id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
GHSA-6q77-qw67-r7r7
SUSE Linux before 9.1 and SUSE Linux Enterprise Server before 9 do not properly check commands sent to CD devices that have been opened read-only, which could allow local users to conduct unauthorized write activities to modify the firmware of associated SCSI devices.
[]
null
null
null
null
null
GHSA-vmjp-vrhg-j9v3
Rejected reason: Not used
[]
null
null
null
null
null
CVE-2008-1946
The default configuration of su in /etc/pam.d/su in GNU coreutils 5.2.1 allows local users to gain the privileges of a (1) locked or (2) expired account by entering the account name on the command line, related to improper use of the pam_succeed_if.so module.
[ "cpe:2.3:a:gnu:coreutils:5.2.1:*:*:*:*:*:*:*" ]
null
null
null
4.4
null
RHSA-2007:0385
Red Hat Security Advisory: fetchmail security update
fetchmail/mutt/evolution/...: APOP password disclosure vulnerability
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
CVE-2021-1504
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services VPN Denial of Service Vulnerabilities
Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input validation of the HTTPS request. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.
[ "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*" ]
null
8.6
null
null
null
GHSA-792c-fhxf-x9jx
The magic-fields plugin before 1.7.2 for WordPress has XSS via the RCCWP_CreateCustomFieldPage.php custom-field-css parameter.
[]
null
null
null
null
null
CVE-2018-6265
NVIDIA GeForce Experience contains a vulnerability in all versions prior to 3.16 during application installation on Windows 7 in elevated privilege mode, where a local user who initiates a browser session may obtain escalation of privileges on the browser.
[ "cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
null
GHSA-6pv2-vj8w-6fqg
A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access a user’s Safari history.
[]
null
5.5
null
null
null
CVE-2022-41722
Path traversal on Windows in path/filepath
A path traversal vulnerability exists in filepath.Clean on Windows. On Windows, the filepath.Clean function could transform an invalid path such as "a/../c:/b" into the valid path "c:\b". This transformation of a relative (if invalid) path into an absolute path could enable a directory traversal attack. After fix, the filepath.Clean function transforms this path into the relative (but still invalid) path ".\c:\b".
[ "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe:2.3:a:golang:go:1.20.0:-:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-2993-5qvm-pg7x
In Xpdf 4.01.01, there is a heap-based buffer over-read in the function JBIG2Stream::readTextRegionSeg() located at JBIG2Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information Disclosure.
[]
null
5.5
null
null
null
GHSA-rwq9-5m43-xv9x
Pictures and Videos on Windows Mobile 5.0 and Windows Mobile 2003 and 2003SE for Smartphones and PocketPC allows user-assisted remote attackers to cause a denial of service (device hang) via a malformed JPEG file.
[]
null
null
null
null
null
GHSA-cjmf-w3gw-6j54
In the Linux kernel, the following vulnerability has been resolved:usb: renesas: Fix refcount leak bugIn usbhs_rza1_hardware_init(), of_find_node_by_name() will return a node pointer with refcount incremented. We should use of_node_put() when it is not used anymore.
[]
null
null
null
null
null
CVE-2023-38244
ZDI-CAN-21371: Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*" ]
null
5.5
null
null
null
CVE-2017-3405
Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Advanced Outbound Telephony. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Advanced Outbound Telephony, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Advanced Outbound Telephony accessible data as well as unauthorized update, insert or delete access to some of Oracle Advanced Outbound Telephony accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).
[ "cpe:2.3:a:oracle:advanced_outbound_telephony:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.6:*:*:*:*:*:*:*" ]
null
null
8.2
5.8
null
GHSA-gr9m-hh86-87vj
A vulnerability in the web management interface of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow attackers to intercept or manipulate a user's session ID.
[]
null
null
7.5
null
null
CVE-2025-32827
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'ActivateProject' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on.
