58 ff 21 cb 66 39 d3 74 39 48 c7 c7 3c 89 6e a0 0f b7 db e8 b7 d2 b3 e0 49 8b 86 60 03 00 00 48 c7 c7 4a 89 6e a0 <0f> b7 5c 98 02 e8 9f d2 b3 e0 41 0f b7 86 78 03 00 00 83 e8 01 21
RSP: 0018:ffff88810511bd60 EFLAGS: 00010046
RAX: 0000000000000010 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000000 RSI: ffff88885fa1b3c0 RDI: ffffffffa06e894a
RBP: 00000000000000b0 R08: 0000000000000000 R09: ffff88810511bc10
R10: 0000000000000001 R11: 0000000000000001 R12: ffff88810d593000
R13: ffff88810e579108 R14: ffff888105146000 R15: 00000000000000b0
FS: 0000000000000000(0000) GS:ffff88885fa00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000012 CR3: 00000001077e6001 CR4: 0000000000370eb0
Call Trace:
<TASK>
? __die+0x20/0x60
? page_fault_oops+0x150/0x3e0
? exc_page_fault+0x74/0x130
? asm_exc_page_fault+0x22/0x30
? mlx5_ib_poll_cq+0x4c7/0xd90 [mlx5_ib]
__ib_process_cq+0x5a/0x150 [ib_core]
ib_cq_poll_work+0x31/0x90 [ib_core]
process_one_work+0x169/0x320
worker_thread+0x288/0x3a0
? work_busy+0xb0/0xb0
kthread+0xd7/0x1f0
? kthreads_online_cpu+0x130/0x130
? kthreads_online_cpu+0x130/0x130
ret_from_fork+0x2d/0x50
? kthreads_online_cpu+0x130/0x130
ret_from_fork_asm+0x11/0x20
</TASK>
|
[] | null | null | null | null | null |
GHSA-m8v3-f26v-mhfj
|
The VMware Tanzu Application Service for VMs and Isolation Segment contain an information disclosure vulnerability due to the logging of credentials in hex encoding in platform system audit logs. A malicious non-admin user who has access to the platform system audit logs can access hex encoded CF API admin credentials and can push new malicious versions of an application. In a default deployment non-admin users do not have access to the platform system audit logs.
|
[] | null | 6.5 | null | null | null |
|
CVE-2024-49038
|
Microsoft Copilot Studio Elevation Of Privilege Vulnerability
|
Improper neutralization of input during web page generation ('Cross-site Scripting') in Copilot Studio by an unauthorized attacker leads to elevation of privilege over a network.
|
[
"cpe:2.3:a:microsoft:copilot_studio:-:*:*:*:*:*:*:*"
] | null | 9.3 | null | null | null |
CVE-2024-3754
|
Alemha Watermarker <= 1.3.1 - Author+ Stored XSS
|
The Alemha watermarker WordPress plugin through 1.3.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
[] | null | 4.7 | null | null | null |
CVE-2024-20048
|
In flashc, there is a possible information disclosure due to an uncaught exception. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541769; Issue ID: ALPS08541769.
|
[
"cpe:2.3:h:mediatek:mt2713:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6989:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8188:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*"
] | null | 6.2 | null | null | null |
|
CVE-2017-11726
|
services/system_io/actionprocessor/System.rails in ConnectWise Manage 2017.5 is vulnerable to Cross-Site Request Forgery (CSRF), as demonstrated by changing an e-mail address setting.
|
[
"cpe:2.3:a:connectwise:manage:2017.5:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
CVE-2025-55001
|
OpenBao LDAP MFA Enforcement Bypass When Using Username As Alias
|
OpenBao exists to provide a software solution to manage, store, and distribute sensitive data including secrets, certificates, and keys. In versions 2.3.1 and below, OpenBao allowed the assignment of policies and MFA attribution based upon entity aliases, chosen by the underlying auth method. When the username_as_alias=true parameter in the LDAP auth method was in use, the caller-supplied username was used verbatim without normalization, allowing an attacker to bypass alias-specific MFA requirements. This issue was fixed in version 2.3.2. To work around this, remove all usage of the username_as_alias=true parameter and update any entity aliases accordingly.
|
[] | null | 6.5 | null | null | null |
GHSA-m53v-5x5x-5m2p
|
Concrete CMS vulnerable to Session Fixation
|
Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 does not issue a new session ID upon successful OAuth authentication. Remediate by updating to Concrete CMS 9.1.3+ or 8.5.10+.
|
[] | null | 5.4 | null | null | null |
CVE-2018-0154
|
A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267.
|
[
"cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:cbr8_converged_broadband_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 7.8 | null |
|
GHSA-x5v5-p9w9-c9vj
|
Multiple SQL injection vulnerabilities in Skate Board 0.9 allow remote attackers to execute arbitrary SQL commands via the (1) usern parameter in (a) sendpass.php, and the (2) usern and (3) passwd parameters and (4) sf_cookie cookie in (b) login.php and (c) logged.php.
|
[] | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.