id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2013-1166
|
Cisco IOS XE 3.2 through 3.4 before 3.4.5S, and 3.5 through 3.7 before 3.7.1S, on 1000 series Aggregation Services Routers (ASR), when VRF-aware NAT and SIP ALG are enabled, allows remote attackers to cause a denial of service (card reload) by sending many SIP packets, aka Bug ID CSCuc65609.
|
[
"cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1023_router:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.3.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.3.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.3.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.0as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.7.0s:*:*:*:*:*:*:*"
] |
|
CVE-2023-26205
|
An improper access control vulnerability [CWE-284] in FortiADC automation feature 7.1.0 through 7.1.2, 7.0 all versions, 6.2 all versions, 6.1 all versions may allow an authenticated low-privileged attacker to escalate their privileges to super_admin via a specific crafted configuration of fabric automation CLI script.
|
[
"cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortiadc:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortiadc:7.1.2:*:*:*:*:*:*:*"
] |
|
GHSA-6g7g-h4hh-5mw5
|
The coda_pioctl function in the coda functionality (pioctl.c) for Linux kernel 2.6.9 and 2.4.x before 2.4.29 may allow local users to cause a denial of service (crash) or execute arbitrary code via negative vi.in_size or vi.out_size values, which may trigger a buffer overflow.
|
[] |
|
CVE-2022-28311
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.02.034. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DXF files. Crafted data in a DXF file can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16341.
|
[
"cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:bentley:view:*:*:*:*:*:*:*:*"
] |
|
CVE-2013-0337
|
The default configuration of nginx, possibly 1.3.13 and earlier, uses world-readable permissions for the (1) access.log and (2) error.log files, which allows local users to obtain sensitive information by reading the files.
|
[
"cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:nginx:1.3.12:*:*:*:*:*:*:*"
] |
|
CVE-2023-33797
|
A stored cross-site scripting (XSS) vulnerability in the Create Sites (/dcim/sites/) function of Netbox v3.5.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field.
|
[
"cpe:2.3:a:netbox:netbox:3.5.1:*:*:*:*:*:*:*"
] |
|
GHSA-fj47-554h-3xpr
|
Open redirect vulnerability in Siemens WinCC (TIA Portal) 11 and 12 before 12 SP1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks by leveraging improper configuration of SIMATIC HMI panels by the WinCC product.
|
[] |
|
CVE-2020-3212
|
Cisco IOS XE Software Web UI Command Injection Vulnerability
|
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device. The vulnerability is due to improper input sanitization. An attacker could exploit this vulnerability by uploading a crafted file to the web UI of an affected device. A successful exploit could allow the attacker to inject and execute arbitrary commands with root privileges on the device.
|
[
"cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*"
] |
GHSA-m892-r7q3-ww6c
|
route in main.c in Pico HTTP Server in C through f3b69a6 has an sprintf stack-based buffer overflow via a long URI, leading to remote code execution.
|
[] |
|
CVE-2025-6275
|
WebAssembly wabt binary-reader-interp.cc GetFuncOffset use after free
|
A vulnerability was found in WebAssembly wabt up to 1.0.37. It has been declared as problematic. Affected by this vulnerability is the function GetFuncOffset of the file src/interp/binary-reader-interp.cc. The manipulation leads to use after free. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. A similar issue reported during the same timeframe was disputed by the code maintainer because it might not affect "real world wasm programs". Therefore, this entry might get disputed as well in the future.
|
[] |
CVE-2020-23768
|
An information disclosure vulnerability was discovered in alipay_function.php in the log file of Alibaba payment interface on PHPPYUN prior to version 5.0.1. If exploited, this vulnerability will allow attackers to obtain users' personally identifiable information including e-mail address and telephone numbers.
|
[
"cpe:2.3:a:phpyun:phpyun:*:*:*:*:*:*:*:*"
] |
|
GHSA-6gw3-344q-7p6r
|
The Ninja Forms WordPress plugin is vulnerable to arbitrary email sending via the trigger_email_action function found in the ~/includes/Routes/Submissions.php file, in versions up to and including 3.5.7. This allows authenticated attackers to send arbitrary emails from the affected server via the /ninja-forms-submissions/email-action REST API which can be used to socially engineer victims.
