id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
57.2k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-92fp-r453-7wpg
livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
[]
null
null
null
null
CVE-2024-8622
amCharts: Charts and Maps <= 1.4.4 - Reflected Cross-Site Scripting via Cross-Site Request Forgery
The amCharts: Charts and Maps plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'amcharts_javascript' parameter in all versions up to, and including, 1.4.4 due to the ability to supply arbitrary JavaScript a lack of nonce validation on the preview functionality. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[ "cpe:2.3:a:amcharts:amcharts\\:_charts_and_maps:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
CVE-2014-4394
An unspecified integrated graphics driver routine in the Intel Graphics Driver subsystem in Apple OS X before 10.9.5 does not properly validate calls, which allows attackers to execute arbitrary code in a privileged context via a crafted application, a different vulnerability than CVE-2014-4395, CVE-2014-4396, CVE-2014-4397, CVE-2014-4398, CVE-2014-4399, CVE-2014-4400, CVE-2014-4401, and CVE-2014-4416.
[ "cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*" ]
null
null
null
6.9
GHSA-hpwv-4p77-xcc5
Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability when unregistering a device. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.
[]
null
null
null
null
CVE-2009-3114
The RSS reader widget in IBM Lotus Notes 8.0 and 8.5 saves items from an RSS feed as local HTML documents, which allows remote attackers to execute arbitrary script in Internet Explorer's Local Machine Zone via a crafted feed, aka SPR RGAU7RDJ9K.
[ "cpe:2.3:a:ibm:lotus_notes:8.5:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2020-12510
Beckhoff: Privilege Escalation through TwinCat System
The default installation path of the TwinCAT XAR 3.1 software in all versions is underneath C:\TwinCAT. If the directory does not exist it and further subdirectories are created with permissions which allow every local user to modify the content. The default installation registers TcSysUI.exe for automatic execution upon log in of a user. If a less privileged user has a local account he or she can replace TcSysUI.exe. It will be executed automatically by another user during login. This is also true for users with administrative access. Consequently, a less privileged user can trick a higher privileged user into executing code he or she modified this way. By default Beckhoff’s IPCs are shipped with TwinCAT software installed this way and with just a single local user configured. Thus the vulnerability exists if further less privileged users have been added.
[ "cpe:2.3:a:beckhoff:twincat_extended_automation_runtime:3.1:*:*:*:*:*:*:*" ]
null
7.3
null
null
CVE-2014-5701
The Skout: Chats. Friends. Fun. (aka com.skout.android) application 4.3.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:skout:skout\\:_chats._friends._fun.:4.3.3:*:*:*:*:android:*:*" ]
null
null
null
5.4
CVE-2021-24411
Social Tape <= 1.0 - CSRF to Stored XSS
The Social Tape WordPress plugin through 1.0 does not have CSRF checks in place when saving its settings, and do not sanitise or escape them before outputting them back in the page, leading to a stored Cross-Site Scripting issue via a CSRF attack
[ "cpe:2.3:a:social_tape_project:social_tape:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
GHSA-m44g-7pj4-2chg
wrshdsp.exe in Denicomp Winsock RSHD/NT 2.21.00 and earlier allows remote attackers to cause a denial of service (CPU consumption) via (1) in 2.20.00 and earlier, an invalid port number such as a negative number, which causes a connection attempt to that port and all ports below 1024, and (2) in 2.21.00, a port number of 1024.
[]
null
null
null
null
CVE-2019-1003021
An exposure of sensitive information vulnerability exists in Jenkins OpenId Connect Authentication Plugin 1.4 and earlier in OicSecurityRealm/config.jelly that allows attackers able to view a Jenkins administrator's web browser output, or control the browser (e.g. malicious extension) to retrieve the configured client secret.
[ "cpe:2.3:a:jenkins:openid_connect_authentication:*:*:*:*:*:jenkins:*:*" ]
null
null
4.3
4.3
GHSA-79pv-hv79-f9hf
MobileIron Core and Connector before 10.3.0.4, 10.4.x before 10.4.0.4, 10.5.x before 10.5.1.1, 10.5.2.x before 10.5.2.1, and 10.6.x before 10.6.0.1 allow remote attackers to bypass authentication mechanisms via unspecified vectors.
[]
null
null
null
null
GHSA-wwjm-c5q6-9gfh
Zoho ManageEngine SupportCenter Plus before 11016 is vulnerable to an SSRF attack in ActionExecutor.
[]
null
7.5
null
null
GHSA-x6m5-2286-wx7h
Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0155 and CVE-2016-0156.
[]
null
null
7.5
null
GHSA-jx5w-px6r-88w4
When a parent page loaded a child in an iframe with `unsafe-inline`, the parent Content Security Policy could have overridden the child Content Security Policy. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
[]
null
6.5
null
null
GHSA-c5f2-m637-877p
IBM WebSphere Application Server 5.0.2 (or any earlier cumulative fix) and 5.1.1 (or any earlier cumulative fix) allows EJB access on Solaris systems via a crafted LTPA token.
[]
null
null
null
null
CVE-2008-6388
Rapid Classified 3.1 and 3.15 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request to cldb.mdb.
[ "cpe:2.3:a:4u2ges:rapid_classified:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:4u2ges:rapid_classified:3.15:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2021-28579
Adobe Connect improper access control could lead to privilege escalation
Adobe Connect version 11.2.1 (and earlier) is affected by an Improper access control vulnerability that can lead to the elevation of privileges. An attacker with 'Learner' permissions can leverage this scenario to access the list of event participants.
