id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2022-36106 | Missing check for expiration time of password reset token in TYPO3 | TYPO3 is an open source PHP based web content management system released under the GNU GPL. It has been discovered that the expiration time of a password reset link for TYPO3 backend users has never been evaluated. As a result, a password reset link could be used to perform a password reset even if the default expiry time of two hours has been exceeded. Update to TYPO3 version 10.4.32 or 11.5.16 that fix the problem. There are no known workarounds for this issue. | [
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
GHSA-rj2f-73qg-wm68 | Cross-site scripting (XSS) vulnerability in admin.php in Blogn before 1.9.4 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters. | [] | null | null | null | null |
|
GHSA-gcw3-8xrx-4mpm | A Cross-Site Request Forgery (CSRF) vulnerability exists in the management console of WSO2 Enterprise Integrator 6.6.0 due to the absence of CSRF token validation. This flaw allows attackers to craft malicious requests that can trigger state-changing operations on behalf of an authenticated user, potentially compromising account settings and data integrity. The vulnerability only affects a limited set of state-changing operations, and successful exploitation requires social engineering to trick a user with access to the management console into performing the malicious action. | [] | null | 5.4 | null | null |
|
CVE-2007-0239 | OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document. | [
"cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-7pj8-23g8-8qmg | Multiple cross-site scripting (XSS) vulnerabilities in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by Wizard/Edit/Modules/Image and certain other files. | [] | null | null | null | null |
|
CVE-2023-43795 | WPS Server Side Request Forgery in GeoServer | GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. The OGC Web Processing Service (WPS) specification is designed to process information from any server using GET and POST requests. This presents the opportunity for Server Side Request Forgery. This vulnerability has been patched in version 2.22.5 and 2.23.2. | [
"cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:*"
] | null | 8.6 | null | null |
CVE-2003-1110 | The Session Initiation Protocol (SIP) implementation in Columbia SIP User Agent (sipc) 1.74 and other versions before sipc 2.0 build 2003-02-21 allows remote attackers to cause a denial of service or execute arbitrary code via crafted INVITE messages, as demonstrated by the OUSPG PROTOS c07-sip test suite. | [
"cpe:2.3:a:columbia_university:sipc:1.74:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-m89h-j657-4hqr | SQL injection vulnerability in the Daily Message (com_dailymessage) 1.0.3 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php. | [] | null | null | null | null |
|
GHSA-q9xm-6wgc-cfhr | Heap-based buffer overflow in SumatraPDF before 2.1 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2012-4895. | [] | null | null | null | null |
|
GHSA-7fvh-rqhx-cr7p | tinyexr 0.9.5 has an assertion failure in ComputeChannelLayout in tinyexr.h. | [] | null | null | 7.5 | null |
|
CVE-2014-0863 | The client in IBM Cognos TM1 9.5.2.3 before IF5, 10.1.1.2 before IF1, 10.2.0.2 before IF1, and 10.2.2.0 before IF1 stores obfuscated passwords in memory, which allows remote authenticated users to obtain sensitive cleartext information via an unspecified security tool. | [
"cpe:2.3:a:ibm:cognos_tm1:9.5.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_tm1:10.1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_tm1:10.2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_tm1:10.2.2:*:*:*:*:*:*:*"
] | null | null | null | 4 |
|
CVE-2008-6084 | Unrestricted file upload vulnerability in pages/download.php in Iamma Simple Gallery 1.0 and 2.0 allows remote attackers to execute arbitrary PHP code by uploading a file with an executable extension, then accessing it via a direct request to the file in the uploads directory. | [
"cpe:2.3:a:.matteoiammarrone:iamma_simple_gallery:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:.matteoiammarrone:iamma_simple_gallery:2.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2024-40620 | Rockwell Automation Pavilion8® Unencrypted Data Vulnerability via HTTP protocol | CVE-2024-40620 IMPACT
A vulnerability exists in the affected product due to lack of encryption of sensitive information. The vulnerability results in data being sent between the Console and the Dashboard without encryption, which can be seen in the logs of proxy servers, potentially impacting the data's confidentiality. | [] | 5.3 | null | null | null |
GHSA-h6cx-vr2q-r4vv | Dell Client platforms restored using a Dell OS recovery image downloaded before December 20, 2019, may contain an insecure inherited permissions vulnerability. A local authenticated malicious user with low privileges could exploit this vulnerability to gain unauthorized access on the root folder. | [] | null | null | null | null |
|
GHSA-5wmm-qj98-pp76 | Dell Unity, version(s) 5.4 and prior, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root privileges and elevation of privileges. | [] | null | 7.8 | null | null |
|
PYSEC-2021-275 | null | TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can trigger a crash via a floating point exception in `tf.raw_ops.ResourceGather`. The [implementation](https://github.com/tensorflow/tensorflow/blob/f24faa153ad31a4b51578f8181d3aaab77a1ddeb/tensorflow/core/kernels/resource_variable_ops.cc#L725-L731) computes the value of a value, `batch_size`, and then divides by it without checking that this value is not 0. We have patched the issue in GitHub commit ac117ee8a8ea57b73d34665cdf00ef3303bc0b11. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range. | [] | null | null | null | null |