|
[] |
|
GHSA-v43r-3c37-7mrr
|
Windows Kernel Elevation of Privilege Vulnerability
|
[] |
|
GHSA-2qgx-m88q-gp35
|
Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to gain root privileges because code running as root performs write operations within a user home directory, and this user may have created links in advance (exploitation requires the user to win a race condition in the ~/.Xauthority chown case, but not other cases).
|
[] |
|
GHSA-j4rg-vr7v-m3m8
|
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] |
|
GHSA-q88x-259m-g943
|
An issue was discovered in linqi before 1.4.0.1 on Windows. There is /api/DocumentTemplate/{GUID] XSS.
|
[] |
|
GHSA-8c69-chrm-px89
|
Improper validation vulnerability in KfaOptions prior to SMR Jun-2022 Release 1 allows attackers to launch certain activities.
|
[] |
|
GHSA-9v8p-6wf5-jgwg
|
libCoolType library as used in Adobe Acrobat (acroread) on Linux creates the AdobeFnt.lst file with world-writable permissions, which allows local users to modify the file and possibly modify acroread's behavior.
|
[] |
|
CVE-2024-4453
|
GStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution Vulnerability
|
GStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.
The specific flaw exists within the parsing of EXIF metadata. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
. Was ZDI-CAN-23896.
|
[
"cpe:2.3:a:gstreamer_project:gstreamer:1.24.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gstreamer_project:gstreamer:1.24.1:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] |
CVE-2021-21337
|
URL Redirection to Untrusted Site ('Open Redirect') in Products.PluggableAuthService
|
Products.PluggableAuthService is a pluggable Zope authentication and authorization framework. In Products.PluggableAuthService before version 2.6.0 there is an open redirect vulnerability. A maliciously crafted link to the login form and login functionality could redirect the browser to a different website. The problem has been fixed in version 2.6.1. Depending on how you have installed Products.PluggableAuthService, you should change the buildout version pin to `2.6.1` and re-run the buildout, or if you used `pip` simply do `pip install "Products.PluggableAuthService>=2.6.1".
|
[
"cpe:2.3:a:zope:products.pluggableauthservice:*:*:*:*:*:*:*:*"
] |
GHSA-xmj7-qjjh-43p3
|
SQL injection vulnerability in the com_lowcosthotels component in the Hotel Booking Reservation System (aka HBS) for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails action to index.php.
|
[] |
|
GHSA-8v7v-63cg-hhq4
|
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.34, R7800 before 1.0.2.42, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR4300v2 before 1.0.0.54, and WNDR4500v3 before 1.0.0.54.
|
[] |
|
GHSA-hjxf-26cm-gvwc
|
Stack-based buffer overflow in IntelliTamper 2.07 allows remote web sites to execute arbitrary code via a long HTTP Server header.
|
[] |
|
GHSA-64mj-gx8w-x3p4
|
A Vulnerability in the help command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell and, gain root access.
|
[] |
|
CVE-2021-23382
|
Regular Expression Denial of Service (ReDoS)
|
The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern \/\*\s* sourceMappingURL=(.*).
|
[
"cpe:2.3:a:postcss:postcss:*:*:*:*:*:node.js:*:*"
] |
CVE-2025-21659
|
netdev: prevent accessing NAPI instances from another namespace
|
In the Linux kernel, the following vulnerability has been resolved:
netdev: prevent accessing NAPI instances from another namespace
The NAPI IDs were not fully exposed to user space prior to the netlink
API, so they were never namespaced. The netlink API must ensure that
at the very least NAPI instance belongs to the same netns as the owner
of the genl sock.
napi_by_id() can become static now, but it needs to move because of
dev_get_by_napi_id().
|
[] |
GHSA-44qf-wf2j-gvwr
|
Bluecms 1.6 has a SQL injection vulnerability at cooike.
