id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-g4hp-pfvf-vm5w | SilverStripe Vulnerability on 'isDev', 'isTest' and 'flush' $_GET validation | When a secure token parameter is provided to a SilverStripe site (such as isDev or flush) an empty token parameter can be provided in order to bypass normal authentication parameters.For instance, http://www.mysite.com/?isDev=1&isDevtoken will force a site to dev mode. Alternatively, "flush" could also be used in succession to cause excessive load on a victim site and risk denial of service.The fix in this case is to ensure that empty tokens fail the validation check. | [] |
CVE-2024-0155 | Dell Digital Delivery, versions prior to 5.2.0.0, contain a Use After Free Vulnerability. A local low privileged attacker could potentially exploit this vulnerability, leading to application crash or execution of arbitrary code. | [
"cpe:2.3:a:dell:digital_delivery:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-5297 | Xinhu RockOA start backup | A vulnerability was found in Xinhu RockOA 2.3.2. It has been classified as problematic. This affects the function start of the file task.php?m=sys|runt&a=beifen. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240927. | [
"cpe:2.3:a:rockoa:rockoa:2.3.2:*:*:*:*:*:*:*"
] |
GHSA-66j7-6wqf-jpfc | Multiple PHP remote file inclusion vulnerabilities in Dimitri Seitz Security Suite IP Logger in dwingmods for phpBB allow remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter in (1) mkb.php, (2) iplogger.php, (3) admin_board2.php, or (4) admin_logger.php in includes/, different vectors than CVE-2006-5224. | [] |
|
CVE-2025-3032 | Leaking of file descriptors from the fork server to web content processes could allow for privilege escalation attacks. This vulnerability affects Firefox < 137 and Thunderbird < 137. | [] |
|
CVE-2024-30081 | Windows NTLM Spoofing Vulnerability | Windows NTLM Spoofing Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] |
CVE-2023-31616 | An issue in the bif_mod component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | [
"cpe:2.3:a:openlinksw:virtuoso:7.2.9:*:*:*:open_source:*:*:*"
] |
|
GHSA-797g-c7cw-4p6g | The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands. | [] |
|
GHSA-3gh6-9qjr-2jmg | Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0545. | [] |
|
GHSA-2rrp-mjwj-c49q | Directory traversal vulnerability in includes/startmodules.inc.php in FreeWebshop.org 2.2.9 R2, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang_file parameter. | [] |
|
GHSA-f6pw-44qx-h3w9 | In the Linux kernel, the following vulnerability has been resolved:net: thunderbolt: fix memory leak in tbnet_open()When tb_ring_alloc_rx() failed in tbnet_open(), ida that allocated in
tb_xdomain_alloc_out_hopid() is not released. Add
tb_xdomain_release_out_hopid() to the error path to release ida. | [] |
|
GHSA-6g7p-j2q6-fp39 | Connectwise Automate 2022.11 is vulnerable to Cleartext authentication. Authentication is being done via HTTP (cleartext) with SSL disabled. | [] |
|
GHSA-cc5x-p8hp-xch9 | In RELIC before 2020-08-01, RSA PKCS#1 v1.5 signature forgery can occur because certain checks of the padding (and of the first two bytes) are inadequate. NOTE: this requires that a low public exponent (such as 3) is being used. The product, by default, does not generate RSA keys with such a low number. | [] |
|
GHSA-5hq8-vhxc-cc6q | A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affected application contains an older feature that allows to import device configurations via a specific endpoint. An attacker could use this vulnerability for information disclosure. | [] |
|
CVE-2011-3632 | Hardlink before 0.1.2 operates on full file system objects path names which can allow a local attacker to use this flaw to conduct symlink attacks. | [
"cpe:2.3:a:hardlink_project:hardlink:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*"
] |
|
CVE-2006-5514 | SQL injection vulnerability in quiz.php in Web Group Communication Center (WGCC) 0.5.6b and earlier allows remote attackers to execute arbitrary SQL commands via the qzid parameter. | [
"cpe:2.3:a:web_group_communication_center:web_group_communication_center:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-48630 | crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ | In the Linux kernel, the following vulnerability has been resolved:
crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
The commit referenced in the Fixes tag removed the 'break' from the else
branch in qcom_rng_read(), causing an infinite loop whenever 'max' is
not a multiple of WORD_SZ. This can be reproduced e.g. by running:
kcapi-rng -b 67 >/dev/null
There are many ways to fix this without adding back the 'break', but
they all seem more awkward than simply adding it back, so do just that.
