id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2008-5440 | Unspecified vulnerability in the TimesTen Data Server component in Oracle Database 7.0.5.0.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the January 2009 CPU. Oracle has not commented on reliable researcher claims that this is a format string vulnerability via the msg parameter in the evtdump CGI module. | [
"cpe:2.3:a:oracle:timesten_in-memory_database:7.0.5.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-qx8x-39h2-r58w | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. | [] |
|
GHSA-pv82-2pq8-8pmr | Cross-site scripting (XSS) vulnerability in Jaws Glossary gadget 0.4 to 0.5.1 allows remote attackers to inject arbitrary web script or HTML via the term parameter in a view or ViewTerm action to index.php. | [] |
|
GHSA-jxx9-83f2-vcxf | Directory traversal vulnerability in include/unverified.inc.php in Linux Web Shop (LWS) php User Base 1.3beta allows remote attackers to include and execute arbitrary local files via the template parameter. | [] |
|
GHSA-vc9g-fwv6-r53p | Cross-Site Request Forgery (CSRF) vulnerability in API KEY for Google Maps plugin <= 1.2.1 at WordPress leading to Google Maps API key update. | [] |
|
CVE-2021-35238 | Stored XSS through URL POST parameter in CreateExternalWebsite Vulnerability | User with Orion Platform Admin Rights could store XSS through URL POST parameter in CreateExternalWebsite website. | [
"cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:solarwinds:orion_platform:2020.2.6:-:*:*:*:*:*:*"
] |
CVE-2014-9965 | In all Android releases from CAF using the Linux kernel, a vulnerability exists in the parsing of an SCM call. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-0519 | Improper access control for Intel(R) Graphics Drivers before versions 15.33.49.5100 and 15.36.38.5117 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local access. | [
"cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:*"
] |
|
GHSA-7crm-h967-f3pf | Cloudflare WARP client for Windows (up to v. 2022.5.309.0) allowed creation of mount points from its ProgramData folder. During installation of the WARP client, it was possible to escalate privileges and overwrite SYSTEM protected files. | [] |
|
GHSA-2qpx-8vpw-42x9 | An issue was discovered in Advantech SUISAccess Server Version 3.0 and prior. An attacker could traverse the file system and extract files that can result in information disclosure. | [] |
|
CVE-2007-5195 | Unspecified vulnerability in the SSL implementation in Groupwise client system in the novell-groupwise-client package in SUSE Linux Enterprise Desktop 10 allows remote attackers to obtain credentials via a man-in-the-middle attack, a different vulnerability than CVE-2007-5196. | [
"cpe:2.3:o:suse:suse_linux:10:*:enterprise_desktop:*:*:*:*:*"
] |
|
CVE-2018-6560 | In dbus-proxy/flatpak-proxy.c in Flatpak before 0.8.9, and 0.9.x and 0.10.x before 0.10.3, crafted D-Bus messages to the host can be used to break out of the sandbox, because whitespace handling in the proxy is not identical to whitespace handling in the daemon. | [
"cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2014-3861 | Cross-site scripting (XSS) vulnerability in CDA.xsl in HL7 C-CDA 1.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted reference element within a nonXMLBody element. | [
"cpe:2.3:a:hl7:c-cda:*:*:*:*:*:*:*:*"
] |
|
GHSA-vr2g-px6h-r3mp | A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the applicationSearch parameter in the FortiView functionality. | [] |
|
CVE-2022-30387 | Merchandise Online Store v1.0 is vulnerable to SQL Injection via /vloggers_merch/classes/Master.php?f=pay_order. | [
"cpe:2.3:a:merchandise_online_store_project:merchandise_online_store:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-7hf8-wq8c-mrxp | The XMPP protocol plugin in libpurple in Pidgin before 2.10.8 does not properly determine whether the from address in an iq reply is consistent with the to address in an iq request, which allows remote attackers to spoof iq traffic or cause a denial of service (NULL pointer dereference and application crash) via a crafted reply. | [] |
|
CVE-2020-26915 | Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10. | [
"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7500v2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*"
] |
|
CVE-2016-10086 | RESTful web services in CA Service Desk Manager 12.9 and CA Service Desk Management 14.1 might allow remote authenticated users to read or modify task information by leveraging incorrect permissions applied to a RESTful request. | [
"cpe:2.3:a:ca:service_desk_management:14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:service_desk_manager:12.9:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-22563 | WordPress Pretty Urls Plugin <= 1.5.4 - Cross Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Faaiq Pretty Url allows Cross Site Request Forgery.This issue affects Pretty Url: from n/a through 1.5.4. | [] |
