id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2005-4445
Off-by-one error in Pegasus Mail 4.21a through 4.21c and 4.30PB1 allows remote attackers to execute arbitrary code via a long email message header, which triggers a one-byte buffer overflow.
[ "cpe:2.3:a:david_harris:pegasus_mail:4.21a:*:*:*:*:*:*:*", "cpe:2.3:a:david_harris:pegasus_mail:4.21b:*:*:*:*:*:*:*", "cpe:2.3:a:david_harris:pegasus_mail:4.21c:*:*:*:*:*:*:*", "cpe:2.3:a:david_harris:pegasus_mail:4.30pb1:*:*:*:*:*:*:*" ]
null
null
null
5.1
GHSA-84jx-2vcx-hfmh
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThimPress Thim Elementor Kit allows DOM-Based XSS.This issue affects Thim Elementor Kit: from n/a through 1.2.8.
[]
null
6.5
null
null
CVE-2019-2277
Out of bound read can happen due to lack of NULL termination on user controlled data in WLAN in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MSM8996AU, QCS405, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM630, SDM660, SDX24
[ "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
CVE-2022-45923
An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The Common Gateway Interface (CGI) program cs.exe allows an attacker to increase/decrease an arbitrary memory address by 1 and trigger a call to a method of a vftable with a vftable pointer value chosen by the attacker.
[ "cpe:2.3:a:opentext:opentext_extended_ecm:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2008-7165
Cross-site request forgery in cp06_wifi_m_nocifr.cgi in the administrator panel in TELECOM ITALIA Alice Gate2 Plus Wi-Fi allows remote attackers to hijack the authentication of administrators for requests that disable Wi-Fi encryption via certain values for the wlChannel and wlRadioEnable parameters.
[ "cpe:2.3:h:alice:gate2_plus_wi-fi:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-4xv6-mr8c-xp77
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in livescore.Bz BZScore – Live Score plugin <= 1.03 versions.
[]
null
6.5
null
null
CVE-2021-30601
Use after free in Extensions API in Google Chrome prior to 92.0.4515.159 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
RHSA-2011:0477
Red Hat Security Advisory: gstreamer-plugins security update
libmodplug: Integer overflow when reading samples of AMF files libmodplug: ReadS3M stack overflow vulnerability
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
GHSA-ch8v-mr53-jpw7
Multiple cross-site scripting (XSS) vulnerabilities in the Glassfish webadmin interface in Sun Java System Application Server 9.1_01 allow remote attackers to inject arbitrary web script or HTML via the (1) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:jndiProp:JndiNew, (2) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:resTypeProp:resType, (3) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:factoryClassProp:factoryClass, or (4) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:descProp:desc parameter to (a) resourceNode/customResourceNew.jsf; the (5) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:jndiProp:JndiNew, (6) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:resTypeProp:resType, (7) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:factoryClassProp:factoryClass, (8) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:jndiLookupProp:jndiLookup, or (9) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:descProp:desc parameter to (b) resourceNode/externalResourceNew.jsf; the (10) propertyForm:propertySheet:propertSectionTextField:jndiProp:Jndi, (11) propertyForm:propertySheet:propertSectionTextField:nameProp:name, or (12) propertyForm:propertySheet:propertSectionTextField:descProp:desc parameter to (c) resourceNode/jmsDestinationNew.jsf; the (13) propertyForm:propertySheet:generalPropertySheet:jndiProp:Jndi or (14) propertyForm:propertySheet:generalPropertySheet:descProp:cd parameter to (d) resourceNode/jmsConnectionNew.jsf; the (15) propertyForm:propertySheet:propertSectionTextField:jndiProp:jnditext or (16) propertyForm:propertySheet:propertSectionTextField:descProp:desc parameter to (e) resourceNode/jdbcResourceNew.jsf; the (17) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:nameProp:name, (18) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:classNameProp:classname, or (19) propertyForm:propertyContentPage:propertySheet:propertSectionTextField:loadOrderProp:loadOrder parameter to (f) applications/lifecycleModulesNew.jsf; or the (20) propertyForm:propertyContentPage:propertySheet:generalPropertySheet:jndiProp:name, (21) propertyForm:propertyContentPage:propertySheet:generalPropertySheet:resTypeProp:resType, or (22) propertyForm:propertyContentPage:propertySheet:generalPropertySheet:dbProp:db parameter to (g) resourceNode/jdbcConnectionPoolNew1.jsf.
[]
null
null
null
null
GHSA-x6f4-r93c-87xg
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
[]
null
7.2
null
null
CVE-2020-3480
Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities
Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory.
