id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-6h5q-96hp-9jgm
actionpack vulnerable to Cross-site Scripting
Cross-site scripting (XSS) vulnerability in the `number_to_currency` helper in `actionpack/lib/action_view/helpers/number_helper.rb` in Ruby on Rails before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the unit parameter.
[]
null
null
null
null
GHSA-pxp7-p7xv-7463
The presence of a hardcoded account named 'core' in Fortinet FortiWLC allows attackers to gain unauthorized read/write access via a remote shell.
[]
null
null
9.1
null
CVE-2022-1766
Anchore Enterprise anchorectl version 0.1.4 improperly stored credentials when generating a Software Bill of Materials. anchorectl will add the credentials used to access Anchore Enterprise API in the Software Bill of Materials (SBOM) generated by anchorectl. Users of anchorectl version 0.1.4 should upgrade to anchorectl version 0.1.5 to resolve this issue.
[ "cpe:2.3:a:anchore:anchore:*:*:*:*:enterprise:*:*:*", "cpe:2.3:a:anchore:anchorectl:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2025-39514
WordPress Asgaros Forum <= 3.0.0 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Asgaros Asgaros Forum allows Stored XSS. This issue affects Asgaros Forum: from n/a through 3.0.0.
[]
null
6.5
null
null
CVE-2022-29318
An arbitrary file upload vulnerability in the New Entry module of Car Rental Management System v1.0 allows attackers to execute arbitrary code via a crafted PHP file.
[ "cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
GHSA-vj5p-c5rg-hm3w
IBM PowerSC 1.3, 2.0, and 2.1 fails to properly restrict access to a URL or resource, which may allow a remote attacker to obtain unauthorized access to application functionality and/or resources. IBM X-Force ID: 275115.
[]
null
6.5
null
null
CVE-2016-1661
Blink, as used in Google Chrome before 50.0.2661.94, does not ensure that frames satisfy a check for the same renderer process in addition to a Same Origin Policy check, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted web site, related to BindingSecurity.cpp and DOMWindow.cpp.
[ "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*" ]
null
null
8
8.3
CVE-2022-22256
The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.
[ "cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2014-6603
The SSHParseBanner function in SSH parser (app-layer-ssh.c) in Suricata before 2.0.4 allows remote attackers to bypass SSH rules, cause a denial of service (crash), or possibly have unspecified other impact via a crafted banner, which triggers a large memory allocation or an out-of-bounds write.
[ "cpe:2.3:a:openinfosecfoundation:suricata:*:*:*:*:*:*:*:*", "cpe:2.3:a:openinfosecfoundation:suricata:2.0.1-1:*:*:*:*:*:*:*", "cpe:2.3:a:openinfosecfoundation:suricata:2.0.1-2:*:*:*:*:*:*:*", "cpe:2.3:a:openinfosecfoundation:suricata:2.0.2-1:*:*:*:*:*:*:*", "cpe:2.3:a:openinfosecfoundation:suricata:2.0.2-2:*:*:*:*:*:*:*", "cpe:2.3:a:openinfosecfoundation:suricata:2.0.3-1:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-cmrw-f7pj-r4vw
In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
[]
null
5.5
null
null
CVE-2019-16573
A cross-site request forgery vulnerability in Jenkins Alauda DevOps Pipeline Plugin 2.3.2 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
[ "cpe:2.3:a:jenkins:alauda_devops_pipeline:*:*:*:*:*:jenkins:*:*" ]
null
8.8
null
6.8
CVE-2005-2831
Microsoft Internet Explorer 5.01, 5.5, and 6 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a web page with embedded CLSIDs that reference certain COM objects that are not intended for use within Internet Explorer, aka a variant of the "COM Object Instantiation Memory Corruption Vulnerability," a different vulnerability than CVE-2005-2127.
[ "cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp4:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2023-42123
Control Web Panel mysql_manager Command Injection Remote Code Execution Vulnerability
Control Web Panel mysql_manager Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Control Web Panel. Authentication is required to exploit this vulnerability. The specific flaw exists within the mysql_manager module. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21080.
[ "cpe:2.3:a:control_web_panel:control_web_panel:*:*:*:*:*:*:*:*" ]
null
null
8.8
null
GHSA-h8mc-pmw5-vp98
IBM WebSphere MQ 9.0.1 and 9.0.2 Java/JMS application can incorrectly transmit user credentials in plain text. IBM X-Force ID: 126245.
[]
null
null
8.1
null
GHSA-959v-vp3p-vw6v
The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c in the Linux kernel before 4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by sending certain IPv4 packets to an incompletely configured interface, a related issue to CVE-2003-1604.