Tested on a machine with Qualcomm Amberwing processor. | [] |
GHSA-mgxj-q65h-43hg | Cross-site request forgery vulnerability in Energy Management Controller with Cloud Services JH-RVB1 /JH-RV11 Ver.B0.1.9.1 and earlier allows a remote unauthenticated attacker to change the product settings. | [] |
|
CVE-2020-2499 | Hard-coded Password Vulnerability in QES | A hard-coded password vulnerability has been reported to affect earlier versions of QES. If exploited, this vulnerability could allow attackers to log in with a hard-coded password. QNAP has already fixed the issue in QES 2.1.1 Build 20200515 and later. | [
"cpe:2.3:a:qnap:qes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:qnap:qes:2.1.1:-:*:*:*:*:*:*",
"cpe:2.3:a:qnap:qes:2.1.1:build_20200211:*:*:*:*:*:*",
"cpe:2.3:a:qnap:qes:2.1.1:build_20200303:*:*:*:*:*:*",
"cpe:2.3:a:qnap:qes:2.1.1:build_20200319:*:*:*:*:*:*",
"cpe:2.3:a:qnap:qes:2.1.1:build_20200424:*:*:*:*:*:*"
] |
CVE-2023-1789 | Improper Input Validation in firefly-iii/firefly-iii | Improper Input Validation in GitHub repository firefly-iii/firefly-iii prior to 6.0.0. | [
"cpe:2.3:a:firefly-iii:firefly_iii:*:*:*:*:*:*:*:*",
"cpe:2.3:a:firefly-iii:firefly_iii:5.8.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:firefly-iii:firefly_iii:6.0.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:firefly-iii:firefly_iii:6.0.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:firefly-iii:firefly_iii:6.0.0:beta1:*:*:*:*:*:*"
] |
GHSA-3882-vm2r-v25j | Pivotal Apps Manager, included in Pivotal Application Service versions 2.3.x prior to 2.3.18, 2.4.x prior to 2.4.14, 2.5.x prior to 2.5.10, and 2.6.x prior to 2.6.5, contains an invitations microservice which allows users to invite others to their organizations. A remote authenticated user can gain additional privileges by inviting themselves to spaces that they should not have access to. | [] |
|
GHSA-hx4c-c9m5-wr7x | SeaCMS V6.61 has XSS via the site name parameter on an adm1n/admin_config.php page (aka a system management page). | [] |
|
CVE-2007-2716 | Multiple cross-site scripting (XSS) vulnerabilities in EQdkp 1.3.2c and earlier allow remote attackers to inject arbitrary web script or HTML via the show parameter to (1) listmembers.php and (2) stats.php. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:eqdkp:eqdkp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:eqdkp:eqdkp:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:eqdkp:eqdkp:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:eqdkp:eqdkp:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:eqdkp:eqdkp:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:eqdkp:eqdkp:1.3.1_p1:*:*:*:*:*:*:*",
"cpe:2.3:a:eqdkp:eqdkp:1.3_p4:*:*:*:*:*:*:*"
] |
|
CVE-2019-16218 | WordPress before 5.2.3 allows XSS in stored comments. | [
"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] |
|
GHSA-fjfj-r96f-8hqw | In the Linux kernel, the following vulnerability has been resolved:bpf: Fix bpf_sk_select_reuseport() memory leakAs pointed out in the original comment, lookup in sockmap can return a TCP
ESTABLISHED socket. Such TCP socket may have had SO_ATTACH_REUSEPORT_EBPF
set before it was ESTABLISHED. In other words, a non-NULL sk_reuseport_cb
does not imply a non-refcounted socket.Drop sk's reference in both error paths.unreferenced object 0xffff888101911800 (size 2048):
comm "test_progs", pid 44109, jiffies 4297131437
hex dump (first 32 bytes):
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
backtrace (crc 9336483b):
__kmalloc_noprof+0x3bf/0x560
__reuseport_alloc+0x1d/0x40
reuseport_alloc+0xca/0x150
reuseport_attach_prog+0x87/0x140
sk_reuseport_attach_bpf+0xc8/0x100
sk_setsockopt+0x1181/0x1990
do_sock_setsockopt+0x12b/0x160
__sys_setsockopt+0x7b/0xc0
__x64_sys_setsockopt+0x1b/0x30
do_syscall_64+0x93/0x180
entry_SYSCALL_64_after_hwframe+0x76/0x7e | [] |
|
GHSA-qxw9-5977-hjmh | inc/functions_time.php in MyBB (aka MyBulletinBoard) 1.4.10, and possibly earlier versions, allows remote attackers to cause a denial of service (CPU consumption) via a crafted request with a large year value, which triggers a long loop, as reachable through member.php and possibly other vectors. | [] |
|
GHSA-xv8v-xmj4-3j83 | The authentication mechanism in PowerShield SNMP Web Pro 1.1 contains a vulnerability that allows unauthenticated users to directly access Common Gateway Interface (CGI) scripts without proper identification or authorization. This vulnerability arises from a lack of proper cookie verification and affects all instances of SNMP Web Pro 1.1 without HTTP Digest authentication enabled, regardless of the password used for the web interface. | [] |
|
GHSA-rpcq-h877-f88q | Unspecified vulnerability in the OLAP component in Oracle Database Server 11.1.0.7 allows remote authenticated users to affect confidentiality and integrity via unknown vectors. | [] |
|