GHSA-qjpq-hvmg-p8gp | Absolute path traversal vulnerability in ZeusCMS 0.3 and earlier might allow remote attackers to list arbitrary directories via a full pathname in the dir parameter. | [] |
|
GHSA-xjwp-w888-f6x2 | Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. | [] |
|
CVE-2016-9357 | An issue was discovered in certain legacy Eaton ePDUs -- the affected products are past end-of-life (EoL) and no longer supported: EAMxxx prior to June 30, 2015, EMAxxx prior to January 31, 2014, EAMAxx prior to January 31, 2014, EMAAxx prior to January 31, 2014, and ESWAxx prior to January 31, 2014. An unauthenticated attacker may be able to access configuration files with a specially crafted URL (Path Traversal). | [
"cpe:2.3:o:eaton:eamxxx_series_epdu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:eaton:eamxxx_series_epdu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:eaton:emaxxx_series_epdu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:eaton:emaxxx_series_epdu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:eaton:eamaxx_series_epdu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:eaton:eamaxx_series_epdu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:eaton:emaaxx_series_epdu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:eaton:emaaxx_series_epdu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:eaton:eswaxx_series_epdu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:eaton:eswaxx_series_epdu:-:*:*:*:*:*:*:*"
] |
|
GHSA-3wpx-9425-3jrg | The zm-gallery plugin 1.0 for WordPress has SQL injection via the order parameter. | [] |
|
GHSA-qw38-vjfp-wm54 | Unchecked NULL pointer usage in LookupModMask in xkbcomp/expr.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file with invalid virtual modifiers. | [] |
|
CVE-2017-11304 | An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions. An exploitable use-after-free vulnerability exists. Successful exploitation could lead to arbitrary code execution. | [
"cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-4133 | An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involves the "WebKit" component. A Safari cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted URL. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
"cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*"
] |
|
CVE-2016-1818 | IOAcceleratorFamily in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1817 and CVE-2016-1819. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-35631 | Filesystem race on temporary files | On MacOS and Linux, it may be possible to perform a symlink attack by replacing this predictable file name with a symlink to another file and have the Velociraptor client overwrite the other file. This issue was resolved in Velociraptor 0.6.5-2. | [
"cpe:2.3:a:rapid7:velociraptor:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] |
GHSA-g5mj-v3p4-56gg | Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Symptons field on patients/register-report.php. | [] |
|
CVE-2025-21188 | Azure Network Watcher VM Extension Elevation of Privilege Vulnerability | Azure Network Watcher VM Extension Elevation of Privilege Vulnerability | [] |
CVE-2007-0934 | Unspecified vulnerability in Microsoft Visio 2002 allows remote user-assisted attackers to execute arbitrary code via a Visio (.VSD, VSS, .VST) file with a crafted version number that triggers memory corruption. | [
"cpe:2.3:a:microsoft:visio:2002:*:*:*:*:*:*:*"
] |
|
CVE-2025-23943 | WordPress PDF.js Shortcode plugin <= 1.0 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in arul PDF.js Shortcode allows Stored XSS.This issue affects PDF.js Shortcode: from n/a through 1.0. | [] |
GHSA-7qgq-w6fc-rgcq | Multiple cross-site scripting (XSS) vulnerabilities in index.php in the Bluemoon PopnupBLOG module 3.20 and 3.30 for XOOPS allow remote attackers to inject arbitrary web script or HTML via the (1) param, (2) cat_id, and (3) view parameters. | [] |
|
CVE-2017-6700 | A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) based (environment or client-side) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc24620 CSCvc49586. Known Affected Releases: 3.1(1) 2.0(4.0.45B). | [
"cpe:2.3:a:cisco:prime_infrastructure:2.0\\(4.0.45b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:3.1\\(1\\):*:*:*:*:*:*:*"
] |
|
CVE-2021-23993 | An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent. If an attacker creates a crafted OpenPGP key with a subkey that has an invalid self signature, and the Thunderbird user imports the crafted key, then Thunderbird may try to use the invalid subkey, but the RNP library rejects it from being used, causing encryption to fail. This vulnerability affects Thunderbird < 78.9.1. | [
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] |
|
GHSA-56x8-xrh8-mx93 | Konker v2.3.9 was to discovered to contain a Cross-Site Request Forgery (CSRF). | [] |
|
GHSA-7vfp-864w-4grp | WebMaster ConferenceRoom 1.8.1 allows remote attackers to cause a denial of service via a buddy relationship between the IRC server and a server clone. | [] |
|