|
[] |
|
GHSA-rqm3-w6pg-frpw
|
Stack-based buffer overflow in skin.c in CoolPlayer 2.17 through 2.19 allows remote attackers to execute arbitrary code via a large PlaylistSkin value in a skin file.
|
[] |
|
GHSA-p7rm-v5xq-5pr9
|
A vulnerability, which was classified as critical, has been found in itsourcecode Vehicle Management System 1.0. Affected by this issue is some unknown functionality of the file busprofile.php. The manipulation of the argument busid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-269282 is the identifier assigned to this vulnerability.
|
[] |
|
CVE-2020-4671
|
IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.2 and 5.2.0.0 through 5.2.6.5 stores potentially sensitive information in log files that could be read by an authenticatedl user. IBM X-Force ID: 186284.
|
[
"cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*"
] |
|
CVE-2024-42388
|
Use of Out-of-range Pointer Offset in Mongoose Web Server library
|
Use of Out-of-range Pointer Offset vulnerability in Cesanta Mongoose Web Server v7.14 allows an attacker to send an unexpected TLS packet and force the application to read unintended heap memory space.
|
[
"cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:*"
] |
GHSA-jmgg-m7r5-7296
|
The fbld instruction emulation in Xen 3.3.x through 4.3.x does not use the correct variable for the source effective address, which allows local HVM guests to obtain hypervisor stack information by reading the values used by the instruction.
|
[] |
|
CVE-2023-28169
|
WordPress Easy Event calendar Plugin <= 1.0 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CoreFortress Easy Event calendar plugin <= 1.0 versions.
|
[
"cpe:2.3:a:easy_event_calendar_project:easy_event_calendar:*:*:*:*:*:wordpress:*:*"
] |
CVE-2024-38329
|
IBM Storage Protect for Virtual Environments: Data Protection for VMware security bypass
|
IBM Storage Protect for Virtual Environments: Data Protection for VMware 8.1.0.0 through 8.1.22.0 could allow a remote authenticated attacker to bypass security restrictions, caused by improper validation of user permission. By sending a specially crafted request, an attacker could exploit this vulnerability to change its settings, trigger backups, restore backups, and also delete all previous backups via log rotation. IBM X-Force ID: 294994.
|
[
"cpe:2.3:a:ibm:storage_protect_for_virtual_environments:*:*:*:*:*:*:*:*"
] |
CVE-2021-28125
|
Apache Superset Open Redirect
|
Apache Superset up to and including 1.0.1 allowed for the creation of an external URL that could be malicious. By not checking user input for open redirects the URL shortener functionality would allow for a malicious user to create a short URL for a dashboard that could convince the user to click the link.
|
[
"cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*"
] |
GHSA-5mjg-w552-cfpq
|
Multiple SQL injection vulnerabilities in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allow remote authenticated users to execute arbitrary SQL commands via the (1) graph_list parameter to graph_view.php, (2) leaf_id and id parameters to tree.php, (3) local_graph_id parameter to graph_xport.php, and (4) login_username parameter to index.php/login.
|
[] |
|
GHSA-5q2h-xwqx-h7g6
|
The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-languages.php by adding a question mark (?) followed by the payload.
|
[] |
|
GHSA-43fx-2cfr-rfxj
|
Cross-Site Request Forgery (CSRF) vulnerability in Simple Booking Simple Booking Widget allows Stored XSS.This issue affects Simple Booking Widget: from n/a through 1.1.
|
[] |
|
CVE-2024-12118
|
The Events Calendar <= 6.9.0 - Authenticated (Contributor+) Stored Cross-Site Scripting
|
The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Event Calendar Link Widget through the html_tag attribute in all versions up to, and including, 6.9.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] |
CVE-2025-21932
|
mm: abort vma_modify() on merge out of memory failure
|
In the Linux kernel, the following vulnerability has been resolved:
mm: abort vma_modify() on merge out of memory failure
The remainder of vma_modify() relies upon the vmg state remaining pristine
after a merge attempt.
