id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-mrp7-3hfh-25j7
|
In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.
|
[] | null | null | 7.8 | null | null |
|
GHSA-w8v5-w883-3mh3
|
Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control message.
|
[] | null | null | null | null | null |
|
GHSA-mcm4-9m83-86m6
|
Improper permissions in the installer for the Intel(R) Computing Improvement Program software before version 2.4.5982 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[] | null | null | null | null | null |
|
GHSA-mj6m-v94q-rh38
|
In ImageMagick 7.0.5-8 Q16, an assertion failure was found in the function ResetImageProfileIterator, which allows attackers to cause a denial of service via a crafted file.
|
[] | null | null | 6.5 | null | null |
|
CVE-2020-8209
|
Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary files.
|
[
"cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.9.0:-:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch1:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch2:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch3:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch4:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.10.0:-:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch1:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch2:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch3:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch4:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch5:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.11.0:-:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.11.0:rolling_patch1:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.11.0:rolling_patch2:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.11.0:rolling_patch3:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.12.0:-:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenmobile_server:10.12.0:rolling_patch1:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2017-13269
|
A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68818034.
|
[
"cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*"
] | null | null | 4.3 | 3.3 | null |
|
CVE-2006-6504
|
Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to execute arbitrary code by appending an SVG comment DOM node to another type of document, which triggers memory corruption.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-4r6g-prvv-3gp3
|
An issue was discovered in Percona XtraDB Cluster before 5.7.28-31.42. A bundled script inadvertently sets a static transition_key for SST processes in place of the random key expected.
|
[] | null | 8.1 | null | null | null |
|
CVE-2025-23730
|
WordPress FLX Dashboard Groups plugin <= 0.0.7 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound FLX Dashboard Groups allows Reflected XSS. This issue affects FLX Dashboard Groups: from n/a through 0.0.7.
|
[] | null | 7.1 | null | null | null |
CVE-2023-52144
|
WordPress Product Feed Manager plugin <= 7.3.15 - Directory Traversal vulnerability
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in RexTheme Product Feed Manager.This issue affects Product Feed Manager: from n/a through 7.3.15.
|
[
"cpe:2.3:a:rextheme:product_feed_manager:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
GHSA-vpwx-h6w7-p6j9
|
A vulnerability, which was classified as critical, has been found in 1000 Projects Bookstore Management System 1.0. Affected by this issue is some unknown functionality of the file /forget_password_process.php. The manipulation of the argument unm leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 9.8 | null | null | null |
|
GHSA-rxxv-p4v6-jrg6
|
The virtio_load function in virtio/virtio.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds write.
|
[] | null | null | null | null | null |
|
GHSA-h5cq-wx25-g7hx
|
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
|
[] | null | null | null | null | null |
|
CVE-2016-9279
|
Use-after-free vulnerability in the Samsung Exynos fimg2d driver for Android with Exynos 5433, 54xx, or 7420 chipsets allows attackers to obtain sensitive information via unspecified vectors. The Samsung ID is SVE-2016-6853.
|
[
"cpe:2.3:a:samsung:exynos_fimg2d_driver:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
GHSA-4r6v-fffh-m6fx
|
Outlook Web Access (OWA) in Microsoft Exchange Server 2013 SP1, Cumulative Update 11, and Cumulative Update 12 and 2016 Gold and Cumulative Update 1 does not properly restrict loading of IMG elements, which makes it easier for remote attackers to track users via a crafted HTML e-mail message, aka "Microsoft Exchange Information Disclosure Vulnerability."
|
[] | null | null | 5.5 | null | null |
|
ICSA-12-234-01
|
GE Intelligent Platforms Proficy Real-Time Information Portal Vulnerabilities
|
rifsrvd.exe in the Remote Interface Service in GE Intelligent Platforms Proficy Real-Time Information Portal 2.6 through 3.5 SP1 allows remote attackers to cause a denial of service (memory corruption and service crash) or possibly execute arbitrary code via long input data, a different vulnerability than CVE-2012-3021 and CVE-2012-3026. rifsrvd.exe in the Remote Interface Service in GE Intelligent Platforms Proficy Real-Time Information Portal 2.6 through 3.5 SP1 allows remote attackers to cause a denial of service (memory corruption and service crash) or possibly execute arbitrary code via long input data, a different vulnerability than CVE-2012-3010 and CVE-2012-3026. rifsrvd.exe in the Remote Interface Service in GE Intelligent Platforms Proficy Real-Time Information Portal 2.6 through 3.5 SP1 allows remote attackers to cause a denial of service (memory corruption and service crash) or possibly execute arbitrary code via long input data, a different vulnerability than CVE-2012-3010 and CVE-2012-3021.
