id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-82j3-37rp-v59p
|
In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-264880969
|
[] | null | 4.4 | null | null | null |
|
PYSEC-2017-114
| null |
Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce RecordSets per domain, and Records per RecordSet quotas when processing an internal zone file transfer, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted resource record set.
|
[] | null | null | 6.5 | null | null |
CVE-2014-9609
|
Directory traversal vulnerability in webadmin/reporter/view_server_log.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to list directory contents via a .. (dot dot) in the log parameter in a stats action.
|
[
"cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
GHSA-47vr-rjfv-j542
|
Multiple PHP remote file inclusion vulnerabilities in WebCreator 0.2.6-rc3 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the moddir parameter to (1) content/load.inc.php, (2) config/load.inc.php, (3) http/load.inc.php, and unspecified other files.
|
[] | null | null | null | null | null |
|
CVE-2022-32886
|
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.
|
[
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
CVE-2002-1110
|
Multiple SQL injection vulnerabilities in Mantis 0.17.2 and earlier, when running without magic_quotes_gpc enabled, allows remote attackers to gain privileges or perform unauthorized database operations via modified form fields, e.g. to account_update.php.
|
[
"cpe:2.3:a:mantis:mantis:0.15.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.15.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.15.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.15.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.15.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.15.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.15.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.15.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.15.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.15.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.16.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mantis:mantis:0.17.2:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2008-2355
|
Directory traversal vulnerability in index.php in WR-Meeting 1.0, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the msnum parameter in a coment event.
|
[
"cpe:2.3:a:wr-script:wr-meeting:1.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2024-13216
|
HT Event – WordPress Event Manager Plugin for Elementor <= 1.4.7 - Authenticated (Contributor+) Sensitive Information Exposure via HT Event: Sponsor
|
The HT Event – WordPress Event Manager Plugin for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.7 via the 'render' function in /includes/widgets/htevent_sponsor.php. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, scheduled, and draft template data.
|
[] | null | 4.3 | null | null | null |
CVE-2014-0670
|
Cross-site scripting (XSS) vulnerability in the Search and Play interface in Cisco MediaSense allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCum16686.
|
[
"cpe:2.3:a:cisco:mediasense:-:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-4778-q233-jmh5
|
Microsoft Outlook Elevation of Privilege Vulnerability
|
[] | null | 9.8 | null | null | null |
|
GHSA-mj69-3r69-43wq
|
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) could allow a local user to obtain root access due to improper access controls. IBM X-Force ID: 254658.
|
[] | null | 8.4 | null | null | null |
|
CVE-2013-2870
|
Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allows remote servers to execute arbitrary code via crafted response traffic after a URL request.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.5:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.6:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.9:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.11:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.12:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.13:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.14:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.15:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.16:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.17:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.19:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.20:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.23:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.25:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.26:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.34:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.40:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.41:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.42:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.43:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.44:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.45:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.46:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.47:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.49:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.50:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.51:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.54:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.56:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.58:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.59:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.60:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.61:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.62:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.63:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.64:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.66:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:28.0.1500.68:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2019-20839
|
libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.
|
[
"cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2017-14176
|
Bazaar through 2.7.0, when Subprocess SSH is used, allows remote attackers to execute arbitrary commands via a bzr+ssh URL with an initial dash character in the hostname, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-12976, CVE-2017-16228, CVE-2017-1000116, and CVE-2017-1000117.
|
[
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*",
"cpe:2.3:a:canonical:bazaar:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9.3 | null |
|
CVE-2023-30311
|
An issue discovered in H3C Magic R365 and H3C Magic R100 routers allows attackers to hijack TCP sessions which could lead to a denial of service.
|
[
"cpe:2.3:h:h3c:magic:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
GHSA-hgx7-g7w4-8845
|
An issue was discovered in Munkireport before 5.3.0.3923. An unauthenticated actor can send a custom XSS payload through the /report/broken_client endpoint. The payload will be executed by any authenticated users browsing the application. This concerns app/views/listings/default.php.
|
[] | null | null | null | null | null |
|
CVE-2009-2786
|
SQL injection vulnerability in reputation.php in the Reputation plugin 2.2.4, 2.2.3, 2.0.4, and earlier for PunBB allows remote attackers to execute arbitrary SQL commands via the poster parameter.