[ "cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
CVE-2024-27289
pgx SQL Injection via Line Comment Creation
pgx is a PostgreSQL driver and toolkit for Go. Prior to version 4.18.2, SQL injection can occur when all of the following conditions are met: the non-default simple protocol is used; a placeholder for a numeric value must be immediately preceded by a minus; there must be a second placeholder for a string value after the first placeholder; both must be on the same line; and both parameter values must be user-controlled. The problem is resolved in v4.18.2. As a workaround, do not use the simple protocol or do not place a minus directly before a placeholder.
[ "cpe:2.3:a:jackc:pgx:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
CVE-2017-9658
Certain 802.11 network management messages have been determined to invoke wireless access point blacklisting security defenses when not required, which can necessitate intervention by hospital staff to reset the device and reestablish a network connection to the Wi-Fi access point. During this state, the Philips IntelliVue MX40 Version B.06.18 can either connect to an alternative access point within signal range for association to a central monitoring station, or it can remain in local monitoring mode until the device is reset by hospital staff. CVSS v3 base score: 6.5, CVSS vector string: AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H. Philips has released software update, Version B.06.18, to fix the improper cleanup on thrown exception vulnerability, and implement mitigations to reduce the risk associated with the improper handling of exceptional conditions vulnerability. The software update implements messaging and alarming on the MX40 and at the central monitoring station, when the MX40 disconnects from the access point.
[ "cpe:2.3:o:philips:intellivue_mx40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:philips:intellivue_mx40:-:*:*:*:*:*:*:*" ]
null
null
6.5
6.1
GHSA-697f-q7rj-4v4v
Format string vulnerability in newsx NNTP client before 1.4.8 allows local users to execute arbitrary code via format string specifiers that are not properly handled in a call to the syslog function.
[]
null
null
null
null
RHSA-2015:0624
Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update
qemu: slirp: NULL pointer deref in sosendto() qemu: vnc: insufficient bits_per_pixel from the client sanitization qemu: insufficient parameter validation during ram load qemu: cirrus: insufficient blit region checks
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
null
null
CVE-2021-42521
There is a NULL pointer dereference vulnerability in VTK before 9.2.5, and it lies in IO/Infovis/vtkXMLTreeReader.cxx. The vendor didn't check the return value of libxml2 API 'xmlDocGetRootElement', and try to dereference it. It is unsafe as the return value can be NULL and that NULL pointer dereference may crash the application.
[ "cpe:2.3:a:vtk:vtk:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-5xqp-7g33-7hx3
The function WavpackPackInit in pack_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (resource exhaustion caused by an infinite loop) via a crafted wav audio file because WavpackSetConfiguration64 mishandles a sample rate of zero.
[]
null
null
5.5
null
CVE-2023-2756
SQL Injection in pimcore/customer-data-framework
SQL Injection in GitHub repository pimcore/customer-data-framework prior to 3.3.10.
[ "cpe:2.3:a:pimcore:customer_management_framework:*:*:*:*:*:pimcore:*:*" ]
null
null
6.5
null
CVE-2024-56708
EDAC/igen6: Avoid segmentation fault on module unload
In the Linux kernel, the following vulnerability has been resolved: EDAC/igen6: Avoid segmentation fault on module unload The segmentation fault happens because: During modprobe: 1. In igen6_probe(), igen6_pvt will be allocated with kzalloc() 2. In igen6_register_mci(), mci->pvt_info will point to &igen6_pvt->imc[mc] During rmmod: 1. In mci_release() in edac_mc.c, it will kfree(mci->pvt_info) 2. In igen6_remove(), it will kfree(igen6_pvt); Fix this issue by setting mci->pvt_info to NULL to avoid the double kfree.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-xcmv-m68v-f4wc
In set_default_passthru_cfg of passthru.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186026549References: N/A
[]
null
null
null
null
GHSA-qgrg-5hv8-3w32
An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.
[]
null
null
8.1
null
CVE-2024-5607
GDPR CCPA Compliance & Cookie Consent Banner <= 2.7.0 - Missing Authorization to Settings Update and Stored Cross-Site Scripting
The GDPR CCPA Compliance & Cookie Consent Banner plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on several functions named ajaxUpdateSettings() in all versions up to, and including, 2.7.0. This makes it possible for authenticated attackers, with Subscriber-level access and above, to modify the plugin's settings, update page content, send arbitrary emails and inject malicious web scripts.