|
[] | null | null | null | null | null |
CVE-2024-20102
|
In wlan driver, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08998892; Issue ID: MSV-1601.
|
[
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt3605:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6989:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6990:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7927:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8678:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8796:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8893:-:*:*:*:*:*:*:*"
] | null | 4.9 | null | null | null |
|
CVE-2008-1764
|
Unspecified vulnerability in Opera before 9.27 has unknown impact and attack vectors related to "keyboard handling of password inputs."
|
[
"cpe:2.3:a:opera:opera:*:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5..10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.0:beta_3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.0:beta_4:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.0:beta_5:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.0:beta_6:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.0:beta_7:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.0:beta_8:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.0:beta_3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.04:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.05:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.06:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7:beta_1.2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.0:beta_1v2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.03:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.20:beta7:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.50:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.54:update_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.54:update_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:7.55:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.0:beta_3:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.50:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.51:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.52:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.53:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:8.54:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.01:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.1tp:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.02:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.20:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.20:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.21:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.22:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.23:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.24:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera:9.25:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2024-31169
|
Out-of-bounds Read in libfluid_msg library
|
Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of10::QueueGetConfigReply::unpack.
This issue affects libfluid: 0.1.0.
|
[
"cpe:2.3:a:open_networking_foundation:libfluid:0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opennetworking:libfluid_msg:0.1.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
GHSA-x883-wq6q-rvfh
|
IBM Cognos Business Intelligence (BI) 8.4.1 before IF1, 10.1 before IF2, 10.1.1 before IF2, and 10.2 before IF1 does not properly validate Java serialized input, which allows remote attackers to execute arbitrary commands via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-57x8-gcv2-wr5x
|
The AnWP Football Leagues plugin for WordPress is vulnerable to CSV Injection in all versions up to, and including, 0.16.17 via the 'download_csv_players' and 'download_csv_games' functions. This makes it possible for authenticated attackers, with Administrator-level access and above, to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration.
|
[] | null | 4.8 | null | null | null |
|
GHSA-9889-xjc2-57p4
|
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
|
[] | null | null | 8.8 | null | null |
|
CVE-2023-39181
|
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the current process.
|
[
"cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2023:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack3:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack4:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack5:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack6:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
CVE-2012-2787
|
Unspecified vulnerability in the decode_frame function in libavcodec/indeo4.c in FFmpeg before 0.11 and Libav 0.8.x before 0.8.4 has unknown impact and attack vectors, related to the "setup width/height."
|
[
"cpe:2.3:a:libav:libav:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.8:beta2:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:libav:libav:0.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10.3:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2025-54564
|
uploadsm in ChargePoint Home Flex 5.5.4.13 does not validate a user-controlled string for bz2 decompression, which allows command execution as the nobody user.
|
[] | null | 7.8 | null | null | null |
|
CVE-2022-1426
|
An issue has been discovered in GitLab affecting all versions starting from 12.6 before 14.8.6, all versions starting from 14.9 before 14.9.4, all versions starting from 14.10 before 14.10.1. GitLab was not correctly authenticating a user that had some certain amount of information which allowed an user to authenticate without a personal access token.
|
[
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:gitlab:gitlab:14.10.0:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:14.10.0:*:*:*:enterprise:*:*:*"
] | null | 2 | null | null | null |
|
CVE-2016-8569
|
The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object file.
|
[
"cpe:2.3:a:libgit2_project:libgit2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 | null |
|
CVE-2018-12659
|
SLiMS 8 Akasia 8.3.1 allows remote attackers to bypass the CSRF protection mechanism and obtain admin access by omitting the csrf_token parameter.
|
[
"cpe:2.3:a:slims_akasia_project:slims_akasia:8.3.1:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-j364-j4vw-rfhp
|
A cross-site scripting (XSS) vulnerability in app/dialplans/dialplan_detail_edit.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the dialplan_uuid parameter.