|
[
"cpe:2.3:a:punbb:punbb:*:*:*:*:*:*:*:*",
"cpe:2.3:a:reputation:reputation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:reputation:reputation:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:reputation:reputation:2.2.3:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2022-3274
|
Cross-Site Request Forgery (CSRF) on user's settings in GitHub repository ikus060/rdiffweb prior to 2.4.6. in ikus060/rdiffweb
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.7.
|
[
"cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*"
] | null | null | 7 | null | null |
GHSA-5hgx-86qp-f7h3
|
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 5.5 | null | null | null |
|
GHSA-w4mm-gfhc-2p52
|
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The REST API publicly caches results from private wikis.
|
[] | null | 5.3 | null | null | null |
|
CVE-2022-27813
|
Unconfigured memory protection modules in Motorola MTM5000
|
Motorola MTM5000 series firmwares lack properly configured memory protection of pages shared between the OMAP-L138 ARM and DSP cores. The SoC provides two memory protection units, MPU1 and MPU2, to enforce the trust boundary between the two cores. Since both units are left unconfigured by the firmwares, an adversary with control over either core can trivially gain code execution on the other, by overwriting code located in shared RAM or DDR2 memory regions.
|
[
"cpe:2.3:o:motorola:mtm5500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:motorola:mtm5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:motorola:mtm5400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:motorola:mtm5400:-:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
CVE-2005-1327
|
Cross-site scripting (XSS) vulnerability in pms.php for Woltlab Burning Board 2.3.1 PL2 and earlier allows remote attackers to inject arbitrary web script or HTML via the folderid parameter.
|
[
"cpe:2.3:a:woltlab:burning_board:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2024-5765
|
WpStickyBar <= 2.1.0 - Unauthenticated SQLi
|
The WpStickyBar WordPress plugin through 2.1.0 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection
|
[
"cpe:2.3:a:a17lab:wpstickybar:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
CVE-2021-39128
|
Affected versions of Atlassian Jira Server or Data Center using the Jira Service Management addon allow remote attackers with JIRA Administrators access to execute arbitrary Java code via a server-side template injection vulnerability in the Email Template feature. The affected versions of Jira Server or Data Center are before version 8.13.12, and from version 8.14.0 before 8.19.1.
|
[
"cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*",
"cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*"
] | null | 7.2 | null | 6.5 | null |
|
GHSA-8rmw-8cch-2w5c
|
An XSS vulnerability exists in GitLab CE/EE affecting all versions from 13.3 prior to 17.6.5, 17.7 prior to 17.7.4 and 17.8 prior to 17.8.2 that allows an attacker to execute unauthorized actions via a change page.
|
[] | null | 8.7 | null | null | null |
|
GHSA-cx7m-fcgf-9rj4
|
In the Linux kernel, the following vulnerability has been resolved:can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_openThe mcp251x_hw_wake() function is called with the mpc_lock mutex held and
disables the interrupt handler so that no interrupts can be processed while
waking the device. If an interrupt has already occurred then waiting for
the interrupt handler to complete will deadlock because it will be trying
to acquire the same mutex.CPU0 CPU1mcp251x_open()
mutex_lock(&priv->mcp_lock)
request_threaded_irq()
<interrupt>
mcp251x_can_ist()
mutex_lock(&priv->mcp_lock)
mcp251x_hw_wake()
disable_irq() <-- deadlockUse disable_irq_nosync() instead because the interrupt handler does
everything while holding the mutex so it doesn't matter if it's still
running.
|
[] | null | 5.5 | null | null | null |
|
CVE-2005-1475
|
The XMLHttpRequest object in Opera 8.0 Final Build 1095 allows remote attackers to bypass access restrictions and perform unauthorized actions on other domains via a redirect.
|
[
"cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-5485
|
SinoTrack GPS Receiver Weak Authentication
|
User names used to access the web management interface are limited to
the device identifier, which is a numerical identifier no more than 10
digits. A malicious actor can enumerate potential targets by
incrementing or decrementing from known identifiers or through
enumerating random digit sequences.