CVE-2015-5269 | Cross-site scripting (XSS) vulnerability in group/overview.php in Moodle through 2.6.11, 2.7.x before 2.7.10, 2.8.x before 2.8.8, and 2.9.x before 2.9.2 allows remote authenticated users to inject arbitrary web script or HTML via a modified grouping description. | [
"cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.9.1:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 |
|
GHSA-qpmh-7vpm-353g | The wpbrutalai WordPress plugin before 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin. | [] | null | 6.1 | null | null |
|
GHSA-9jh8-9mcr-89jq | A vulnerability, which was classified as critical, was found in codeprojects Farmacia 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument usario/senha leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241608. | [] | null | null | 6.3 | null |
|
CVE-2024-57523 | Cross Site Request Forgery (CSRF) in Users.php in SourceCodester Packers and Movers Management System 1.0 allows attackers to create unauthorized admin accounts via crafted requests sent to an authenticated admin user. | [] | null | 4.5 | null | null |
|
GHSA-mjgw-cr9h-xvhv | An exploitable integer overflow exists in the DPX loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.cin' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can convince a user to use the file as an asset via the sequencer in order to trigger this vulnerability. | [] | null | null | 7.8 | null |
|
CVE-2021-23192 | A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature requirements. | [
"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-crgc-2583-rw27 | Stacklok Minder vulnerable to denial of service from maliciously crafted templates | Minder engine is susceptible to a denial of service from memory exhaustion that can be triggered from maliciously created templates.Minder engine uses templating to generate strings for various use cases such as URLs, messages for pull requests, descriptions for advisories. In some cases can the user control both the template and the params for it, and in a subset of these cases, Minder reads the generated template entirely into memory. When Minders templating meets both of these conditions, an attacker is able to generate large enough templates that Minder will exhaust memory and crash.One of these places is the REST ingester:https://github.com/stacklok/minder/blob/daccbc12e364e2d407d56b87a13f7bb24cbdb074/internal/engine/ingester/rest/rest.go#L115-L123With control over both endpoint and `retp` on the following line:https://github.com/stacklok/minder/blob/daccbc12e364e2d407d56b87a13f7bb24cbdb074/internal/engine/ingester/rest/rest.go#L121… an attacker can make Minder generate a large template that Minder reads into memory on the following line by invoking `endpoint.String()`:https://github.com/stacklok/minder/blob/daccbc12e364e2d407d56b87a13f7bb24cbdb074/internal/engine/ingester/rest/rest.go#L131Consider this example:This example imitates the behavior on these lines:https://github.com/stacklok/minder/blob/daccbc12e364e2d407d56b87a13f7bb24cbdb074/internal/engine/ingester/rest/rest.go#L115-L123Running this example generates the following template:A malicious user can call the loop more times, increase the loop count and/or make the repeated long string longer to make the size of the template bigger.A sufficiently large template will consume a lot of memory on this line which will exhaust memory on the machine and crash the Minder server:https://github.com/stacklok/minder/blob/daccbc12e364e2d407d56b87a13f7bb24cbdb074/internal/engine/ingester/rest/rest.go#L121Minder should enforce a limit to generated templates before reading them into memory.The following templates are believed to be vulnerable:https://github.com/stacklok/minder/blob/daccbc12e364e2d407d56b87a13f7bb24cbdb074/internal/engine/ingester/rest/rest.go#L121https://github.com/stacklok/minder/blob/e7f9914de9af5a69e3e6fe2bdfaaf22e62be42c0/internal/engine/actions/remediate/pull_request/pull_request.go#L199https://github.com/stacklok/minder/blob/e7f9914de9af5a69e3e6fe2bdfaaf22e62be42c0/internal/engine/actions/remediate/pull_request/pull_request.go#L510Minder has a few other templates especially in its engine which needs reviewing too. As a default, all templates should be limited in size before Minder reads them into memory. | [] | null | 5.3 | null | null |
GHSA-wjpf-p2m9-5wmv | In all versions of GitLab CE/EE since version 10.6, a project export leaks the external webhook token value which may allow access to the project which it was exported from. | [] | null | 5.3 | null | null |
|
GHSA-5p99-25xw-vhcw | The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services. | [] | null | 7.5 | null | null |
|
GHSA-v5jx-9c8c-vpx2 | Multiple buffer overflows in the FTP service in Plug and Play Web Server 1.0002c allow remote attackers to cause a denial of service (crash) via long (1) dir, (2) ls, (3) delete, (4) mkdir, (5) DELE, (6) RMD, or (7) MKD commands. | [] | null | null | null | null |
|
GHSA-q854-j362-cfq9 | Cross-site Scripting in jsoneditor | Stored XSS was discovered in the tree mode of jsoneditor before 9.0.2 through injecting and executing JavaScript. | [] | null | 6.1 | null | null |