Usually this is the case, however in the one edge case scenario of a merge
attempt failing not due to the specified range being unmergeable, but
rather due to an out of memory error arising when attempting to commit the
merge, this assumption becomes untrue.
This results in vmg->start, end being modified, and thus the proceeding
attempts to split the VMA will be done with invalid start/end values.
Thankfully, it is likely practically impossible for us to hit this in
reality, as it would require a maple tree node pre-allocation failure that
would likely never happen due to it being 'too small to fail', i.e. the
kernel would simply keep retrying reclaim until it succeeded.
However, this scenario remains theoretically possible, and what we are
doing here is wrong so we must correct it.
The safest option is, when this scenario occurs, to simply give up the
operation. If we cannot allocate memory to merge, then we cannot allocate
memory to split either (perhaps moreso!).
Any scenario where this would be happening would be under very extreme
(likely fatal) memory pressure, so it's best we give up early.
So there is no doubt it is appropriate to simply bail out in this
scenario.
However, in general we must if at all possible never assume VMG state is
stable after a merge attempt, since merge operations update VMG fields.
As a result, additionally also make this clear by storing start, end in
local variables.
The issue was reported originally by syzkaller, and by Brad Spengler (via
an off-list discussion), and in both instances it manifested as a
triggering of the assert:
VM_WARN_ON_VMG(start >= end, vmg);
In vma_merge_existing_range().
It seems at least one scenario in which this is occurring is one in which
the merge being attempted is due to an madvise() across multiple VMAs
which looks like this:
start end
|<------>|
|----------|------|
| vma | next |
|----------|------|
When madvise_walk_vmas() is invoked, we first find vma in the above
(determining prev to be equal to vma as we are offset into vma), and then
enter the loop.
We determine the end of vma that forms part of the range we are
madvise()'ing by setting 'tmp' to this value:
/* Here vma->vm_start <= start < (end|vma->vm_end) */
tmp = vma->vm_end;
We then invoke the madvise() operation via visit(), letting prev get
updated to point to vma as part of the operation:
/* Here vma->vm_start <= start < tmp <= (end|vma->vm_end). */
error = visit(vma, &prev, start, tmp, arg);
Where the visit() function pointer in this instance is
madvise_vma_behavior().
As observed in syzkaller reports, it is ultimately madvise_update_vma()
that is invoked, calling vma_modify_flags_name() and vma_modify() in turn.
Then, in vma_modify(), we attempt the merge:
merged = vma_merge_existing_range(vmg);
if (merged)
return merged;
We invoke this with vmg->start, end set to start, tmp as such:
start tmp
|<--->|
|----------|------|
| vma | next |
|----------|------|
We find ourselves in the merge right scenario, but the one in which we
cannot remove the middle (we are offset into vma).
Here we have a special case where vmg->start, end get set to perhaps
unintuitive values - we intended to shrink the middle VMA and expand the
next.
This means vmg->start, end are set to... vma->vm_start, start.
Now the commit_merge() fails, and vmg->start, end are left like this.
This means we return to the rest of vma_modify() with vmg->start, end
(here denoted as start', end') set as:
start' end'
|<-->|
|----------|------|
| vma | next |
|----------|------|
So we now erroneously try to split accordingly. This is where the
unfortunate
---truncated---
|
[] |
GHSA-6534-5p4f-cmcm
|
Windows Kernel Elevation of Privilege Vulnerability
|
[] |
|
GHSA-g7xc-4c2r-qj7r
|
Cross-site scripting vulnerability in Intel Security McAfee Endpoint Security (ENS) Web Control before 10.2.0.408.10 allows attackers to inject arbitrary web script or HTML via a crafted web site.
|
[] |
|
GHSA-wrgx-77j9-vq8p
|
Puppet Enterprise before 3.7.1 allows remote authenticated users to obtain licensing and certificate signing request information by leveraging access to an unspecified API endpoint.
|
[] |
|
CVE-2017-1000021
|
LogicalDoc Community Edition 7.5.3 and prior is vulnerable to XXE when indexing XML documents.