|
[] | 8.8 | 8.6 | null | null | null |
CVE-2022-49031
|
iio: health: afe4403: Fix oob read in afe4403_read_raw
|
In the Linux kernel, the following vulnerability has been resolved:
iio: health: afe4403: Fix oob read in afe4403_read_raw
KASAN report out-of-bounds read as follows:
BUG: KASAN: global-out-of-bounds in afe4403_read_raw+0x42e/0x4c0
Read of size 4 at addr ffffffffc02ac638 by task cat/279
Call Trace:
afe4403_read_raw
iio_read_channel_info
dev_attr_show
The buggy address belongs to the variable:
afe4403_channel_leds+0x18/0xffffffffffffe9e0
This issue can be reproduced by singe command:
$ cat /sys/bus/spi/devices/spi0.0/iio\:device0/in_intensity6_raw
The array size of afe4403_channel_leds is less than channels, so access
with chan->address cause OOB read in afe4403_read_raw. Fix it by moving
access before use it.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc6:*:*:*:*:*:*"
] | null | 7.1 | null | null | null |
CVE-2007-4744
|
PHP remote file inclusion vulnerability in environment.php in AnyInventory 1.9.1 and 2.0, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the DIR_PREFIX parameter.
|
[
"cpe:2.3:a:anyinventory:anyinventory:1.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:anyinventory:anyinventory:2.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-qpr6-hwgq-rh24
|
In btm_read_tx_power_complete of btm_acl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-260568083
|
[] | null | 4.4 | null | null | null |
|
RHSA-2022:0500
|
Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update
|
dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
|
[
"cpe:/a:redhat:rhel_dotnet:6.0::el7"
] | null | 7.5 | null | null | null |
GHSA-56j2-jjjc-h3gw
|
TP-LINK TL-WR1043ND V1_120405 devices contain an unspecified denial of service vulnerability.
|
[] | null | null | null | null | null |
|
CVE-2019-5172
|
An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file. At 0x1e840 the extracted ntp value from the xml file is used as an argument to /etc/config-tools/config_sntp time-server-%d=<contents of ntp node> using sprintf(). This command is later executed via a call to system(). This is done in a loop and there is no limit to how many ntp entries will be parsed from the xml file.
|
[
"cpe:2.3:o:wago:pfc200_firmware:03.02.02\\(14\\):*:*:*:*:*:*:*",
"cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 | null |
|
CVE-2021-27038
|
A Type Confusion vulnerability in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can occur when processing a maliciously crafted PDF file. A malicious actor can leverage this to execute arbitrary code.
|
[
"cpe:2.3:a:autodesk:design_review:2011:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:design_review:2012:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:design_review:2013:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:design_review:2017:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:design_review:2018:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
CVE-2020-9228
|
FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the properly protection of certain information, attackers may exploit this vulnerability to obtain certain information.
|
[
"cpe:2.3:a:huawei:fusioncompute:8.0.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
RHSA-2023:4644
|
Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update
|
dotnet: RCE under dotnet commands dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.5 | null | null | null |
GHSA-696r-w2gc-3fgf
|
A Cross Site Scriptng (XSS) vulnerability was found in /omrs/admin/search.php in PHPGurukul Online Marriage Registration System 1.0, which allows remote attackers to execute arbitrary code via the "searchdata" POST request parameter.
|
[] | null | 4.8 | null | null | null |
|
GHSA-6wh8-fh9f-pc2g
|
D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login.
|
[] | null | 9.1 | null | null | null |
|
GHSA-qc8c-76wh-84xm
|
The ElementsKit Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the URL attribute of a custom widget in all versions up to, and including, 3.5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2022-0285
|
Cross-site Scripting (XSS) - Stored in pimcore/pimcore
|
Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior to 10.2.9.
|
[
"cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*"
] | null | null | 6.6 | null | null |
CVE-2016-3838
|
Android 6.x before 2016-08-01 allows attackers to cause a denial of service (loss of locked-screen 911 functionality) via a crafted application that uses the app-pinning feature, aka internal bug 28761672.