GHSA-8cq4-3442-743f | WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1. | [] |
|
CVE-2023-32010 | Windows Bus Filter Driver Elevation of Privilege Vulnerability | Windows Bus Filter Driver Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*"
] |
CVE-2012-3884 | AirDroid 1.0.4 beta implements authentication through direct transmission of a password hash over HTTP, which makes it easier for remote attackers to obtain access by sniffing the local wireless network and then replaying the authentication data. | [
"cpe:2.3:a:airdroid:airdroid:1.0.4:beta:*:*:*:*:*:*"
] |
|
CVE-2020-9499 | Some Dahua products have buffer overflow vulnerabilities. After the successful login of the legal account, the attacker sends a specific DDNS test command, which may cause the device to go down. | [
"cpe:2.3:o:dahuasecurity:sd6al_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:sd6al:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:sd5a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:sd5a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:sd1a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:sd1a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ptz1a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ptz1a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:sd50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:sd50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:sd52c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:sd52c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hx5842h_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hx5842h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hx7842h_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hx7842h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hx2xxx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hx2xxx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:ipc-hxxx5x4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:ipc-hxxx5x4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:n42b1p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:n42b1p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:n42b2p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:n42b2p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:n42b3p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:n42b3p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:n52a4p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:n52a4p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:n54a4p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahua:n54a4p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:n52b2p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:n52b2p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:n52b5p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:n52b5p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:n52b3p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:n52b3p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dahuasecurity:n54b2p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dahuasecurity:n54b2p:-:*:*:*:*:*:*:*"
] |
|
CVE-2019-2086 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-114735603 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] |
|
GHSA-575w-rwc7-4259 | OpenSAML 2.x before 2.2.1 and XMLTooling 1.x before 1.2.1, as used by Internet2 Shibboleth Service Provider 2.x before 2.2.1, do not follow the KeyDescriptor element's Use attribute, which allows remote attackers to use a certificate for both signing and encryption when it is designated for just one purpose, potentially weakening the intended security application of the certificate. | [] |
|
CVE-2024-10886 | Tribute Testimonials – WordPress Testimonial Grid/Slider <= 1.0.4 - Authenticated (Contributor+) Stored Cross-Site Scripting | The Tribute Testimonials – WordPress Testimonial Grid/Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tribute_testimonials_slider' shortcode in all versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
GHSA-w725-67p7-xv22 | Command Injection in local-devices | Versions of `local-devices` prior to 3.0.0 are vulnerable to Command Injection. The package does not validate input on ip addresses and concatenates it to an exec call, allowing attackers to run arbitrary commands in the system.RecommendationUpgrade to version 3.0.0 or later. | [] |
CVE-2019-6570 | A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0). Due to insufficient checking of user permissions, an attacker may access URLs that require special authorization. An attacker must have access to a low privileged account in order to exploit the vulnerability. | [
"cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-26698 | hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove | In the Linux kernel, the following vulnerability has been resolved:
hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
In commit ac5047671758 ("hv_netvsc: Disable NAPI before closing the
VMBus channel"), napi_disable was getting called for all channels,
including all subchannels without confirming if they are enabled or not.
