id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
57.2k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2022-21276
Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communications Applications (component: Connection Manager). Supported versions that are affected are 12.0.0.3 and 12.0.0.4. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Communications Billing and Revenue Management. While the vulnerability is in Oracle Communications Billing and Revenue Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Communications Billing and Revenue Management. CVSS 3.1 Base Score 9.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0:*:*:*:*:*:*:*" ]
null
9.9
null
null
GHSA-wj52-rfj4-xjcm
A null pointer dereference vulnerability in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1 and USG FLEX series firmware versions from 4.50 through 5.37 Patch 1 could allow a LAN-based attacker to cause denial-of-service (DoS) conditions by downloading a crafted RAR compressed file onto a LAN-side host if the firewall has the “Anti-Malware” feature enabled.
[]
null
6.5
null
null
RHSA-2020:4508
Red Hat Security Advisory: libsolv security, bug fix, and enhancement update
libsolv: out-of-bounds read in repodata_schema2id in repodata.c
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
CVE-2025-22550
WordPress AddFunc Mobile Detect plugin <= 3.1 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AddFunc AddFunc Mobile Detect allows Stored XSS.This issue affects AddFunc Mobile Detect: from n/a through 3.1.
[]
null
6.5
null
null
GHSA-86m8-89wg-gqvp
F-Secure Anti-Virus does not properly interact with the processing of hcp:// URLs by the Microsoft Help and Support Center, which makes it easier for remote attackers to execute arbitrary code via malware that is correctly detected by this product, but with a detection approach that occurs too late to stop the code execution. NOTE: the researcher indicates that a vendor response was received, stating that "the inability to catch these files are caused by lacking functionality rather than programming errors."
[]
null
null
null
null
GHSA-7pxv-3rg3-hpgq
Buffer overflow in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to cause a denial of service via local access.
[]
null
null
6.5
null
RHSA-2020:3545
Red Hat Security Advisory: kernel-alt security and bug fix update
kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. kernel: sync of excessive duration via an XFS v5 image with crafted metadata
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
5.5
null
null
CVE-2018-1453
IBM Security Identity Manager Virtual Appliance 7.0 allows an authenticated attacker to upload or transfer files of dangerous types that can be automatically processed within the environment. IBM X-Force ID: 140055.
[ "cpe:2.3:a:ibm:security_identity_manager:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_identity_manager:7.0.1:*:*:*:*:*:*:*" ]
null
null
8.8
null
CVE-2021-36852
WordPress WP Hotel Booking plugin <= 1.10.5 - Cross-Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Hotel Booking plugin <= 1.10.5 at WordPress.
[ "cpe:2.3:a:thimpress:wp_hotel_booking:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
CVE-2014-2109
The TCP Input module in Cisco IOS 12.2 through 12.4 and 15.0 through 15.4, when NAT is used, allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted TCP packets, aka Bug IDs CSCuh33843 and CSCuj41494.
[ "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.4:*:*:*:*:*:*:*" ]
null
null
null
7.8
CVE-2023-0529
SourceCodester Online Tours & Travels Management System add_payment.php sql injection
A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/add_payment.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219598 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:online_tours_\\&_travels_management_system_project:online_tours_\\&_travels_management_system:1.0:*:*:*:*:*:*:*" ]
null
4.7
4.7
5.8
CVE-2014-0779
The PLC driver in ServerMain.exe in the Kepware KepServerEX 4 component in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R2 build 71.4165, 2010 R2.1 build 71.4325, 2010 R3 build 72.4560, 2010 R3.1 build 72.4644, 2013 R1 build 73.4729, 2013 R1.1 build 73.4832, 2013 R1.1a build 73.4903, 2013 R1.2 build 73.4955, and 2013 R2 build 74.5094 allows remote attackers to cause a denial of service (application crash) via a crafted OPF file (aka project file).