[]
null
9.8
null
null
GHSA-8qrx-6m7g-9m6f
ScozNet ScozBook 1.1 BETA allows remote attackers to obtain sensitive information via an invalid PG parameter in view.php, which reveals the installation path in an error message.
[]
null
null
null
null
GHSA-5rh7-2q7c-5vfc
MAXdev MD-Pro 1.0.73, and possibly earlier versions, allows remote attackers to obtain sensitive information via a direct request to (1) wiki.php, (2) AutoTheme directory, (3) Blocks directory, (4) admin.php, (5) pnadmin.php, or (6) Topics directory, which reveal the path in an error message.
[]
null
null
null
null
GHSA-592g-63m6-wm5f
Cross-Site Request Forgery (CSRF) vulnerability in PluginOps Feather Login Page.This issue affects Feather Login Page: from n/a through 1.1.5.
[]
null
4.3
null
null
CVE-2021-46631
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF images. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15461.
[ "cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*", "cpe:2.3:a:bentley:view:*:*:*:*:*:*:*:*" ]
null
null
7.8
null
RHSA-2019:1236
Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security and bug fix update
dotnet: timeouts for regular expressions are not enforced dotnet: infinite loop in Uri.TryCreate leading to ASP.Net Core Denial of Service dotnet: crash in IPAddress.TryCreate leading to ASP.Net Core Denial of Service
[ "cpe:/a:redhat:rhel_dotnet:1.0::el7", "cpe:/a:redhat:rhel_dotnet:1.1::el7", "cpe:/a:redhat:rhel_dotnet:2.1::el7", "cpe:/a:redhat:rhel_dotnet:2.2::el7" ]
null
null
7.5
null
CVE-2014-4265
Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.
[ "cpe:2.3:a:oracle:jdk:1.6.0:update75:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update75:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update5:*:*:*:*:*:*" ]
null
null
null
5
GHSA-j6xp-8wg9-2gf2
Race condition in the get implementation in the ServiceWorkerManager class in the Service Worker subsystem in Mozilla Firefox before 46.0 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a crafted web site.
[]
null
null
7.5
null
GHSA-63gw-mfpw-r6mv
Cross-site scripting (XSS) vulnerability in Wonder CMS 2014 allows remote attackers to inject arbitrary web script or HTML.
[]
null
null
6.1
null
CVE-2023-4864
SourceCodester Take-Note App index.php cross site scripting
A vulnerability, which was classified as problematic, was found in SourceCodester Take-Note App 1.0. This affects an unknown part of the file index.php. The manipulation of the argument noteContent with the input <script>alert('xss')</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239349 was assigned to this vulnerability.
[ "cpe:2.3:a:take-note_app_project:take-note_app:1.0:*:*:*:*:wordpress:*:*" ]
null
3.5
3.5
4
GHSA-5m68-8fj2-cw42
A vulnerability in Cisco Jabber Client Framework (JCF) for Mac Software, installed as part of the Cisco Jabber for Mac client, could allow an authenticated, local attacker to execute arbitrary code on an affected device The vulnerability is due to improper file level permissions on an affected device when it is running Cisco JCF for Mac Software. An attacker could exploit this vulnerability by authenticating to the affected device and executing arbitrary code or potentially modifying certain configuration files. A successful exploit could allow the attacker to execute arbitrary code or modify certain configuration files on the device using the privileges of the installed Cisco JCF for Mac Software.
[]
null
null
null
null
GHSA-2phg-f479-57pq
In the Linux kernel, the following vulnerability has been resolved:platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled itWakeup for IRQ1 should be disabled only in cases where i8042 had actually enabled it, otherwise "wake_depth" for this IRQ will try to drop below zero and there will be an unpleasant WARN() logged:kernel: atkbd serio0: Disabling IRQ1 wakeup source to avoid platform firmware bug kernel: ------------[ cut here ]------------ kernel: Unbalanced IRQ 1 wake disable kernel: WARNING: CPU: 10 PID: 6431 at kernel/irq/manage.c:920 irq_set_irq_wake+0x147/0x1a0The PMC driver uses DEFINE_SIMPLE_DEV_PM_OPS() to define its dev_pm_ops which sets amd_pmc_suspend_handler() to the .suspend, .freeze, and .poweroff handlers. i8042_pm_suspend(), however, is only set as the .suspend handler.Fix the issue by call PMC suspend handler only from the same set of dev_pm_ops handlers as i8042_pm_suspend(), which currently means just the .suspend handler.To reproduce this issue try hibernating (S4) the machine after a fresh boot without putting it into s2idle first.[ij: edited the commit message.]