GHSA-xvmv-4rx6-x6jx | Authenticated users can view job names and groups they do not have authorization to view | Access to two URLs used in both Rundeck Open Source and Process Automation products could allow authenticated users to access the URL path, which provides a list of job names and groups for any project, without the necessary authorization checks.The affected URLs are:`http[s]://[host]/context/rdJob/*``http[s]://[host]/context/api/*/incubator/jobs`The output of these endpoints only exposes the name of job groups and the jobs contained within the specified project. The output is read-only and the access does not allow changes to the information.ImpactRundeck, Process Automation version 4.17.0 up to 4.17.2PatchesPatched versions: 4.17.3WorkaroundsAccess to two URLs used in either Rundeck Open Source or Process Automation products could be blocked at a load balancer level.`http[s]://host/context/rdJob/*``http[s]://host/context/api/*/incubator/jobs`For more informationIf you have any questions or comments about this advisory:Open an issue in [our forums](https://community.pagerduty.com/forum/c/process-automation)Enterprise Customers can open a [Support ticket](https://support.rundeck.com) | [] | null | 4.3 | null | null |
GHSA-3fvr-47g6-5g62 | Improper input validation vulnerability in the WebManager CLUSTERPRO X 1.0 for Windows and later, EXPRESSCLUSTER X 1.0 for Windows and later allows attacker to remote file upload via network. | [] | null | 7.5 | null | null |
|
GHSA-vj5h-42mr-vg2g | The ExportAlphaQuantumType function in export.c in GraphicsMagick before 1.3.18 might allow remote attackers to cause a denial of service (crash) via vectors related to exporting the alpha of an 8-bit RGBA image. | [] | null | null | null | null |
|
GHSA-j67m-wpv6-pv44 | ChakraCore RCE Vulnerability | A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8288, CVE-2018-8296, CVE-2018-8298. | [] | null | null | 7.5 | null |
GHSA-pgf8-mcvj-26jv | An Improper Validation of Syntactic Correctness of Input vulnerability in the kernel of Juniper Networks Junos OS Evolved on PTX series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). When an incoming TCP packet destined to the device is malformed there is a possibility of a kernel panic. Only TCP packets destined to the ports for BGP, LDP and MSDP can trigger this. This issue only affects PTX10004, PTX10008, PTX10016. No other PTX Series devices or other platforms are affected. This issue affects Juniper Networks Junos OS Evolved: 20.4-EVO versions prior to 20.4R3-S4-EVO; 21.3-EVO versions prior to 21.3R3-EVO; 21.4-EVO versions prior to 21.4R3-EVO; 22.1-EVO versions prior to 22.1R2-EVO. This issue does not affect Juniper Networks Junos OS Evolved versions prior to 20.4R1-EVO. | [] | null | 7.5 | null | null |
|
CVE-2008-4697 | The Fast Forward feature in Opera before 9.61, when a page is located in a frame, executes a javascript: URL in the context of the outermost page instead of the page that contains this URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks. | [
"cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2020-17041 | Windows Print Configuration Elevation of Privilege Vulnerability | Windows Print Configuration Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*"
] | null | 7.8 | null | null |
CVE-2023-25912 | Webreport disclosure to unauthorized actor in Danfoss AK-EM100 | The webreport generation feature in the Danfoss AK-EM100 allows an unauthorized actor to generate a web report that discloses sensitive information such as the internal IP address, usernames and internal device values. | [
"cpe:2.3:o:danfoss:ak-em100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:danfoss:ak-em100:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
GHSA-34hq-5g67-gh24 | Fenrir Grani 4.5 and earlier does not prevent interaction between web script and the clipboard, which allows remote attackers to read or modify the clipboard contents via a crafted web site. | [] | null | null | null | null |
|
GHSA-x3f4-45xf-rjm7 | `ruzstd` uninit and out-of-bounds memory reads | Affected versions of `ruzstd` miscalculate the length of the allocated and init section of its internal `RingBuffer`, leading to uninitialized or out-of-bounds reads in `copy_bytes_overshooting` of up to 15 bytes.This may result in up to 15 bytes of memory contents being written into the decoded data when decompressing a crafted archive. This may occur multiple times per archive. | [] | null | null | null | null |
GHSA-2p9f-mh54-8vg9 | A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247255. | [] | null | 5.5 | null | null |
|
CVE-2025-26382 | Johnson Controls Software House iSTAR Configuration Utility (ICU) Tool | Under certain circumstances the iSTAR Configuration Utility (ICU) tool could have a buffer overflow issue | [] | 9.3 | null | null | null |
GHSA-j6xc-jm7c-96jp | VMware Workstation 5.5.3 34685 does not immediately change the availability of a shared clipboard when the "Enable copy and paste to and from this virtual machine" checkbox is changed, which allows local users to obtain sensitive information or conduct certain attacks that are facilitated by weaker isolation between the host and guest operating systems. | [] | null | null | null | null |
|
CVE-2022-45165 | An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application accepts a user-controlled parameter that is used to create an SQL query. It causes this service to be prone to SQL injection. | [
"cpe:2.3:a:archibus:web_central:2022.03.01.107:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
|
CVE-2015-0208 | The ASN.1 signature-verification implementation in the rsa_item_verify function in crypto/rsa/rsa_ameth.c in OpenSSL 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted RSA PSS parameters to an endpoint that uses the certificate-verification feature. | [
"cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-q43r-7xx8-jwr7 | AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the post_category_id parameter at \admin\includes\edit_post.php. This vulnerability allows attackers to access database information. | [] | null | 4.9 | null | null |
|
CVE-2023-46750 | Apache Shiro: URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Shiro. | URL Redirection to Untrusted Site ('Open Redirect') vulnerability when "form" authentication is used in Apache Shiro.