[ "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*" ]
null
8.6
null
null
CVE-2024-1169
The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized media upload due to a missing capability check on the buddyforms_upload_handle_dropped_media function in all versions up to, and including, 2.8.7. This makes it possible for unauthenticated attackers to upload media files.
[ "cpe:2.3:a:svenl7:post_form:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-7f3p-8cp9-3xf6
Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3121, CVE-2013-3139, and CVE-2013-3142.
[]
null
null
null
null
CVE-2008-7219
Horde Kronolith H3 2.1 before 2.1.7 and 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and H3 2.2 before 2.2-RC2; Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 does not validate ownership when performing share changes, which has unknown impact and attack vectors.
[ "cpe:2.3:a:horde:groupware:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:horde:groupware:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:groupware:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:horde:groupware:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:groupware_webmail_edition:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:horde:groupware_webmail_edition:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:horde:groupware_webmail_edition:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:horde:groupware_webmail_edition:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:kronolith_h3:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:kronolith_h3:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:kronolith_h3:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:horde:kronolith_h3:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:horde:kronolith_h3:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:horde:kronolith_h3:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:horde:kronolith_h3:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:horde:kronolith_h3:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:horde:mnemo_h3:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:mnemo_h3:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:mnemo_h3:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:horde:nag_h3:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:nag_h3:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:nag_h3:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:horde:nag_h3:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:horde:nag_h3:2.2:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-cfj6-qj55-x4r4
Missing Authorization vulnerability in Atarim allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Atarim: from n/a through 4.0.
[]
null
6.5
null
null
CVE-2014-6493
Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.
[ "cpe:2.3:a:oracle:jdk:1.6.0:update81:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_81:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_67:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_20:*:*:*:*:*:*" ]
null
null
null
7.6
GHSA-fvwj-m5w2-xrx6
Cross Site Scripting vulnerability in Service Provider Management System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the firstname, middlename and lastname parameters in the /php-spms/admin/?page=user endpoint.
[]
null
5.4
null
null
CVE-2015-3435
Samsung Security Manager (SSM) before 1.31 allows remote attackers to execute arbitrary code by uploading a file with an HTTP (1) PUT or (2) MOVE request.
[ "cpe:2.3:a:samsung:samsung_security_manager:*:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-6f82-r7wj-8fxf
On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10.
[]
null
5.9
null
null
GHSA-q9x4-h529-9mpg
Unknown vulnerability in Blue Coat Reporter before 7.1.2 allows remote unauthenticated attackers to add a license.
[]
null
null
null
null
GHSA-83f2-g28h-f9cf
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound HyperComments allows Reflected XSS. This issue affects HyperComments: from n/a through 0.9.6.
[]
null
7.1
null
null
CVE-2018-1614
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using malformed SAML responses from the SAML identity provider could allow a remote attacker to obtain sensitive information. IBM X-Force ID: 144270.
[ "cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*" ]
null
null
5.8
null
CVE-2020-1559
Windows Storage Services Elevation of Privilege Vulnerability
<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Storage Services properly handle file operations.</p>
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*" ]
null
7.8
null
null
CVE-2018-10763
Multiple cross-site scripting (XSS) vulnerabilities in Synametrics SynaMan 4.0 build 1488 via the (1) Main heading or (2) Sub heading fields in the Partial Branding configuration page.
[ "cpe:2.3:a:synametrics:synaman:4.0:*:*:*:*:*:*:*" ]
null
null
4.8
3.5
CVE-2023-44860
An issue in NETIS SYSTEMS N3Mv2 v.1.0.1.865 allows a remote attacker to cause a denial of service via the authorization component in the HTTP request.
[ "cpe:2.3:o:netis-systems:n3m_firmware:1.0.1.865:*:*:*:*:*:*:*", "cpe:2.3:h:netis-systems:n3m:2.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2024-38121
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-7whr-3jp9-22rx
OnCommand Insight versions through 7.3.6 may disclose sensitive account information to an authenticated user.
[]
null
null
null
null
GHSA-hqr8-89qv-3hxp
Cross-site scripting (XSS) vulnerability in the "Create download task via file upload" feature in Synology Download Station before 3.5-2962 allows remote attackers to inject arbitrary web script or HTML via the name element in the Info dictionary in a torrent file.
[]
null
null
null
null
CVE-2020-3728
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
GHSA-743p-q3h9-c4vx
Stack-based buffer overflow in Microsoft Office 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT allows remote attackers to execute arbitrary code via a crafted WordPerfect document (.wpd) file, aka "Word Stack Buffer Overwrite Vulnerability."
[]
null
null
null
null
GHSA-cwf5-5cmp-35cf
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e566.
[]
null
null
null
null
GHSA-hvrq-36jm-x3x7
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-2390, CVE-2015-2397, CVE-2015-2404, CVE-2015-2406, and CVE-2015-2422.