[ "cpe:2.3:a:ninjateam:gdpr_ccpa_compliance_\\&_cookie_consent_banner:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
RHSA-2022:6158
Red Hat Security Advisory: php:7.4 security update
php: Uninitialized array in pg_query_params() leading to RCE
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7
null
null
GHSA-98gp-w8mx-vgw9
In the Linux kernel, the following vulnerability has been resolved:LoongArch: Set all reserved memblocks on Node#0 at initializationAfter commit 61167ad5fecdea ("mm: pass nid to reserve_bootmem_region()") we get a panic if DEFERRED_STRUCT_PAGE_INIT is enabled:[ 0.000000] CPU 0 Unable to handle kernel paging request at virtual address 0000000000002b82, era == 90000000040e3f28, ra == 90000000040e3f18 [ 0.000000] Oops[#1]: [ 0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 6.5.0+ #733 [ 0.000000] pc 90000000040e3f28 ra 90000000040e3f18 tp 90000000046f4000 sp 90000000046f7c90 [ 0.000000] a0 0000000000000001 a1 0000000000200000 a2 0000000000000040 a3 90000000046f7ca0 [ 0.000000] a4 90000000046f7ca4 a5 0000000000000000 a6 90000000046f7c38 a7 0000000000000000 [ 0.000000] t0 0000000000000002 t1 9000000004b00ac8 t2 90000000040e3f18 t3 90000000040f0800 [ 0.000000] t4 00000000000f0000 t5 80000000ffffe07e t6 0000000000000003 t7 900000047fff5e20 [ 0.000000] t8 aaaaaaaaaaaaaaab u0 0000000000000018 s9 0000000000000000 s0 fffffefffe000000 [ 0.000000] s1 0000000000000000 s2 0000000000000080 s3 0000000000000040 s4 0000000000000000 [ 0.000000] s5 0000000000000000 s6 fffffefffe000000 s7 900000000470b740 s8 9000000004ad4000 [ 0.000000] ra: 90000000040e3f18 reserve_bootmem_region+0xec/0x21c [ 0.000000] ERA: 90000000040e3f28 reserve_bootmem_region+0xfc/0x21c [ 0.000000] CRMD: 000000b0 (PLV0 -IE -DA +PG DACF=CC DACM=CC -WE) [ 0.000000] PRMD: 00000000 (PPLV0 -PIE -PWE) [ 0.000000] EUEN: 00000000 (-FPE -SXE -ASXE -BTE) [ 0.000000] ECFG: 00070800 (LIE=11 VS=7) [ 0.000000] ESTAT: 00010800 [PIL] (IS=11 ECode=1 EsubCode=0) [ 0.000000] BADV: 0000000000002b82 [ 0.000000] PRID: 0014d000 (Loongson-64bit, Loongson-3A6000) [ 0.000000] Modules linked in: [ 0.000000] Process swapper (pid: 0, threadinfo=(____ptrval____), task=(____ptrval____)) [ 0.000000] Stack : 0000000000000000 9000000002eb5430 0000003a00000020 90000000045ccd00 [ 0.000000] 900000000470e000 90000000002c1918 0000000000000000 9000000004110780 [ 0.000000] 00000000fe6c0000 0000000480000000 9000000004b4e368 9000000004110748 [ 0.000000] 0000000000000000 900000000421ca84 9000000004620000 9000000004564970 [ 0.000000] 90000000046f7d78 9000000002cc9f70 90000000002c1918 900000000470e000 [ 0.000000] 9000000004564970 90000000040bc0e0 90000000046f7d78 0000000000000000 [ 0.000000] 0000000000004000 90000000045ccd00 0000000000000000 90000000002c1918 [ 0.000000] 90000000002c1900 900000000470b700 9000000004b4df78 9000000004620000 [ 0.000000] 90000000046200a8 90000000046200a8 0000000000000000 9000000004218b2c [ 0.000000] 9000000004270008 0000000000000001 0000000000000000 90000000045ccd00 [ 0.000000] ... [ 0.000000] Call Trace: [ 0.000000] [<90000000040e3f28>] reserve_bootmem_region+0xfc/0x21c [ 0.000000] [<900000000421ca84>] memblock_free_all+0x114/0x350 [ 0.000000] [<9000000004218b2c>] mm_core_init+0x138/0x3cc [ 0.000000] [<9000000004200e38>] start_kernel+0x488/0x7a4 [ 0.000000] [<90000000040df0d8>] kernel_entry+0xd8/0xdc [ 0.000000] [ 0.000000] Code: 02eb21ad 00410f4c 380c31ac <262b818d> 6800b70d 02c1c196 0015001c 57fe4bb1 260002cdThe reason is early memblock_reserve() in memblock_init() set node id to MAX_NUMNODES, making NODE_DATA(nid) a NULL dereference in the call chain reserve_bootmem_region() -> init_reserved_page(). After memblock_init(), those late calls of memblock_reserve() operate on subregions of memblock .memory regions. As a result, these reserved regions will be set to the correct node at the first iteration of memmap_init_reserved_pages().So set all reserved memblocks on Node#0 at initialization can avoid this panic.
[]
null
5.5
null
null
GHSA-7jcj-p85j-j3r9
Heap-based buffer overflow in INMATRIX Zoom Player before 8.7 beta 11 allows remote attackers to execute arbitrary code via a large biClrUsed value in a BMP file.
[]
null
null
null
null
GHSA-7m88-f659-f4w6
The affected product is vulnerable to an exposure of sensitive information to an unauthorized actor vulnerability, which may allow an attacker to create malicious requests for obtaining the information of the version about the web server used.
[]
null
5.3
null
null
CVE-2017-3319
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: X Plugin). Supported versions that are affected are 5.7.16 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS v3.0 Base Score 3.1 (Confidentiality impacts).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" ]
null
null
3.1
3.5
CVE-2022-21980
Microsoft Exchange Server Elevation of Privilege Vulnerability
Microsoft Exchange Server Elevation of Privilege Vulnerability
[ "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_23:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_12:*:*:*:*:*:*" ]
null
8
null
null
CVE-2018-1000773
WordPress version 4.9.8 and earlier contains a CWE-20 Input Validation vulnerability in thumbnail processing that can result in remote code execution due to an incomplete fix for CVE-2017-1000600. This attack appears to be exploitable via thumbnail upload by an authenticated user and may require additional plugins in order to be exploited however this has not been confirmed at this time.