This caused hv_netvsc getting hung at napi_disable, when netvsc_probe()
has finished running but nvdev->subchan_work has not started yet.
netvsc_subchan_work() -> rndis_set_subchannel() has not created the
sub-channels and because of that netvsc_sc_open() is not running.
netvsc_remove() calls cancel_work_sync(&nvdev->subchan_work), for which
netvsc_subchan_work did not run.
netif_napi_add() sets the bit NAPI_STATE_SCHED because it ensures NAPI
cannot be scheduled. Then netvsc_sc_open() -> napi_enable will clear the
NAPIF_STATE_SCHED bit, so it can be scheduled. napi_disable() does the
opposite.
Now during netvsc_device_remove(), when napi_disable is called for those
subchannels, napi_disable gets stuck on infinite msleep.
This fix addresses this problem by ensuring that napi_disable() is not
getting called for non-enabled NAPI struct.
But netif_napi_del() is still necessary for these non-enabled NAPI struct
for cleanup purpose.
Call trace:
[ 654.559417] task:modprobe state:D stack: 0 pid: 2321 ppid: 1091 flags:0x00004002
[ 654.568030] Call Trace:
[ 654.571221] <TASK>
[ 654.573790] __schedule+0x2d6/0x960
[ 654.577733] schedule+0x69/0xf0
[ 654.581214] schedule_timeout+0x87/0x140
[ 654.585463] ? __bpf_trace_tick_stop+0x20/0x20
[ 654.590291] msleep+0x2d/0x40
[ 654.593625] napi_disable+0x2b/0x80
[ 654.597437] netvsc_device_remove+0x8a/0x1f0 [hv_netvsc]
[ 654.603935] rndis_filter_device_remove+0x194/0x1c0 [hv_netvsc]
[ 654.611101] ? do_wait_intr+0xb0/0xb0
[ 654.615753] netvsc_remove+0x7c/0x120 [hv_netvsc]
[ 654.621675] vmbus_remove+0x27/0x40 [hv_vmbus] | [] |
CVE-2005-1508 | Multiple cross-site scripting (XSS) vulnerabilities in PwsPHP 1.2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) month or (2) annee parameters to the news module, (3) nbractif or (4) annee parameters to the stats module, (5) id parameter to profil.php, (6) mb_lettre or (7) lettre parameter to memberlist.php, or (8) chaine_search, or (9) auteur_search parameter to the recherche module. | [
"cpe:2.3:a:pwsphp:pwsphp:1.2.2:*:*:*:*:*:*:*"
] |
|
GHSA-82c6-8mfc-c23h | A flaw was found in rsync. It could allow a server to enumerate the contents of an arbitrary file from the client's machine. This issue occurs when files are being copied from a client to a server. During this process, the rsync server will send checksums of local data to the client to compare with in order to determine what data needs to be sent to the server. By sending specially constructed checksum values for arbitrary files, an attacker may be able to reconstruct the data of those files byte-by-byte based on the responses from the client. | [] |
|
CVE-2024-57970 | libarchive through 3.7.7 has a heap-based buffer over-read in header_gnu_longlink in archive_read_support_format_tar.c via a TAR archive because it mishandles truncation in the middle of a GNU long linkname. | [] |
|
CVE-2023-0360 | Location Weather < 1.3.4 - Contributor+ Stored XSS | The Location Weather WordPress plugin before 1.3.4 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | [
"cpe:2.3:a:shapedplugin:location_weather:*:*:*:*:*:wordpress:*:*"
] |
GHSA-f6mm-2q2w-87fg | TastyIgniter v3.5.0 was discovered to contain a cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload. | [] |
|
CVE-1999-0970 | The OmniHTTPD visadmin.exe program allows a remote attacker to conduct a denial of service via a malformed URL which causes a large number of temporary files to be created. | [
"cpe:2.3:a:omnicron:omnihttpd:*:*:*:*:*:*:*:*"
] |
|
GHSA-h5c4-m5m7-866w | Cross-site scripting (XSS) vulnerability in pdestore.cgi in Dick Copits PDEstore 1.8 and earlier allows remote attackers to inject arbitrary web script or HTML via (1) the search module parameter or the (2) product and (3) cart_id parameters. | [] |
|
CVE-2018-8799 | rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault). | [
"cpe:2.3:a:rdesktop:rdesktop:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
GHSA-4phr-7mh9-vvgh | In removeEventHubDevice of InputDevice.cpp, there is a possible OOB read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-245770596 | [] |