CVE-2020-35139 | An issue was discovered in OFPBundleCtrlMsg in parser.py in Faucet SDN Ryu version 4.34, allows remote attackers to cause a denial of service (DoS) (infinite loop). | [
"cpe:2.3:a:facuet:ryu:4.34:*:*:*:*:*:*:*"
] |
|
GHSA-hg59-8p6v-2c94 | Huawei Ascend P7 allows remote attackers to cause a denial of service (phone process crash). | [] |
|
GHSA-x9c5-wggq-jw83 | A vulnerability was found in Campcodes Online Hospital Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /doctor/add-patient.php. The manipulation of the argument patname leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
|
CVE-2004-2340 | ** UNVERIFIABLE ** SQL injection vulnerability in PunkBuster Screenshot Database (PB-DB) Alpha 6 allows remote attackers to execute arbitrary SQL commands via the username and password fields of the login form. NOTE: the original vulnerability report contains several significant inconsistencies that make it unclear whether the report is accurate, including (1) PB-DB is really the "PunkBuster Screenshot Database" and not "PunkBuster" itself; (2) there is no apparent association between PunkBuster and "Punky Brewster"; (3) the claimed source code is not anywhere in Alpha 6. | [
"cpe:2.3:a:even_balance:punkbuster_database:1.0_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:even_balance:punkbuster_database:2.0_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:even_balance:punkbuster_database:3.0_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:even_balance:punkbuster_database:4.0_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:even_balance:punkbuster_database:5.0_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:even_balance:punkbuster_database:6.0_alpha:*:*:*:*:*:*:*"
] |
|
CVE-2006-0948 | AOL 9.0 Security Edition revision 4184.2340, and probably other versions, uses insecure permissions (Everyone/Full Control) for the "America Online 9.0" directory, which allows local users to gain privileges by replacing critical files. | [
"cpe:2.3:a:aol:aol:9.0_4184.2340:*:*:*:*:*:*:*"
] |
|
GHSA-968f-qp4p-229q | A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Adrenalin 5.4 HRMS Software. The user supplied input containing JavaScript is echoed back in JavaScript code in an HTML response via the LeaveEmployeeSearch.aspx prntFrmName or prntDDLCntrlName parameter. | [] |
|
GHSA-f63f-56hm-8x4v | Cobham Sea Tel v170 224521 through v194 225444 devices allow attackers to obtain potentially sensitive information, such as a vessel's latitude and longitude, via the public SNMP community. | [] |
|
GHSA-h98h-3vj4-grgq | The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1. | [] |
|
GHSA-v6cr-6fw4-2736 | Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." | [] |
|
GHSA-wccv-5c5g-j682 | Certain NETGEAR devices are affected by authentication bypass. This affects JGS516PE before 2017-05-11, JGS524Ev2 before 2017-05-11, JGS524PE before 2017-05-11, GS105Ev2 before 2017-05-11, GS105PE before 2017-05-11, GS108Ev3 before 2017-05-11, GS108PEv3 before 2017-05-11, GS116Ev2 before 2017-05-11, GSS108E before 2017-05-11, GSS116E before 2017-05-11, XS708Ev2 before 2017-05-11, and XS716E before 2017-05-11. | [] |
|
CVE-2022-26746 | This issue was addressed by removing the vulnerable code. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to bypass Privacy preferences. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-35086 | SWFTools commit 772e55a2 was discovered to contain a segmentation violation via /multiarch/memmove-vec-unaligned-erms.S. | [
"cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-7800 | SourceCodester Simple Online Bidding System ajax.php sql injection | A vulnerability classified as critical has been found in SourceCodester Simple Online Bidding System 1.0. This affects an unknown part of the file /simple-online-bidding-system/bidding/admin/ajax.php?action=delete_product. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:sourcecodester:simple_online_bidding_system:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oretnom23:simple_online_bidding_system:1.0:*:*:*:*:*:*:*"
] |
GHSA-428v-f3rc-x37x | The iw_get_ui16be function in imagew-util.c:422:24 in libimageworsener.a in ImageWorsener 1.3.1 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted image, related to imagew-jpeg.c. | [] |
|
CVE-2025-32471 | Reuse of salt | The device’s passwords have not been adequately salted, making them vulnerable to password extraction attacks. | [] |
CVE-2024-8790 | Social Share With Floating Bar <= 1.0.3 - Reflected Cross-Site Scripting | The Social Share With Floating Bar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.3. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | [
"cpe:2.3:a:themeinwp:social_share_with_floating_bar:*:*:*:*:*:*:*:*"
] |
CVE-2017-13708 | Buffer overflow in the web server service in VX Search Enterprise 10.0.14 allows remote attackers to execute arbitrary code via a crafted GET request. | [