|
[
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 | null |
|
CVE-2006-6640
|
Multiple cross-site scripting (XSS) vulnerabilities in Omniture SiteCatalyst allow remote attackers to inject arbitrary web script or HTML via the (1) ss parameter in (a) search.asp and the (2) company and (3) username fields on (b) the web login page. NOTE: some details were obtained from third party information.
|
[
"cpe:2.3:a:omniture:sitecatalyst:0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2022-0696
|
NULL Pointer Dereference in vim/vim
|
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.
|
[
"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | null | 6.2 | null | null |
CVE-2021-43294
|
Zoho ManageEngine SupportCenter Plus before 11016 is vulnerable to Reflected XSS in the Products module.
|
[
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:-:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11001:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11002:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11003:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11004:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11005:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11006:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11007:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11008:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11009:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11010:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11011:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11012:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11013:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11014:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11015:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
CVE-2023-0844
|
Namaste! LMS < 2.6 - Admin+ Stored XSS
|
The Namaste! LMS WordPress plugin before 2.6 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[
"cpe:2.3:a:kibokolabs:namaste\\!_lms:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | null | null |
CVE-2016-1901
|
Integer overflow in the authenticate_post function in CGit before 0.12 allows remote attackers to have unspecified impact via a large value in the Content-Length HTTP header, which triggers a buffer overflow.
|
[
"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
"cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
CVE-2022-43557
|
BD BodyGuard™ Pumps – RS-232 Interface Vulnerability
|
The BD BodyGuard™ infusion pumps specified allow for access through the RS-232 (serial) port interface. If exploited, threat actors with physical access, specialized equipment and knowledge may be able to configure or disable the pump. No electronic protected health information (ePHI), protected health information (PHI) or personally identifiable information (PII) is stored in the pump.
|
[
"cpe:2.3:o:bd:bodyguard_999-603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:bd:bodyguard_999-603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:bd:bodyguard_duo_999-903_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:bd:bodyguard_duo_999-903:-:*:*:*:*:*:*:*",
"cpe:2.3:o:bd:bodyguard_epidural_999-683_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:bd:bodyguard_epidural_999-683:-:*:*:*:*:*:*:*",
"cpe:2.3:o:bd:bodyguard_pain_manager_999-803_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:bd:bodyguard_pain_manager_999-803:-:*:*:*:*:*:*:*",
"cpe:2.3:o:bd:bodyguard_t_999-103_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:bd:bodyguard_t_999-103:-:*:*:*:*:*:*:*",
"cpe:2.3:o:bd:bodyguard_323_colorvision_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:bd:bodyguard_323_colorvision:-:*:*:*:*:*:*:*",
"cpe:2.3:o:bd:bodyguard_121_twins_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:bd:bodyguard_121_twins:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
GHSA-7qwv-cwgj-c8rj
|
Improper Input Validation in Apache Struts
|
ActionForm in Apache Software Foundation (ASF) Struts before 1.2.9 with BeanUtils 1.7 allows remote attackers to cause a denial of service via a multipart/form-data encoded form with a parameter name that references the public getMultipartRequestHandler method, which provides further access to elements in the CommonsMultipartRequestHandler implementation and BeanUtils.
|
[] | null | 7.5 | null | null | null |
GHSA-9q5f-wwvq-qm8h
|
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin user.
|
[] | null | null | null | null | null |
|
CVE-2011-1647
|
The web management interface on the Cisco RVS4000 Gigabit Security Router with software 1.x before 1.3.3.4 and 2.x before 2.0.2.7, and the WRVS4400N Gigabit Security Router with software before 2.0.2.1, allows remote attackers to read the private key for the admin SSL certificate via unspecified vectors, aka Bug ID CSCtn23871.
|
[
"cpe:2.3:h:cisco:rvs4000:1:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rvs4000:2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:rvs4000_software:1.3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:rvs4000_software:1.3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:rvs4000_software:1.3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:rvs4000_software:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:wrvs4400n:1.0:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:wrvs4400n:1.1:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:wrvs4400n:2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:wrvs4400n_software:1.3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:wrvs4400n_software:1.3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:wrvs4400n_software:1.3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:wrvs4400n_software:2.0.0.3:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-x3p6-wwcw-9gmv
|
A Heap buffer overflow in the server-site handshake implementation in Real Time Logic SharkSSL 09.09.24 and earlier allows a remote attacker to trigger a Denial-of-Service via a malformed TLS Client Key Exchange message.