[]
8.7
8.8
null
null
null
CVE-2021-46904
net: hso: fix null-ptr-deref during tty device unregistration
In the Linux kernel, the following vulnerability has been resolved: net: hso: fix null-ptr-deref during tty device unregistration Multiple ttys try to claim the same the minor number causing a double unregistration of the same device. The first unregistration succeeds but the next one results in a null-ptr-deref. The get_free_serial_index() function returns an available minor number but doesn't assign it immediately. The assignment is done by the caller later. But before this assignment, calls to get_free_serial_index() would return the same minor number. Fix this by modifying get_free_serial_index to assign the minor number immediately after one is found to be and rename it to obtain_minor() to better reflect what it does. Similary, rename set_serial_by_index() to release_minor() and modify it to free up the minor number of the given hso_serial. Every obtain_minor() should have corresponding release_minor() call.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
RHSA-2023:7024
Red Hat Security Advisory: python3.11 security update
python: tarfile module directory traversal python: file path truncation at \0 characters
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
null
ICSA-12-171-01
Wonderware SuiteLink Unallocated Unicode String Vulnerability
Stack-based buffer overflow in slssvc.exe before 58.x in Invensys Wonderware SuiteLink in the Invensys System Platform software suite, as used in InTouch/Wonderware Application Server IT before 10.5 and WAS before 3.5, DASABCIP before 4.1 SP2, DASSiDirect before 3.0, DAServer Runtime Components before 3.0 SP2, and other products, allows remote attackers to cause a denial of service (daemon crash or hang) via a long Unicode string.
[]
null
null
null
null
null
GHSA-h85j-5v57-h3rh
Vulnerability in Java Runtime Environment (JRE) allows remote malicious web sites to hijack or sniff a web client's sessions, when an HTTP proxy is being used, via a Java applet that redirects the session to another server, as seen in (1) Netscape 6.0 through 6.1 and 4.79 and earlier, (2) Microsoft VM build 3802 and earlier as used in Internet Explorer 4.x and 5.x, and possibly other implementations that use vulnerable versions of SDK or JDK.
[]
null
null
null
null
null
GHSA-h37q-v64p-46fw
A stack buffer overflow vulnerability exists in the way MiniSNMPD version 1.4 handles multiple connections. A specially timed sequence of SNMP connections can trigger a stack overflow, resulting in a denial of service. To trigger this vulnerability, an attacker needs to simply initiate multiple connections to the server.
[]
null
7.5
null
null
null
GHSA-h538-8m3c-jg9c
A leftover debug code vulnerability exists in the httpd debug credentials functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to authentication bypass. An attacker can send a network request to trigger this vulnerability.
[]
null
9.8
null
null
null
CVE-2024-11465
Custom Product Tabs for WooCommerce <= 1.8.5 - Authenticated (Shop Manager+) PHP Object Injection
The Custom Product Tabs for WooCommerce plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.8.5 via deserialization of untrusted input in the 'yikes_woo_products_tabs' post meta parameter. This makes it possible for authenticated attackers, with Shop Manager-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
[]
null
7.2
null
null
null
GHSA-p636-9rpj-8948
A vulnerability in the Headquarters server component of Mitel MiVoice Connect versions 19.3 SP2 (22.24.1500.0) and earlier could allow an unauthenticated attacker with internal network access to execute arbitrary scripts due to improper access control.
[]
null
9.8
null
null
null
CVE-2019-3593
Exploitation of Privilege/Trust vulnerability
Exploitation of Privilege/Trust vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Prior to 16.0.R18 allows local users to bypass product self-protection, tamper with policies and product files, and uninstall McAfee software without permission via specially crafted malware.
[ "cpe:2.3:a:mcafee:total_protection:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.5
null
null
CVE-2023-34225
In JetBrains TeamCity before 2023.05 stored XSS in the NuGet feed page was possible
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
null
4.6
null
null
null
CVE-2021-2074
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*" ]
null
8.2
null
null
null
CVE-2013-5764
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, and 12.1.0.1 allows remote authenticated users to affect availability via unknown vectors.
[ "cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:12.1.0.1:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
CVE-2018-13171
The mintToken function of a smart contract implementation for LadaToken (LDT), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:ladatoken_project:ladatoken:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2021-34070
Out-of-bounds Read in tsMuxer 2.6.16 allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file.
[ "cpe:2.3:a:tsmuxer_project:tsmuxer:2.6.16:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
RHSA-2020:0512
Red Hat Security Advisory: firefox security update
Mozilla: Missing bounds check on shared memory read in the parent process Mozilla: Incorrect parsing of template tag could result in JavaScript injection Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
null
CVE-2023-47304
An issue was discovered in Vonage Box Telephone Adapter VDV23 version VDV21-3.2.11-0.5.1, allows local attackers to bypass UART authentication controls and read/write arbitrary values to the memory of the device.