[ "cpe:2.3:a:aveva:clearscada:2010:r2:*:*:*:*:*:*", "cpe:2.3:a:aveva:clearscada:2010:r2.1:*:*:*:*:*:*", "cpe:2.3:a:aveva:clearscada:2010:r3:*:*:*:*:*:*", "cpe:2.3:a:aveva:clearscada:2010:r3.1:*:*:*:*:*:*", "cpe:2.3:a:aveva:clearscada:2013:r1:*:*:*:*:*:*", "cpe:2.3:a:aveva:clearscada:2013:r1.1:*:*:*:*:*:*", "cpe:2.3:a:aveva:clearscada:2013:r1.1a:*:*:*:*:*:*", "cpe:2.3:a:aveva:clearscada:2013:r1.2:*:*:*:*:*:*", "cpe:2.3:a:aveva:clearscada:2013:r2:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-pvxw-p6wf-89hg
A Server-Side Request Forgery (SSRF) vulnerability has been identified in the Web Services feature of newer Lexmark devices.
[]
null
8.6
null
null
GHSA-cwgg-8r68-xgqc
An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via the authentication mechanism.
[]
null
9.8
null
null
RHSA-2017:0349
Red Hat Security Advisory: Red Hat CloudForms 3.x - End Of Life Notice
This is the final notification for the End of Production Phase 2 of Red Hat CloudForms 3.x.
[ "cpe:/a:redhat:cloudforms:3.0" ]
null
null
null
null
GHSA-hgv6-x3p4-q38v
A interpretation conflict in Fortinet IPS Engine versions 7.321, 7.166 and 6.158 allows attacker to evade IPS features via crafted TCP packets.
[]
null
7.5
null
null
CVE-2022-33158
Trend Micro VPN Proxy Pro version 5.2.1026 and below contains a vulnerability involving some overly permissive folders in a key directory which could allow a local attacker to obtain privilege escalation on an affected system.
[ "cpe:2.3:a:trendmicro:vpn_proxy_one_pro:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-3mjh-87v6-2677
Unspecified vulnerability in McAfee Encrypted USB Manager 3.1.0.0, when the Re-use Threshold for passwords is nonzero, allows remote attackers to conduct offline brute force attacks via unknown vectors.
[]
null
null
null
null
CVE-2015-1464
RT (aka Request Tracker) before 4.0.23 and 4.2.x before 4.2.10 allows remote attackers to hijack sessions via an RSS feed URL.
[ "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:*:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.9:*:*:*:*:*:*:*" ]
null
null
null
6.4
CVE-2021-22171
Insufficient validation of authentication parameters in GitLab Pages for GitLab 11.5+ allows an attacker to steal a victim's API token if they click on a maliciously crafted link
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
7.3
null
null
CVE-2024-36523
An access control issue in Wvp GB28181 Pro 2.0 allows users to continue to access information in the application after deleting their own or administrator accounts. This is provided that the users do not log out of their deleted accounts.
[ "cpe:2.3:a:wvp:gb28181_pro:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2024-13501
WP-FormAssembly <= 2.0.11 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode
The WP-FormAssembly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'formassembly' shortcode in all versions up to, and including, 2.0.11 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-549p-5c7f-c5p4
Froala WYSIWYG editor allows cross-site scripting (XSS)
Inconsistent <plaintext> tag parsing allows for XSS in Froala WYSIWYG editor 4.3.0 and earlier.
[]
null
6.1
null
null
CVE-2008-3160
Multiple unspecified vulnerabilities in IBM Data ONTAP 7.1 before 7.1.3, as used by IBM System Storage N series Filer and IBM System Storage N series Gateway, have unknown impact and attack vectors.
[ "cpe:2.3:a:ibm:data_ontap:*:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2013-4107
Cryptocat before 2.0.22: cryptocat.js handlePresence() has cross site scripting
[ "cpe:2.3:a:cryptocat_project:cryptocat:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
CVE-2018-20948
cPanel before 68.0.27 allows self XSS in cPanel Backup Restoration (SEC-383).
[ "cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-qhmc-7w82-c6mq
In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.