|
[] | null | null | null | null | null |
|
GHSA-g423-f8gf-9qh3
|
The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high resolution.
|
[] | null | null | null | null | null |
|
RHSA-2024:1055
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: GSM multiplexing race condition leads to privilege escalation
|
[
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 7 | null | null | null |
GHSA-fhpw-jhpx-8qqw
|
Directory traversal vulnerability in autohtml.php in the AutoHTML module for PHP-Nuke allows local users to include arbitrary files via a .. (dot dot) in the name parameter for a modload operation.
|
[] | null | null | null | null | null |
|
GHSA-mj7w-qf57-2p89
|
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded user / tattoo@home credentials for an ISP.
|
[] | null | null | null | null | null |
|
GHSA-pgf2-jh8p-r4gg
|
Remote prevention of access to cellular service with no user interaction (for example, crashing the cellular radio service with a malformed packet)
|
[] | null | 7.5 | null | null | null |
|
GHSA-h7p8-gjr9-rp7c
|
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard.
Note: This vulnerability is different from another vulnerability (CVE-2024-36516), both of which have affected ADAudit Plus' dashboard.
|
[] | null | 8.3 | null | null | null |
|
CVE-2022-22063
|
Memory corruption in Core
|
Memory corruption in Core due to improper configuration in boot remapper.
|
[
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*"
] | null | 8.4 | null | null | null |
CVE-2018-13484
|
The mintToken function of a smart contract implementation for CBRToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
|
[
"cpe:2.3:a:cbr_token_project:cbr_token:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2020-27665
|
In Strapi before 3.2.5, there is no admin::hasPermissions restriction for CTB (aka content-type-builder) routes.
|
[
"cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-rwrg-ffx8-933v
|
A buffer overflow vulnerability exists in Brandy Basic V Interpreter 1.21 in the run_interpreter function.
|
[] | null | null | null | null | null |
|
CVE-2002-2313
|
Eudora email client 5.1.1, with "use Microsoft viewer" enabled, allows remote attackers to execute arbitrary programs via an HTML email message containing a META refresh tag that references an embedded .mhtml file with ActiveX controls that execute a second embedded program, which is processed by Internet Explorer.
|
[
"cpe:2.3:a:qualcomm:eudora:5.1.1:*:*:*:*:*:*:*"
] | null | null | null | 8.8 | null |
|
ICSA-22-284-01
|
Altair HyperView Player
|
The software performs operations on a memory buffer but can read from or write to a memory location outside of the intended boundary of the buffer. This hits initially as a read access violation, leading to a memory corruption situation.CVE-2022-2947 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to the use of uninitialized memory vulnerability during parsing of H3D files. A DWORD is extracted from an uninitialized buffer and, after sign extension, is used as an index into a stack variable to increment a counter leading to memory corruption.CVE-2022-2949 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to the use of uninitialized memory vulnerability during parsing of H3D files. A DWORD is extracted from an uninitialized buffer and, after sign extension, is used as an index into a stack variable to increment a counter leading to memory corruption.CVE-2022-2950 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to improper validation of array index vulnerability during processing of H3D files. A DWORD value from a PoC file is extracted and used as an index to write to a buffer, leading to memory corruption.CVE-2022-2951 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
|
[] | null | null | 7.8 | null | null |
GHSA-hrr9-f9x5-fm6v
|
maintenance/mwdoc-filter.php in MediaWiki before 1.20.3 allows remote attackers to read arbitrary files via unspecified vectors.
|
[] | null | null | null | null | null |
|
RHSA-2023:4212
|
Red Hat Security Advisory: OpenJDK 8u382 Windows Security Update
|
OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
|
[
"cpe:/a:redhat:openjdk:1.8::windows"
] | null | 3.7 | null | null | null |
GHSA-c7mf-mh8g-44q2
|
Exposure of sensitive system information due to uncleared debug information for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
|
[] | null | 3.3 | null | null | null |
|
GHSA-5hm9-x5vh-9wp6
|
Directory traversal vulnerability in Simple PHP Blog (SPHPBlog) 0.3.7c allows remote attackers to read or create arbitrary files via a .. (dot dot) in the entry parameter.
|
[] | null | null | null | null | null |
|
GHSA-xgg8-hrcc-vh8f
|
Vignette Story Server 4.1 and 6.0 allows remote attackers to obtain sensitive information via a request that contains a large number of '"' (double quote) and and '>' characters, which causes the TCL interpreter to crash and include stack data in the output.