[]
null
null
null
null
GHSA-g4c4-m88p-5c36
Java 2 Micro Edition (J2ME) does not properly validate bytecode, which allows remote attackers to escape the Kilobyte Virtual Machine (KVM) sandbox and execute arbitrary code.
[]
null
null
null
null
GHSA-3hh4-vmx3-9xp9
In Telephony, there is a missing permission check. This could lead to local information disclosure of radio data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154934919
[]
null
null
null
null
GHSA-f6wr-qrpc-cgq3
Improper Access Control in Teltonika firmware TRB2_R_00.02.04.01 allows a low privileged user to perform unauthorized write operations.
[]
null
null
null
null
GHSA-q722-mhcx-9m8w
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 is vulnerable to an information disclosure vulnerability as sensitive information may be included in a log file under specific conditions.
[]
null
5.5
null
null
GHSA-2g3g-3px6-gf3h
A cross-site scripting (XSS) vulnerability has been reported to affect Helpdesk. If exploited, the vulnerability could allow authenticated administrators to inject malicious code via a network.We have already fixed the vulnerability in the following version: Helpdesk 3.3.1 and later
[]
null
3.5
null
null
GHSA-q9gf-w74w-fcgj
A vulnerability was found in URVE Web Manager. It has been declared as critical. This vulnerability affects unknown code of the file _internal/collector/upload.php. The manipulation leads to unrestricted upload. Access to the local network is required for this attack to succeed. The exploit has been disclosed to the public and may be used.
[]
null
8
null
null
GHSA-r8cq-v6vf-645g
Augeas versions up to and including 1.8.0 are vulnerable to heap-based buffer overflow due to improper handling of escaped strings. Attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution.
[]
null
null
9.8
null
GHSA-6jgh-69hg-fvcw
In Sentrifugo 3.2, users can share an announcement under "Organization -> Announcements" tab. Also, in this page, users can upload attachments with the shared announcements. This "Upload Attachment" functionality is suffered from "Unrestricted File Upload" vulnerability so attacker can upload malicious files using this functionality and control the server.
[]
null
null
null
null
GHSA-7g77-97mx-6jpp
A code-execution vulnerability exists during startup in jhi.dll and otpiha.dll in Symantec VIP Access Desktop before 2.2.2, which could let local malicious users execute arbitrary code.
[]
null
null
null
null
CVE-2024-13639
Read More & Accordion <= 3.4.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary 'Read More' Post Deletion
The Read More & Accordion plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on the expmDeleteData() function in all versions up to, and including, 3.4.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary 'read more' posts.
[]
null
4.3
null
null
GHSA-9hq9-j4jv-ph2g
Adobe Character Animator version 4.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
GHSA-35fv-4cgj-84p2
The Ford Credit Account Manager (aka com.fordcredit.accountmanager) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-87j6-6jc2-h53q
In the Linux kernel before 5.16.3, drivers/scsi/ufs/ufs-mediatek.c misinterprets the regulator_get return value (expects it to be NULL in the error case, whereas it is actually an error pointer).
[]
null
5.5
null
null
RHSA-2017:0320
Red Hat Security Advisory: CFME 5.7.1 bug fixes and enhancement update
rubygem-i18n: cross-site scripting flaw in exception handling cfme: tenant administrator can create a group with higher permissions
[ "cpe:/a:redhat:cloudforms_managementengine:5.7::el7" ]
null
null
4.9
null
RHSA-2005:498
Red Hat Security Advisory: spamassassin security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2023-4392
Control iD Gerencia Web Cookie cleartext storage
A vulnerability was found in Control iD Gerencia Web 1.30 and classified as problematic. Affected by this issue is some unknown functionality of the component Cookie Handler. The manipulation leads to cleartext storage of sensitive information. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237380. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:assaabloy:control_id_gerencia_web:1.30:*:*:*:*:*:*:*" ]
null
3.7
3.7
2.6
GHSA-2863-x4gc-m9xw
Directory traversal vulnerability in frontend/x3/stats/lastvisit.html in cPanel allows remote attackers to read arbitrary files via a .. (dot dot) in the domain parameter.
[]
null
null
null
null
GHSA-w74p-ff9j-9p68
A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux and macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The PIA Linux/macOS binary openvpn_launcher.64 binary is setuid root. This binary accepts several parameters to update the system configuration. These parameters are passed to operating system commands using a "here" document. The parameters are not sanitized, which allow for arbitrary commands to be injected using shell metacharacters. A local unprivileged user can pass special crafted parameters that will be interpolated by the operating system calls.