Mitigation: Update to Apache Shiro 1.13.0+ or 2.0.0-alpha-4+.
| [
"cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:shiro:2.0.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:apache:shiro:2.0.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:apache:shiro:2.0.0:alpha3:*:*:*:*:*:*"
] | null | 6.1 | null | null |
CVE-2013-6315 | IBM InfoSphere Enterprise Records 4.5.1 before 4.5.1.7-IER-IF001 and Enterprise Records 5.1.1 before 5.1.1.1-IER-IF003 do not properly restrict use of FRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site. | [
"cpe:2.3:a:ibm:enterprise_records:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:infosphere_enterprise_records:4.5.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-v4xq-5mw3-crv9 | Dell Unity, version(s) 5.4 and prior, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to Command execution and Elevation of privileges. | [] | null | 7.8 | null | null |
|
GHSA-jp6f-4vg5-hmj9 | Netscape 6 and Mozilla 1.0 RC1 and earlier allows remote attackers to determine the existence of files on the client system via a LINK element in a Cascading Style Sheet (CSS) page that causes an HTTP redirect. | [] | null | null | null | null |
|
CVE-2023-3565 | Cross-site Scripting (XSS) - Generic in nilsteampassnet/teampass | Cross-site Scripting (XSS) - Generic in GitHub repository nilsteampassnet/teampass prior to 3.0.10. | [
"cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:*"
] | null | null | 5.2 | null |
CVE-2007-2887 | Cross-site scripting (XSS) vulnerability in index.php in Web Icerik Yonetim Sistemi (WIYS) 1.0 allows remote attackers to inject arbitrary web script or HTML via the No parameter in the Sayfa page. | [
"cpe:2.3:a:forsnet:web_icerik_yonetim_sistemi:1.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-c2cf-m6mx-7rqm | The Decomposer component in multiple Symantec products allows remote attackers to cause a denial of service (infinite loop) via a certain value in the PACK_SIZE field of a RAR archive file header. | [] | null | null | null | null |
|
GHSA-6gpc-pr73-3q2j | SolarWinds Service Desk is affected by a broken access control vulnerability. The issue allows authenticated users to escalate privileges, leading to unauthorized data manipulation. | [] | null | 5.4 | null | null |
|
GHSA-m6ww-2p98-rfp9 | An improper validation of integrity check value vulnerability [CWE-354] in FortiOS 7.2.0 through 7.2.3, 7.0.0 through 7.0.12, 6.4 all versions, 6.2 all versions, 6.0 all versions and FortiProxy 7.2 all versions, 7.0 all versions, 2.0 all versions VMs may allow a local attacker with admin privileges to boot a malicious image on the device and bypass the filesystem integrity check in place. | [] | null | 6.4 | null | null |
|
CVE-2024-43853 | cgroup/cpuset: Prevent UAF in proc_cpuset_show() | In the Linux kernel, the following vulnerability has been resolved:
cgroup/cpuset: Prevent UAF in proc_cpuset_show()
An UAF can happen when /proc/cpuset is read as reported in [1].
This can be reproduced by the following methods:
1.add an mdelay(1000) before acquiring the cgroup_lock In the
cgroup_path_ns function.
2.$cat /proc/<pid>/cpuset repeatly.
3.$mount -t cgroup -o cpuset cpuset /sys/fs/cgroup/cpuset/
$umount /sys/fs/cgroup/cpuset/ repeatly.