[ "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
CVE-2018-21009
Poppler before 0.66.0 has an integer overflow in Parser::makeStream in Parser.cc.
[ "cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
GHSA-3rmw-76m6-4gjc
User Registration Bypass in Zitadel
ImpactZitadel allows administrators to disable the user self-registration. Due to a missing security check in versions prior to 2.63.4, disabling the "User Registration allowed" option only hid the registration button on the login page. Users could bypass this restriction by directly accessing the registration URL (/ui/login/loginname) and register a user that way.Patches2.x versions are fixed on >= [2.64.0](https://github.com/zitadel/zitadel/releases/tag/v2.64.0) 2.63.x versions are fixed on >= [2.63.5](https://github.com/zitadel/zitadel/releases/tag/v2.63.5) 2.62.x versions are fixed on >= [2.62.7](https://github.com/zitadel/zitadel/releases/tag/v2.62.7) 2.61.x versions are fixed on >= [2.61.4](https://github.com/zitadel/zitadel/releases/tag/v2.61.4) 2.60.x versions are fixed on >= [2.60.4](https://github.com/zitadel/zitadel/releases/tag/v2.60.4) 2.59.x versions are fixed on >= [2.59.5](https://github.com/zitadel/zitadel/releases/tag/v2.59.5) 2.58.x versions are fixed on >= [2.58.7](https://github.com/zitadel/zitadel/releases/tag/v2.58.7)WorkaroundsUpdating to the patched version is the recommended solution.QuestionsIf you have any questions or comments about this advisory, please email us at [[email protected]](mailto:[email protected])CreditsThanks to @sevensolutions and @evilgensec for disclosing this!
[]
null
7.5
null
null
CVE-2023-44086
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process.
[ "cpe:2.3:a:siemens:tecnomatix:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2023-52482
x86/srso: Add SRSO mitigation for Hygon processors
In the Linux kernel, the following vulnerability has been resolved: x86/srso: Add SRSO mitigation for Hygon processors Add mitigation for the speculative return stack overflow vulnerability which exists on Hygon processors too.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.6:rc3:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2024-12276
Ultimate Member <= 2.9.2 - Authenticated SQL Injection
The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to second-order SQL Injection via filenames in all versions up to, and including, 2.9.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with access to upload files and manage filenames through a third-party plugin like a File Manager, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. The risk of this vulnerability is very minimal as it requires a user to be able to manipulate filenames in order to successfully exploit.
[]
null
5.3
null
null
GHSA-78hj-86cr-6j2v
Improper Access Control in Lightning Network Daemon
Lightning Network Daemon (lnd) before 0.7 allows attackers to trigger loss of funds because of Incorrect Access Control.
[]
null
7.5
null
null
GHSA-8rrr-5jm3-f8x3
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8634, CVE-2015-8635, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8646, CVE-2015-8648, CVE-2015-8649, and CVE-2015-8650.
[]
null
null
8.8
null
CVE-2018-3926
An exploitable integer underflow vulnerability exists in the ZigBee firmware update routine of the hubCore binary of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The hubCore process incorrectly handles malformed files existing in its data directory, leading to an infinite loop, which eventually causes the process to crash. An attacker can send an HTTP request to trigger this vulnerability.
[ "cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*" ]
null
null
5.3
null
CVE-2016-3355
The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges via a crafted application, aka "GDI Elevation of Privilege Vulnerability."
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*" ]
null
null
7.8
7.2
CVE-2017-0369
Sysops can undelete pages, although the page is protected against it
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it.
[ "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
null
null
6.5
4
CVE-2015-2901
Multiple stack-based buffer overflows in Medicomp MEDCIN Engine 2.22.20142.166 might allow remote attackers to execute arbitrary code via a crafted packet on port 8190, related to (1) the GetProperty info_getproperty function and (2) the GetProperty UdfCodeList function.
[ "cpe:2.3:a:medicomp:medcin_engine:2.22.20142.166:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-cq57-9xgx-hw97
SQL Injection (SQLi) vulnerability in Don Crowther's 3xSocializer plugin <= 0.98.22 at WordPress possible for users with a low role like a subscriber or higher.
[]
null
8.8
null
null
GHSA-c3h9-pm7m-68qp
Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setUpgradeFW, via the FileName parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.
[]
null
9.8
null
null
GHSA-6762-rqcg-h338
includes/resourceloader/ResourceLoaderContext.php in MediaWiki 1.19.x before 1.19.8, 1.20.x before 1.20.7, and 1.21.x before 1.21.2 allows remote attackers to obtain sensitive information via a "<" (open angle bracket) character in the lang parameter to w/load.php, which reveals the installation path in an error message.
[]
null
null
null
null
CVE-2022-48578
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5. Processing an AppleScript may result in unexpected termination or disclosure of process memory.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
7.1
null
null
CVE-2014-10006
Multiple cross-site request forgery (CSRF) vulnerabilities in Maian Uploader 4.0 allow remote attackers to hijack the authentication of unspecified users for requests that conduct cross-site scripting (XSS) attacks via the width parameter to (1) uploader/admin/js/load_flv.js.php or (2) uploader/js/load_flv.js.php.
[ "cpe:2.3:a:maianscriptworld:maian_uploader:4.0:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2023-27178
An arbitrary file upload vulnerability in the upload function of GDidees CMS 3.9.1 allows attackers to execute arbitrary code via a crafted file.