[]
null
null
6.5
null
CVE-2012-3409
ecryptfs-utils: suid helper does not restrict mounting filesystems with nosuid,nodev which creates a possible privilege escalation
[ "cpe:2.3:a:ecryptfs:ecryptfs-utils:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
CVE-2009-4406
Cross-site scripting (XSS) vulnerability in Forms/login1 in American Power Conversion (APC) Switched Rack PDU AP7932 B2, running rpdu 3.3.3 or 3.7.0 on AOS 3.3.4, and possibly other versions, allows remote attackers to inject arbitrary web script or HTML via the login_username parameter.
[ "cpe:2.3:a:apc:ap7932_b2_firmware:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:apc:ap7932_b2_firmware:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:h:apc:ap7932_b2:*:*:*:*:*:*:*:*", "cpe:2.3:o:apc:aos:3.3.4:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2001-0776
Buffer overflow in DynFX MailServer version 2.10 allows remote attackers to conduct a denial of service via a long username to the POP3 service.
[ "cpe:2.3:a:dynfx:dynfx_mailserver:2.10:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2016-6145
The SQL interface in SAP HANA DB 1.00.091.00.1418659308 provides different error messages for failed login attempts depending on whether the username exists and is locked when the detailed_error_on_connect option is not supported or is configured as "False," which allows remote attackers to enumerate database users via a series of login attempts, aka SAP Security Note 2216869.
[ "cpe:2.3:a:sap:hana_db:1.00.091.00.1418659308:*:*:*:*:*:*:*" ]
null
null
5.3
5
GHSA-m24m-g988-q2qh
Directory traversal vulnerability in Snowblind Web Server 1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP request.
[]
null
null
null
null
GHSA-xvhr-qprg-rjpw
mruby is vulnerable to NULL Pointer Dereference
[]
null
null
null
null
CVE-2022-22815
path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.
[ "cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
null
6.5
null
6.4
GHSA-vjrj-8gj5-hpvr
Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
[]
null
8.8
null
null
CVE-2006-6091
Cross-site scripting (XSS) vulnerability in Grim Pirate GrimBB before 2006_11_21 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:grimbb:grimbb:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2024-34724
In _UnrefAndMaybeDestroy of pmr.c, there is a possible arbitrary code execution due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:h:imaginationtech:powervr-gpu:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
7
null
null
RHSA-2020:5571
Red Hat Security Advisory: python-XStatic-Bootstrap-SCSS security update
bootstrap: XSS in the data-target attribute bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip bootstrap: XSS in the tooltip data-viewport attribute bootstrap: XSS in the affix configuration target property bootstrap: XSS in the tooltip or popover data-template attribute
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
6.1
null
GHSA-rgv9-38w5-x798
A vulnerability in the hardware crypto driver of Cisco IOS XE Software for Cisco 4300 Series Integrated Services Routers and Cisco Catalyst 9800-L Wireless Controllers could allow an unauthenticated, remote attacker to disconnect legitimate IPsec VPN sessions to an affected device. The vulnerability is due to insufficient verification of authenticity of received Encapsulating Security Payload (ESP) packets. An attacker could exploit this vulnerability by tampering with ESP cleartext values as a man-in-the-middle.
[]
null
6.8
null
null
GHSA-q7qh-x2m6-6www
A validation issue was addressed with improved logic. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. An app may be able to execute arbitrary code with kernel privileges.
[]
null
7.8
null
null
CVE-2021-25348
Improper permission grant check in Samsung Internet prior to version 13.0.1.60 allows access to files in internal storage without authorized STORAGE permission.
[ "cpe:2.3:a:samsung:internet:*:*:*:*:*:*:*:*" ]
null
2.1
null
null
RHSA-2008:0725
Red Hat Security Advisory: rdesktop security and bug fix update
rdesktop: iso_recv_msg() Integer Underflow Vulnerability
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
GHSA-47c4-hr7r-jv5c
An issue was discovered in WSO2 Enterprise Integrator 6.4.0. A Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console under /carbon/mediation_secure_vault/properties/ajaxprocessor.jsp via the name parameter. Session hijacking or similar attacks would not be possible.
[]
null
6.1
null
null
GHSA-3jg7-5hv4-35jm
Code injection in the /ui/login form Language parameter in Epicentro E_7.3.2+ allows attackers to execute JavaScript code by making a user issue a manipulated POST request.