"cpe:2.3:a:vxsearch:vx_search:10.0.14:*:*:*:enterprise:*:*:*"
] |
|
GHSA-8vfp-xjc3-jjvc | Cross-site scripting (XSS) vulnerability in phpCAS before 1.1.2, when proxy mode is enabled, allows remote attackers to inject arbitrary web script or HTML via a callback URL. | [] |
|
CVE-2024-24902 | Dell RecoverPoint for Virtual Machines 6.0.x contains an Improper access control vulnerability. A low privileged local attacker could potentially exploit this vulnerability leading to gaining access to unauthorized data for a limited time. | [] |
|
CVE-2021-38178 | The software logistics system of SAP NetWeaver AS ABAP and ABAP Platform versions - 700, 701, 702, 710, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, enables a malicious user to transfer ABAP code artifacts or content, by-passing the established quality gates. By this vulnerability malicious code can reach quality and production, and can compromise the confidentiality, integrity, and availability of the system and its data. | [
"cpe:2.3:a:sap:netweaver_abap:700:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:701:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:702:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:710:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:730:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:731:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:740:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:750:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:751:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:752:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:753:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:754:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:755:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_abap:756:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:700:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:701:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:702:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:710:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:730:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:731:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:740:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:750:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:751:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:752:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:753:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:754:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:755:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_abap:756:*:*:*:*:*:*:*"
] |
|
CVE-2016-8773 | Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets. | [
"cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5300_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6300_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s9300_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*"
] |
|
GHSA-gwvg-pcmv-hf7x | IBM Rational Quality Manager (RQM) 5.0 through 5.02 and 6.0 through 6.0.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 145583. | [] |
|
GHSA-xr77-j342-26f8 | IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.2.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 233786. | [] |
|
GHSA-468j-6jrc-2rjx | silverstripe/framework vulnerable to Cross-site Scripting In `OptionsetField` and `CheckboxSetField` | List of key / value pairs assigned to `OptionsetField` or `CheckboxSetField` do not have a default casting assigned to them. The effect of this is a potential XSS vulnerability in lists where either key or value contain unescaped HTML. | [] |
GHSA-h35x-g9m3-w82q | Buffer overflow in BrowseFTP 1.62 client allows remote FTP servers to execute arbitrary code via a long FTP "220" message reply. | [] |
|
CVE-2022-4373 | Quote-O-Matic <= 1.0.5 - Admin+ SQLi | The Quote-O-Matic WordPress plugin through 1.0.5 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. | [
"cpe:2.3:a:quote-o-matic_project:quote-o-matic:*:*:*:*:*:wordpress:*:*"
] |
GHSA-7q95-wg86-xh34 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Solidres Team Solidres – Hotel booking plugin allows SQL Injection.This issue affects Solidres – Hotel booking plugin: from n/a through 0.9.4. | [] |
|
GHSA-gc34-5v43-h7v8 | nuxt Code Injection vulnerability | he Nuxt dev server between versions 3.4.0 and 3.4.3 is vulnerable to code injection when it is exposed publicly. | [] |
CVE-2008-2732 | Multiple unspecified vulnerabilities in the SIP inspection functionality in Cisco PIX and Adaptive Security Appliance (ASA) 5500 devices 7.0 before 7.0(7)16, 7.1 before 7.1(2)71, 7.2 before 7.2(4)7, 8.0 before 8.0(3)20, and 8.1 before 8.1(1)8 allow remote attackers to cause a denial of service (device reload) via unknown vectors, aka Bug IDs CSCsq07867, CSCsq57091, CSCsk60581, and CSCsq39315. | [