|
CVE-2023-47462 | Insecure Permissions vulnerability in GL.iNet AX1800 v.3.215 and before allows a remote attacker to execute arbitrary code via the file sharing function. | [
"cpe:2.3:o:gl-inet:gl-ax1800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:gl-ax1800:-:*:*:*:*:*:*:*"
] |
|
GHSA-9wvx-wm4c-r47f | The spell checking component of (1) Asbru Web Content Management before 6.1.22, (2) Asbru Web Content Editor before 6.0.22, and (3) Asbru Website Manager before 6.0.22 allows remote attackers to execute arbitrary commands via an unspecified parameter that is not sanitized before Aspell is invoked. | [] |
|
GHSA-ghv2-r6gc-95rm | The high-speed logging (HSL) feature in Cisco IOS XE 2.x and 3.x before 3.10.4S, 3.11 before 3.11.3S, 3.12 before 3.12.1S, 3.13 before 3.13.0S, 3.14 before 3.14.0S, and 3.15 before 3.15.0S allows remote attackers to cause a denial of service (device reload) via large IP packets that require NAT and HSL processing after fragmentation, aka Bug ID CSCuo25741. | [] |
|
CVE-2022-1070 | CHANNEL ACCESSIBLE BY NON-ENDPOINT CWE-300 | Aethon TUG Home Base Server versions prior to version 24 are affected by un unauthenticated attacker who can freely access hashed user credentials. | [
"cpe:2.3:a:aethon:tug_home_base_server:*:*:*:*:*:*:*:*"
] |
GHSA-g989-pp3h-prh7 | A use-after-free during web animations when working with timelines resulting in a potentially exploitable crash. This vulnerability affects Firefox < 50. | [] |
|
CVE-2021-30838 | A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15 and iPadOS 15. A malicious application may be able to execute arbitrary code with system privileges on devices with an Apple Neural Engine. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
GHSA-vcc6-776w-m9w7 | Potential out of Bounds read in FIPS event processing due to improper validation of the length from the firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile | [] |
|
GHSA-gmr3-7wh5-8w7g | Improper input validation vulnerability in HDCP prior to SMR Nov-2021 Release 1 allows attackers to arbitrary code execution. | [] |
|
GHSA-pq7f-896m-7jg7 | A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007). The affected applications contain a null pointer dereference vulnerability while parsing specially crafted SPP files. An attacker could leverage this vulnerability to crash the application causing denial of service condition. | [] |
|
GHSA-6v6r-xmm5-77wp | Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the orderId parameter at fetchOrderData.php. | [] |
|
GHSA-9f8c-pfvv-p4gm | Buffer Overflow in gitea | Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allows remote attackers to cause a denial of service (crash) via vectors related to a file path. | [] |
GHSA-chvg-xhgp-pg84 | An unauthorized access vulnerability has been discovered in ROS2 Humble Hawksbill versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could potentially allow a malicious user to gain unauthorized access to multiple ROS2 nodes remotely. Unauthorized access to these nodes could result in compromised system integrity, the execution of arbitrary commands, and disclosure of sensitive information. | [] |
|
GHSA-q488-gq6w-3834 | NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure. This issue is rated as moderate. Product: Android. Version: N/A. Android: A-65482562. Reference: N-CVE-2017-6288. | [] |
|
CVE-2019-1003083 | A missing permission check in Jenkins Gearman Plugin in the GearmanPluginConfig#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server. | [
"cpe:2.3:a:jenkins:gearman:*:*:*:*:*:jenkins:*:*"
] |
|
CVE-2022-4644 | Open Redirect in ikus060/rdiffweb | Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.4. | [
"cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*"
] |
CVE-2003-0493 | Snitz Forums 3.4.03 and earlier allows attackers to gain privileges as other users by stealing and replaying the encrypted password after obtaining a valid session ID. | [