[]
null
null
9.8
null
CVE-2019-1593
Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation Vulnerability
A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to escalate their privilege level by executing commands authorized to other user roles. The attacker must authenticate with valid user credentials. The vulnerability is due to the incorrect implementation of a Bash shell command that allows role-based access control (RBAC) to be bypassed. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the Bash prompt. A successful exploit could allow the attacker to escalate their privilege level by executing commands that should be restricted to other roles. For example, a dev-ops user could escalate their privilege level to admin with a successful exploit of this vulnerability.
[ "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500:*:*:*:*:*:*:*:*" ]
null
null
7.8
null
CVE-2019-4674
IBM Security Identity Manager 7.0.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 171510.
[ "cpe:2.3:a:ibm:security_identity_manager:7.0.1:*:*:*:*:*:*:*" ]
null
null
6.8
null
ICSA-22-235-03
mySCADA myPRO
An authenticated user may be able to modify parameters to run commands directly in the operating system.CVE-2022-2234 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
[]
null
null
9.9
null
CVE-2019-8981
tls1.c in Cameron Hamilton-Rich axTLS before 2.1.5 has a Buffer Overflow via a crafted sequence of TLS packets because the need_bytes value is mismanaged.
[ "cpe:2.3:a:axtls_project:axtls:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2018-9130
IBOS 4.4.3 has XSS via a company full name.
[ "cpe:2.3:a:ibos:ibos:4.4.3:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2019-0396
SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), corrected in versions 4.1 and 4.2, does not sufficiently validate an XML document accepted from an untrusted source. An attacker can craft a message that contains malicious elements that will not be correctly filtered by Web Intelligence HTML interface in some specific workflows.
[ "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:sp10:*:*:*:*:*:*", "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:sp11:*:*:*:*:*:*", "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:sp12:*:*:*:*:*:*" ]
null
7.1
null
5.5
GHSA-rjwr-pw3j-8p5f
PHP remote file inclusion vulnerability in comment.core.inc.php in Clan Manager Pro (CMPRO) 1.11 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the sitepath parameter.
[]
null
null
null
null
GHSA-chm8-wp3h-f4m3
Jenkins jira-ext Plugin stores credentials unencrypted
Jenkins jira-ext Plugin 0.8 and earlier stored credentials unencrypted in its global configuration file `hudson.plugins.jira.JiraProjectProperty.xml` on the Jenkins master. These credentials could be viewed by users with access to the Jenkins master file system.jira-ext Plugin version 0.9 stores credentials encrypted.
[]
null
8.8
null
null
GHSA-445h-32ch-3r5v
There is a Null pointer dereference in Smartphones.Successful exploitation of this vulnerability may cause the kernel to break down.
[]
null
null
null
null
CVE-2025-30107
On IROAD V9 devices, Managing Settings and Obtaining Sensitive Data and Sabotaging the Car Battery can be performed by unauthorized parties. A vulnerability in the dashcam's configuration management allows unauthorized users to modify settings, disable critical functions, and turn off battery protection, potentially causing physical damage to the vehicle.
[]
null
7.5
null
null
CVE-2008-7194
Unspecified vulnerability in Fujitsu Interstage HTTP Server, as used in Interstage Application Server 5.0, 7.0, 7.0.1, and 8.0.0 for Windows, allows attackers to cause a denial of service via a crafted request.
[ "cpe:2.3:a:fujitsu:interstage_application_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:5.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:5.0:*:standard:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:5.0:*:standard_windows:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:5.0:*:web_j:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:5.0:*:web_j_windows:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:enterprise_windows:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:plus:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:plus_developer:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:plus_developer_windows:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:plus_windows:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:standard:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0.1:*:enterprise_windows:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0.1:*:plus:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:7.0.1:*:plus_windows:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:enterprise_windows:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:standard_j:*:*:*:*:*", "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:standard_j_windows:*:*:*:*:*" ]
null
null
null
5
GHSA-cv8q-mpvf-42h2
Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.