|
[] | null | 5.3 | null | null | null |
|
GHSA-g884-2vqj-jrfw
|
The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to cursor.mask[] and cursor.image[] array sizes when processing a DEFINE_CURSOR svga command.
|
[] | null | 4.4 | null | null | null |
|
GHSA-vm8f-p2gm-gmqv
|
An issue was discovered in Joomla! 3.0.0 through 3.9.24. com_media allowed paths that are not intended for image uploads
|
[] | null | null | null | null | null |
|
CVE-2015-8029
|
SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted Filmbox document, which triggers memory corruption.
|
[
"cpe:2.3:a:sap:3d_visual_enterprise_viewer:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-j7rj-5mx2-xvwg
|
In mmp, there is a possible memory corruption due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342152; Issue ID: ALPS07342152.
|
[] | null | 6.7 | null | null | null |
|
CVE-2019-0022
|
Juniper ATP: Two hard coded credentials sharing the same password give an attacker the ability to take control of any installation of the software.
|
Juniper ATP ships with hard coded credentials in the Cyphort Core instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to 5.0.3.
|
[
"cpe:2.3:o:juniper:advanced_threat_prevention:*:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:atp400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:atp700:-:*:*:*:*:*:*:*"
] | null | null | 10 | null | null |
GHSA-8427-qx4w-7x27
|
Untrusted search path vulnerability in DAEMON Tools Lite 4.35.6.0091 and Pro Standard 4.36.0309.0160 allows local users to gain privileges via a Trojan horse mfc80loc.dll file in the current working directory, as demonstrated by a directory that contains a .mds file. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
GHSA-8h9r-8mcw-2x62
|
CMS Made Simple 2.2.10 has XSS via the 'moduleinterface.php' Name field, which is reachable via an "Add Category" action to the "Site Admin Settings - News module" section.
|
[] | null | null | 5.4 | null | null |
|
GHSA-28j3-p9v6-r783
|
Directory traversal vulnerability in CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to obtain files in the system.
|
[] | null | 4.9 | null | null | null |
|
CVE-2022-22169
|
Junos OS and Junos OS Evolved: OSPFv3 session might go into INIT state upon receipt of multiple crafted packets from a trusted neighbor device.
|
An Improper Initialization vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an attacker who sends specific packets in certain orders and at specific timings to force OSPFv3 to unexpectedly enter graceful-restart (GR helper mode) even though there is not any Grace-LSA received in OSPFv3 causing a Denial of Service (DoS). Unexpectedly entering GR helper mode might cause the OSPFv3 neighbor adjacency formed on this interface to be stuck in the "INIT" state which can be observed by issuing the following command: user@device> show ospf3 neighbor ID Interface State xx.xx.xx.xx ae100.0 Init <<<<<<<<<< An indicator of compromise can be seen in log files when traceoptions for OSPFv3 are enabled before the issue occurs. These logfile messages are as follows: OSPF restart signaling: Received hello with LR bit set from nbr ip=xx::xx id=xx.xx.xx.xx. Set oob-resync capabilty 1. OSPF Restart Signaling: Start helper mode for nbr ip xx::xx id xx.xx.xx.xx OSPF restart signaling: abort helper mode for nbr ip=xx::xx id=xx.xx.xx.xx OSPF neighbor xx::xx (realm ipv6-unicast <interface.unit> area xx.xx.xx.xx) state changed from Full to Init due to 1WayRcvd (event reason: neighbor is in one-way mode) (nbr helped: 0) This issue affects: Juniper Networks Junos OS. 15.1 versions prior to 15.1R7-S11; 18.3 versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S7, 19.2R3-S4; 19.3 versions prior to 19.3R2-S7, 19.3R3-S4; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R2-S2, 20.4R3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. This issue does not affect any version of Juniper Networks Junos OS 12.3. This issue affects Juniper Networks Junos OS Evolved all versions prior to 21.2R2-EVO.
|
[
"cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r3-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
CVE-2024-20077
|
In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01297807; Issue ID: MSV-1482.
|
[
"cpe:2.3:h:mediatek:mt2731:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6763:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6767:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
CVE-2023-31190
|
Missing TLS (HTTPS) certificate validation during firmware update in DroneScout ds230 Remote ID receiver from BlueMark Innovations
|
DroneScout ds230 Remote ID receiver from BlueMark Innovations is affected by an Improper Authentication vulnerability during the firmware update procedure.