[]
null
null
null
null
GHSA-wgxg-xqwg-w2vw
The vulnerability allows an unprivileged(untrusted) third-party application to interact with a content-provider unsafely exposed by the Android Agent application, potentially modifying sensitive settings of the Android Client application itself.
[]
null
7.1
null
null
CVE-2019-10437
A cross-site request forgery vulnerability in Jenkins CRX Content Package Deployer Plugin 1.8.1 and earlier allowed attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
[ "cpe:2.3:a:jenkins:crx_content_package_deployer:*:*:*:*:*:jenkins:*:*" ]
null
8.8
null
6.8
CVE-2013-0382
Unspecified vulnerability in the Oracle Marketing component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Campaign Management.
[ "cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*" ]
null
null
null
6.4
CVE-2014-0290
Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0267 and CVE-2014-0289.
[ "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2023-28073
Dell BIOS contains an improper authentication vulnerability. A locally authenticated malicious user may potentially exploit this vulnerability by bypassing certain authentication mechanisms in order to elevate privileges on the system.
[ "cpe:2.3:o:dell:precision_3570_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_3570:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5530_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5530:-:*:*:*:*:*:*:*" ]
null
8.2
null
null
CVE-2024-12056
Client Secret not checked with OAuth Password grant type
The Client secret is not checked when using the OAuth Password grant type. By exploiting this vulnerability, an attacker could connect to a web server using a client application not explicitly authorized as part of the OAuth deployment. Exploitation requires valid credentials and does not permit the attacker to bypass user privileges.
[]
2.3
null
null
null
CVE-2020-12732
DEPSTECH WiFi Digital Microscope 3 has a default SSID of Jetion_xxxxxxxx with a password of 12345678.
[ "cpe:2.3:o:depstech:wifi_digital_microscope_3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:depstech:wifi_digital_microscope_3:-:*:*:*:*:*:*:*" ]
null
6.5
null
3.3
CVE-2024-38809
Applications that parse ETags from "If-Match" or "If-None-Match" request headers are vulnerable to DoS attack. Users of affected versions should upgrade to the corresponding fixed version. Users of older, unsupported versions could enforce a size limit on "If-Match" and "If-None-Match" headers, e.g. through a Filter.
[ "cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
GHSA-h7jv-6w8r-ccf2
Microsoft SharePoint Server Remote Code Execution Vulnerability.
[]
null
8.8
null
null
RHSA-2024:10942
Red Hat Security Advisory: kernel:5.14.0 security update
kernel: nouveau: lock the client object tree. kernel: filelock: fix potential use-after-free in posix_lock_inode kernel: powerpc/eeh: avoid possible crash when edev-&gt;pdev changes kernel: scsi: qedf: Make qedf_execute_tmf() non-preemptible kernel: bpf: Fix use-after-free in bpf_uprobe_multi_link_attach() kernel: bpf: Fix a sdiv overflow issue kernel: bpf: Fix out-of-bounds write in trie_get_next_key()
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb", "cpe:/a:redhat:rhel_eus:9.4::nfv", "cpe:/a:redhat:rhel_eus:9.4::realtime", "cpe:/o:redhat:rhel_eus:9.4::baseos" ]
null
6.7
null
null
GHSA-rmr2-r6pv-p7gw
Buffer overflow in Rainbow Six Multiplayer allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long nickname (nick) command.
[]
null
null
null
null
CVE-1999-1549
Lynx 2.x does not properly distinguish between internal and external HTML, which may allow a local attacker to read a "secure" hidden form value from a temporary file and craft a LYNXOPTIONS: URL that causes Lynx to modify the user's configuration file and execute commands.