[]
null
8.1
null
null
RHSA-2020:3224
Red Hat Security Advisory: kernel security and bug fix update
kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
7.1
null
null
GHSA-xcg4-2whc-8q87
MiR controllers across firmware versions 2.8.1.1 and before do not encrypt or protect in any way the intellectual property artifacts installed in the robots. This flaw allows attackers with access to the robot or the robot network (while in combination with other flaws) to retrieve and easily exfiltrate all installed intellectual property and data.
[]
null
7.5
null
null
GHSA-9pc9-w372-6q8j
apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record.
[]
null
null
6.5
null
CVE-2024-21474
Stack-based Buffer Overflow in PMIC
Memory corruption when size of buffer from previous call is used without validation or re-initialization.
[ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8530p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*" ]
null
8.4
null
null
GHSA-w4c2-j77v-wmg3
SOCIFI Socifi Guest wifi as SAAS wifi portal is affected by Insecure Permissions. Any authorized customer with partner mode can switch to another customer dashboard and perform actions like modify user, delete user, etc.
[]
null
7.6
null
null
CVE-2004-0395
The xatitv program in the gatos package does not properly drop root privileges when the configuration file does not exist, which allows local users to execute arbitrary commands via shell metacharacters in a system call.
[ "cpe:2.3:a:gatos:gatos:.5:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2022-23775
TrueStack Direct Connect 1.4.7 has Incorrect Access Control.
[ "cpe:2.3:a:truestack:direct_connect:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-36qm-wjfg-3r2r
SQL Injection exists in the InviteX 3.0.5 component for Joomla! via the invite_type parameter in a view=invites action.
[]
null
null
9.8
null
GHSA-hgcv-9m52-v3p6
CRLF injection vulnerability in IBM WebSphere Application Server (WAS) before 6.0.2.19 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a single CRLF sequence in a context that is not a valid multi-line header.
[]
null
null
null
null
CVE-2022-49474
Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout Connecting the same socket twice consecutively in sco_sock_connect() could lead to a race condition where two sco_conn objects are created but only one is associated with the socket. If the socket is closed before the SCO connection is established, the timer associated with the dangling sco_conn object won't be canceled. As the sock object is being freed, the use-after-free problem happens when the timer callback function sco_sock_timeout() accesses the socket. Here's the call trace: dump_stack+0x107/0x163 ? refcount_inc+0x1c/ print_address_description.constprop.0+0x1c/0x47e ? refcount_inc+0x1c/0x7b kasan_report+0x13a/0x173 ? refcount_inc+0x1c/0x7b check_memory_region+0x132/0x139 refcount_inc+0x1c/0x7b sco_sock_timeout+0xb2/0x1ba process_one_work+0x739/0xbd1 ? cancel_delayed_work+0x13f/0x13f ? __raw_spin_lock_init+0xf0/0xf0 ? to_kthread+0x59/0x85 worker_thread+0x593/0x70e kthread+0x346/0x35a ? drain_workqueue+0x31a/0x31a ? kthread_bind+0x4b/0x4b ret_from_fork+0x1f/0x30
[]
null
7.8
null
null
GHSA-8j5c-vh5f-278q
Cross-site scripting (XSS) vulnerability in the HTML help system on Cisco Wireless LAN Controller (WLC) devices before 8.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCun95178.
[]
null
null
null
null
GHSA-862j-pwc6-mxj9
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
[]
null
4.8
null
null
CVE-2021-27467
A vulnerability has been found in multiple revisions of Emerson Rosemount X-STREAM Gas Analyzer. The affected product’s web interface allows an attacker to route click or keystroke to another page provided by the attacker to gain unauthorized access to sensitive information.
[ "cpe:2.3:o:emerson:x-stream_enhanced_xegp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:emerson:x-stream_enhanced_xegp:-:*:*:*:*:*:*:*", "cpe:2.3:o:emerson:x-stream_enhanced_xegk_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:emerson:x-stream_enhanced_xegk:-:*:*:*:*:*:*:*", "cpe:2.3:o:emerson:x-stream_enhanced_xefd_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:emerson:x-stream_enhanced_xefd:-:*:*:*:*:*:*:*", "cpe:2.3:o:emerson:x-stream_enhanced_xexf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:emerson:x-stream_enhanced_xexf:-:*:*:*:*:*:*:*" ]
null
6.1
null
5.8
CVE-2024-31424
WordPress Login with Phone Number plugin <= 1.6.93 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Hamid Alinia - idehweb Login with phone number.This issue affects Login with phone number: from n/a through 1.6.93.