Specifically, the firmware update procedure ignores and does not check the validity of the TLS certificate of the HTTPS endpoint from which the firmware update package (.tar.bz2 file) is downloaded.
An attacker with the ability to put himself in a Man-in-the-Middle situation (e.g., DNS poisoning, ARP poisoning, control of a node on the route to the endpoint, etc.) can trick the DroneScout ds230 to install a crafted malicious firmware update containing arbitrary files (e.g., executable and configuration) and gain administrative (root) privileges on the underlying Linux operating system.
This issue affects DroneScout ds230 firmware from version 20211210-1627 through 20230329-1042.
|
[
"cpe:2.3:h:bluemark:dronescout_ds230:-:*:*:*:*:*:*:*",
"cpe:2.3:o:bluemark:dronescout_ds230_firmware:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
GHSA-vgv4-f4q4-76rv
|
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
|
[] | null | 8.8 | null | null | null |
|
GHSA-2cxm-7f99-2c44
|
Stack-based buffer overflow in BS.Global BS.Player 2.51 Build 1022 Free, and possibly other versions, allows user-assisted remote attackers to execute arbitrary code via the Skin parameter in the Options section of a skins file (.bsi), a different vulnerability than CVE-2009-1068.
|
[] | null | null | null | null | null |
|
CVE-2013-1187
|
The Connection Manager in Cisco Jabber Extensible Communications Platform (aka Jabber XCP) does not properly validate login data, which allows remote attackers to cause a denial of service (service crash) by sending a series of malformed login packets, aka Bug ID CSCts76762.
|
[
"cpe:2.3:a:cisco:jabber_extensible_communications_platform:-:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-5qgx-q55q-4jm7
|
An issue was discovered on D-Link DSL-2640B E1 EU_1.01 devices. The administrative interface doesn't perform authentication checks for a firmware-update POST request. Any attacker that can access the administrative interface can install firmware of their choice.
|
[] | null | null | null | null | null |
|
CVE-2008-2903
|
SQL injection vulnerability in news.php in Advanced Webhost Billing System (AWBS) 2.3.3 through 2.7.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the viewnews parameter.
|
[
"cpe:2.3:a:awbs:advanced_webhost_billing_system:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:awbs:advanced_webhost_billing_system:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:awbs:advanced_webhost_billing_system:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:awbs:advanced_webhost_billing_system:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:awbs:advanced_webhost_billing_system:2.7.1:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2023-51107
|
A floating point exception (divide-by-zero) vulnerability was discovered in Artifex MuPDF 1.23.4 in functon compute_color() of jquant2.c. NOTE: this is disputed by the supplier because there was not reasonable evidence to determine the existence of a vulnerability or identify the affected product.
|
[
"cpe:2.3:a:artifex:mupdf:1.23.4:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
RHSA-2019:3197
|
Red Hat Security Advisory: sudo security update
|
sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7 | null | null |
GHSA-6723-6vgh-jm2c
|
Insufficient data validation in V8 builtins string generator could lead to out of bounds read and write access in V8 in Google Chrome prior to 62.0.3202.94 and allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
|
[] | null | null | 8.8 | null | null |
|
CVE-2023-45819
|
Cross-site Scripting vulnerability in TinyMCE notificationManager.open API
|
TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s Notification Manager API. The vulnerability exploits TinyMCE's unfiltered notification system, which is used in error handling. The conditions for this exploit requires carefully crafted malicious content to have been inserted into the editor and a notification to have been triggered. When a notification was opened, the HTML within the text argument was displayed unfiltered in the notification. The vulnerability allowed arbitrary JavaScript execution when an notification presented in the TinyMCE UI for the current user. This issue could also be exploited by any integration which uses a TinyMCE notification to display unfiltered HTML content. This vulnerability has been patched in TinyMCE 5.10.8 and TinyMCE 6.7.1 by ensuring that the HTML displayed in the notification is sanitized, preventing the exploit. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
[
"cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null | null |
CVE-2021-46055
|
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).