[ "cpe:2.3:o:vonage:vdv23_firmware:vdv21-3.2.11-0.5.1:*:*:*:*:*:*:*", "cpe:2.3:h:vonage:vdv23:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2024-25146
Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 18, and older unsupported versions returns with different responses depending on whether a site does not exist or if the user does not have permission to access the site, which allows remote attackers to discover the existence of sites by enumerating URLs. This vulnerability occurs if locale.prepend.friendly.url.style=2 and if a custom 404 page is used.
[ "cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_10:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_11:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_12:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_13:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_14:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_15:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_16:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_17:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_8:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_9:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:*", "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
GHSA-v5v7-mmfp-xmvv
Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.
[]
null
null
null
null
null
RHSA-2022:6348
Red Hat Security Advisory: Gatekeeper Operator v0.2 security and container updates
golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
[ "cpe:/a:redhat:acm:2.5::el8" ]
null
6.5
null
null
null
CVE-2016-3646
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted ZIP archive that is mishandled during decompression.
[ "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:macos:*:*", "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:*", "cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:*", "cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:*", "cpe:2.3:a:symantec:protection_for_sharepoint_servers:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:12.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:linux:*:*", "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:macos:*:*", "cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:*" ]
null
null
8.4
10
null
CVE-2019-6807
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of service when writing sensitive application variables to the controller over Modbus.
[ "cpe:2.3:o:schneider-electric:modicon_premium_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_premium:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_quantum_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_quantum:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2024-38963
Nopcommerce 4.70.1 is vulnerable to Cross Site Scripting (XSS) via the combined "AddProductReview.Title" and "AddProductReview.ReviewText" parameter(s) (Reviews) when creating a new review.
[ "cpe:2.3:a:nopcommerce:nopcommerce:4.70.1:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
GHSA-g5mw-r3hw-p72x
Insecure permissions in the configuration directory (/conf/) of OPNsense before 23.7 allow attackers to access sensitive information (e.g., hashed root password) which could lead to privilege escalation.
[]
null
9.8
null
null
null
GHSA-x972-8c9j-x42x
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.
[]
null
null
5.4
null
null
CVE-2015-7894
The DCMProvider service in Samsung LibQjpeg on a Samsung SM-G925V device running build number LRX22G.G925VVRU1AOE2 allows remote attackers to cause a denial of service (segmentation fault and process crash) and execute arbitrary code via a crafted JPG.
[ "cpe:2.3:o:samsung:galaxy_s6_edge_firmware:lrx22g.g925vvru1aoe2:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:galaxy_s6_edge:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-6wjg-44cr-cm2m
Rejected reason: Not used
[]
null
null
null
null
null
GHSA-rpgw-8x6f-7c3f
Improper input validation for some Intel(R) PROSet/Wireless WiFi software for Windows before version 23.60 may allow a privileged user to potentially enable denial of service via local access.
[]
4.6
3.4
null
null
null
RHSA-2020:4011
Red Hat Security Advisory: e2fsprogs security and bug fix update
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
6.4
null
null
GHSA-c7r8-9m5v-mwxg
The WooEvents - Calendar and Event Booking plugin for WordPress is vulnerable to arbitrary file overwrite due to insufficient file path validation in the inc/barcode.php file in all versions up to, and including, 4.1.2. This makes it possible for unauthenticated attackers to overwrite arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php).
[]
null
9.1
null
null
null
GHSA-3wvv-6gj7-cmfj
Unspecified vulnerability in the Oracle Portal component in Oracle Application Server 9.0.4.3, 10.1.2.3, and 10.1.4.2 has unknown impact and remote attack vectors.
[]
null
null
null
null
null
GHSA-62c5-9j7v-qj26
A vulnerability was found in SimpleMachines SMF 2.1.4. It has been classified as problematic. This affects an unknown part of the file ManageNews.php. The manipulation of the argument subject/message leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure.
[]
5.1
3.5
null
null
null
CVE-2024-34077
MantisBT user account takeover in the signup/reset password process
MantisBT (Mantis Bug Tracker) is an open source issue tracker. Insufficient access control in the registration and password reset process allows an attacker to reset another user's password and takeover their account, if the victim has an incomplete request pending. The exploit is only possible while the verification token is valid, i.e for 5 minutes after the confirmation URL sent by e-mail has been opened, and the user did not complete the process by updating their password. A brute-force attack calling account_update.php with increasing user IDs is possible. A successful takeover would grant the attacker full access to the compromised account, including sensitive information and functionalities associated with the account, the extent of which depends on its privileges and the data it has access to. Version 2.26.2 contains a patch for the issue. As a workaround, one may mitigate the risk by reducing the verification token's validity (change the value of the `TOKEN_EXPIRY_AUTHENTICATED` constant in `constants_inc.php`).