The race that cause this bug can be shown as below:
(umount) | (cat /proc/<pid>/cpuset)
css_release | proc_cpuset_show
css_release_work_fn | css = task_get_css(tsk, cpuset_cgrp_id);
css_free_rwork_fn | cgroup_path_ns(css->cgroup, ...);
cgroup_destroy_root | mutex_lock(&cgroup_mutex);
rebind_subsystems |
cgroup_free_root |
| // cgrp was freed, UAF
| cgroup_path_ns_locked(cgrp,..);
When the cpuset is initialized, the root node top_cpuset.css.cgrp
will point to &cgrp_dfl_root.cgrp. In cgroup v1, the mount operation will
allocate cgroup_root, and top_cpuset.css.cgrp will point to the allocated
&cgroup_root.cgrp. When the umount operation is executed,
top_cpuset.css.cgrp will be rebound to &cgrp_dfl_root.cgrp.
The problem is that when rebinding to cgrp_dfl_root, there are cases
where the cgroup_root allocated by setting up the root for cgroup v1
is cached. This could lead to a Use-After-Free (UAF) if it is
subsequently freed. The descendant cgroups of cgroup v1 can only be
freed after the css is released. However, the css of the root will never
be released, yet the cgroup_root should be freed when it is unmounted.
This means that obtaining a reference to the css of the root does
not guarantee that css.cgrp->root will not be freed.
Fix this problem by using rcu_read_lock in proc_cpuset_show().
As cgroup_root is kfree_rcu after commit d23b5c577715
("cgroup: Make operations on the cgroup root_list RCU safe"),
css->cgroup won't be freed during the critical section.
To call cgroup_path_ns_locked, css_set_lock is needed, so it is safe to
replace task_get_css with task_css.
[1] https://syzkaller.appspot.com/bug?extid=9b1ff7be974a403aa4cd | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2024-50118 | btrfs: reject ro->rw reconfiguration if there are hard ro requirements | In the Linux kernel, the following vulnerability has been resolved:
btrfs: reject ro->rw reconfiguration if there are hard ro requirements
[BUG]
Syzbot reports the following crash:
BTRFS info (device loop0 state MCS): disabling free space tree
BTRFS info (device loop0 state MCS): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1)
BTRFS info (device loop0 state MCS): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2)
Oops: general protection fault, probably for non-canonical address 0xdffffc0000000003: 0000 [#1] PREEMPT SMP KASAN NOPTI
KASAN: null-ptr-deref in range [0x0000000000000018-0x000000000000001f]
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014
RIP: 0010:backup_super_roots fs/btrfs/disk-io.c:1691 [inline]
RIP: 0010:write_all_supers+0x97a/0x40f0 fs/btrfs/disk-io.c:4041
Call Trace:
<TASK>
btrfs_commit_transaction+0x1eae/0x3740 fs/btrfs/transaction.c:2530
btrfs_delete_free_space_tree+0x383/0x730 fs/btrfs/free-space-tree.c:1312
btrfs_start_pre_rw_mount+0xf28/0x1300 fs/btrfs/disk-io.c:3012
btrfs_remount_rw fs/btrfs/super.c:1309 [inline]
btrfs_reconfigure+0xae6/0x2d40 fs/btrfs/super.c:1534
btrfs_reconfigure_for_mount fs/btrfs/super.c:2020 [inline]
btrfs_get_tree_subvol fs/btrfs/super.c:2079 [inline]
btrfs_get_tree+0x918/0x1920 fs/btrfs/super.c:2115
vfs_get_tree+0x90/0x2b0 fs/super.c:1800
do_new_mount+0x2be/0xb40 fs/namespace.c:3472
do_mount fs/namespace.c:3812 [inline]
__do_sys_mount fs/namespace.c:4020 [inline]
__se_sys_mount+0x2d6/0x3c0 fs/namespace.c:3997
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
[CAUSE]
To support mounting different subvolume with different RO/RW flags for
the new mount APIs, btrfs introduced two workaround to support this feature:
- Skip mount option/feature checks if we are mounting a different
subvolume
- Reconfigure the fs to RW if the initial mount is RO
Combining these two, we can have the following sequence:
- Mount the fs ro,rescue=all,clear_cache,space_cache=v1
rescue=all will mark the fs as hard read-only, so no v2 cache clearing
will happen.
- Mount a subvolume rw of the same fs.
We go into btrfs_get_tree_subvol(), but fc_mount() returns EBUSY
because our new fc is RW, different from the original fs.
Now we enter btrfs_reconfigure_for_mount(), which switches the RO flag
first so that we can grab the existing fs_info.
Then we reconfigure the fs to RW.
- During reconfiguration, option/features check is skipped
This means we will restart the v2 cache clearing, and convert back to
v1 cache.
This will trigger fs writes, and since the original fs has "rescue=all"
option, it skips the csum tree read.
And eventually causing NULL pointer dereference in super block
writeback.
[FIX]
For reconfiguration caused by different subvolume RO/RW flags, ensure we
always run btrfs_check_options() to ensure we have proper hard RO
requirements met.