[]
null
null
null
null
CVE-2023-35830
STW (aka Sensor-Technik Wiedemann) TCG-4 Connectivity Module DeploymentPackage_v3.03r0-Impala and DeploymentPackage_v3.04r2-Jellyfish and TCG-4lite Connectivity Module DeploymentPackage_v3.04r2-Jellyfish allow an attacker to gain full remote access with root privileges without the need for authentication, giving an attacker arbitrary remote code execution over LTE / 4G network via SMS.
[ "cpe:2.3:h:stw-mobile-machines:tcg-4:-:*:*:*:*:*:*:*", "cpe:2.3:h:stw-mobile-machines:tcg-4lite:-:*:*:*:*:*:*:*", "cpe:2.3:o:stw-mobile-machines:tcg-4_firmware:3.01r1:*:*:*:*:*:*:*", "cpe:2.3:o:stw-mobile-machines:tcg-4_firmware:3.02r0:*:*:*:*:*:*:*", "cpe:2.3:o:stw-mobile-machines:tcg-4_firmware:3.03r0:*:*:*:*:*:*:*", "cpe:2.3:o:stw-mobile-machines:tcg-4_firmware:3.04r2:*:*:*:*:*:*:*", "cpe:2.3:o:stw-mobile-machines:tcg-4lite_firmware:3.04r2:*:*:*:*:*:*:*" ]
null
9.8
null
null
ICSA-24-011-03
Rapid Software LLC Rapid SCADA
By utilizing a Zip Slip vulnerability in the unpacking routine, an attacker can supply a malicious configuration file to achieve remote code execution. By appending path traversal characters to the filename when using a specific command, an attacker can read arbitrary files from the system. Due to improper permissions configuration, any authenticated user on the server may write directly to the Scada directory. This may allow privilege escalation. The affected product may allow open redirects through the login page. This may redirect users to malicious webpages. The affected product uses hard-coded credentials, which may allow an attacker to connect to a specific port. The affected product stores plaintext credentials in various places. This may allow an attacker with local access to see them. The affected product responds back with an error message containing sensitive data if it recieves a specific malformed request.
[]
null
5.3
null
null
GHSA-p56m-hx7c-pjv5
Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
[]
null
null
null
null
GHSA-54j6-6hq9-52fg
An unauthenticated remote attacker can upload a arbitrary script file due to improper input validation. The upload destination is fixed and is write only.
[]
null
5.3
null
null
CVE-2014-5591
The Frankly Chat (aka com.chatfrankly.android) application 3.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:franklychat:frankly_chat:3.0.1:*:*:*:*:android:*:*" ]
null
null
null
5.4
GHSA-7rrv-p595-8xg5
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash.
[]
null
null
null
null
CVE-2013-10024
Exit Strategy Plugin exitpage.php information disclosure
A vulnerability has been found in Exit Strategy Plugin 1.55 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality of the file exitpage.php. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 1.59 is able to address this issue. The identifier of the patch is d964b8e961b2634158719f3328f16eda16ce93ac. It is recommended to upgrade the affected component. The identifier VDB-225265 was assigned to this vulnerability.
[ "cpe:2.3:a:exit_strategy_project:exit_strategy:1.55:*:*:*:*:wordpress:*:*" ]
null
3.5
3.5
4
CVE-2017-5008
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed attacker controlled JavaScript to be run during the invocation of a private script method, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-375m-5fvv-xq23
VVE-2021-0002: Incorrect `returndatasize` when using simple forwarder proxies deployed prior to EIP-1167 adoption
Background@tjayrush reported a data handling issue with certain Web3 libraries using Vyper-deploy forwarder proxy contracts using our Vyper's built-in `create_forwarder_to` function prior to our change to support EIP-1167 style forwarder proxies.ImpactIf you are an end user of a forwarder-style proxy deployed using Vyper's built-in `create_forwarder_to` function AND you have a function that returns >4096 bytes AND you do no return data sanitation on the value returned, you could potentially see a data corruption issue.Otherwise, if you are handling the result of a return call AND you expect a specific `RETURNDATASIZE` that is less than 4096 (such as `SafeERC20.safeTransfer`) then the call will fail that check.PatchesThe issue was patched when we upgraded to EIP-1167 style forwarder proxies in #2281.WorkaroundsIf you are making a call to a contract method that is expected to return <= 4096 bytes, there is no issue as the ABI decoders in both Solidity and Vyper will truncate the data properly. Web3 libraries will also do this, unless you are doing `eth_call` or `eth_sendTransaction` directly.If you are using a Solidity library that checks `RETURNDATASIZE` of an external call to a forwarder proxy deployed prior to this patch, it will fail on that assertion (such as `SafeERC20.safeTransfer`). The workaround is to always do a greater than or equal to check, rather than a strict equals to check.