"cpe:2.3:h:cisco:adaptive_security_appliance_5500:7.2:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:adaptive_security_appliance_5500:8.0:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:adaptive_security_appliance_5500:8.1:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:pix:7.2:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:pix:8.0:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:pix:8.1:*:*:*:*:*:*:*"
] |
|
CVE-2018-12243 | The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to a XML external entity (XXE) exploit, which is a type of issue where XML input containing a reference to an external entity is processed by a weakly configured XML parser. The attack uses file URI schemes or relative paths in the system identifier to access files that should not normally be accessible. | [
"cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-6611 | SQL injection vulnerability in index.php in Minimal ABlog 0.4 allows remote attackers to execute arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:abweb:minimal_ablog:0.4:*:*:*:*:*:*:*"
] |
|
CVE-2024-11168 | Improper validation of IPv6 and IPvFuture addresses | The urllib.parse.urlsplit() and urlparse() functions improperly validated bracketed hosts (`[]`), allowing hosts that weren't IPv6 or IPvFuture. This behavior was not conformant to RFC 3986 and potentially enabled SSRF if a URL is processed by more than one URL parser. | [
"cpe:2.3:a:python_software_foundation:cpython:*:*:*:*:*:*:*:*"
] |
GHSA-jvx5-r278-5v3c | The Bloom Township 206 (aka net.parentlink.bloom) application 4.0.500 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
CVE-2024-22424 | Cross-Site Request Forgery (CSRF) in github.com/argoproj/argo-cd | Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. The Argo CD API prior to versions 2.10-rc2, 2.9.4, 2.8.8, and 2.7.15 are vulnerable to a cross-server request forgery (CSRF) attack when the attacker has the ability to write HTML to a page on the same parent domain as Argo CD. A CSRF attack works by tricking an authenticated Argo CD user into loading a web page which contains code to call Argo CD API endpoints on the victim’s behalf. For example, an attacker could send an Argo CD user a link to a page which looks harmless but in the background calls an Argo CD API endpoint to create an application running malicious code. Argo CD uses the “Lax” SameSite cookie policy to prevent CSRF attacks where the attacker controls an external domain. The malicious external website can attempt to call the Argo CD API, but the web browser will refuse to send the Argo CD auth token with the request. Many companies host Argo CD on an internal subdomain. If an attacker can place malicious code on, for example, https://test.internal.example.com/, they can still perform a CSRF attack. In this case, the “Lax” SameSite cookie does not prevent the browser from sending the auth cookie, because the destination is a parent domain of the Argo CD API. Browsers generally block such attacks by applying CORS policies to sensitive requests with sensitive content types. Specifically, browsers will send a “preflight request” for POSTs with content type “application/json” asking the destination API “are you allowed to accept requests from my domain?” If the destination API does not answer “yes,” the browser will block the request. Before the patched versions, Argo CD did not validate that requests contained the correct content type header. So an attacker could bypass the browser’s CORS check by setting the content type to something which is considered “not sensitive” such as “text/plain.” The browser wouldn’t send the preflight request, and Argo CD would happily accept the contents (which are actually still JSON) and perform the requested action (such as running malicious code). A patch for this vulnerability has been released in the following Argo CD versions: 2.10-rc2, 2.9.4, 2.8.8, and 2.7.15. The patch contains a breaking API change. The Argo CD API will no longer accept non-GET requests which do not specify application/json as their Content-Type. The accepted content types list is configurable, and it is possible (but discouraged) to disable the content type check completely. Users are advised to upgrade. There are no known workarounds for this vulnerability. | [
"cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:*",
"cpe:2.3:a:argoproj:argo_cd:2.10.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*"
] |
GHSA-5gxw-c6cg-7xrx | The BatteryHealthActivity has a redirection vulnerability. Successful exploitation of this vulnerability by a malicious app can cause service exceptions. | [] |
|