In fact the function btrfs_check_options() doesn't really do many
complex checks, but hard RO requirement and some feature dependency
checks, thus there is no special reason not to do the check for mount
reconfiguration. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*"
] | null | 5.5 | null | null |
ICSA-21-040-07 | Siemens SCALANCE W780 and W740 | Sending specially crafted packets through the ARP protocol to an affected device could cause a partial denial-of-service, preventing the device to operate normally for a short period of time. | [] | null | 4.3 | null | null |
GHSA-5qfh-3v8w-664f | Unrestricted Upload of File with Dangerous Type vulnerability in Shabti Kaplan Frontend Admin by DynamiApps.This issue affects Frontend Admin by DynamiApps: from n/a through 3.18.3. | [] | null | 10 | null | null |
|
CVE-2023-41694 | WordPress Realbig Plugin <= 1.0.3 is vulnerable to Cross Site Request Forgery (CSRF) | Cross-Site Request Forgery (CSRF) vulnerability in Realbig Team Realbig For WordPress plugin <= 1.0.3 versions. | [
"cpe:2.3:a:realbig:realbig:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null |
GHSA-cj93-q2w3-fjxc | Heap-based Buffer Overflow in Conda vim prior to 8.2. | [] | null | 7.8 | null | null |
|
GHSA-mrff-qcv2-jwq3 | The ip_push_pending_frames function in Linux 2.4.x and 2.6.x before 2.6.16 increments the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets, which allows remote attackers to conduct an Idle Scan (nmap -sI) attack, which bypasses intended protections against such attacks. | [] | null | null | null | null |
|
CVE-2007-1493 | nukesentinel.php in NukeSentinel 2.5.06 and earlier uses a permissive regular expression to validate an IP address, which allows remote attackers to execute arbitrary SQL commands via the Client-IP HTTP header, due to an incomplete patch for CVE-2007-1172. | [
"cpe:2.3:a:nukescripts:nukesentinel:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2007-4924 | The Open Phone Abstraction Library (opal), as used by (1) Ekiga before 2.0.10 and (2) OpenH323 before 2.2.4, allows remote attackers to cause a denial of service (crash) via an invalid Content-Length header field in Session Initiation Protocol (SIP) packets, which causes a \0 byte to be written to an "attacker-controlled address." | [
"cpe:2.3:a:ekiga:ekiga:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openh323_project:openh323:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-8g58-7495-3vh3 | MultiFileUploadHandler.php in the Sun Cobalt RaQ XTR administration interface allows local users to bypass authentication and overwrite arbitrary files via a symlink attack on a temporary file, followed by a request to MultiFileUpload.php. | [] | null | null | null | null |
|
CVE-2012-4454 | openCryptoki before 2.4.1, when using spinlocks, allows local users to create or set world-writable permissions on arbitrary files via a symlink attack on the (1) .pkapi_xpk or (2) .pkcs11spinloc file in /tmp. | [
"cpe:2.3:a:opencryptoki_project:opencryptoki:*:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:opencryptoki_project:opencryptoki:2.3.3:*:*:*:*:*:*:*"
] | null | null | null | 2.9 |
|
GHSA-hx93-w6p2-8rvj | All versions of Hangzhou Xiongmai Technology Co., Ltd XMeye P2P Cloud Server may allow an attacker to use MAC addresses to enumerate potential Cloud IDs. Using this ID, the attacker can discover and connect to valid devices using one of the supported apps. | [] | null | null | 5.3 | null |
|
CVE-2006-2824 | Logicalware MailManager before 2.0.10 does not remove 0xc8 0x27 (0xc8 followed by a single-quote character) from the data stream to the server, which allows remote attackers to modify data and gain administrative access when PostgreSQL is used, aka "bug #1494281 - Postgres encoding security hole." NOTE: while this issue involves PostgreSQL, it is specific to MailManager's interface to PostgreSQL and is therefore a different vulnerability than CVE-2006-2313 and CVE-2006-2314. | [
"cpe:2.3:a:logicalware:mailmanager:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.1_rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:logicalware:mailmanager:2.0_r7:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2012-4196 | Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird ESR 10.x before 10.0.10, and SeaMonkey before 2.13.2 allow remote attackers to bypass the Same Origin Policy and read the Location object via a prototype property-injection attack that defeats certain protection mechanisms for this object. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*"
] | null | null | null | 6.4 |
|
CVE-1999-1470 | Eastman Work Management 3.21 stores passwords in cleartext in the COMMON and LOCATOR registry keys, which could allow local users to gain privileges. | [
"cpe:2.3:a:eastman_software:work_management:3.2.1:*:*:*:*:*:*:*"
] | null | null | null | 4.6 |
|
CVE-2020-8604 | A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to disclose sensitive informatoin on affected installations. | [