|
[] | null | null | null | null | null |
|
CVE-2018-8721
|
Zoho ManageEngine EventLog Analyzer version 11.0 build 11000 has Stored XSS related to the index2.do?url=editAlertForm&tab=alert&alert=profile URI and the Edit Alert Profile screen
|
[
"cpe:2.3:a:zohocorp:manageengine_eventlog_analyzer:11.0:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
GHSA-j9vm-hppw-gg7g
|
The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not prevent access to properties of a prototype for a standard class, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site.
|
[] | null | null | null | null | null |
|
GHSA-4mhw-c8pv-2jqq
|
Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to video layout.
|
[] | null | null | null | null | null |
|
CVE-2018-1000186
|
A exposure of sensitive information vulnerability exists in Jenkins GitHub Pull Request Builder Plugin 1.41.0 and older in GhprbGitHubAuth.java that allows attackers with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
|
[
"cpe:2.3:a:jenkins:github_pull_request_builder:*:*:*:*:*:jenkins:*:*"
] | null | null | 6.5 | 4 | null |
|
GHSA-8484-cmv2-p86m
|
Session hijack vulnerability in httpd on ASUS RT-N56U, RT-N66U, RT-AC66U, RT-N66R, RT-AC66R, RT-AC68U, RT-AC68R, RT-N66W, RT-AC66W, RT-AC87R, RT-AC87U, RT-AC51U, RT-AC68P, RT-N11P, RT-N12+, RT-N12E B1, RT-AC3200, RT-AC53U, RT-AC1750, RT-AC1900P, RT-N300, and RT-AC750 routers with firmware before 3.0.0.4.380.7378; RT-AC68W routers with firmware before 3.0.0.4.380.7266; and RT-N600, RT-N12+ B1, RT-N11P B1, RT-N12VP B1, RT-N12E C1, RT-N300 B1, and RT-N12+ Pro routers with firmware before 3.0.0.4.380.9488; and Asuswrt-Merlin firmware before 380.65_2 allows remote attackers to steal any active admin session by sending cgi_logout and asusrouter-Windows-IFTTT-1.0 in certain HTTP headers.
|
[] | null | null | 8.8 | null | null |
|
GHSA-h3xj-xc3c-cvpm
|
Leaking of file descriptors from the fork server to web content processes could allow for privilege escalation attacks. This vulnerability affects Firefox < 137 and Thunderbird < 137.
|
[] | null | 7.4 | null | null | null |
|
CVE-2021-23166
|
A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to read and write local files on the server.
|
[
"cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*",
"cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*"
] | null | null | 8.7 | null | null |
|
GHSA-r3c8-x93q-f6vm
|
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731.
|
[] | null | null | null | null | null |
|
GHSA-vq29-7qhf-v4wv
|
Out of bound in camera driver due to lack of check of validation of array index before copying into array in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
|
[] | null | null | null | null | null |
|
GHSA-g2m5-4hx7-hx76
|
Specifically crafted payloads sent to the RFID reader could cause DoS of RFID reader. After the device is restarted, it gets back to fully working state.
|
[] | null | 4.6 | null | null | null |
|
CVE-2017-14120
|
unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a directory traversal vulnerability for RAR v2 archives: pathnames of the form ../[filename] are unpacked into the upper directory.
|
[
"cpe:2.3:a:rarlab:unrar:0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2023-24789
|
jeecg-boot v3.4.4 was discovered to contain an authenticated SQL injection vulnerability via the building block report component.
|
[
"cpe:2.3:a:jeecg:jeecg:3.4.4:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
CVE-2015-5898
|
CFNetwork in Apple iOS before 9 relies on the hardware UID for its cache encryption key, which makes it easier for physically proximate attackers to obtain sensitive information by obtaining this UID.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:1.0:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
PYSEC-2015-27
| null |
The editor in IPython Notebook before 3.2.2 and Jupyter Notebook 4.0.x before 4.0.5 allows remote attackers to execute arbitrary JavaScript code via a crafted file, which triggers a redirect to files/, related to MIME types.