[]
null
null
null
null
CVE-2013-1492
Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.30, has unspecified impact and attack vectors, a different vulnerability than CVE-2012-0553.
[ "cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.1.31:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.1.32:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.1.34:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.1.37:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.22:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.23:a:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.24:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.25:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.26:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.27:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.28:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.29:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.30:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.31:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.33:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.34:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.35:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.36:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.37:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.38:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.39:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.40:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.40:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.41:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.42:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.43:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.43:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.44:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.45:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.46:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.46:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.47:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.48:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.49:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.49:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.50:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.51:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.52:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.52:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.53:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.54:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.55:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.56:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.57:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.58:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.59:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.60:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.61:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.62:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.63:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.64:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.65:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.66:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.67:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-34q4-78v9-8v67
Out-of-bounds read in Blockchain Keystore prior to version 1.3.16.5 allows local privileged attackers to read out-of-bounds memory.
[]
null
4.4
null
null
CVE-2010-2626
index.pl in Miyabi CGI Tools SEO Links 1.02 allows remote attackers to execute arbitrary commands via shell metacharacters in the fn command. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:miyabi-seo:cgi_tools_seo_links:1.02:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-43mw-6w68-5pvw
Integer overflow in Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allows attackers to execute arbitrary code via unspecified vectors.
[]
null
null
null
null
GHSA-qxw3-cvw5-xp93
SQL injection vulnerability in pics_pre.asp in Gallery MX 2.0.0 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
[]
null
null
null
null
CVE-2022-25352
Prototype Pollution
The package libnested before 1.5.2 are vulnerable to Prototype Pollution via the set function in index.js. **Note:** This vulnerability derives from an incomplete fix for [CVE-2020-28283](https://security.snyk.io/vuln/SNYK-JS-LIBNESTED-1054930)
[ "cpe:2.3:a:libnested_project:libnested:*:*:*:*:*:node.js:*:*" ]
null
7.5
null
null
CVE-2022-4230
WP Statistics < 13.2.9 - Authenticated SQLi
The WP Statistics WordPress plugin before 13.2.9 does not escape a parameter, which could allow authenticated users to perform SQL Injection attacks. By default, the affected feature is available to users with the manage_options capability (admin+), however the plugin has a settings to allow low privilege users to access it as well.
[ "cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
RHSA-2023:5734
Red Hat Security Advisory: OpenJDK 11.0.21 Security Update for Portable Linux Builds
freetype: integer overflowin in tt_hvadvance_adjust() in src/truetype/ttgxvar.c OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:openjdk:11" ]
null
5.3
null
null
GHSA-hpw4-ph4f-2jvc
TS-WPTCAM firmware version 1.18 and earlier, TS-WPTCAM2 firmware version 1.00, TS-WLCE firmware version 1.18 and earlier, TS-WLC2 firmware version 1.18 and earlier, TS-WRLC firmware version 1.17 and earlier, TS-PTCAM firmware version 1.18 and earlier, TS-PTCAM/POE firmware version 1.18 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.
[]
null
null
8.8
null
GHSA-m787-99w3-4r77
Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a stack-based buffer overflow vulnerability due to insecure processing of a font, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .pdf file
[]
null
7.8
null
null
GHSA-qc88-87cw-xw5j
The NetBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times. This allows attackers to consume arbitrary amounts of stack memory and manipulate stack memory to assist in arbitrary code execution attacks. This affects NetBSD 7.1 and possibly earlier versions.
[]
null
null
9.8
null
GHSA-q9v9-cm52-vqj5
NCC Group has found a flaw during the annual internal penetration test ordered by Axis Communications. The protection for device tampering (commonly known as Secure Boot) contains a flaw which provides an opportunity for a sophisticated attack to bypass this protection. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.
[]
null
7.1
null
null
CVE-2025-46247
WordPress Appointment Booking Calendar <= 1.3.92 - Broken Access Control Vulnerability
Missing Authorization vulnerability in codepeople Appointment Booking Calendar allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Appointment Booking Calendar: from n/a through 1.3.92.
[]
null
5.3
null
null
CVE-2005-3270
Untrusted search path vulnerability in DiskMountNotify for Symantec Norton AntiVirus 9.0.3 allows local users to gain privileges by modifying the PATH to reference a malicious (1) ps or (2) grep file.