[ "cpe:2.3:a:lynx_project:lynx:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:lynx_project:lynx:2.8:*:*:*:*:*:*:*" ]
null
7.8
null
5
CVE-2022-20432
There is an missing authorization issue in the system service. Since the component does not have permission check and permission protection,, resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221899
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
ICSA-18-004-02A
Advantech WebAccess (Update A)
There are multiple vulnerabilities that may allow an attacker to cause the program to use an invalid memory address, resulting in a program crash. CVE-2017-16728 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). There are multiple instances of a vulnerability that allows too much data to be written to a location on the stack. CVE-2017-16724 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H). An attacker has access to files within the directory structure of the target device. CVE-2017-16720 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L). WebAccess does not properly sanitize its inputs for SQL commands. CVE-2017-16716 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L). WebAccess allows some inputs that may cause the program to crash. CVE-2017-16753 has been assigned to this vulnerability. A CVSS v3 base score of 5.0 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H). WebAccess allows a remote attacker to upload arbitrary files. CVE-2017-16736 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). WebAccess allows an unauthenticated attacker to specify an arbitrary address. CVE-2017-16736 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
[]
null
null
6.5
null
GHSA-qm4c-x73m-f8mf
In the Linux kernel, the following vulnerability has been resolved:netfilter: nf_tables: prevent nf_skb_duplicated corruptionsyzbot found that nf_dup_ipv4() or nf_dup_ipv6() could write per-cpu variable nf_skb_duplicated in an unsafe way [1].Disabling preemption as hinted by the splat is not enough, we have to disable soft interrupts as well.[1] BUG: using __this_cpu_write() in preemptible [00000000] code: syz.4.282/6316 caller is nf_dup_ipv4+0x651/0x8f0 net/ipv4/netfilter/nf_dup_ipv4.c:87 CPU: 0 UID: 0 PID: 6316 Comm: syz.4.282 Not tainted 6.11.0-rc7-syzkaller-00104-g7052622fccb1 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Call Trace: <TASK> __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119 check_preemption_disabled+0x10e/0x120 lib/smp_processor_id.c:49 nf_dup_ipv4+0x651/0x8f0 net/ipv4/netfilter/nf_dup_ipv4.c:87 nft_dup_ipv4_eval+0x1db/0x300 net/ipv4/netfilter/nft_dup_ipv4.c:30 expr_call_ops_eval net/netfilter/nf_tables_core.c:240 [inline] nft_do_chain+0x4ad/0x1da0 net/netfilter/nf_tables_core.c:288 nft_do_chain_ipv4+0x202/0x320 net/netfilter/nft_chain_filter.c:23 nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline] nf_hook_slow+0xc3/0x220 net/netfilter/core.c:626 nf_hook+0x2c4/0x450 include/linux/netfilter.h:269 NF_HOOK_COND include/linux/netfilter.h:302 [inline] ip_output+0x185/0x230 net/ipv4/ip_output.c:433 ip_local_out net/ipv4/ip_output.c:129 [inline] ip_send_skb+0x74/0x100 net/ipv4/ip_output.c:1495 udp_send_skb+0xacf/0x1650 net/ipv4/udp.c:981 udp_sendmsg+0x1c21/0x2a60 net/ipv4/udp.c:1269 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg+0x1a6/0x270 net/socket.c:745 ____sys_sendmsg+0x525/0x7d0 net/socket.c:2597 ___sys_sendmsg net/socket.c:2651 [inline] __sys_sendmmsg+0x3b2/0x740 net/socket.c:2737 __do_sys_sendmmsg net/socket.c:2766 [inline] __se_sys_sendmmsg net/socket.c:2763 [inline] __x64_sys_sendmmsg+0xa0/0xb0 net/socket.c:2763 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f4ce4f7def9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4ce5d4a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 00007f4ce5135f80 RCX: 00007f4ce4f7def9 RDX: 0000000000000001 RSI: 0000000020005d40 RDI: 0000000000000006 RBP: 00007f4ce4ff0b76 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f4ce5135f80 R15: 00007ffd4cbc6d68 </TASK>
[]
null
5.5
null
null
CVE-2020-9523
Insufficiently protected credentials vulnerability on Micro Focus enterprise developer and enterprise server, affecting all version prior to 4.0 Patch Update 16, and version 5.0 Patch Update 6. The vulnerability could allow an attacker to transmit hashed credentials for the user account running the Micro Focus Directory Server (MFDS) to an arbitrary site, compromising that account's security.
[ "cpe:2.3:a:microfocus:enterprise_developer:*:*:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:-:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_8:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:4.0:update_9:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:5.0:-:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:5.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:5.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:5.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:5.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_developer:5.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:-:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_8:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:4.0:update_9:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:5.0:-:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:5.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:5.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:5.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:5.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:microfocus:enterprise_server:5.0:update_5:*:*:*:*:*:*" ]
null
8.8
null
6.5
CVE-2020-21325
An issue in WUZHI CMS v.4.1.0 allows a remote attacker to execute arbitrary code via the set_chache method of the function\common.func.php file.
[ "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-vc25-73wc-75pv
An SQL Injection vulnerability exists in the ID parameter in Online TV Database 2011.
[]
null
null
null
null
CVE-2005-0492
Adobe Acrobat Reader 6.0.3 and 7.0.0 allows remote attackers to cause a denial of service (application crash) via a PDF file that contains a negative Count value in the root page node.
[ "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*" ]
null
null
null
2.6
GHSA-q78c-pv4h-fqw6
LCDS LAquis SCADA through 4.3.1.1085 is vulnerable to a control bypass and path traversal. If an attacker can get a victim to load a malicious els project file and use the play feature, then the attacker can bypass a consent popup and write arbitrary files to OS locations where the user has permission, leading to code execution.