|
[] | null | null | null | null | null |
CVE-2021-42682
|
An Integer Overflow vulnerability exists in Accops HyWorks DVM Tools prior to v3.3.1.105 .The IOCTL Handler 0x22001B allows local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
|
[
"cpe:2.3:a:accops:hyworks_dvm_tools:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 7.2 | null |
|
CVE-2017-18921
|
An issue was discovered in Mattermost Server before 3.6.0 and 3.5.2. XSS can occur via a link on an error page.
|
[
"cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
CVE-2013-1105
|
Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.235.3, 7.1 and 7.2 before 7.2.111.3, and 7.3 before 7.3.101.0 allow remote authenticated users to bypass wireless-management settings and read or modify the device configuration via an SNMP request, aka Bug ID CSCua60653.
|
[
"cpe:2.3:o:cisco:wireless_lan_controller_software:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wireless_lan_controller_software:7.0.98.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wireless_lan_controller_software:7.0.220.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wireless_lan_controller_software:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wireless_lan_controller_software:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wireless_lan_controller_software:7.2.103.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wireless_lan_controller_software:7.2.110.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:wireless_lan_controller_software:7.3:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:2000_wireless_lan_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:2100_wireless_lan_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:2500_wireless_lan_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:5500_wireless_lan_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:7500_wireless_lan_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8500_wireless_lan_controller:-:*:*:*:*:*:*:*"
] | null | null | null | 9 | null |
|
CVE-2019-9189
|
Prima Systems FlexAir, Versions 2.4.9api3 and prior. The application allows the upload of arbitrary Python scripts when configuring the main central controller. These scripts can be immediately executed because of root code execution, not as a web server user, allowing an authenticated attacker to gain full system access.
|
[
"cpe:2.3:a:primasystems:flexair:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9 | null |
|
CVE-2002-1984
|
Microsoft Internet Explorer 5.0.1 through 6.0 on Windows 2000 or Windows XP allows remote attackers to cause a denial of service (crash) via an OBJECT tag that contains a crafted CLASSID (CLSID) value of "CLSID:00022613-0000-0000-C000-000000000046".
|
[
"cpe:2.3:a:microsoft:internet_explorer:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-67fq-9626-6542
|
SQL injection vulnerability in admin/admin_acronyms.php in the Acronym Mod 0.9.5 for phpBB2 Plus 1.53 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[] | null | null | null | null | null |
|
CVE-2018-7311
|
PrivateVPN 2.0.31 for macOS suffers from a root privilege escalation vulnerability. The software installs a privileged helper tool that runs as the root user. This privileged helper tool is installed as a LaunchDaemon and implements an XPC service. The XPC service is responsible for handling new VPN connection operations via the main PrivateVPN application. The privileged helper tool creates new VPN connections by executing the openvpn binary located in the /Applications/PrivateVPN.app/Contents/Resources directory. The openvpn binary can be overwritten by the default user, which allows an attacker that has already installed malicious software as the default user to replace the binary. When a new VPN connection is established, the privileged helper tool will launch this malicious binary, thus allowing an attacker to execute code as the root user. NOTE: the vendor has reportedly indicated that this behavior is "an acceptable part of their software.
|
[
"cpe:2.3:a:privatevpn:privatevpn:2.0.31:*:*:*:*:macos:*:*"
] | null | 8.8 | 8.8 | 9 | null |
|
GHSA-rcc5-r3m3-9rvc
|
In the Linux kernel, the following vulnerability has been resolved:IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fieldsOverflowing either addrlimit or bytes_togo can allow userspace to trigger
a buffer overflow of kernel memory. Check for overflows in all the places
doing math on user controlled buffers.
|
[] | null | 7.8 | null | null | null |
|
GHSA-x2ph-h54q-c64j
|
Improper authorization vulnerability in Special Interest Group Network for Analysis and Liaison versions 4.4.0 to 4.7.7 allows the authorized API users to view the attribute information of the poster that is set as"non-disclosure" in the system settings.