CVE-2015-5291 | Heap-based buffer overflow in PolarSSL 1.x before 1.2.17 and ARM mbed TLS (formerly PolarSSL) 1.3.x before 1.3.14 and 2.x before 2.1.2 allows remote SSL servers to cause a denial of service (client crash) and possibly execute arbitrary code via a long hostname to the server name indication (SNI) extension, which is not properly handled when creating a ClientHello message. NOTE: this identifier has been SPLIT per ADT3 due to different affected version ranges. See CVE-2015-8036 for the session ticket issue that was introduced in 1.3.0. | [
"cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*",
"cpe:2.3:a:polarssl:polarssl:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*"
] |
|
GHSA-q52g-hj2m-whj8 | IML32.dll in Adobe Shockwave Player before 11.5.8.612 does not properly parse .dir files, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a malformed file containing an invalid value, as demonstrated by a value at position 0x320D of a certain file. | [] |
|
CVE-2011-1561 | The LDAP login feature in bos.rte.security 6.1.6.4 in IBM AIX 6.1, when ldap_auth is enabled in ldap.cfg, allows remote attackers to bypass authentication via a login attempt with an arbitrary password. | [
"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*"
] |
|
GHSA-m5q5-8mfw-p2hr | CasaOS contains weak JWT secrets | ImpactUnauthenticated attackers can craft arbitrary JWTs and access features that usually require authentication and execute arbitrary commands as `root` on CasaOS instances.PatchesThe problem was addressed by improving the validation of JWTs in 705bf1f. This patch is part of CasaOS 0.4.4.WorkaroundsUsers should upgrade to CasaOS 0.4.4. If they can't, they should temporarily restrict access to CasaOS to untrusted users, for instance by not exposing it publicly.References705bf1fhttps://www.sonarsource.com/blog/security-vulnerabilities-in-casaos/ | [] |
GHSA-qfmx-j5pw-rv5p | The SpamCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object. | [] |
|
CVE-2008-4982 | rkhunter in rkhunter 1.3.2 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/rkhunter-debug temporary file. NOTE: this is probably a different vulnerability than CVE-2005-1270. | [
"cpe:2.3:a:john_horne:rkhunter:1.3.2:*:*:*:*:*:*:*"
] |
|
GHSA-96mh-3pp8-xmgq | Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_pgHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands. | [] |
|
CVE-2009-1430 | Multiple stack-based buffer overflows in IAO.EXE in the Intel Alert Originator Service in Symantec Alert Management System 2 (AMS2), as used in Symantec System Center (SSS); Symantec AntiVirus Server; Symantec AntiVirus Central Quarantine Server; Symantec AntiVirus (SAV) Corporate Edition 9 before 9.0 MR7, 10.0 and 10.1 before 10.1 MR8, and 10.2 before 10.2 MR2; Symantec Client Security (SCS) 2 before 2.0 MR7 and 3 before 3.1 MR8; and Symantec Endpoint Protection (SEP) before 11.0 MR3, allow remote attackers to execute arbitrary code via (1) a crafted packet or (2) data that ostensibly arrives from the MsgSys.exe process. | [
"cpe:2.3:a:symantec:antivirus:*:-:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:*:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:-:-:srv:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.1:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.1.1:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.2:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.2.1:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.2.2:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.3:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.4:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.5:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.6:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.7:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.8:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus:10.0.9:*:corporate:*:*:*:*:*",
"cpe:2.3:a:symantec:antivirus_central_quarantine_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.0.359:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.1.1000:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.1.1001:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.1.1007:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.1.1008:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.1.1009:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.2.2000:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.2.2001:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.2.2002:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.2.2010:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.2.2011:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.2.2020:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:client_security:3.0.2.2021:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:system_center:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-7130 | Unspecified vulnerability in DB2 Monitoring Console 2.2.4 and earlier allows remote attackers to upload arbitrary files via unknown vectors. | [
"cpe:2.3:a:peter_kohlmann:db2_monitoring_console:*:*:*:*:*:*:*:*",