[]
null
null
null
null
GHSA-8hcp-gqh3-6c9c
cPanel before 74.0.0 allows Apache HTTP Server configuration injection because of DocumentRoot variable interpolation (SEC-416).
[]
null
null
5.3
null
CVE-2022-38934
readelf in ToaruOS 2.0.1 has some arbitrary address read vulnerabilities when parsing a crafted ELF file.
[ "cpe:2.3:o:toaruos:toaruos:2.0.1:*:*:*:*:*:*:*" ]
null
3.3
null
null
GHSA-9h4p-65h5-f3vx
A denial-of-service vulnerability exists in the vpnserver EnSafeHttpHeaderValueStr functionality of SoftEther VPN 5.01.9674 and 5.02. A specially crafted network packet can lead to denial of service.
[]
null
7.5
null
null
GHSA-7gp9-qpvg-436r
libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an NSV file.
[]
null
null
null
null
CVE-2024-35365
FFmpeg version n6.1.1 has a double-free vulnerability in the fftools/ffmpeg_mux_init.c component of FFmpeg, specifically within the new_stream_audio function.
[]
null
8.8
null
null
GHSA-4446-656p-f54g
Deserialization of Untrusted Data in Bouncy castle
Legion of the Bouncy Castle Java Cryptography APIs starting in version 1.57 and prior to version 1.60 contains a CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in XMSS/XMSS^MT private key deserialization that can result in Deserializing an XMSS/XMSS^MT private key can result in the execution of unexpected code. This attack appear to be exploitable via A handcrafted private key can include references to unexpected classes which will be picked up from the class path for the executing application.This vulnerability appears to have been fixed in 1.60 and later.
[]
null
null
9.8
null
GHSA-p8x6-j8fm-7h4p
Stormshield Network Security (SNS) 3.x has an Integer Overflow in the high-availability component.
[]
null
null
null
null
CVE-2023-20634
In widevine, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07635697; Issue ID: ALPS07635697.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
null
6.7
null
null
GHSA-x4pm-xhrh-gm25
SAP NetWeaver Design Time Repository (DTR), versions - 7.11, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
[]
null
null
null
null
GHSA-3qjp-mpc4-r9xg
Integer overflow in the load_iface function in Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 might allow context-dependent attackers to execute arbitrary code via a (1) file or (2) socket that provides configuration data with many entries, leading to a heap-based buffer overflow.
[]
null
null
null
null
CVE-2006-3053
PHP remote file inclusion vulnerability in common.php in PHORUM 5.1.13 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the PHORUM[http_path] parameter. NOTE: this issue has been disputed by the vendor, who states "common.php is checked on the very first line of non-comment code that it is not being called directly. It has been this way in all 5.x version of Phorum." CVE analysis concurs with the vendor
[ "cpe:2.3:a:phorum:phorum:*:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.1.1_pre:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.1.1_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.1.1a:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2.3a:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2.3b:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.3.1a:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.3.2a:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.3.2b3:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:3.4.8a:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.3_beta:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.7_beta:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.15a:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.17a:*:*:*:*:*:*:*", "cpe:2.3:a:phorum:phorum:5.0.18:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2007-4574
Unspecified vulnerability in the "stack unwinder fixes" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.
[ "cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*", "cpe:2.3:h:amd:amd64:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ia64:*:*:*:*:*:*:*:*" ]
null
null
null
4.7
CVE-2024-8193
Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2002-1945
Buffer overflow in SmartMail Server 1.0 Beta 10 allows remote attackers to cause a denial of service (crash) via a long request to (1) TCP port 25 (SMTP) or (2) TCP port 110 (POP3).
[ "cpe:2.3:a:virtualzone:smartmail_server:1.0_beta_10:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-mhhv-2rpc-5pwq
A vulnerability classified as critical has been found in Linux Kernel. This affects the function spl2sw_nvmem_get_mac_address of the file drivers/net/ethernet/sunplus/spl2sw_driver.c of the component BPF. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211041 was assigned to this vulnerability.
[]
null
7.8
null
null
CVE-2012-1578
Multiple cross-site request forgery (CSRF) vulnerabilities in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allow remote attackers to hijack the authentication of users with the block permission for requests that (1) block a user via a request to the Block module or (2) unblock a user via a request to the Unblock module.
[ "cpe:2.3:a:mediawiki:mediawiki:1.17:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.17:beta_1:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.17.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.17.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.17.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.17.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.18:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.18:beta_1:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.18.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.18.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.18.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2022-28672
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16640.
[ "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
GHSA-6qjf-g23v-vfj8
A cross site request forgery (CSRF) vulnerability in the /xyhai.php?s=/Auth/editUser URI of XYHCMS V3.6 allows attackers to edit any information of the administrator such as the name, e-mail, and password.