|
[
"cpe:2.3:a:logicaldoc:logicaldoc:*:*:*:*:community:*:*:*"
] |
|
CVE-2022-28012
|
Attendance and Payroll System v1.0 was discovered to contain a SQL injection vulnerability via the component \admin\position_delete.php.
|
[
"cpe:2.3:a:attendance_and_payroll_system_project:attendance_and_payroll_system:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2001-1521
|
Cross-site scripting (XSS) vulnerability in user.php in PostNuke 0.64 allows remote attackers to inject arbitrary web script or HTML via the uname parameter.
|
[
"cpe:2.3:a:postnuke_software_foundation:postnuke:0.62:*:*:*:*:*:*:*",
"cpe:2.3:a:postnuke_software_foundation:postnuke:0.63:*:*:*:*:*:*:*",
"cpe:2.3:a:postnuke_software_foundation:postnuke:0.64:*:*:*:*:*:*:*"
] |
|
CVE-2020-0590
|
Improper input validation in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:o:intel:xeon_bronze_3206r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5220r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6208u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6226r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6230r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6238r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6240r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6242r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6246r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6248r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6250l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6256_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6258r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4210r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4210t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4214r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4215r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_9221_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_9222_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_bronze_3204_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5215l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5217_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5220_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5220s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5220t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5222_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6209u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6210u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6212u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6222v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6226_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6230n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6230t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6234_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6238_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6238l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6238t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6240_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6240l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6240y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6242_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6244_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6246_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6248_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6252_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6252n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6254_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6262v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8253_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8256_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8260_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8260l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8260y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8268_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8270_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8276_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8276l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8280_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8280l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_9242_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_9282_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4208_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4209t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4214_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4214y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4216_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6138p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_bronze_3104_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_bronze_3106_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5115_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5118_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5119t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5120_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5120t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6126_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6126f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6126t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6128_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6130f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6130t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6132_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6134_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6136_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6138_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6138f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6138t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6140_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6142_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6142f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6144_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6146_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6148_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6148f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6152_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6154_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8153_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8156_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8158_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8160_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8160f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8160t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8164_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8168_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8170_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8176_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8176f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8180_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4108_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4109t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4112_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4114_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4114t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4116_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4116t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:fas\\/aff_bios:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_ipc527g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_ipc527g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_ipc547g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_ipc547g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_ipc627e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_ipc627e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_ipc647e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_ipc647e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_ipc677e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_ipc677e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_ipc847e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_ipc847e:-:*:*:*:*:*:*:*"
] |
|
GHSA-q72g-w9rr-ph62
|
A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the targeted user.
|
[] |
|
CVE-2017-7504
|
HTTPServerILServlet.java in JMS over HTTP Invocation Layer of the JbossMQ implementation, which is enabled by default in Red Hat Jboss Application Server <= Jboss 4.X does not restrict the classes for which it performs deserialization, which allows remote attackers to execute arbitrary code via crafted serialized data.
|
[
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-39147
|
XStream is vulnerable to an Arbitrary Code Execution attack
|
XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.
|
[
"cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
"cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:20.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:utilities_framework:4.2.0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:utilities_framework:4.2.0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:utilities_framework:4.3.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:utilities_framework:4.3.0.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:utilities_framework:4.4.0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:utilities_framework:4.4.0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:utilities_testing_accelerator:6.0.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*"
] |
CVE-2005-3277
|
The LPD service in HP-UX 10.20 11.11 (11i) and earlier allows remote attackers to execute arbitrary code via shell metacharacters ("`" or single backquote) in a request that is not properly handled when an error occurs, as demonstrated by killing the connection, a different vulnerability than CVE-2002-1473.
|
[
"cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*"
] |
|
GHSA-896r-w4m5-qqw8
|
The Custom Field Suite plugin for WordPress is vulnerable to PHP Code Injection in all versions up to, and including, 2.6.7 via the Loop custom field. This is due to insufficient sanitization of input prior to being used in a call to the eval() function. This makes it possible for authenticated attackers, with contributor-level access and above, to execute arbitrary PHP code on the server.