"cpe:2.3:a:trendmicro:interscan_web_security_virtual_appliance:6.5:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2023-38925 | Netgear DC112A 1.0.0.64, EX6200 1.0.3.94 and R6300v2 1.0.4.8 were discovered to contain a buffer overflow via the http_passwd parameter in password.cgi. | [
"cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6300v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dc112a_firmware:1.0.0.64:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6200_firmware:1.0.3.94:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6300v2_firmware:1.0.4.8:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-4c5q-v3gj-45mr | Freeciv before 2.3.3 allows remote attackers to cause a denial of service via a crafted packet. | [] | null | null | null | null |
|
CVE-2018-6065 | Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mi:mi6_browser:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 |
|
GHSA-h5g8-g39c-pcwg | Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable escalation of privilege via network access. | [] | null | 9.8 | null | null |
|
GHSA-2w89-g5fw-9c76 | PHP remote file inclusion vulnerability in tools/packages/import.php in ATutor 1.6.1 pl1 and earlier allows remote authenticated administrators to execute arbitrary PHP code via a URL in the type parameter. | [] | null | null | null | null |
|
CVE-2013-2785 | Multiple buffer overflows in CimWebServer.exe in the WebView component in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY before 8.0 SIM 27, 8.1 before SIM 25, and 8.2 before SIM 19, and Proficy Process Systems with CIMPLICITY, allow remote attackers to execute arbitrary code via crafted data in packets to TCP port 10212, aka ZDI-CAN-1621 and ZDI-CAN-1624. | [
"cpe:2.3:a:ge:intelligent_platforms_proficy_hmi\\/scada_cimplicity:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ge:intelligent_platforms_proficy_hmi\\/scada_cimplicity:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ge:intelligent_platforms_proficy_hmi\\/scada_cimplicity:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ge:intelligent_platforms_proficy_process_systems_with_cimplicity:-:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
RHSA-2024:4277 | Red Hat Security Advisory: qemu-kvm security update | qemu-kvm: 'qemu-img info' leads to host file read/write | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.8 | null | null |
GHSA-3rph-v6j3-hfch | Microsoft Internet Explorer 8.0.7100.0 on Windows 7 RC on the x64 platform allows remote attackers to cause a denial of service (application crash) via a certain DIV element in conjunction with SCRIPT elements that have empty contents and no reference to a valid external script location. | [] | null | null | null | null |
|
GHSA-8wr6-crxg-xffx | A vulnerability has been found in PHPGurukul Old Age Home Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/add-services.php. The manipulation of the argument sertitle leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | null | null |
|
GHSA-534q-9rxc-47mw | Integer overflow in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors. | [] | null | null | 9.8 | null |
|
CVE-2004-2163 | login_radius on OpenBSD 3.2, 3.5, and possibly other versions does not verify the shared secret in a response packet from a RADIUS server, which allows remote attackers to bypass authentication by spoofing server replies. | [
"cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2024-38523 | Hush Line OTP issue | Hush Line is a free and open-source, anonymous-tip-line-as-a-service for organizations or individuals. The TOTP authentication flow has multiple issues that weakens its one-time nature. Specifically, the lack of 2FA for changing security settings allows attacker with CSRF or XSS primitives to change such settings without user interaction and credentials are required. This vulnerability has been patched in version 0.10.
| [
"cpe:2.3:a:scidsg:hushline:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
GHSA-rfvw-5848-gxc5 | Silverstripe Flash Clipboard Reflected XSS | SilverStripe versions 3.0.0 until 4.3.5 and 4.4.4 are vulnerable to Flash Clipboard Reflected XSS. Versions 4.3.5 and 4.4.4 of `silverstripe/framework` and version 1.3.5 of `silverstripe/admin` contain a fix for this issue. | [] | null | 6.1 | null | null |
GHSA-v938-7wcm-8mhr | Certain WithSecure products allow a remote crash of a scanning engine via processing of an import struct in a PE file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. | [] | null | 7.5 | null | null |
|
GHSA-mvr2-9pj6-7w5j | Denial of Service in Google Guava | Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable. | [] | null | 5.9 | null | null |
GHSA-5m9j-5vqg-5qxw | Untangle Firewall NG before 16.0 uses MD5 for passwords. | [] | null | null | null | null |
|
GHSA-9hqj-32ww-hgvj | In the Linux kernel, the following vulnerability has been resolved:Bluetooth: btbcm: Fix NULL deref in btbcm_get_board_name()devm_kstrdup() can return a NULL pointer on failure,but this
returned value in btbcm_get_board_name() is not checked.