[ "cpe:2.3:a:symantec:norton_antivirus:9.0.3:*:macintosh:*:*:*:*:*" ]
null
null
null
7.2
CVE-2024-54426
WordPress LeaderBoard Plugin plugin <= 1.2.4 - CSRF to Stored Cross-Site Scripting vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Andy Fradelakis LeaderBoard Plugin allows Stored XSS.This issue affects LeaderBoard Plugin: from n/a through 1.2.4.
[]
null
7.1
null
null
GHSA-9rpw-2g2r-f62x
A stored cross-site scripting (XSS) vulnerability in the component /pubs/counter.php of ThinkSAAS v3.7.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the code parameter.
[]
null
5.4
null
null
GHSA-64jr-p2cv-jv7x
A cross site scripting (XSS) vulnerability in index.php of Wayang-CMS v1.0 allows attackers to execute arbitrary web scripts or HTML via a constructed payload created by adding the X-Forwarded-For field to the header.
[]
null
null
null
null
GHSA-38ww-hmpv-8hc6
A heap based buffer overflow vulneraibility exists in GNU LibreDWG 0.10 via bit_calc_CRC ../../src/bits.c:2213.
[]
null
null
null
null
GHSA-2jrm-p7gj-p98q
Multiple cross-site scripting (XSS) vulnerabilities in UI/Register.pm in Foswiki before 1.1.5 allow remote authenticated users with CHANGE privileges to inject arbitrary web script or HTML via the (1) text, (2) FirstName, (3) LastName, (4) OrganisationName, (5) OrganisationUrl, (6) Profession, (7) Country, (8) State, (9) Address, (10) Location, (11) Telephone, (12) VoIP, (13) InstantMessagingIM, (14) Email, (15) HomePage, or (16) Comment parameter. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
CVE-2023-52725
Open Networking Foundation SD-RAN ONOS onos-kpimon 0.4.7 allows blocking of the errCh channel within the Start function of the monitoring package.
[ "cpe:2.3:a:open_networking_foundation:sd-ran_onos:-:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-25p5-wc7c-qrrg
Open Dental before version 18.4 installs a mysql database and uses the default credentials of "root" with a blank password. This allows anyone on the network with access to the server to access all database information.
[]
null
null
9.8
null
GHSA-5q7c-3gj2-48qw
NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a dynamic variable evaluation by local access. A successful exploit of this vulnerability may lead to denial of service.
[]
null
7.5
null
null
GHSA-v5vm-78qg-9j5r
MagniComp SysInfo before 10-H81, as shipped with BMC BladeLogic Automation and other products, contains an information exposure vulnerability in which a local unprivileged user is able to read any root (uid 0) owned file on the system, regardless of the file permissions. Confidential information such as password hashes (/etc/shadow) or other secrets (such as log files or private keys) can be leaked to the attacker. The vulnerability has a confidentiality impact, but has no direct impact on system integrity or availability.
[]
null
null
5.5
null
CVE-2019-12214
In FreeImage 3.18.0, an out-of-bounds access occurs because of mishandling of the OpenJPEG j2k_read_ppm_v3 function in j2k.c. The value of l_N_ppm comes from the file read in, and the code does not consider that l_N_ppm may be greater than the size of p_header_data.
[ "cpe:2.3:a:freeimage_project:freeimage:3.18.0:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-33g2-9gvg-pqfw
Insufficient path checking in the installer for Intel(R) Active System Console before version 8.0 Build 24 may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
null
7.8
null
null
GHSA-3cvx-m52x-g7v7
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
[]
null
6.8
null
null
RHSA-2023:1569
Red Hat Security Advisory: gnutls security and bug fix update
gnutls: timing side-channel in the TLS RSA key exchange code
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.4
null
null
CVE-2023-24993
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19815)
[ "cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2024-8660
Stored XSS in the "Top Navigator Bar" block
Concrete CMS versions 9.0.0 through 9.3.3 are affected by a stored XSS vulnerability in the "Top Navigator Bar" block. Since the "Top Navigator Bar" output was not sufficiently sanitized, a rogue administrator could add a malicious payload that could be executed when targeted users visited the home page.The Concrete CMS Security Team gave this vulnerability a CVSS v4 score of 4.6 with vector CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N . This does not affect versions below 9.0.0 since they do not have the Top Navigator Bar Block. Thanks, Chu Quoc Khanh for reporting.