[ "cpe:2.3:a:gdidees:gdidees_cms:3.9.1:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2023-2765
Weaver OA downfile.php absolute path traversal
A vulnerability has been found in Weaver OA up to 9.5 and classified as problematic. This vulnerability affects unknown code of the file /E-mobile/App/System/File/downfile.php. The manipulation of the argument url leads to absolute path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-229270 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:weaver:weaver_office_automation:9.5:*:*:*:*:*:*:*" ]
null
4.3
4.3
4
GHSA-h68q-ghcw-fvww
A vulnerability has been found in SimpleRisk and classified as problematic. This vulnerability affects the function checkAndSetValidation of the file simplerisk/js/common.js. The manipulation of the argument title leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 20220306-001 is able to address this issue. The name of the patch is 591405b4ed160fbefc1dca1e55c5745079a7bb48. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216472.
[]
null
6.1
null
null
CVE-2023-28879
In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.
[ "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2008-0164
Multiple cross-site request forgery (CSRF) vulnerabilities in Plone CMS 3.0.5 and 3.0.6 allow remote attackers to (1) add arbitrary accounts via the join_form page and (2) change the privileges of arbitrary groups via the prefs_groups_overview page.
[ "cpe:2.3:a:plone:plone_cms:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone_cms:3.0.6:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-g8qp-hfrh-h336
Multiple race conditions in suexec in Apache HTTP Server (httpd) 2.2.3 between directory and file validation, and their usage, allow local users to gain privileges and execute arbitrary code by renaming directories or performing symlink attacks. NOTE: the researcher, who is reliable, claims that the vendor disputes the issue because "the attacks described rely on an insecure server configuration" in which the user "has write access to the document root."
[]
null
null
null
null
GHSA-j2mr-mvgm-8gc5
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect confidentiality and availability via vectors related to MyISAM.
[]
null
null
5.1
null
CVE-2005-3552
Multiple cross-site scripting (XSS) vulnerabilities in PHPKIT 1.6.1 R2 and earlier allow remote attackers to inject arbitrary web script or HTML via multiple vectors in (1) login/profile.php, (2) login/userinfo.php, (3) admin/admin.php, (4) imcenter.php, and the (5) referer statistics, the (6) HTML title element and (7) logo alt attributes in forum postings, and the (8) Homepage field in the Guestbook.
[ "cpe:2.3:a:phpkit:phpkit:*:rc2:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2014-3949
Cross-site scripting (XSS) vulnerability in the layout wizard in the Grid Elements (gridelements) extension before 1.5.1 and 2.0.x before 2.0.3 for TYPO3 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:jo_hasenau:gridelements:*:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:0.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:0.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:0.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:-:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:jo_hasenau:gridelements:2.0.2:*:*:*:*:*:*:*" ]
null
null
null
3.5
GHSA-hjp2-wqhc-39hf
The Youzify WordPress plugin before 1.2.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
[]
null
5.4
null
null
CVE-2009-2042
libpng before 1.2.37 does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialized bits in certain rows of a PNG file and might allow remote attackers to read portions of sensitive memory via "out-of-bounds pixels" in the file.
[ "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.89c:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta17:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta18:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta10:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta8:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta9:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.17:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.22:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta10:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta11:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta12:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta13:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta14:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta15:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta16:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta17:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta18:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta19:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta20:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta22:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta23:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta24:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta25:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta26:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta27:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta28:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta29:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta30:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta31:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta32:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta33:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta8:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta9:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta2-1.2.21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta3-1.2.21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta4-1.2.21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:rc1-1.2.21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta01-1.2.22:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta02-1.2.22:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta03-1.2.22:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta04-1.2.22:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta05:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta05-1.2.22:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:rc01-1.2.22:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:beta01-1.2.23:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:beta02-1.2.23:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:beta03-1.2.23:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:rc01-1.2.23:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta05:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta06:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:rc02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta05:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.30:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.31:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.33:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.34:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2015-5950
The NVIDIA display driver R352 before 353.82 and R340 before 341.81 on Windows; R304 before 304.128, R340 before 340.93, and R352 before 352.41 on Linux; and R352 before 352.46 on GRID vGPU and vSGA allows local users to write to an arbitrary kernel memory location and consequently gain privileges via a crafted ioctl call.
[ "cpe:2.3:a:nvidia:gpu_driver:*:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:display_driver:*:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:display_driver:304.108:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:display_driver:304.119:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:display_driver:304.121:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:display_driver:304.123:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:display_driver:304.125:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:display_driver:352.21:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:display_driver:352.30:*:*:*:*:linux:*:*", "cpe:2.3:a:nvidia:display_driver:*:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:display_driver:340.43:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:display_driver:340.52:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:display_driver:341.44:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:display_driver:353.06:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
null
null
null
6.9
GHSA-vjwc-c2cc-76g5
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. Note: Only applicable to 7.0.x platform. CVSS 3.1 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H).
[]
null
7.3
null
null
CVE-2019-10771
Characters in the GET url path are not properly escaped and can be reflected in the server response.