|
[] | null | 4.3 | null | null | null |
|
CVE-2024-50203
|
bpf, arm64: Fix address emission with tag-based KASAN enabled
|
In the Linux kernel, the following vulnerability has been resolved:
bpf, arm64: Fix address emission with tag-based KASAN enabled
When BPF_TRAMP_F_CALL_ORIG is enabled, the address of a bpf_tramp_image
struct on the stack is passed during the size calculation pass and
an address on the heap is passed during code generation. This may
cause a heap buffer overflow if the heap address is tagged because
emit_a64_mov_i64() will emit longer code than it did during the size
calculation pass. The same problem could occur without tag-based
KASAN if one of the 16-bit words of the stack address happened to
be all-ones during the size calculation pass. Fix the problem by
assuming the worst case (4 instructions) when calculating the size
of the bpf_tramp_image address emission.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
GHSA-7m62-f679-5q77
|
PrestaShop leocustomajax 1.0 and 1.0.0 are vulnerable to SQL Injection via modules/leocustomajax/leoajax.php.
|
[] | null | 9.8 | null | null | null |
|
CVE-2021-41374
|
Azure Sphere Information Disclosure Vulnerability
|
Azure Sphere Information Disclosure Vulnerability
|
[
"cpe:2.3:a:microsoft:azure_sphere:*:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
GHSA-r22p-3qvm-f7xg
|
Cross-site scripting (XSS) vulnerability in ClipBucket before 2.8.1 RC2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] | null | null | 6.1 | null | null |
|
CVE-2008-6696
|
SQL injection vulnerability in Fussballtippspiel (toto) 0.1.1 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unknown vectors.
|
[
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*",
"cpe:2.3:a:manu_oehler:toto:*:*:*:*:*:*:*:*",
"cpe:2.3:a:manu_oehler:toto:0.1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2015-6029
|
HP ArcSight Logger before 6.0 P2 does not limit attempts to authenticate to the SOAP interface, which makes it easier for remote attackers to obtain access via a brute-force approach.
|
[
"cpe:2.3:a:hp:arcsight_logger:6.0.0.7307.1:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-xc4g-7vw8-924h
|
Arbitrary file overwrite in OpenStack Nova
|
`virt/disk/api.py` in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before Folsom-3 allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image that uses a symlink that is only readable by root. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3361.
|
[] | 7.1 | 6.5 | null | null | null |
GHSA-9c2p-99pg-c4j9
|
Persistent XSS vulnerability in Static Analysis Utilities
|
The Details view of some Static Analysis Utilities based plugins, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to these plugins, for example the console output which is parsed to extract build warnings (Warnings Plugin), could insert arbitrary HTML into this view.
|
[] | null | null | 5.4 | null | null |
GHSA-2pr7-6gvg-hcv8
|
Vulnerability in the Oracle Crystal Ball product of Oracle Construction and Engineering (component: Installation). Supported versions that are affected are 11.1.2.0.000-11.1.2.4.900. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Crystal Ball executes to compromise Oracle Crystal Ball. While the vulnerability is in Oracle Crystal Ball, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle Crystal Ball. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H).
|
[] | null | 7.8 | null | null | null |
|
CVE-2010-0927
|
Cross-site scripting (XSS) vulnerability in help/readme.nsf/Header in the Help component in IBM Lotus Domino 7.x before 7.0.4 and 8.x before 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the BaseTarget parameter in an OpenPage action. NOTE: this may overlap CVE-2010-0920.
|
[
"cpe:2.3:a:ibm:lotus_domino:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.0.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2015-1614
|
Multiple cross-site request forgery (CSRF) vulnerabilities in the Image Metadata Cruncher plugin for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) image_metadata_cruncher[alt] or (2) image_metadata_cruncher[caption] parameter in an update action in the image_metadata_cruncher_title page to wp-admin/options.php or (3) custom image meta tag to the image metadata cruncher page.
|
[
"cpe:2.3:a:image_metadata_cruncher_project:image_metadata_cruncher:-:*:*:*:*:wordpress:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2024-28244
|
KaTeX's maxExpand bypassed by Unicode sub/superscripts
|
KaTeX is a JavaScript library for TeX math rendering on the web. KaTeX users who render untrusted mathematical expressions could encounter malicious input using `\def` or `\newcommand` that causes a near-infinite loop, despite setting `maxExpand` to avoid such loops. KaTeX supports an option named maxExpand which aims to prevent infinitely recursive macros from consuming all available memory and/or triggering a stack overflow error. Unfortunately, support for "Unicode (sub|super)script characters" allows an attacker to bypass this limit. Each sub/superscript group instantiated a separate Parser with its own limit on macro executions, without inheriting the current count of macro executions from its parent. This has been corrected in KaTeX v0.16.10.