[]
null
null
null
null
CVE-2018-10699
An issue was discovered on Moxa AWK-3121 1.14 devices. The Moxa AWK 3121 provides certfile upload functionality so that an administrator can upload a certificate file used for connecting to the wireless network. However, the same functionality allows an attacker to execute commands on the device. The POST parameter "iw_privatePass" is susceptible to this injection. By crafting a packet that contains shell metacharacters, it is possible for an attacker to execute the attack.
[ "cpe:2.3:o:moxa:awk-3121_firmware:1.14:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-3121:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2021-21071
Adobe Animate memory corruption vulnerability
Adobe Animate version 21.0.3 (and earlier) is affected by a Memory Corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
CVE-2010-0746
Directory traversal vulnerability in DeviceKit-disks in DeviceKit, as used in Fedora 11 and 12 and possibly other operating systems, allows local users to gain privileges via .. (dot dot) sequences in the label for a pluggable storage device.
[ "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*" ]
null
null
null
6.2
CVE-2025-21865
gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl().
In the Linux kernel, the following vulnerability has been resolved: gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl(). Brad Spengler reported the list_del() corruption splat in gtp_net_exit_batch_rtnl(). [0] Commit eb28fd76c0a0 ("gtp: Destroy device along with udp socket's netns dismantle.") added the for_each_netdev() loop in gtp_net_exit_batch_rtnl() to destroy devices in each netns as done in geneve and ip tunnels. However, this could trigger ->dellink() twice for the same device during ->exit_batch_rtnl(). Say we have two netns A & B and gtp device B that resides in netns B but whose UDP socket is in netns A. 1. cleanup_net() processes netns A and then B. 2. gtp_net_exit_batch_rtnl() finds the device B while iterating netns A's gn->gtp_dev_list and calls ->dellink(). [ device B is not yet unlinked from netns B as unregister_netdevice_many() has not been called. ] 3. gtp_net_exit_batch_rtnl() finds the device B while iterating netns B's for_each_netdev() and calls ->dellink(). gtp_dellink() cleans up the device's hash table, unlinks the dev from gn->gtp_dev_list, and calls unregister_netdevice_queue(). Basically, calling gtp_dellink() multiple times is fine unless CONFIG_DEBUG_LIST is enabled. Let's remove for_each_netdev() in gtp_net_exit_batch_rtnl() and delegate the destruction to default_device_exit_batch() as done in bareudp. [0]: list_del corruption, ffff8880aaa62c00->next (autoslab_size_M_dev_P_net_core_dev_11127_8_1328_8_S_4096_A_64_n_139+0xc00/0x1000 [slab object]) is LIST_POISON1 (ffffffffffffff02) (prev is 0xffffffffffffff04) kernel BUG at lib/list_debug.c:58! Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN CPU: 1 UID: 0 PID: 1804 Comm: kworker/u8:7 Tainted: G T 6.12.13-grsec-full-20250211091339 #1 Tainted: [T]=RANDSTRUCT Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014 Workqueue: netns cleanup_net RIP: 0010:[<ffffffff84947381>] __list_del_entry_valid_or_report+0x141/0x200 lib/list_debug.c:58 Code: c2 76 91 31 c0 e8 9f b1 f7 fc 0f 0b 4d 89 f0 48 c7 c1 02 ff ff ff 48 89 ea 48 89 ee 48 c7 c7 e0 c2 76 91 31 c0 e8 7f b1 f7 fc <0f> 0b 4d 89 e8 48 c7 c1 04 ff ff ff 48 89 ea 48 89 ee 48 c7 c7 60 RSP: 0018:fffffe8040b4fbd0 EFLAGS: 00010283 RAX: 00000000000000cc RBX: dffffc0000000000 RCX: ffffffff818c4054 RDX: ffffffff84947381 RSI: ffffffff818d1512 RDI: 0000000000000000 RBP: ffff8880aaa62c00 R08: 0000000000000001 R09: fffffbd008169f32 R10: fffffe8040b4f997 R11: 0000000000000001 R12: a1988d84f24943e4 R13: ffffffffffffff02 R14: ffffffffffffff04 R15: ffff8880aaa62c08 RBX: kasan shadow of 0x0 RCX: __wake_up_klogd.part.0+0x74/0xe0 kernel/printk/printk.c:4554 RDX: __list_del_entry_valid_or_report+0x141/0x200 lib/list_debug.c:58 RSI: vprintk+0x72/0x100 kernel/printk/printk_safe.c:71 RBP: autoslab_size_M_dev_P_net_core_dev_11127_8_1328_8_S_4096_A_64_n_139+0xc00/0x1000 [slab object] RSP: process kstack fffffe8040b4fbd0+0x7bd0/0x8000 [kworker/u8:7+netns 1804 ] R09: kasan shadow of process kstack fffffe8040b4f990+0x7990/0x8000 [kworker/u8:7+netns 1804 ] R10: process kstack fffffe8040b4f997+0x7997/0x8000 [kworker/u8:7+netns 1804 ] R15: autoslab_size_M_dev_P_net_core_dev_11127_8_1328_8_S_4096_A_64_n_139+0xc08/0x1000 [slab object] FS: 0000000000000000(0000) GS:ffff888116000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000748f5372c000 CR3: 0000000015408000 CR4: 00000000003406f0 shadow CR4: 00000000003406f0 Stack: 0000000000000000 ffffffff8a0c35e7 ffffffff8a0c3603 ffff8880aaa62c00 ffff8880aaa62c00 0000000000000004 ffff88811145311c 0000000000000005 0000000000000001 ffff8880aaa62000 fffffe8040b4fd40 ffffffff8a0c360d Call Trace: <TASK> [<ffffffff8a0c360d>] __list_del_entry_valid include/linux/list.h:131 [inline] fffffe8040b4fc28 [<ffffffff8a0c360d>] __list_del_entry include/linux/list.h:248 [inline] fffffe8040b4fc28 [<ffffffff8a0c360d>] list_del include/linux/list.h:262 [inl ---truncated---
[]
null
5.5
null
null
GHSA-g5jf-4jgf-qr8g
Buffer overflow in display function due to memory copy without checking length of size using strcpy function in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8909W, MSM8917, MSM8953, MSM8996AU, QCS605, QM215, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SDX20, SM6150, SM7150, SM8150
[]
null
null
null
null
CVE-2020-25788
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. imgproxy in plugins/af_proxy_http/init.php mishandles $_REQUEST["url"] in an error message.
[ "cpe:2.3:a:tt-rss:tiny_tiny_rss:*:*:*:*:*:*:*:*" ]
null
8.1
null
6.8
CVE-2024-21846
Electrolink FM/DAB/TV Transmitter Missing Authentication for Critical Function
An unauthenticated attacker can reset the board and stop transmitter operations by sending a specially-crafted GET request to the command.cgi gateway, resulting in a denial-of-service scenario.
[ "cpe:2.3:a:electrolink:compact_dab_transmitter:*:*:*:*:*:*:*:*", "cpe:2.3:a:electrolink:medium_dab_transmitter:*:*:*:*:*:*:*:*", "cpe:2.3:a:electrolink:high_power_dab_transmitter:*:*:*:*:*:*:*:*", "cpe:2.3:a:electrolink:compact_fm_transmitter:*:*:*:*:*:*:*:*", "cpe:2.3:a:electrolink:modular_fm_transmitter:*:*:*:*:*:*:*:*", "cpe:2.3:a:electrolink:digital_fm_transmitter:*:*:*:*:*:*:*:*", "cpe:2.3:a:electrolink:vhf_tv_transmitter:*:*:*:*:*:*:*:*", "cpe:2.3:a:electrolink:uhf_tv_transmitter:*:*:*:*:*:*:*:*" ]
6.9
5.3
null
null
GHSA-jw2j-g2xh-cfcm
In OMERO before 5.6.1, group owners can access members' data in other groups.
[]
null
null
null
null
GHSA-fj94-q44p-pf8f
An attacker could cause a Prometheus denial of service in GitLab 13.7+ by sending an HTTP request with a malformed method
[]
null
null
null
null
GHSA-5w5h-5wwm-6fgw
improper input validation in allocation request for secure allocations can lead to page fault. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ8064, IPQ8074, MDM9150, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24
[]
null
null
5.5
null
CVE-2020-26822
SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Outside Discovery Configuration Service, this has an impact to the integrity and availability of the service.
[ "cpe:2.3:a:sap:solution_manager:7.20:*:*:*:*:*:*:*" ]
null
null
10
null
RHSA-2023:7791
Red Hat Security Advisory: gstreamer1-plugins-bad-free security update
gstreamer: AV1 codec parser heap-based buffer overflow gstreamer: MXF demuxer use-after-free vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.8
null
null
CVE-2020-27832
A flaw was found in Red Hat Quay, where it has a persistent Cross-site Scripting (XSS) vulnerability when displaying a repository's notification. This flaw allows an attacker to trick a user into performing a malicious action to impersonate the target user. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
[ "cpe:2.3:a:redhat:quay:*:*:*:*:*:*:*:*" ]
null
9
null
6
GHSA-3jm5-8qwr-jvwm
Bluetooth firmware or operating system software drivers in macOS versions before 10.13, High Sierra and iOS versions before 11.4, and Android versions before the 2018-06-05 patch may not sufficiently validate elliptic curve parameters used to generate public keys during a Diffie-Hellman key exchange, which may allow a remote attacker to obtain the encryption key used by the device.