|
[] |
|
GHSA-5www-2q34-5r5q
|
Multiple cross-site request forgery (CSRF) vulnerabilities in (1) System Consultants La!Cooda WIZ 1.4.0 and earlier and (2) SpaceTag LacoodaST 2.1.3 and earlier allow remote attackers to hijack the authentication of arbitrary users for requests that (a) change passwords or (b) change configurations.
|
[] |
|
GHSA-3pg9-3f6q-hjf5
|
Blink, as used in Google Chrome before 43.0.2357.130, does not properly restrict the creation context during creation of a DOM wrapper, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code that uses a Blink public API, related to WebArrayBufferConverter.cpp, WebBlob.cpp, WebDOMError.cpp, and WebDOMFileSystem.cpp.
|
[] |
|
GHSA-f42h-pj3v-gmw8
|
Dell PowerScale OneFS Versions 9.5.0.x through 9.8.0.x contain an uncontrolled resource consumption vulnerability. A low privilege remote attacker could potentially exploit this vulnerability, leading to denial of service.
|
[] |
|
GHSA-fxxp-38jc-7cfq
|
There is a stored Cross-site Scripting vulnerability in ArcGIS Server for versions 10.9.1 – 11.3 that may allow a remote, authenticated attacker to create a stored crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s browser. The privileges required to execute this attack are high, requiring publisher capabilities. The impact is low to both confidentiality and integrity while having no impact to availability.
|
[] |
|
GHSA-hj33-fc7c-p84c
|
A reflected Cross-Site Scripting (XSS) vulnerability has been identified in Zimbra Collaboration Suite (ZCS) 8.8.15, affecting one of the webmail calendar endpoints. This arises from improper handling of user-supplied input, allowing an attacker to inject malicious code that is reflected back in the HTML response.
|
[] |
|
GHSA-9c9h-855r-9r5v
|
SQL injection vulnerability in ringmaker.php in Orca Ringmaker 2.3c and earlier allows remote attackers to execute arbitrary SQL commands via the start parameter.
|
[] |
|
GHSA-c3gc-583q-48mp
|
Multiple cross-site scripting (XSS) vulnerabilities in Xeobook 0.93 allow remote attackers to inject arbitrary web script or HTML via Javascript events in tages such as <b>.
|
[] |
|
GHSA-97c2-hm96-mgpf
|
Cross Site Scripting (XSS) vulnerability in Sourcecodester Workout Journal App 1.0 allows attackers to run arbitrary code via parameters firstname and lastname in /add-user.php.
|
[] |
|
CVE-2006-5570
|
Directory traversal vulnerability in /scripts/cruise/cws.exe in CruiseWorks 1.09c and 1.09d allows remote attackers to read arbitrary files via a .. (dot dot) in the doc parameter.
|
[
"cpe:2.3:a:kynoslogic:cruiseworks:1.09c:*:*:*:*:*:*:*",
"cpe:2.3:a:kynoslogic:cruiseworks:1.09d:*:*:*:*:*:*:*"
] |
|
GHSA-5r82-w6v9-cqgg
|
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
|
[] |
|
GHSA-v747-784m-qrgp
|
Microsoft Teams iOS Information Disclosure Vulnerability
|
[] |
|
GHSA-h5f7-h4f2-6vf6
|
Microsoft SharePoint Information Disclosure Vulnerability This CVE ID is unique from CVE-2020-17017.
|
[] |
|
GHSA-j5w9-g6qq-jp74
|
Cybozu Garoon before 4.2.1 allows remote attackers to cause a denial of service.
|
[] |
|
CVE-2015-6336
|
Cisco Aironet 1800 devices with software 7.2, 7.3, 7.4, 8.1(112.3), 8.1(112.4), and 8.1(15.14) have a default account, which makes it easier for remote attackers to obtain access via unspecified vectors, aka Bug ID CSCuw58062.