[ "cpe:2.3:a:iobroker:iobroker.web:*:*:*:*:*:node.js:*:*" ]
null
6.1
null
4.3
GHSA-7vq6-f82c-cvj4
The SingaporeMotherhood Forum (aka com.tapatalk.singaporemotherhoodcomforum) application 3.6.6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-xqjf-h57w-hh6f
In the Linux kernel, the following vulnerability has been resolved:mm/slub: Avoid list corruption when removing a slab from the full listBoot with slub_debug=UFPZ.If allocated object failed in alloc_consistency_checks, all objects of the slab will be marked as used, and then the slab will be removed from the partial list.When an object belonging to the slab got freed later, the remove_full() function is called. Because the slab is neither on the partial list nor on the full list, it eventually lead to a list corruption (actually a list poison being detected).So we need to mark and isolate the slab page with metadata corruption, do not put it back in circulation.Because the debug caches avoid all the fastpaths, reusing the frozen bit to mark slab page with metadata corruption seems to be fine.[ 4277.385669] list_del corruption, ffffea00044b3e50->next is LIST_POISON1 (dead000000000100) [ 4277.387023] ------------[ cut here ]------------ [ 4277.387880] kernel BUG at lib/list_debug.c:56! [ 4277.388680] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 4277.389562] CPU: 5 PID: 90 Comm: kworker/5:1 Kdump: loaded Tainted: G OE 6.6.1-1 #1 [ 4277.392113] Workqueue: xfs-inodegc/vda1 xfs_inodegc_worker [xfs] [ 4277.393551] RIP: 0010:__list_del_entry_valid_or_report+0x7b/0xc0 [ 4277.394518] Code: 48 91 82 e8 37 f9 9a ff 0f 0b 48 89 fe 48 c7 c7 28 49 91 82 e8 26 f9 9a ff 0f 0b 48 89 fe 48 c7 c7 58 49 91 [ 4277.397292] RSP: 0018:ffffc90000333b38 EFLAGS: 00010082 [ 4277.398202] RAX: 000000000000004e RBX: ffffea00044b3e50 RCX: 0000000000000000 [ 4277.399340] RDX: 0000000000000002 RSI: ffffffff828f8715 RDI: 00000000ffffffff [ 4277.400545] RBP: ffffea00044b3e40 R08: 0000000000000000 R09: ffffc900003339f0 [ 4277.401710] R10: 0000000000000003 R11: ffffffff82d44088 R12: ffff888112cf9910 [ 4277.402887] R13: 0000000000000001 R14: 0000000000000001 R15: ffff8881000424c0 [ 4277.404049] FS: 0000000000000000(0000) GS:ffff88842fd40000(0000) knlGS:0000000000000000 [ 4277.405357] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 4277.406389] CR2: 00007f2ad0b24000 CR3: 0000000102a3a006 CR4: 00000000007706e0 [ 4277.407589] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 4277.408780] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 4277.410000] PKRU: 55555554 [ 4277.410645] Call Trace: [ 4277.411234] <TASK> [ 4277.411777] ? die+0x32/0x80 [ 4277.412439] ? do_trap+0xd6/0x100 [ 4277.413150] ? __list_del_entry_valid_or_report+0x7b/0xc0 [ 4277.414158] ? do_error_trap+0x6a/0x90 [ 4277.414948] ? __list_del_entry_valid_or_report+0x7b/0xc0 [ 4277.415915] ? exc_invalid_op+0x4c/0x60 [ 4277.416710] ? __list_del_entry_valid_or_report+0x7b/0xc0 [ 4277.417675] ? asm_exc_invalid_op+0x16/0x20 [ 4277.418482] ? __list_del_entry_valid_or_report+0x7b/0xc0 [ 4277.419466] ? __list_del_entry_valid_or_report+0x7b/0xc0 [ 4277.420410] free_to_partial_list+0x515/0x5e0 [ 4277.421242] ? xfs_iext_remove+0x41a/0xa10 [xfs] [ 4277.422298] xfs_iext_remove+0x41a/0xa10 [xfs] [ 4277.423316] ? xfs_inodegc_worker+0xb4/0x1a0 [xfs] [ 4277.424383] xfs_bmap_del_extent_delay+0x4fe/0x7d0 [xfs] [ 4277.425490] __xfs_bunmapi+0x50d/0x840 [xfs] [ 4277.426445] xfs_itruncate_extents_flags+0x13a/0x490 [xfs] [ 4277.427553] xfs_inactive_truncate+0xa3/0x120 [xfs] [ 4277.428567] xfs_inactive+0x22d/0x290 [xfs] [ 4277.429500] xfs_inodegc_worker+0xb4/0x1a0 [xfs] [ 4277.430479] process_one_work+0x171/0x340 [ 4277.431227] worker_thread+0x277/0x390 [ 4277.431962] ? __pfx_worker_thread+0x10/0x10 [ 4277.432752] kthread+0xf0/0x120 [ 4277.433382] ? __pfx_kthread+0x10/0x10 [ 4277.434134] ret_from_fork+0x2d/0x50 [ 4277.434837] ? __pfx_kthread+0x10/0x10 [ 4277.435566] ret_from_fork_asm+0x1b/0x30 [ 4277.436280] </TASK>
[]
null
null
null
null
CVE-2021-33767
Open Enclave SDK Elevation of Privilege Vulnerability
Open Enclave SDK Elevation of Privilege Vulnerability
[ "cpe:2.3:a:microsoft:open_enclave_software_development_kit:*:*:*:*:*:*:*:*" ]
null
8.2
null
null
CVE-2024-0105
NVIDIA ConnectX Firmware contains a vulnerability where an attacker may cause an improper handling of insufficient privileges issue. A successful exploit of this vulnerability may lead to denial of service, data tampering, and limited information disclosure.