[]
null
null
6.8
null
CVE-2024-2752
The Where Did You Hear About Us Checkout Field for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via order meta in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with shop manager-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
5.5
null
null
CVE-2019-14392
cPanel before 80.0.22 allows remote code execution by a demo account because of incorrect URI dispatching (SEC-501).
[ "cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
GHSA-2qwf-fhm6-c4w3
SQL injection vulnerability in the mci_file_get function in api/soap/mc_file_api.php in MantisBT before 1.2.16 allows remote attackers to execute arbitrary SQL commands via a crafted envelope tag in a mc_issue_attachment_get SOAP request.
[]
null
null
null
null
GHSA-rfjp-9qrh-wm56
livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
[]
null
null
null
null
CVE-2025-30576
WordPress Hacklog Remote Image Autosave - <= <= 2.1.0 Cross Site Request Forgery (CSRF) Vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in HuangYe WuDeng Hacklog Remote Image Autosave allows Cross Site Request Forgery. This issue affects Hacklog Remote Image Autosave: from n/a through 2.1.0.
[]
null
4.3
null
null
CVE-2024-31883
IBM Security Verify Access denial of service
IBM Security Verify Access 10.0.0.0 through 10.0.7.1, under certain configurations, could allow an unauthenticated attacker to cause a denial of service due to asymmetric resource consumption. IBM X-Force ID: 287615.
[ "cpe:2.3:a:ibm:security_verify_access:10.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_verify_access:10.0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_verify_access:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
CVE-2020-9959
A lock screen issue allowed access to messages on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 14.0 and iPadOS 14.0. A person with physical access to an iOS device may be able to view notification contents from the lockscreen.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
null
2.4
null
2.1
GHSA-4422-2p52-phgf
Apple Mac OS X 10.3.4, 10.4, 10.5, and possibly other versions does not properly clear memory for login (aka Loginwindow.app), Keychain, or FileVault passwords, which could allow the root user or an attacker with physical access to obtain sensitive information by reading memory.
[]
null
null
null
null
CVE-2005-1023
Multiple cross-site scripting (XSS) vulnerabilities in PHP-Nuke 6.x to 7.6 allow remote attackers to inject arbitrary web script or HTML via the (1) min parameter to the Search module, (2) the categories parameter to the FAQ module, or (3) the ltr parameter to the Encyclopedia module. NOTE: the bid parameter issue in banners.php is already an item in CVE-2005-1000.
[ "cpe:2.3:a:francisco_burzi:php-nuke:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_final:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.6:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.9:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.0_final:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.6:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2019-5678
NVIDIA GeForce Experience versions prior to 3.19 contains a vulnerability in the Web Helper component, in which an attacker with local system access can craft input that may not be properly validated. Such an attack may lead to code execution, denial of service or information disclosure.
[ "cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
GHSA-m784-gw3f-67r6
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 allows remote attackers to affect integrity via unknown vectors related to Security.
[]
null
null
null
null
GHSA-pmxq-4hqc-9hr4
A use of a cryptographically weak pseudo-random number generator vulnerability in the authenticator of the Identity Based Encryption service of FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7 may allow an unauthenticated attacker to infer parts of users authentication tokens and reset their credentials.
[]
null
7.5
null
null
CVE-2022-43332
A cross-site scripting (XSS) vulnerability in Wondercms v3.3.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Site title field of the Configuration Panel.
[ "cpe:2.3:a:wondercms:wondercms:3.3.4:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2023-23010
Cross Site Scripting (XSS) vulnerability in Ecommerce-CodeIgniter-Bootstrap thru commit d5904379ca55014c5df34c67deda982c73dc7fe5 (on Dec 27, 2022), allows attackers to execute arbitrary code via the languages and trans_load parameters in file add_product.php.
[ "cpe:2.3:a:ecommerce-codeigniter-bootstrap_project:ecommerce-codeigniter-bootstrap:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
GHSA-g47g-hw4g-7x2c
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.9 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed request packet that does not trigger a response packet.
[]
null
null
null
null
CVE-2017-11675
The traverseStrictSanitize function in admin_dir/includes/classes/AdminRequestSanitizer.php in ZenCart 1.5.5e mishandles key strings, which allows remote authenticated users to execute arbitrary PHP code by placing that code into an invalid array index of the admin_name array parameter to admin_dir/login.php, if there is an export of an error-log entry for that invalid array index.
[ "cpe:2.3:a:zen-cart:zen_cart:1.5.5e:*:*:*:*:*:*:*" ]
null
null
8.8
6.5