[ "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
CVE-2024-3136
The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.3 via the 'template' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
[ "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
RHSA-2024:6738
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.5.7 security updates and bug fixes
go-retryablehttp: url might write sensitive information to log file elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed elliptic: Missing Validation in Elliptic's EDDSA Signature Verification
[ "cpe:/a:redhat:multicluster_engine:2.5::el8" ]
null
8.2
null
null
GHSA-5hpq-8pf8-hxw6
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley MicroStation CONNECT 10.16.0.80. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-15405.
[]
null
null
null
null
GHSA-pp4v-f6w2-m2hf
tiki-featured_link.php in TikiWiki CMS/Groupware 8.3 allows remote attackers to load arbitrary web site pages into frames and conduct phishing attacks via the url parameter, aka "frame injection."
[]
null
null
null
null
CVE-2024-30240
WordPress Calendarista plugin <= 15.5.7 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Typps Calendarista.This issue affects Calendarista: from n/a through 15.5.7.
[ "cpe:2.3:a:typps:calendarista:*:*:*:*:basic:wordpress:*:*" ]
null
8.5
null
null
CVE-2019-2084
In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117494734
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
GHSA-6cmv-2548-82v4
leanote vulnerable to cross-site scripting
A vulnerability, which was classified as problematic, has been found in leanote. This issue affects the function define of the file `public/js/plugins/history.js`. The manipulation of the argument content leads to cross site scripting. The attack may be initiated remotely. The name of the patch is https:/github.com/leanote/leanote/commit/0f9733c890077942150696dcc6d2b1482b7a0a19. It is recommended to apply a patch to fix this issue. The identifier VDB-216461 was assigned to this vulnerability.
[]
null
6.1
null
null
CVE-2020-23512
VR CAM P1 Model P1 v1 has an incorrect access control vulnerability where an attacker can obtain complete access of the device from web (remote) without authentication.
[ "cpe:2.3:o:vr_cam:p1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:vr_cam:p1:-:*:*:*:*:*:*:*" ]
null
9.8
null
10
GHSA-h8hf-rwc6-9296
SQL Injection vulnerability in Netcome NS-ASG Application Security Gateway v.6.3.1 allows a local attacker to execute arbitrary code and obtain sensitive information via a crafted script to the loginid parameter of the /singlelogin.php component.
[]
null
7.8
null
null
GHSA-2v79-4wx8-xmgj
IE Tab 1.0.9 plugin for Mozilla Firefox 1.5.0.3 allows remote user-assisted attackers to cause a denial of service (application crash), possibly due to a null dereference, via certain Javascript, as demonstrated using a url parameter to the content/reloaded.html page in a chrome:// URI. Some third-party researchers claim that they are unable to reproduce this vulnerability.
[]
null
null
null
null
GHSA-29h4-jchc-9446
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
[]
null
null
null
null
GHSA-c7x2-7h8r-jq4m
Kirby CMS 2.5.12 Cross-site Request Forgery
An issue was discovered in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page.
[]
null
4.3
null
null
CVE-2021-42665
An SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the login form inside of index.php, which can allow an attacker to bypass authentication.
[ "cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-xqc9-88mp-rfhw
Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges can inject a malicious payload into the login banner and takeover the user account.
[]
null
4.3
null
null
GHSA-93v5-5c97-fgrr
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3089, and CVE-2015-3093.
[]
null
null
null
null
CVE-2024-44117
Multiple vulnerabilities in SAP NetWeaver Application Server for ABAP and ABAP Platform
The RFC enabled function module allows a low privileged user to perform various actions, such as modifying the URLs of any user's favourite nodes and workbook ID. There is low impact on integrity and availability of the application.
[]
null
5.4
null
null
CVE-2021-38698
HashiCorp Consul and Consul Enterprise 1.10.1 Txn.Apply endpoint allowed services to register proxies for other services, enabling access to service traffic. Fixed in 1.8.15, 1.9.9 and 1.10.2.