[]
null
8.9
null
null
CVE-2022-38882
The d8s-json for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is 0.1.0.
[ "cpe:2.3:a:d8s-json_project:d8s-json:0.1.0:*:*:*:*:python:*:*" ]
null
9.8
null
null
CVE-2020-2312
Jenkins SQLPlus Script Runner Plugin 2.0.12 and earlier does not mask a password provided as command line argument in build logs.
[ "cpe:2.3:a:jenkins:sqlplus_script_runner:*:*:*:*:*:jenkins:*:*" ]
null
6.5
null
4
CVE-2017-1628
IBM Business Process Manager 8.6.0.0 allows authenticated users to stop and resume the Event Manager by calling a REST API with incorrect authorization checks.
[ "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*" ]
null
null
6.5
4
GHSA-q55j-qvvg-hm6p
Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.
[]
null
null
7.5
null
PYSEC-2021-692
null
TensorFlow is an end-to-end open source platform for machine learning. An attacker can write outside the bounds of heap allocated arrays by passing invalid arguments to `tf.raw_ops.Dilation2DBackpropInput`. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/afd954e65f15aea4d438d0a219136fc4a63a573d/tensorflow/core/kernels/dilation_ops.cc#L321-L322) does not validate before writing to the output array. The values for `h_out` and `w_out` are guaranteed to be in range for `out_backprop` (as they are loop indices bounded by the size of the array). However, there are no similar guarantees relating `h_in_max`/`w_in_max` and `in_backprop`. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
CVE-2022-0168
A denial of service (DOS) issue was found in the Linux kernel’s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS) due to an incorrect return from the memdup_user function. This flaw allows a local, privileged (CAP_SYS_ADMIN) attacker to crash the system.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*" ]
null
4.4
null
null
GHSA-3hcg-q7pg-7hmq
The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Button Group module in all versions up to, and including, 2.8.3.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2024-47076
libcupsfilters's cfGetPrinterAttributes5 does not validate IPP attributes returned from an IPP server
CUPS is a standards-based, open-source printing system, and `libcupsfilters` contains the code of the filters of the former `cups-filters` package as library functions to be used for the data format conversion tasks needed in Printer Applications. The `cfGetPrinterAttributes5` function in `libcupsfilters` does not sanitize IPP attributes returned from an IPP server. When these IPP attributes are used, for instance, to generate a PPD file, this can lead to attacker controlled data to be provided to the rest of the CUPS system.
[ "cpe:2.3:a:openprinting:libcupsfilters:*:*:*:*:*:*:*:*" ]
null
8.6
null
null
CVE-2024-33954
WordPress Pliska theme <= 0.3.5 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Atanas Yonkov Pliska allows Stored XSS.This issue affects Pliska: from n/a through 0.3.5.
[]
null
6.5
null
null
GHSA-rqc4-5489-hg7v
An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.
[]
null
9.8
null
null
CVE-2017-6031
A Header Injection issue was discovered in Certec EDV GmbH atvise scada prior to Version 3.0. An "improper neutralization of HTTP headers for scripting syntax" issue has been identified, which may allow remote code execution.
[ "cpe:2.3:a:certec_edv_gmbh:atvise_scada:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2020-35946
An issue was discovered in the All in One SEO Pack plugin before 3.6.2 for WordPress. The SEO Description and Title fields are vulnerable to unsanitized input from a Contributor, leading to stored XSS.
[ "cpe:2.3:a:semperplugins:all_in_one_seo_pack:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
GHSA-ghg5-6g69-q4q3
The tinygltf library uses the C library function wordexp() to perform file path expansion on untrusted paths that are provided from the input file. This function allows for command injection by using backticks. An attacker could craft an untrusted path input that would result in a path expansion. We recommend upgrading to 2.6.0 or past commit 52ff00a38447f06a17eab1caa2cf0730a119c751
[]
null
8.8
null
null
GHSA-f28j-grw4-6ggj
An issue was discovered in GitLab Community and Enterprise Edition before 11.0.6, 11.1.x before 11.1.5, and 11.2.x before 11.2.2. There is Sensitive Data Disclosure in Sidekiq Logs through an Error Message.
[]
null
null
9.8
null
CVE-2008-4532
Cross-site scripting (XSS) vulnerability in index.php in MaxiScript Website Directory allows remote attackers to inject arbitrary web script or HTML via the keyword parameter in a search action.
[ "cpe:2.3:a:maxiscript:website_directory:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2023-0474
Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app. (Chromium security severity: Medium)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
RHSA-2005:791
Red Hat Security Advisory: thunderbird security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2000-0049
Buffer overflow in Winamp client allows remote attackers to execute commands via a long entry in a .pls file.
[ "cpe:2.3:a:nullsoft:winamp:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.10:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-3qjg-973r-4w6w
Microsoft Internet Explorer 6, 6 SP1, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2009-2530 and CVE-2009-2531.
[]
null
null
null
null
CVE-2016-8931
IBM Kenexa LMS on Cloud could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server.
[ "cpe:2.3:a:ibm:kenexa_lms:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:kenexa_lms:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:kenexa_lms:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:kenexa_lms:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:kenexa_lms:4.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:kenexa_lms:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:kenexa_lms:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:kenexa_lms:5.2:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
CVE-2024-40926
drm/nouveau: don't attempt to schedule hpd_work on headless cards
In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: don't attempt to schedule hpd_work on headless cards If the card doesn't have display hardware, hpd_work and hpd_lock are left uninitialized which causes BUG when attempting to schedule hpd_work on runtime PM resume. Fix it by adding headless flag to DRM and skip any hpd if it's set.