[ "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*" ]
4.6
null
null
null
CVE-2023-0970
Serial API Buffer Overflow in Z/IP Gateway
Multiple buffer overflow vulnerabilities in SiLabs Z/IP Gateway SDK version 7.18.01 and earlier allow an attacker with invasive physical access to a Z-Wave controller device to overwrite global memory and potentially execute arbitrary code.
[ "cpe:2.3:a:silabs:z\\/ip_gateway_sdk:*:*:*:*:*:*:*:*" ]
null
7.1
null
null
GHSA-336q-x7w8-cw7q
A vulnerability classified as critical was found in Tenda A301 15.13.08.12. Affected by this vulnerability is the function fromSetWirelessRepeat of the file /goform/SetOnlineDevName. The manipulation of the argument devName leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269947. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
7.1
6.5
null
null
CVE-2022-33234
Memory corruption in video due to configuration weakness. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
[ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd695_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd695:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
null
7.3
null
null
GHSA-2c7h-v9xp-48m4
The Contact Form, Survey & Popup Form Plugin for WordPress – ARForms Form Builder plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'arflite_remove_preview_data' function in all versions up to, and including, 1.6.4. This makes it possible for authenticated attackers, with subscriber access and above, to delete arbitrary site options, resulting in loss of availability.
[]
null
7.1
null
null
GHSA-g5cj-5h58-j93w
Jeecg-boot vulnerable to SQL Injection
Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component /sys/duplicate/check.
[]
null
9.8
null
null
CVE-2019-20865
An issue was discovered in Mattermost Server before 5.12.0, 5.11.1, 5.10.2, 5.9.2, and 4.10.10. The login page allows CSRF.
[ "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:5.12.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:5.12.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:5.12.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:5.12.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:5.12.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:5.12.0:rc6:*:*:*:*:*:*" ]
null
8.8
null
6.8
GHSA-fg7x-g82r-94qc
Ruby Time component ReDoS issue
A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1. The Time parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to Time objects. The fixed versions are 0.1.1 and 0.2.2.
[]
null
7.5
null
null
CVE-2025-21892
RDMA/mlx5: Fix the recovery flow of the UMR QP
In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Fix the recovery flow of the UMR QP This patch addresses an issue in the recovery flow of the UMR QP, ensuring tasks do not get stuck, as highlighted by the call trace [1]. During recovery, before transitioning the QP to the RESET state, the software must wait for all outstanding WRs to complete. Failing to do so can cause the firmware to skip sending some flushed CQEs with errors and simply discard them upon the RESET, as per the IB specification. This race condition can result in lost CQEs and tasks becoming stuck. To resolve this, the patch sends a final WR which serves only as a barrier before moving the QP state to RESET. Once a CQE is received for that final WR, it guarantees that no outstanding WRs remain, making it safe to transition the QP to RESET and subsequently back to RTS, restoring proper functionality. Note: For the barrier WR, we simply reuse the failed and ready WR. Since the QP is in an error state, it will only receive IB_WC_WR_FLUSH_ERR. However, as it serves only as a barrier we don't care about its status. [1] INFO: task rdma_resource_l:1922 blocked for more than 120 seconds. Tainted: G W 6.12.0-rc7+ #1626 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rdma_resource_l state:D stack:0 pid:1922 tgid:1922 ppid:1369 flags:0x00004004 Call Trace: <TASK> __schedule+0x420/0xd30 schedule+0x47/0x130 schedule_timeout+0x280/0x300 ? mark_held_locks+0x48/0x80 ? lockdep_hardirqs_on_prepare+0xe5/0x1a0 wait_for_completion+0x75/0x130 mlx5r_umr_post_send_wait+0x3c2/0x5b0 [mlx5_ib] ? __pfx_mlx5r_umr_done+0x10/0x10 [mlx5_ib] mlx5r_umr_revoke_mr+0x93/0xc0 [mlx5_ib] __mlx5_ib_dereg_mr+0x299/0x520 [mlx5_ib] ? _raw_spin_unlock_irq+0x24/0x40 ? wait_for_completion+0xfe/0x130 ? rdma_restrack_put+0x63/0xe0 [ib_core] ib_dereg_mr_user+0x5f/0x120 [ib_core] ? lock_release+0xc6/0x280 