[ "cpe:2.3:a:mantisbt:mantisbt:-:*:*:*:*:*:*:*" ]
null
7.3
null
null
null
GHSA-2p6g-86q5-vxxh
IBM MQ Appliance 9.3 LTS, 9.3 CD, and 9.4 LTS web console could allow an authenticated user to cause a denial-of-service when trace is enabled due to information being written into memory outside of the intended buffer size.
[]
null
5.3
null
null
null
CVE-2013-2641
Directory traversal vulnerability in patience.cgi in Sophos Web Appliance before 3.7.8.2 allows remote attackers to read arbitrary files via the id parameter.
[ "cpe:2.3:o:sophos:web_appliance_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:sophos:web_appliance:-:*:*:*:*:*:*:*" ]
null
null
null
5
null
RHSA-2023:4414
Red Hat Security Advisory: iperf3 security update
iperf3: memory allocation hazard and crash
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
null
GHSA-5hrm-38w6-96fr
The Post Indexer plugin before 3.0.6.2 for WordPress has SQL injection via the period parameter by a super admin.
[]
null
null
null
null
null
GHSA-vwf9-vv72-fw75
Windows Shell for Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 allows remote user-assisted attackers to execute arbitrary commands via a crafted shortcut (.lnk) file with long font properties that lead to a buffer overflow when the user views the file's properties using Windows Explorer, a different vulnerability than CVE-2005-2122.
[]
null
null
null
null
null
GHSA-392c-vjfv-h7wr
Duplicate Advisory: Apache Superset - Elevation of Privilege
Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-f678-j579-4xf5. This link is maintained to preserve external references.Original DescriptionImproper authorization check and possible privilege escalation on Apache Superset up to but excluding 2.1.2. Using the default examples database connection that allows access to both the examples schema and Apache Superset's metadata database, an attacker using a specially crafted CTE SQL statement could change data on the metadata database. This weakness could result on tampering with the authentication/authorization data.
[]
null
6.3
null
null
null
RHSA-2022:0727
Red Hat Security Advisory: OpenShift Logging bug fix and security update (5.1.9)
jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception origin-aggregated-logging/elasticsearch: Incomplete fix for netty-codec-http CVE-2021-21409
[ "cpe:/a:redhat:logging:5.1::el8" ]
null
5.9
null
null
null
CVE-2025-41226
Guest Operations Denial-of-Service Vulnerability
VMware ESXi contains a denial-of-service vulnerability that occurs when performing a guest operation. A malicious actor with guest operation privileges on a VM, who is already authenticated through vCenter Server or ESXi may trigger this issue to create a denial-of-service condition of guest VMs with VMware Tools running and guest operations enabled.
[]
null
6.8
null
null
null
CVE-2015-6625
System Server in Android 6.0 before 2015-12-01 allows attackers to obtain sensitive information and consequently gain privileges via a crafted application, aka internal bug 23936840.
[ "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2020-10911
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the GetFieldValue command of the communication API. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9944.
[ "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
CVE-2023-50845
WordPress GeoDirectory Plugin <= 2.3.28 is vulnerable to SQL Injection
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in AyeCode - WordPress Business Directory Plugins GeoDirectory – WordPress Business Directory Plugin, or Classified Directory.This issue affects GeoDirectory – WordPress Business Directory Plugin, or Classified Directory: from n/a through 2.3.28.
[ "cpe:2.3:a:ayecode:geodirectory:*:*:*:*:*:wordpress:*:*" ]
null
7.6
null
null
null
CVE-2020-2024
Kata Containers - Guests can trick the kata-runtime into unmounting any mount point on the host
An improper link resolution vulnerability affects Kata Containers versions prior to 1.11.0. Upon container teardown, a malicious guest can trick the kata-runtime into unmounting any mount point on the host and all mount points underneath it, potentiality resulting in a host DoS.
[ "cpe:2.3:a:katacontainers:runtime:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2017-17925
PHP Scripts Mall Professional Service Script has XSS via the admin/general_settingupd.php website_title parameter.