"cpe:2.3:a:snitz_communications:snitz_forums_2000:3.4.03:*:*:*:*:*:*:*"
] |
|
GHSA-6hg6-3rfr-94g3 | user/editpost.php in UCMS 1.4.6 mishandles levels, which allows escalation from the normal user level of 1 to the superuser level of 3. | [] |
|
GHSA-r338-6h6j-v7p9 | The XML parser in Cisco Adaptive Security Appliance (ASA) Software through 9.5.2 allows remote authenticated users to cause a denial of service (instability, memory consumption, or device reload) by leveraging (1) administrative access or (2) Clientless SSL VPN access to provide a crafted XML document, aka Bug ID CSCut14209. | [] |
|
GHSA-xmvv-4vx6-5fqj | The EMURL web-based email account software encodes predictable identifiers in user session URLs, which allows a remote attacker to access a user's email account. | [] |
|
GHSA-vcxc-vj6w-2ffm | Cross-Site Request Forgery (CSRF) vulnerability in edwardw WP No-Bot Question allows Cross Site Request Forgery. This issue affects WP No-Bot Question: from n/a through 0.1.7. | [] |
|
GHSA-99p5-qpqx-mhwc | Code injection in BoofCV | BoofCV 0.42 was discovered to contain a code injection vulnerability via the component boofcv.io.calibration.CalibrationIO.load. This vulnerability is exploited by loading a crafted camera calibration file. | [] |
GHSA-hp58-7j27-g2hh | A buffer overflow vulnerability in WPG+0x1dda of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted WPG file. | [] |
|
CVE-2021-21263 | Query Binding Exploitation in Laravel | Laravel is a web application framework. Versions of Laravel before 6.20.11, 7.30.2 and 8.22.1 contain a query binding exploitation. This same exploit applies to the illuminate/database package which is used by Laravel. If a request is crafted where a field that is normally a non-array value is an array, and that input is not validated or cast to its expected type before being passed to the query builder, an unexpected number of query bindings can be added to the query. In some situations, this will simply lead to no results being returned by the query builder; however, it is possible certain queries could be affected in a way that causes the query to return unexpected results. | [
"cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*"
] |
GHSA-h5ff-8r22-qwvc | Heap-based buffer overflow in the MPV_frame_start function in libavcodec/mpegvideo.c in FFmpeg before 0.9.1, when the lowres option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted H263 media file. NOTE: this vulnerability exists because of a regression error. | [] |
|
CVE-2022-20030 | In vow driver, there is a possible out of bounds write due to a stack-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05837793; Issue ID: ALPS05837793. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] |
|
CVE-2022-41416 | Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /user/update_booking.php. | [
"cpe:2.3:a:online_tours_\\&_travels_management_system_project:online_tours_\\&_travels_management_system:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-7vf8-639x-9hxv | Multiple integer overflows in xine-lib 1.1.11 and earlier allow remote attackers to trigger heap-based buffer overflows and possibly execute arbitrary code via (1) a crafted .FLV file, which triggers an overflow in demuxers/demux_flv.c; (2) a crafted .MOV file, which triggers an overflow in demuxers/demux_qt.c; (3) a crafted .RM file, which triggers an overflow in demuxers/demux_real.c; (4) a crafted .MVE file, which triggers an overflow in demuxers/demux_wc3movie.c; (5) a crafted .MKV file, which triggers an overflow in demuxers/ebml.c; or (6) a crafted .CAK file, which triggers an overflow in demuxers/demux_film.c. | [] |
|
GHSA-ppwq-7f2c-mmrh | The WebService (XML-RPC) interface in Bugzilla 2.23.3 through 3.0.0 does not enforce permissions for the time-tracking fields of bugs, which allows remote attackers to obtain sensitive information via certain XML-RPC requests, as demonstrated by the (1) Deadline and (2) Estimated Time fields. | [] |
|