destroy_hw_idr_uobject+0x1d/0x60 [ib_uverbs] uverbs_destroy_uobject+0x58/0x1d0 [ib_uverbs] uobj_destroy+0x3f/0x70 [ib_uverbs] ib_uverbs_cmd_verbs+0x3e4/0xbb0 [ib_uverbs] ? __pfx_uverbs_destroy_def_handler+0x10/0x10 [ib_uverbs] ? __lock_acquire+0x64e/0x2080 ? mark_held_locks+0x48/0x80 ? find_held_lock+0x2d/0xa0 ? lock_acquire+0xc1/0x2f0 ? ib_uverbs_ioctl+0xcb/0x170 [ib_uverbs] ? __fget_files+0xc3/0x1b0 ib_uverbs_ioctl+0xe7/0x170 [ib_uverbs] ? ib_uverbs_ioctl+0xcb/0x170 [ib_uverbs] __x64_sys_ioctl+0x1b0/0xa70 do_syscall_64+0x6b/0x140 entry_SYSCALL_64_after_hwframe+0x76/0x7e RIP: 0033:0x7f99c918b17b RSP: 002b:00007ffc766d0468 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007ffc766d0578 RCX: 00007f99c918b17b RDX: 00007ffc766d0560 RSI: 00000000c0181b01 RDI: 0000000000000003 RBP: 00007ffc766d0540 R08: 00007f99c8f99010 R09: 000000000000bd7e R10: 00007f99c94c1c70 R11: 0000000000000246 R12: 00007ffc766d0530 R13: 000000000000001c R14: 0000000040246a80 R15: 0000000000000000 </TASK>
[]
null
null
null
null
CVE-2021-31381
SRC Series: A remote attacker sending a specially crafted query may cause the web server to delete files
A configuration weakness in the JBoss Application Server (AppSvr) component of Juniper Networks SRC Series allows a remote attacker to send a specially crafted query to cause the web server to delete files which may allow the attacker to disrupt the integrity and availability of the system.
[ "cpe:2.3:a:juniper:session_and_resource_control:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2024-47529
OpenC3 COSMOS uses clear text storage of password/token (`GHSL-2024-129`)
OpenC3 COSMOS provides the functionality needed to send commands to and receive data from one or more embedded systems. OpenC3 COSMOS stores the password of a user unencrypted in the LocalStorage of a web browser. This makes the user password susceptible to exfiltration via Cross-site scripting (see GHSL-2024-128). This vulnerability is fixed in 5.19.0. This only affects Open Source edition, and not OpenC3 COSMOS Enterprise Edition.
[ "cpe:2.3:a:openc3:cosmos:*:*:*:*:open_source:*:*:*" ]
4.8
null
null
null
CVE-2018-20099
There is an infinite loop in Exiv2::Jp2Image::encodeJp2Header of jp2image.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack.
[ "cpe:2.3:a:exiv2:exiv2:0.27:rc3:*:*:*:*:*:*" ]
null
null
6.5
4.3
CVE-2021-29964
A locally-installed hostile program could send `WM_COPYDATA` messages that Firefox would process incorrectly, leading to an out-of-bounds read. *This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Firefox ESR < 78.11.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.1
null
5.8
CVE-2022-25937
Versions of the package glance before 3.0.9 are vulnerable to Directory Traversal that allows users to read files outside the public root directory. This is related to but distinct from the vulnerability reported in [CVE-2018-3715](https://security.snyk.io/vuln/npm:glance:20180129).
[ "cpe:2.3:a:glance_project:glance:*:*:*:*:*:node.js:*:*" ]
null
6.5
null
null
CVE-2007-2251
Unspecified vulnerability in the Roles module in Xaraya 1.1.2 and earlier allows attackers to gain privileges via unspecified vectors, probably related to incorrect permission checking in xartemplates/user-view.xd.
[ "cpe:2.3:a:xaraya:xaraya:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-6j57-mwc4-hw6r
Directory traversal vulnerability in Rajneel Lal TotaRam USP FOSS Distribution 1.01 allows remote attackers to read arbitrary files via a .. (dot dot) in the dnld parameter.
[]
null
null
null
null
CVE-2020-13146
Studio in Open edX Ironwood 2.5 allows CSV injection because an added cohort in Course>Instructor>Cohorts may contain a formula that is exported via the "Course>Data Downloads>Reports>Download profile info" feature.
[ "cpe:2.3:a:edx:open_edx_platform:2.5:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
CVE-2023-51027
TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘apcliAuthMode’ parameter of the setWiFiExtenderConfig interface of the cstecgi .cgi.
[ "cpe:2.3:o:totolink:ex1800t_firmware:9.1.0cu.2112_b20220316:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:ex1800t:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
RHSA-2023:0114
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: memory corruption in AX88179_178A based USB ethernet device. kernel: i915: Incorrect GPU TLB flush can lead to random memory access
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7
null
null