[ "cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:*", "cpe:2.3:a:hashicorp:consul:*:*:*:*:enterprise:*:*:*" ]
null
6.5
null
4
RHSA-2020:2069
Red Hat Security Advisory: libreswan security update
libreswan: DoS attack via malicious IKEv1 informational exchange message
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
7.5
null
null
CVE-2023-26265
The Borg theme before 1.1.19 for Backdrop CMS does not sufficiently sanitize path arguments that are passed in via a URL. The function borg_preprocess_page in the file template.php does not properly sanitize incoming path arguments before using them.
[ "cpe:2.3:a:borg_project:borg:*:*:*:*:*:backdrop_cms:*:*" ]
null
5.3
null
null
cisco-sa-20180606-prime-escalation
Cisco Prime Collaboration Provisioning Access Control Deficiency in Batch Function Privilege Escalation Vulnerability
A vulnerability in the batch provisioning feature of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to escalate privileges to the Administrator level. The vulnerability is due to insufficient authorization enforcement on batch processing. An attacker could exploit this vulnerability by uploading a batch file and having the batch file processed by the system. A successful exploit could allow the attacker to escalate privileges to the Administrator level. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-escalation ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-escalation"]
[]
null
null
5.3
null
GHSA-hv3r-qw4h-33fg
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, Excel Services on SharePoint Server 2013 SP1, and Office Web Apps 2010 SP2 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
[]
null
null
7.8
null
CVE-2017-0669
A information disclosure vulnerability in the Android framework. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-34114752.
[ "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
CVE-2014-2269
modules/Users/ForgotPassword.php in vTiger 6.0 before Security Patch 2 allows remote attackers to reset the password for arbitrary users via a request containing the username, password, and confirmPassword parameters.
[ "cpe:2.3:a:vtiger:vtiger_crm:6.0.0:*:*:*:*:*:*:*" ]
null
null
null
6.4
GHSA-fvhg-7469-pq78
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
[]
null
9.8
null
null
RHSA-2015:1036
Red Hat Security Advisory: Red Hat Satellite Server 5 - End Of Life Notice
This is the final notification of the End Of Life (EOL) plans for the following versions of Red Hat Satellite 5: * Red Hat Satellite 5.2 * Red Hat Satellite 5.3 * Red Hat Satellite 5.4 * Red Hat Satellite 5.5
[ "cpe:/a:redhat:network_satellite:5.2::el5", "cpe:/a:redhat:network_satellite:5.3::el5", "cpe:/a:redhat:network_satellite:5.4::el5", "cpe:/a:redhat:network_satellite:5.4::el6", "cpe:/a:redhat:network_satellite:5.5::el5", "cpe:/a:redhat:network_satellite:5.5::el6" ]
null
null
null
null
CVE-2020-10657
The Proofpoint Insider Threat Management Server (formerly ObserveIT Server) before 7.9.1 contains a vulnerability in the ITM web console's ImportAlertRules feature. The vulnerability allows a remote attacker (with admin or config-admin privileges in the console) to execute arbitrary code with local administrator privileges. The vulnerability is caused by improper deserialization.
[ "cpe:2.3:a:proofpoint:insider_threat_management_server:*:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
CVE-2019-8379
An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the function be_uint32_read() located in endianrw.h. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact when a victim opens a specially crafted file.
[ "cpe:2.3:a:advancemame:advancecomp:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
CVE-2013-5874
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows local users to affect confidentiality via unknown vectors related to Logging.
[ "cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.2.2:*:*:*:*:*:*:*" ]
null
null
null
1.7
GHSA-82jq-jq6q-hj48
The VMware Broker in Eucalyptus 2.0.3 and 3.0.x before 3.0.2 does not properly authenticate SOAP requests, which allows remote attackers to execute arbitrary VMware Broker API commands.
[]
null
null
null
null
GHSA-cwcj-wgx7-4875
An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "WebSheet" component, which allows attackers to bypass a sandbox protection mechanism via unspecified vectors.
[]
null
null
9.8
null