|
[
"cpe:2.3:a:webassembly:binaryen:104:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 | null |
|
RHSA-2018:1642
|
Red Hat Security Advisory: kernel-rt security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 5.6 | null | null |
CVE-2020-4717
|
A vulnerability exists in IBM SPSS Modeler Subscription Installer that allows a user with create symbolic link permission to write arbitrary file in another protected path during product installation. IBM X-Force ID: 187727.
|
[
"cpe:2.3:a:ibm:spss_modeler:-:*:*:*:*:*:*:*"
] | null | null | 6.2 | null | null |
|
CVE-2022-43588
|
A null pointer dereference vulnerability exists in the handle_ioctl_83150 functionality of Callback technologies CBFS Filter 20.0.8317. A specially crafted I/O request packet (IRP) can lead to denial of service. An attacker can issue an ioctl to trigger this vulnerability.
|
[
"cpe:2.3:a:callback:cbfs_filter:20.0.8317:*:*:*:*:*:*:*"
] | null | null | 6.2 | null | null |
|
GHSA-hf82-vr3p-2hmh
|
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
|
[] | null | 5.5 | null | null | null |
|
GHSA-cgf9-7f38-5j6c
|
Multiple cross-site scripting (XSS) vulnerabilities in Pilot Group (PG) eTraining allow remote attackers to inject arbitrary web script or HTML via (1) the cat_id parameter to courses_login.php, the id parameter to (2) news_read.php or (3) lessons_login.php, or (4) the cur parameter in a start action to lessons_login.php.
|
[] | null | null | null | null | null |
|
CVE-2018-0123
|
A Path Traversal vulnerability in the diagnostic shell for Cisco IOS and IOS XE Software could allow an authenticated, local attacker to use certain diagnostic shell commands that can overwrite system files. These system files may be sensitive and should not be able to be overwritten by a user of the diagnostic shell. The vulnerability is due to lack of proper input validation for certain diagnostic shell commands. An attacker could exploit this vulnerability by authenticating to the device, entering the diagnostic shell, and providing crafted user input to commands at the local diagnostic shell CLI. Successful exploitation could allow the attacker to overwrite system files that should be restricted. Cisco Bug IDs: CSCvg41950.
|
[
"cpe:2.3:o:cisco:ios:16.7\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.9 | null |
|
CVE-2023-50234
|
Hancom Office Cell XLS File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
|
Hancom Office Cell XLS File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hancom Office Cell. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of XLS files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20386.
|
[
"cpe:2.3:a:hancom:office:11.0.0.7123:*:*:*:*:*:*:*"
] | null | null | 7.8 | null | null |
GHSA-r999-j7hp-qmgq
|
Cloud Foundry Routing Release, all versions prior to 0.188.0, contains a vulnerability that can hijack the traffic to route services hosted outside the platform. A user with space developer permissions can create a private domain that shadows the external domain of the route service, and map that route to an app. When the gorouter receives traffic destined for the external route service, this traffic will instead be directed to the internal app using the shadow route.
|
[] | null | 6.5 | null | null | null |
|
CVE-2023-52867
|
drm/radeon: possible buffer overflow
|
In the Linux kernel, the following vulnerability has been resolved:
drm/radeon: possible buffer overflow
Buffer 'afmt_status' of size 6 could overflow, since index 'afmt_idx' is
checked after access.
|
[] | null | null | null | null | null |
CVE-2025-30463
|
The issue was addressed with improved restriction of data container access. This issue is fixed in iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. An app may be able to access sensitive user data.
|
[] | null | 5.5 | null | null | null |
|
GHSA-w675-658r-mpv3
|
User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of the Yandex Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects the RITS Browser version 3.3.9 and prior versions.
|
[] | null | null | null | null | null |
|
GHSA-533p-cp2g-99wp
|
snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)
|
snipe-it is vulnerable to Cross-Site Request Forgery (CSRF).