GHSA-gqx5-c64v-3mmx | In rw_i93_sm_format of rw_i93.c, there is a possible information disclosure due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146435761 | [] |
|
CVE-2000-0375 | The kernel in FreeBSD 3.2 follows symbolic links when it creates core dump files, which allows local attackers to modify arbitrary files. | [
"cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*"
] |
|
CVE-2017-18693 | An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. There is a buffer overflow in the fps sysfs entry. The Samsung ID is SVE-2016-7510 (January 2017). | [
"cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*"
] |
|
GHSA-7p3h-rrxf-82f3 | Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_utc, at 0x9d0193ac, the value for the `offset` key is copied using `strcpy` to the buffer at `$sp+0x2d0`.This buffer is 100 bytes large, sending anything longer will cause a buffer overflow. | [] |
|
CVE-2006-6531 | Cross-site scripting (XSS) vulnerability in the Help Tip module before 4.7.x-1.0 for Drupal allows remote attackers to inject arbitrary web script or HTML, and possibly obtain administrative access, via node titles. | [
"cpe:2.3:a:drupal:help_tip_module:*:*:*:*:*:*:*:*"
] |
|
GHSA-hw4w-cm9x-6hg5 | Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition. | [] |
|
GHSA-hp2q-g8c8-4494 | A vulnerability has been found in Yonyou UFIDA ERP-NC 5.0 and classified as problematic. This vulnerability affects unknown code of the file /login.jsp. The manipulation of the argument key/redirect leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
GHSA-ch3h-mp89-prf7 | There is a stack buffer overflow vulnerability in the formSetPPTPServer function of Tenda-AX3 router V16.03.12.10_CN. The v10 variable is directly retrieved from the http request parameter startIp. Then v10 will be splice to stack by function sscanf without any security check,which causes stack overflow. By POSTing the page /goform/SetPptpServerCfg with proper startIp, the attacker can easily perform remote code execution with carefully crafted overflow data. | [] |
|
CVE-2020-8787 | SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow for an invalid Bean ID to be submitted. | [
"cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*"
] |
|
GHSA-9h2h-gpqp-6qgg | The Essential Blocks – Page Builder Gutenberg Blocks, Patterns & Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 4.5.2 due to insufficient input sanitization and output escaping on user supplied attributes such as listStyle. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
GHSA-3vr7-vf47-wq6v | Directory traversal vulnerability in Cherokee Web Server allows remote attackers to read arbitrary files via a .. (dot dot) in the URL. | [] |
|
GHSA-f8xq-rp24-pxq8 | Intel firmware PE94510M.86A.0050.2007.0710.1559 stores pre-boot authentication passwords in the BIOS Keyboard buffer and does not clear this buffer after use, which allows local users to obtain sensitive information by reading the physical memory locations associated with this buffer. | [] |
|
GHSA-j2xj-f75j-96w3 | The Phar extension in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via a crafted filename, as demonstrated by mishandling of \0 characters by the phar_analyze_path function in ext/phar/phar.c. | [] |
|
GHSA-5hw4-hqhq-pf4g | stb_truetype.h v1.26 was discovered to contain a heap-buffer-overflow via the function ttUSHORT() at stb_truetype.h. | [] |
|
GHSA-84wc-8895-92r4 | Unspecified vulnerability in the media server in Orb Networks Orb before 2.01.0025 allows remote attackers to cause a denial of service (daemon crash) via a malformed HTTP request. | [] |
|
CVE-2021-26474 | UNAUTHENTICATED SERVER SIDE REQUEST FORGERY IN VEMBU PRODUCTS | Various Vembu products allow an attacker to execute a (non-blind) http-only Cross Site Request Forgery (Other products or versions of products in this family may be affected too.) | [
"cpe:2.3:a:vembu:bdr_suite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vembu:offsite_dr:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vembu:offsite_dr:4.2.0.1:*:*:*:*:*:*:*"
] |
Subsets and Splits