Add NULL check in btbcm_get_board_name(), to handle kernel NULL
pointer dereference error. | [] | null | null | null | null |
|
CVE-2021-1416 | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities | Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only administrator access to the Admin portal could exploit these vulnerabilities by browsing to one of the pages that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. For more information about these vulnerabilities, see the Details section of this advisory. | [
"cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.3.0:-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch1:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch2:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch3:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch4:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch5:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch6:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch7:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch1:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch10:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch11:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch12:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch13:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch2:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch3:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch4:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch5:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch6:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch7:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch8:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch9:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch1:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch2:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch3:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch5:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch6:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch7:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch8:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*"
] | null | 6.5 | null | null |
RHSA-2023:3740 | Red Hat Security Advisory: Red Hat Integration Camel for Spring Boot 3.20.1 Patch 1 release security update | spring-boot: Spring Boot Welcome Page DoS Vulnerability vertx-web: StaticHandler disclosure of classpath resources on Windows when mounted on a wildcard route | [
"cpe:/a:redhat:camel_spring_boot:3.20"
] | null | 5.3 | null | null |
CVE-2018-14659 | The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling 'setxattr(2)' to trigger a state dump and create an arbitrary number of files in the server's runtime directory. | [
"cpe:2.3:a:redhat:gluster_file_system:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | null |
|
GHSA-mrch-jfhc-g63x | IBM WebSphere Commerce 6.x through 6.0.0.11 and 7.x through 7.0.0.8 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption, and application crash) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564. | [] | null | null | null | null |
|
ICSA-20-098-03 | HMS Networks eWON Flexy and Cosy | A non-persistent XSS (cross-site scripting) vulnerability exists. An attacker could send a specially crafted URL to initiate a password change for the device. The target must introduce the credentials to the gateway before the attack can be successful.CVE-2020-10633 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N). | [] | null | null | 6.1 | null |
GHSA-cfqx-f43m-vfh7 | @saltcorn/server arbitrary file and directory listing when accessing build mobile app results | SummaryA user with admin permission can read arbitrary file and directory names on the filesystem by calling the `admin/build-mobile-app/result?build_dir_name=` endpoint. The `build_dir_name` parameter is not properly validated and it's then used to construct the `buildDir` that is read. The file/directory names under the `buildDir` will be returned.Detailsfile: https://github.com/saltcorn/saltcorn/blob/v1.0.0-beta.13/packages/server/routes/admin.js#L2884-L2893PoClog into the application as an admin uservisit the following url: `http://localhost:3000/admin/build-mobile-app/result?build_dir_name=/../../../../../../../../`**NOTE**: it's possible to only see file and directory names but not to download their content.ImpactInformation disclosureRecommended MitigationResolve the `buildDir` and check if it starts with `${rootFolder.location}/mobile_app`. | [] | 5.5 | 4.9 | null | null |
RHSA-2018:3800 | Red Hat Security Advisory: rh-git218-git security update | git: Improper handling of PATH allows for commands to be executed from the current directory | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 7.5 | null |
GHSA-hg8c-6p2v-p3vw | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ali Rahimi Goftino allows Stored XSS.This issue affects Goftino: from n/a through 1.6. | [] | null | 6.5 | null | null |
|
GHSA-9rh6-9x9j-x842 | A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1446, CVE-2020-1447. | [] | null | null | null | null |
|
CVE-2020-7983 | A CSRF issue in login.asp on Ruckus R500 3.4.2.0.384 devices allows remote attackers to access the panel or conduct SSRF attacks. | [
"cpe:2.3:o:commscope:ruckus_zoneflex_r500_firmware:3.4.2.0.384:*:*:*:*:*:*:*",
"cpe:2.3:h:commscope:ruckus_zoneflex_r500:-:*:*:*:*:*:*:*"
] | null | 8.1 | null | 5.8 |
|
CVE-2019-20530 | An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), P(9.0), and Q(10.0) software. Arbitrary code execution is possible on the lock screen. The Samsung ID is SVE-2019-15266 (December 2019). | [
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-x788-5vx8-9q9h | Cross-site scripting (XSS) vulnerability in the Web Dorado Spider Video Player (aka WordPress Video Player) plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] | null | null | null | null |
|
CVE-2016-10710 | Biscom Secure File Transfer (SFT) 5.0.1000 through 5.0.1048 does not validate the dataFieldId value, and uses sequential numbers, which allows remote authenticated users to overwrite or read files via crafted requests. Version 5.0.1050 contains the fix. | [
"cpe:2.3:a:biscom:secure_file_transfer:*:*:*:*:*:*:*:*"
] | null | null | 8.1 | 6.5 |
|
CVE-2016-8618 | The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables. | [
"cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*"
] | null | null | 5.3 | null |
|
CVE-2023-41226 | D-Link DIR-3040 prog.cgi SetMyDLinkRegistration Stack-Based Buffer Overflow Remote Code Execution Vulnerability | D-Link DIR-3040 prog.cgi SetMyDLinkRegistration Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21652. | [
"cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*"
] | null | null | 6.8 | null |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.