[ "cpe:2.3:a:ordermanagementscript:professional_service_script:-:*:*:*:*:*:*:*" ]
null
null
4.8
3.5
null
GHSA-w694-47v5-xqgr
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the communication API. The issue lies in the handling of the ConvertToPDF command, which allows an arbitrary file write with attacker controlled data. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9829.
[]
null
null
null
null
null
CVE-2018-19699
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
RHSA-2021:4602
Red Hat Security Advisory: binutils security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
8.5
null
null
null
CVE-2025-2868
Reflected Cross-Site Scripting (XSS) vulnerability in Clinic Queuing System
Reflected Cross-Site Scripting (XSS) vulnerability in version 1.0 of the Clinic Queuing System. This vulnerability could allow an attacker to execute JavaScript code in the victim's browser by sending a malicious URL through the page parameter in /index.php.
[]
4.8
null
null
null
null
CVE-2017-13769
The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick through 7.0.6-10 allows an attacker to cause a denial of service (buffer over-read) by sending a crafted JPEG file.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
GHSA-qg2f-q7g5-25q6
Dell PowerScale OneFS 9.1.0.x contains an improper privilege management vulnerability. It may allow an authenticated user with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE to elevate privilege.
[]
null
7.8
null
null
null
GHSA-v54c-h56f-jw8m
Time-of-check time-of-use (toctou) race condition in Windows Virtual Machine Bus allows an authorized attacker to execute code over a network.
[]
null
7.1
null
null
null
GHSA-3mxj-h7pr-364q
An attacker with access to the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "username" parameter in the SNMP configuration.
[]
null
5.4
null
null
null
CVE-2024-26605
PCI/ASPM: Fix deadlock when enabling ASPM
In the Linux kernel, the following vulnerability has been resolved: PCI/ASPM: Fix deadlock when enabling ASPM A last minute revert in 6.7-final introduced a potential deadlock when enabling ASPM during probe of Qualcomm PCIe controllers as reported by lockdep: ============================================ WARNING: possible recursive locking detected 6.7.0 #40 Not tainted -------------------------------------------- kworker/u16:5/90 is trying to acquire lock: ffffacfa78ced000 (pci_bus_sem){++++}-{3:3}, at: pcie_aspm_pm_state_change+0x58/0xdc but task is already holding lock: ffffacfa78ced000 (pci_bus_sem){++++}-{3:3}, at: pci_walk_bus+0x34/0xbc other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(pci_bus_sem); lock(pci_bus_sem); *** DEADLOCK *** Call trace: print_deadlock_bug+0x25c/0x348 __lock_acquire+0x10a4/0x2064 lock_acquire+0x1e8/0x318 down_read+0x60/0x184 pcie_aspm_pm_state_change+0x58/0xdc pci_set_full_power_state+0xa8/0x114 pci_set_power_state+0xc4/0x120 qcom_pcie_enable_aspm+0x1c/0x3c [pcie_qcom] pci_walk_bus+0x64/0xbc qcom_pcie_host_post_init_2_7_0+0x28/0x34 [pcie_qcom] The deadlock can easily be reproduced on machines like the Lenovo ThinkPad X13s by adding a delay to increase the race window during asynchronous probe where another thread can take a write lock. Add a new pci_set_power_state_locked() and associated helper functions that can be called with the PCI bus semaphore held to avoid taking the read lock twice.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2019-1025
Windows Denial of Service Vulnerability
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application or to convince a user to open a specific file on a network share. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to cause a target system to stop responding. The update addresses the vulnerability by correcting how Windows handles objects in memory.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-mfx7-787g-3rp3
Tenda N300 F3 12.01.01.48 devices allow remote attackers to obtain sensitive information (possibly including an http_passwd line) via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg, a related issue to CVE-2017-14942. NOTE: the vulnerability report may suggest that either a ? character must be placed after the RouterCfm.cfg filename, or that the HTTP request headers must be unusual, but it is not known why these are relevant to the device's HTTP response behavior.
[]
null
6.5
null
null
null
RHSA-2017:0936
Red Hat Security Advisory: python-defusedxml and python-pysaml2 security update
python-pysaml2: Entity expansion issue
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
5.3
null
null
RHSA-2021:1469
Red Hat Security Advisory: bind security update
bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
null
GHSA-g8mv-cj5h-rwjh
The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘social-link-title’ parameter in all versions up to, and including, 5.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2024-4333
Sina Extension for Elementor (Slider, Gallery, Form, Modal, Data Table, Tab, Particle, Free Elementor Widgets & Elementor Templates) <= 3.5.3 - Authenticated (Contributor+) DOM-Based Cross-Site Scripting
The Sina Extension for Elementor (Slider, Gallery, Form, Modal, Data Table, Tab, Particle, Free Elementor Widgets & Elementor Templates) plugin for WordPress is vulnerable to DOM-Based Cross-Site Scripting via several parameters in versions up to, and including, 3.5.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2020-0944
An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0942, CVE-2020-1029.
[ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
GHSA-wr57-3h2f-3q95
Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An unauthenticated attacker could abuse this vulnerability to cause a server-side denial-of-service using a GraphQL field.
[]
null
null
null
null
null
GHSA-5fx4-fffc-mc96
In JetBrains TeamCity before 2025.03.1 improper path validation in loggingPreset parameter was possible
[]
null
4.9
null
null
null
CVE-2007-6130
gnump3d 2.9final does not apply password protection to its plugins, which might allow remote attackers to bypass intended access restrictions.
[ "cpe:2.3:a:gnu:gnump3d:2.9:final:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2019-11123
Insufficient session validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
[ "cpe:2.3:o:intel:nuc_kit_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_d34010wyx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_d54250wyx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_de3815tyb:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_dn2820fykh:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5cpyh:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i3myx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i3ryx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i5myx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i5ryx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i7ryx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5pgyh:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5ppyh:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6cayx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6i3syx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6i5syx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6i7kyk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7cjy:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i3bnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i3dnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i5bnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i5dnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i7bnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i7dnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7pjy:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i3cyx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i5bex:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i7bex:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i7hnk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i7hvk:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_card_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_card_cd1c64gk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_card_cd1iv128mk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_card_cd1m3128mk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_card_cd1p64gk:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_stick_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stck1a32wfc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stck1a8lfc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stk2m364cc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stk2m3w64cc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stk2mv64cc:-:*:*:*:*:*:*:*" ]
null
null
6.7
4.6
null
GHSA-m49r-wcx2-5jg3
rebuild v3.9.0 through v3.9.3 has a SQL injection vulnerability in /admin/admin-cli/exec component.
[]
null
9.8
null
null
null
CVE-2009-0082
The kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 does not properly validate handles, which allows local users to gain privileges via a crafted application that triggers unspecified "actions," aka "Windows Kernel Handle Validation Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp1:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:gold:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
CVE-2021-3844
Rapid7 InsightVM Insufficient Session Expiration
Rapid7 InsightVM suffers from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user account's current session is still valid after the password change, potentially allowing the attacker who originally compromised the credential to remain logged in and able to cause further damage. This vulnerability is mitigated by the use of the Platform Login feature. This issue is related to CVE-2019-5638.
[ "cpe:2.3:a:rapid7:insightvm:*:*:*:*:*:*:*:*" ]
null
5.7
null
null
null
RHSA-2014:0310
Red Hat Security Advisory: firefox security update
Mozilla: Miscellaneous memory safety hazards (rv:24.4) (MFSA 2014-15) Mozilla: Out of bounds read during WAV file decoding (MFSA 2014-17) Mozilla: SVG filters information disclosure through feDisplacementMap (MFSA 2014-28) Mozilla: Information disclosure through polygon rendering in MathML (MFSA 2014-26) Mozilla: Memory corruption in Cairo during PDF font rendering (MFSA 2014-27) Mozilla: Privilege escalation using WebIDL-implemented APIs (MFSA 2014-29) Mozilla: Privilege escalation using WebIDL-implemented APIs (MFSA 2014-29) Mozilla: Use-after-free in TypeObject (MFSA 2014-30) Mozilla: Out-of-bounds read/write through neutering ArrayBuffer objects (MFSA 2014-31) Mozilla: Out-of-bounds write through TypedArrayObject after neutering (MFSA 2014-32)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
RHSA-2022:1356
Red Hat Security Advisory: OpenShift Container Platform 4.10.10 bug fix and security update
prometheus/client_golang: Denial of service using InstrumentHandlerCounter
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
7.5
null
null
null
GHSA-4627-w373-375v
Malicious Package in grunt-radical
Version 0.0.14 of `grunt-radical` contained malicious code. The code when executed in the browser would enumerate password, cvc and cardnumber fields from forms and send the extracted values to `https://js-metrics.com/minjs.php?pl=`RecommendationRemove the package from your environment and evaluate your application to determine whether or not user data was compromised.