|
[] | null | 6.5 | null | null | null |
CVE-2024-0983
|
The ImageRecycle pdf & image compression plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the enableOptimization function in all versions up to, and including, 3.1.13. This makes it possible for authenticated attackers, with subscriber-level access and above, to enable image optimization.
|
[
"cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null | null |
|
GHSA-gvjg-pwqj-xrpj
|
A cross-site scripting vulnerability in Trend Micro Apex Central could allow a remote attacker to execute arbitrary code on affected installations of Trend Micro Apex Central.Please note: user interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
|
[] | null | 6.1 | null | null | null |
|
CVE-2024-28199
|
Cross-site Scripting (XSS) possible with maliciously formed HTML attribute names and values in Phlex
|
phlex is an open source framework for building object-oriented views in Ruby. There is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. This was due to improper case-sensitivity in the code that was meant to prevent these attacks. If you render an `<a>` tag with an `href` attribute set to a user-provided link, that link could potentially execute JavaScript when clicked by another user. If you splat user-provided attributes when rendering any HTML tag, malicious event attributes could be included in the output, executing JavaScript when the events are triggered by another user. Patches are available on RubyGems for all 1.x minor versions. Users are advised to upgrade. Users unable to upgrade should consider configuring a content security policy that does not allow `unsafe-inline`.
|
[] | null | 7.1 | null | null | null |
GHSA-g274-c6jj-h78p
|
PocketMine-MP allows malicious client data to waste server resources due to lack of limits for explode()
|
ImpactDue to lack of limits by default in the [`explode()`](https://www.php.net/manual/en/function.explode.php) function, malicious clients were able to abuse some packets to waste server CPU and memory.This is similar to a previous security issue published in https://github.com/pmmp/PocketMine-MP/security/advisories/GHSA-gj94-v4p9-w672, but with a wider impact, including but not limited to:Sign editingLoginPacket JWT parsingCommand parsingHowever, the estimated impact of these issues is low, due to other limits such as the packet decompression limit.PatchesThe issue was fixed in 5.25.2 via d0d84d4c5195fb0a68ea7725424fda63b85cd831.A custom PHPStan rule has also been introduced to the project, which will henceforth require that all calls to `explode()` within the codebase must specify the `limit` parameter.WorkaroundsNo simple way to fix this.
Given that sign editing is the easiest way this could be exploited, workarounds could include plugins pre-processing `BlockActorDataPacket` to check that the incoming text doesn't have more than 4 parts when split by `\n`.
|
[] | null | 5.3 | null | null | null |
GHSA-72gq-7fv2-c6m9
|
The TableOn – WordPress Posts Table Filterable plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's tableon_popup_iframe_button shortcode in all versions up to, and including, 1.0.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2024-6217
|
SourceCodester Food Ordering Management System user-router.php sql injection
|
A vulnerability classified as critical was found in SourceCodester Food Ordering Management System 1.0. Affected by this vulnerability is an unknown functionality of the file user-router.php. The manipulation of the argument 1_verified leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269281 was assigned to this vulnerability.
|
[
"cpe:2.3:a:sourcecodester:food_ordering_management_system:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oretnom23:food_ordering_management_system:1.0:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 | null |
CVE-2016-6522
|
Integer overflow in the uvm_map_isavail function in uvm/uvm_map.c in OpenBSD 5.9 allows local users to cause a denial of service (kernel panic) via a crafted mmap call, which triggers the new mapping to overlap with an existing mapping.
|
[
"cpe:2.3:o:openbsd:openbsd:5.9:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.9 | null |
|
GHSA-3r58-vgpx-8w42
|
Linux cdwtools 093 and earlier allows local users to gain root privileges via the /tmp directory.
|
[] | null | null | null | null | null |
|
CVE-2025-4820
|
Incorrect congestion window growth by optimistic ACK
|
Impact
Cloudflare quiche was discovered to be vulnerable to incorrect congestion window growth, which could cause it to send data at a rate faster than the path might actually support.
An unauthenticated remote attacker can exploit the vulnerability by first completing a handshake and initiating a congestion-controlled data transfer towards itself. Then, it could manipulate the victim's congestion control state by sending ACK frames exercising an opportunistic ACK attack; see RFC 9000 Section 21.4. The victim could grow the congestion window beyond typical expectations and allow more bytes in flight than the path might really support.