"cpe:2.3:a:peter_kohlmann:db2_monitoring_console:2.1.236:*:*:*:*:*:*:*",
"cpe:2.3:a:peter_kohlmann:db2_monitoring_console:2.1.246:*:*:*:*:*:*:*",
"cpe:2.3:a:peter_kohlmann:db2_monitoring_console:2.1.248:*:*:*:*:*:*:*",
"cpe:2.3:a:peter_kohlmann:db2_monitoring_console:2.1.251:*:*:*:*:*:*:*",
"cpe:2.3:a:peter_kohlmann:db2_monitoring_console:2.2.18:*:*:*:*:*:*:*"
] |
|
CVE-2021-45041 | SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection via the Tooltips action in the Project module, involving resource_id and start_date. | [
"cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*",
"cpe:2.3:a:salesagility:suitecrm:8.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:salesagility:suitecrm:8.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:salesagility:suitecrm:8.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:salesagility:suitecrm:8.0:rc:*:*:*:*:*:*",
"cpe:2.3:a:salesagility:suitecrm:8.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-qhx4-9cx2-q4rc | An issue in the Printer Manager Systm of Entrust Corp Printer Manager D3.18.4-3 and below allows attackers to execute a directory traversal via a crafted POST request. | [] |
|
CVE-2018-5514 | On F5 BIG-IP 13.1.0-13.1.0.5, maliciously crafted HTTP/2 request frames can lead to denial of service. There is data plane exposure for virtual servers when the HTTP2 profile is enabled. There is no control plane exposure to this issue. | [
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*"
] |
|
GHSA-5wj8-xj8m-vm2p | Cross-Site Request Forgery (CSRF) vulnerability in Conversios All-in-one Google Analytics, Pixels and Product Feed Manager for WooCommerce plugin <= 5.2.3 leads to plugin settings change. | [] |
|
GHSA-xhh6-6v9x-7wmr | CandidATS version 3.0.0 on 'indexFile' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. This is possible because the application application does not properly validate user input against XSS attacks. | [] |
|
CVE-2016-10519 | A security issue was found in bittorrent-dht before 5.1.3 that allows someone to send a specific series of messages to a listening peer and get it to reveal internal memory. | [
"cpe:2.3:a:webtorrent:bittorrent-dht:*:*:*:*:*:node.js:*:*"
] |
|
GHSA-23wc-v4mf-x7v4 | Directory Traversal in intsol-package | `intsol-package` is a file server.`intsol-package` is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.**Example Request:**and the server's ResponseRecommendationNo patch is available for this vulnerability.It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead. | [] |
GHSA-5phr-hxgg-p3j8 | Multiple cross-site scripting (XSS) vulnerabilities in eLineStudio Site Composer (ESC) 2.6 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) topic and (2) button parameters to ansFAQ.asp and the (3) id and (4) txtEmail parameters to login.asp. | [] |
|
CVE-2008-5115 | Cross-site request forgery (CSRF) vulnerability in Sun Java System Identity Manager 6.0 through 6.0 SP4, 7.0, and 7.1 allows remote attackers to hijack the authentication of administrators for requests that update the password via idm/admin/changeself.jsp. | [
"cpe:2.3:a:sun:java_system_identity_manager:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_identity_manager:6.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_identity_manager:6.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_identity_manager:6.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_identity_manager:6.0:sp4:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_identity_manager:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_identity_manager:7.1:*:*:*:*:*:*:*"
] |
|
CVE-2005-2257 | The saveProfile function in PhpSlash 0.8.0 allows remote attackers to modify arbitrary profiles and gain privileges by modifying the author_id parameter. | [
"cpe:2.3:a:phpslash:phpslash:0.8.0:*:*:*:*:*:*:*"
] |
|
CVE-2017-17105 | Zivif PR115-204-P-RS V2.3.4.2103 and V4.7.4.2121 (and possibly in-between versions) web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time="1504225666237"&-url=$(reboot) request. | [
"cpe:2.3:o:zivif:pr115-204-p-rs_firmware:2.3.4.2103:*:*:*:*:*:*:*",
"cpe:2.3:o:zivif:pr115-204-p-rs_firmware:4.7.4.2121:*:*:*:*:*:*:*",
"cpe:2.3:h:zivif:pr115-204-p-rs:-:*:*:*:*:*:*:*"
] |
|
GHSA-v7w3-w4c9-jc27 | A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number of mbufs that are currently in use and maximum number of mbufs that can be allocated on a platform: > show system buffers 2437/3143/5580 mbufs in use (current/cache/total) Once the device runs out of mbufs it will become inaccessible and a restart will be required. This issue only affects end devices, transit devices are not affected. Affected releases are Juniper Networks Junos OS with VPLS configured running: 12.1X46 versions prior to 12.1X46-D76; 12.3X48 versions prior to 12.3X48-D66, 12.3X48-D70; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D47; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 15.1X53 versions prior to 15.1X53-D66 on QFX10; 16.1 versions prior to 16.1R3-S8, 16.1R4-S6, 16.1R5; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S6, 17.1R3; 17.2 versions prior to 17.2R1-S5, 17.2R2. | [] |