[]
null
5.5
null
null
CVE-2024-53207
Bluetooth: MGMT: Fix possible deadlocks
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: Fix possible deadlocks This fixes possible deadlocks like the following caused by hci_cmd_sync_dequeue causing the destroy function to run: INFO: task kworker/u19:0:143 blocked for more than 120 seconds. Tainted: G W O 6.8.0-2024-03-19-intel-next-iLS-24ww14 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/u19:0 state:D stack:0 pid:143 tgid:143 ppid:2 flags:0x00004000 Workqueue: hci0 hci_cmd_sync_work [bluetooth] Call Trace: <TASK> __schedule+0x374/0xaf0 schedule+0x3c/0xf0 schedule_preempt_disabled+0x1c/0x30 __mutex_lock.constprop.0+0x3ef/0x7a0 __mutex_lock_slowpath+0x13/0x20 mutex_lock+0x3c/0x50 mgmt_set_connectable_complete+0xa4/0x150 [bluetooth] ? kfree+0x211/0x2a0 hci_cmd_sync_dequeue+0xae/0x130 [bluetooth] ? __pfx_cmd_complete_rsp+0x10/0x10 [bluetooth] cmd_complete_rsp+0x26/0x80 [bluetooth] mgmt_pending_foreach+0x4d/0x70 [bluetooth] __mgmt_power_off+0x8d/0x180 [bluetooth] ? _raw_spin_unlock_irq+0x23/0x40 hci_dev_close_sync+0x445/0x5b0 [bluetooth] hci_set_powered_sync+0x149/0x250 [bluetooth] set_powered_sync+0x24/0x60 [bluetooth] hci_cmd_sync_work+0x90/0x150 [bluetooth] process_one_work+0x13e/0x300 worker_thread+0x2f7/0x420 ? __pfx_worker_thread+0x10/0x10 kthread+0x107/0x140 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x3d/0x60 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1b/0x30 </TASK>
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2015-6829
Multiple SQL injection vulnerabilities in the getip function in wp-limit-login-attempts.php in the WP Limit Login Attempts plugin before 2.0.1 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) X-Forwarded-For or (2) Client-IP HTTP header.
[ "cpe:2.3:a:ciphercoin:wp_limit_login_attempts:*:*:*:*:*:wordpress:*:*" ]
null
null
null
7.5
GHSA-whfw-x4pp-hv9m
Ettercap 0.8.1 does not validate certain return values, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted (1) name to the parse_line function in mdns_spoof/mdns_spoof.c or (2) base64 encoded password to the dissector_imap function in dissectors/ec_imap.c.
[]
null
null
null
null
GHSA-ph6j-cj95-5hmr
Windows Mobile Broadband Driver Denial of Service Vulnerability
[]
null
6.5
null
null
GHSA-3mr3-3p23-6j2j
Buffer overflow in the fun_ladd function in funmath.cpp in TinyMUX before 20070126 might allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via unspecified vectors related to lists of numbers.
[]
null
null
null
null
CVE-2021-28935
CMS Made Simple (CMSMS) 2.2.15 allows authenticated XSS via the /admin/addbookmark.php script through the Site Admin > My Preferences > Title field.
[ "cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.15:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
CVE-2012-0320
Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allows remote attackers to take control of sessions via unspecified vectors related to the (1) commenting feature and (2) community script.
[ "cpe:2.3:a:sixapart:movable_type:*:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.28:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.29:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.36:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.291:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.292:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.361:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.0:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.01:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.1:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.02:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.04:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.05:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.06:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.11:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.12:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.051:*:open_source:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:*:*:enterprise:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.28:*:enterprise:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.29:*:enterprise:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.291:*:enterprise:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.1:*:advanced:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.02:*:advanced:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.04:*:advanced:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.05:*:advanced:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.06:*:advanced:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.11:*:advanced:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.12:*:advanced:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.051:*:advanced:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:beta:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.1:beta:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.1:beta2:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.2:rc4:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.2:rc5:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.12:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.15:beta1:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.15:beta3:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.15:beta4:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.22:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.23:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.24:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.25:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.26:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.27:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.28:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.29:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.35:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.36:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.37:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.261:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.291:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.292:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:4.361:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.1:beta:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.07:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.031:*:*:*:*:*:*:*", "cpe:2.3:a:sixapart:movable_type:5.051:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2008-10003
iGamingModules flashgames game.php sql injection
A vulnerability was found in iGamingModules flashgames 1.1.0. It has been classified as critical. Affected is an unknown function of the file game.php. The manipulation of the argument lid leads to sql injection. It is possible to launch the attack remotely. The name of the patch is 6e57683704885be32eea2ea614f80c9bb8f012c5. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-222288.
[ "cpe:2.3:a:flashgames_project:flashgames:1.1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
CVE-2023-40125
In onCreate of ApnEditor.java, there is a possible way for a Guest user to change the APN due to a permission bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-m434-522w-x9p2
The driver of honor 5C,honor 6x Huawei smart phones with software of versions earlier than NEM-AL10C00B356, versions earlier than Berlin-L21HNC432B360 have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has the root privilege of the Android system, the APP can send a specific parameter to the driver of the smart phone, causing a system reboot or arbitrary code execution.
[]
null
null
7.8
null