[]
null
null
null
null
null
CVE-2019-10101
JetBrains Kotlin versions before 1.3.30 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack.
[ "cpe:2.3:a:jetbrains:kotlin:*:*:*:*:*:*:*:*" ]
null
8.1
null
6.8
null
CVE-2021-45934
wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_HandlePacket and MqttClient_WaitType).
[ "cpe:2.3:a:wolfssl:wolfmqtt:1.9:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
GHSA-q29r-xr2f-g7j5
In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.
[]
null
7.5
null
null
null
GHSA-74hv-prrr-hxjg
The telephony component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows remote attackers to cause a denial of service (device crash) via a NITZ time value of 2038-01-19 or later that is mishandled by the system clock, aka internal bug 29083635, related to a "Year 2038 problem."
[]
null
null
7.5
null
null
GHSA-pr99-9g59-4vj9
The Download Manager WordPress plugin before 3.2.55 does not validate one of its settings, which could allow high privilege users such as admin to list and read arbitrary files and folders outside of the blog directory
[]
null
4.9
null
null
null
GHSA-wpp8-9p7m-8gx2
Permission control vulnerability in the hidebug module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
[]
null
8.2
null
null
null
CVE-2023-37522
HCL BigFix OSD Bare Metal Server WebUI is affected by missing or insecure tags
HCL BigFix Bare OSD Metal Server WebUI version 311.19 or lower has missing or insecure tags that could allow an attacker to execute a malicious script on the user's browser.
[ "cpe:2.3:a:hcltechsw:bigfix_bare_osd_metal_server_webui:*:*:*:*:*:*:*:*" ]
null
5.6
null
null
null
PYSEC-2021-723
null
TensorFlow is an end-to-end open source platform for machine learning. The implementation of the `SpaceToBatchNd` TFLite operator is [vulnerable to a division by zero error](https://github.com/tensorflow/tensorflow/blob/412c7d9bb8f8a762c5b266c9e73bfa165f29aac8/tensorflow/lite/kernels/space_to_batch_nd.cc#L82-L83). An attacker can craft a model such that one dimension of the `block` input is 0. Hence, the corresponding value in `block_shape` is 0. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
null
CVE-2021-40764
Adobe Character Animator Memory Corruption could lead to Arbitrary code execution
Adobe Character Animator version 4.4 (and earlier) is affected by a memory corruption vulnerability when parsing a M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
[ "cpe:2.3:a:adobe:character_animator:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2016-5852
For the NVIDIA Quadro, NVS, and GeForce products, GFE GameStream and NVTray Plugin unquoted service path vulnerabilities are examples of the unquoted service path vulnerability in Windows. A successful exploit of a vulnerable service installation can enable malicious code to execute on the system at the system/user privilege level. The CVE-2016-5852 ID is for the NVTray Plugin unquoted service path.
[ "cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_910m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_920m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_920mx:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_930m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_930mx:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_940m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_940mx:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_945m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_gt_710:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_gt_730:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_gtx_1050:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_gtx_1060:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_gtx_1070:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_gtx_1080:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_gtx_950m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_gtx_960m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:geforce_gtx_965m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:nvs_310:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:nvs_315:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:nvs_510:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:nvs_810:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_k1200:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_k420:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_k620:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m1000m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m2000:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m2000m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m3000m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m4000:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m4000m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m5000:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m5000m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m500m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m5500:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m6000:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_m600m:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_p5000:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:quadro_p6000:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:titan_x:-:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
null
GHSA-xr39-rx56-m285
IBM Rational Quality Manager (RQM) 5.0 through 5.02 and 6.0 through 6.0.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 143792.
[]
null
null
5.4
null
null
CVE-2020-1896
A stack overflow vulnerability in Facebook Hermes 'builtin apply' prior to commit 86543ac47e59c522976b5632b8bf9a2a4583c7d2 (https://github.com/facebook/hermes/commit/86543ac47e59c522976b5632b8bf9a2a4583c7d2) allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected.
[ "cpe:2.3:a:facebook:hermes:*:*:*:*:*:*:*:*" ]
null
9.8
null
6.8
null
CVE-2017-1504
IBM WebSphere Application Server version 9.0.0.4 could provide weaker than expected security after using the PasswordUtil command to enable AES password encryption. IBM X-Force ID: 129579.
[ "cpe:2.3:a:ibm:websphere_application_server:9.0.0.4:*:*:*:*:*:*:*" ]
null
null
6.5
4
null