|
CVE-2022-1193 | Improper access control in GitLab CE/EE versions 10.7 prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 allows a malicious actor to obtain details of the latest commit in a private project via Merge Requests under certain circumstances | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] |
|
GHSA-x799-g23g-gg7p | The Enable SVG WordPress plugin before 1.4.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads | [] |
|
GHSA-qjhj-mx7w-2r2m | Buffer overflow in the logging functionality of the HTTP server in IBM Tivoli Provisioning Manager for OS Deployment (TPMfOSD) before 5.1.0.3 Interim Fix 3 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via an HTTP request with a long method string to port 443/tcp. | [] |
|
CVE-2018-11871 | Buffer overwrite can happen in WLAN function while processing set pdev parameter command due to lack of input validation in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, QCA9531, QCA9558, QCA9563, QCA9880, QCA9886, QCA9980, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016. | [
"cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9378_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9378:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9531_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9531:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9558_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9558:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9563_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9563:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9880_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_high_med_2016_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_high_med_2016:-:*:*:*:*:*:*:*"
] |
|
GHSA-j6fq-x87m-xrqh | Through a series of DOM manipulations, a message, over which the attacker had control of the text but not HTML or formatting, could be overlaid on top of another domain (with the new domain correctly shown in the address bar) resulting in possible user confusion. This vulnerability affects Firefox < 90. | [] |
|
GHSA-pf33-gpvq-8g3c | After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] |
|
CVE-2025-22994 | O2OA 9.1.3 is vulnerable to Cross Site Scripting (XSS) in Meetings - Settings. | [] |
|
CVE-2024-46833 | net: hns3: void array out of bound when loop tnl_num | In the Linux kernel, the following vulnerability has been resolved:
net: hns3: void array out of bound when loop tnl_num
When query reg inf of SSU, it loops tnl_num times. However, tnl_num comes
from hardware and the length of array is a fixed value. To void array out
of bound, make sure the loop time is not greater than the length of array | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*"
] |
GHSA-q3g8-5vqc-pvwp | Cross-Site Request Forgery (CSRF) vulnerability in E2Pdf.This issue affects e2pdf: from n/a through 1.20.27. | [] |
|
CVE-2016-3556 | Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to EM Integration. | [
"cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*"
] |
|
CVE-2014-7362 | The Naranjas Con Tocados (aka com.NaranjasConTocados.com) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:naranjascontocados:naranjas_con_tocados:0.1:*:*:*:*:android:*:*"
] |
|
GHSA-f27r-j5cw-63q3 | There is a memory corruption vulnerability due to an out of bounds write in Library!DecodeBase64() when using the SymbolEditor in NI Circuit Design Suite. This vulnerability may result in information disclosure or arbitrary code execution. Successful exploitation requires an attacker to get a user to open a specially crafted .sym file. This vulnerability affects NI Circuit Design Suite 14.3.0 and prior versions. | [] |
|
GHSA-h7vg-c9hc-f8gq | stored XSS | [] |
|
CVE-2023-22953 | In ExpressionEngine before 7.2.6, remote code execution can be achieved by an authenticated Control Panel user. | [
"cpe:2.3:a:expressionengine:expressionengine:*:*:*:*:*:*:*:*"
] |
|
GHSA-j7c4-2xj8-wm7r | Improper Input Validation in kdcproxy | python-kdcproxy before 0.3.2 allows remote attackers to cause a denial of service via a large POST request. | [] |
CVE-2014-9150 | Race condition in the MoveFileEx call hook feature in Adobe Reader and Acrobat 11.x before 11.0.09 on Windows allows attackers to bypass a sandbox protection mechanism, and consequently write to files in arbitrary locations, via an NTFS junction attack, a similar issue to CVE-2014-0568. | [
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.5:-:*:*:*:windows:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.5:-:*:*:*:windows:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.