|
[] | null | null | 4.3 | null | null |
GHSA-3mp3-p7xf-v5f6
|
Directory Traversal vulnerability in virtualreception Digital Receptie version win7sp1_rtm.101119-1850 6.1.7601.1.0.65792 in embedded web server, allows attacker to gain sensitive information via a crafted GET request.
|
[] | null | 7.5 | null | null | null |
|
GHSA-mw7x-pfmv-gqjm
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ultimate Blocks Ultimate Blocks allows DOM-Based XSS. This issue affects Ultimate Blocks: from n/a through 3.2.7.
|
[] | null | 6.5 | null | null | null |
|
CVE-2009-2614
|
SQL injection vulnerability in z_admin_login.asp in DataCheck Solutions LinkPal 1.x allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[
"cpe:2.3:a:datachecknh:linkpal:1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2020-0744
|
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka 'Windows GDI Information Disclosure Vulnerability'.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
|
CVE-2024-5010
|
WhatsUp Gold TestController multiple information disclosure vulnerabilities
|
In WhatsUp Gold versions released before 2023.1.3, a vulnerability exists in the TestController functionality. A specially crafted
unauthenticated
HTTP request can lead to a disclosure of sensitive information.
|
[
"cpe:2.3:a:progress:whatsup_gold:-:*:*:*:*:*:*:*",
"cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-xc29-p9xx-c3j9
|
vim is vulnerable to Heap-based Buffer Overflow
|
[] | null | 7.8 | null | null | null |
|
RHSA-2009:1083
|
Red Hat Security Advisory: cups security update
|
xpdf: multiple integer overflows cups: IPP_TAG_UNSUPPORTED handling NULL pointer dereference DoS cups: DoS (stop, crash) by renewing CUPS browse packets
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null | null |
GHSA-24pm-ccpf-9wgw
|
SICK Package Analytics software up to and including version V04.0.0 are vulnerable due to incorrect default permissions settings. An unauthorized attacker could read sensitive data from the system by querying for known files using the REST API directly.
|
[] | null | null | null | null | null |
|
GHSA-q2w9-mwc3-mq6f
|
The TLS implementation in EMC RSA BSAFE-C Toolkits (aka Share for C and C++) sends a long series of random bytes during use of the Dual_EC_DRBG algorithm, which makes it easier for remote attackers to obtain plaintext from TLS sessions by recovering the algorithm's inner state, a different issue than CVE-2007-6755.
|
[] | null | null | null | null | null |
|
GHSA-3qf2-c4pc-rv85
|
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate project keys via an Information Disclosure vulnerability in the /browse.PROJECTKEY endpoint. The affected versions are before version 7.13.7, from version 8.0.0 before 8.5.8, and from version 8.6.0 before 8.12.0.
|
[] | null | 7.5 | null | null | null |
|
CVE-2021-3063
|
PAN-OS: Denial-of-Service (DoS) Vulnerability in GlobalProtect Portal and Gateway Interfaces
|
An improper handling of exceptional conditions vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to send specifically crafted traffic to a GlobalProtect interface that causes the service to stop responding. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.21; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14-h4; PAN-OS 9.1 versions earlier than PAN-OS 9.1.11-h3; PAN-OS 10.0 versions earlier than PAN-OS 10.0.8-h4; PAN-OS 10.1 versions earlier than PAN-OS 10.1.3. Prisma Access customers are not impacted by this issue.
|
[
"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-mh8p-wwgw-w9wc
|
Barco ClickShare CSC-1 devices with firmware before 01.09.03 and CSM-1 devices with firmware before 01.06.02 allow remote attackers to execute arbitrary code via unspecified vectors.
|
[] | null | null | 9.8 | null | null |
|
CVE-2021-29473
|
Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata
|
Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`. The bug is fixed in version v0.27.4. Please see our security policy for information about Exiv2 security.
|
[
"cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 2.5 | null | null | null |
GHSA-7qrj-vh9v-fwc5
|
mySCADA myPRO: Versions 8.20.0 and prior has a feature where the password can be specified, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.
|
[] | null | null | null | null | null |
|
GHSA-v25f-55p2-5p97
|
Ashlar-Vellum Cobalt AR File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of AR files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20660.
|
[] | null | null | 7.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.