|
[
"cpe:2.3:o:cisco:aironet_access_point_software:7.2_base:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_access_point_software:7.3_base:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_access_point_software:7.4_base:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_access_point_software:8.1\\(15.14\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_access_point_software:8.1\\(112.3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:aironet_access_point_software:8.1\\(112.4\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_1830e:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_1830i:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_1850e:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:aironet_1850i:*:*:*:*:*:*:*:*"
] |
|
GHSA-4mmx-cf65-h8q2
|
An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. There are Unauthenticated API Endpoints.
|
[] |
|
CVE-2015-7991
|
The Web Dispatcher service in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to read web dispatcher and security trace files and possibly obtain passwords via unspecified vectors, aka SAP Security Note 2148854.
|
[
"cpe:2.3:a:sap:hana:1.00.73.00.389160:*:*:*:*:*:*:*"
] |
|
CVE-2021-25133
|
The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 Server; HPE Cloudline CL5200 Gen9 Server; HPE Cloudline CL4100 Gen10 Server; HPE Cloudline CL3100 Gen10 Server; HPE Cloudline CL5800 Gen10 Server BMC firmware has a local buffer overlfow in spx_restservice setradiusconfig_func function.
|
[
"cpe:2.3:o:hpe:cloudline_cl3100_gen10_server_firmware:1.08.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:hpe:cloudline_cl3100_gen10_server_firmware:1.10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:cloudline_cl3100_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hpe:cloudline_cl4100_gen10_server_firmware:1.08.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:hpe:cloudline_cl4100_gen10_server_firmware:1.10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:cloudline_cl4100_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hpe:cloudline_cl5200_gen9_server_firmware:1.07.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:cloudline_cl5200_gen9_server:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hpe:cloudline_cl5800_gen10_server_firmware:1.08.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:cloudline_cl5800_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hpe:cloudline_cl5800_gen9_server_firmware:1.09.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:cloudline_cl5800_gen9_server:-:*:*:*:*:*:*:*"
] |
|
CVE-2009-0152
|
iChat in Apple Mac OS X 10.5 before 10.5.7 disables SSL for AOL Instant Messenger (AIM) communication in certain circumstances that are inconsistent with the Require SSL setting, which allows remote attackers to obtain sensitive information by sniffing the network.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-12552
|
In SweetScape 010 Editor 9.0.1, an integer overflow during the initialization of variables could allow an attacker to cause a denial of service.
|
[
"cpe:2.3:a:sweetscape:010_editor:9.0.1:*:*:*:*:*:*:*"
] |
|
GHSA-rx76-94m5-fp3c
|
Cross-Site Request Forgery (CSRF) vulnerability in Mike Strand Bulk Comment Remove allows Cross Site Request Forgery.This issue affects Bulk Comment Remove: from n/a through 2.
|
[] |
|
CVE-2024-25988
|
In SAEMM_DiscloseGuti of SAEMM_RadioMessageCodec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*"
] |
|
CVE-2017-10706
|
When Antiy Antivirus Engine before 5.0.0.05171547 scans a special ZIP archive, it crashes with a stack-based buffer overflow because a fixed path length is used.
|
[
"cpe:2.3:a:antiy:antivirus_engine:-:*:*:*:*:*:*:*"
] |
|
GHSA-h9w3-6c2v-77c7
|
A vulnerability was found in kiCode111 like-girl 5.2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/ipAddPost.php. The manipulation of the argument bz/ipdz leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
CVE-2011-2707
|
The ptrace_setxregs function in arch/xtensa/kernel/ptrace.c in the Linux kernel before 3.1 does not validate user-space pointers, which allows local users to obtain sensitive information from kernel memory locations via a crafted PTRACE_SETXTREGS request.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
GHSA-5g2x-gm3x-pm24
|
If exploited, this vulnerability could allow attackers to gain sensitive information via generation of error messages. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.
|
[] |
|
CVE-2020-24051
|
The Moog EXO Series EXVF5C-2 and EXVP7C2-3 units support the ONVIF interoperability IP-based physical security protocol, which requires authentication for some of its operations. It was found that the authentication check for those ONVIF operations can be bypassed. An attacker can abuse this issue to execute privileged operations without authentication, for instance, to create a new Administrator user.