Patches
quiche 0.24.4 is the earliest version containing the fix for this issue.
|
[] | null | 5.3 | null | null | null |
CVE-2023-5718
|
The Vue.js Devtools extension was found to leak screenshot data back to a malicious web page via the standard `postMessage()` API. By creating a malicious web page with an iFrame targeting a sensitive resource (i.e. a locally accessible file or sensitive website), and registering a listener on the web page, the extension sent messages back to the listener, containing the base64 encoded screenshot data of the sensitive resource.
|
[
"cpe:2.3:a:vuejs:devtools:6.5.0:*:*:*:*:node.js:*:*"
] | null | 4.3 | null | null | null |
|
GHSA-2qrh-hw5v-7wp4
|
A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific set of attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic from explicitly defined peers only. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
|
[] | null | null | 5.9 | null | null |
|
GHSA-62qp-pqg5-cf39
|
IrfanView SHP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SHP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23972.
|
[] | null | null | 7.8 | null | null |
|
GHSA-386q-8gmc-924g
|
The php_wddx_process_data function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via an invalid ISO 8601 time value, as demonstrated by a wddx_deserialize call that mishandles a dateTime element in a wddxPacket XML document.
|
[] | null | null | 9.8 | null | null |
|
RHBA-2021:0624
|
Red Hat Bug Fix Advisory: microcode_ctl bug fix and enhancement update
|
hw: Vector Register Leakage-Active
|
[
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 2.8 | null | null | null |
CVE-2002-2232
|
Buffer overflow in Enceladus Server Suite 3.9 allows remote attackers to execute arbitrary code via a long CD (CWD) command.
|
[
"cpe:2.3:a:mollensoft_software:enceladus_server_suite:3.9:*:*:*:*:*:*:*"
] | null | null | null | 8.5 | null |
|
GHSA-4j2g-7wxj-73hg
|
In WebAccess/SCADA, Versions 8.3.5 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution.
|
[] | null | 9.8 | null | null | null |
|
CVE-2022-32025
|
Car Rental Management System v1.0 is vulnerable to SQL Injection via /car-rental-management-system/admin/view_car.php?id=.
|
[
"cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:*"
] | null | 7.2 | null | 6.5 | null |
|
GHSA-pp36-2qc2-w4hw
|
In the Linux kernel, the following vulnerability has been resolved:ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()syzbot pointed out [1] that NEXTHDR_FRAGMENT handling is broken.Reading frag_off can only be done if we pulled enough bytes
to skb->head. Currently we might access garbage.[1]
BUG: KMSAN: uninit-value in ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendmsg net/socket.c:2676 [inline]
__se_sys_sendmsg net/socket.c:2674 [inline]
__x64_sys_sendmsg+0x307/0x490 net/socket.c:2674
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0x44/0x110 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x63/0x6bUninit was created at:
slab_post_alloc_hook+0x129/0xa70 mm/slab.h:768
slab_alloc_node mm/slub.c:3478 [inline]
__kmem_cache_alloc_node+0x5c9/0x970 mm/slub.c:3517
__do_kmalloc_node mm/slab_common.c:1006 [inline]
__kmalloc_node_track_caller+0x118/0x3c0 mm/slab_common.c:1027
kmalloc_reserve+0x249/0x4a0 net/core/skbuff.c:582
pskb_expand_head+0x226/0x1a00 net/core/skbuff.c:2098
__pskb_pull_tail+0x13b/0x2310 net/core/skbuff.c:2655
pskb_may_pull_reason include/linux/skbuff.h:2673 [inline]
pskb_may_pull include/linux/skbuff.h:2681 [inline]
ip6_tnl_parse_tlv_enc_lim+0x901/0xbb0 net/ipv6/ip6_tunnel.c:408
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendms
---truncated---
|
[] | null | 5.5 | null | null | null |
|
CVE-2025-0185
|
Pandas Query Injection in langgenius/dify
|
A vulnerability in the Dify Tools' Vanna module of the langgenius/dify repository allows for a Pandas Query Injection in the latest version. The vulnerability occurs in the function `vn.get_training_plan_generic(df_information_schema)`, which does not properly sanitize user inputs before executing queries using the Pandas library. This can potentially lead to Remote Code Execution (RCE) if exploited.
|
[] | null | null | 8.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.