|
[
"cpe:2.3:o:moog:exvf5c-2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:moog:exvf5c-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moog:exvp7c2-3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:moog:exvp7c2-3:-:*:*:*:*:*:*:*"
] |
|
GHSA-64wm-f4x7-hw3j
|
In various locations in SystemUI, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure of contact data with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.0 Android-8.1Android ID: A-156020795
|
[] |
|
CVE-2017-15291
|
Cross-site scripting (XSS) vulnerability in the Wireless MAC Filtering page in TP-LINK TL-MR3220 wireless routers allows remote attackers to inject arbitrary web script or HTML via the Description field.
|
[
"cpe:2.3:o:tp-link:tl-mr3220_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:tl-mr3220:-:*:*:*:*:*:*:*"
] |
|
GHSA-7qv6-5jq4-2xp7
|
Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.
|
[] |
|
GHSA-j68v-9w62-948r
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
|
[] |
|
CVE-2017-6209
|
Stack-based buffer overflow in the parse_identifier function in tgsi_text.c in the TGSI auxiliary module in the Gallium driver in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to parsing properties.
|
[
"cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-0866
|
A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0867, CVE-2019-0868, CVE-2019-0870, CVE-2019-0871.
|
[
"cpe:2.3:o:microsoft:azure_devops_server:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:team_foundation_server:2015:4.2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:team_foundation_server:2017:3.1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:team_foundation_server:2018:1.2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:team_foundation_server:2018:3.2:*:*:*:*:*:*"
] |
|
GHSA-3cc3-x3hg-mxrx
|
The Firmware update function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.
|
[] |
|
GHSA-245c-fpfx-q2mm
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Livemesh Livemesh Addons for Elementor.This issue affects Livemesh Addons for Elementor: from n/a through 8.3.7.
|
[] |
|
GHSA-x76g-hhwp-675p
|
Uebimiau Webmail 3.2.0-2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database with usernames and password hashes via a direct request for system_admin/admin.ucf.
|
[] |
|
CVE-2007-0526
|
Multiple cross-site scripting (XSS) vulnerabilities in Bitweaver 1.3.1 allow remote attackers to inject arbitrary web script or HTML via the URL (PATH_INFO) to (1) articles/edit.php, (2) articles/list.php, (3) blogs/list_blogs.php, or (4) blogs/rankings.php.
|
[
"cpe:2.3:a:bitweaver:bitweaver:1.3.1:*:*:*:*:*:*:*"
] |
|
GHSA-jf76-7xpm-4gc7
|
Cisco TelePresence TC Software 4.x through 6.x before 6.2.0 and TE Software 4.x and 6.0 allow remote authenticated users to execute arbitrary commands by using the commands as arguments to internal system scripts, aka Bug ID CSCue60211.
|
[] |
|
GHSA-fqhg-58rx-5ghm
|
MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock.
|
[] |
|
CVE-2022-4496
|
miniOrange WordPress SAML SSO multiple versions - Open Redirect in SSO login
|
The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an internal site URL, making it vulnerable to an Open Redirect issue when the user is already logged in.
|
[
"cpe:2.3:a:miniorange:saml_sp_single_sign_on:*:*:*:*:premium:wordpress:*:*",
"cpe:2.3:a:miniorange:saml_sp_single_sign_on:*:*:*:*:standard:wordpress:*:*",
"cpe:2.3:a:miniorange:saml_sp_single_sign_on:*:*:*:*:multisite:wordpress:*:*"
] |
GHSA-c2hv-g33p-vqmj
|
cPanel before 66.0.2 allows demo accounts to create databases and users (SEC-271).
|
[] |
|
CVE-2022-24643
|
A stored cross-site scripting (XSS) issue was discovered in the OpenEMR Hospital Information Management System version 6.0.0.
|
[
"cpe:2.3:a:open-emr:openemr:6.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2005-4291
|
Cross-site scripting (XSS) vulnerability in cart.cgi in ECTOOLS Onlineshop 1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) product, (2) category, and (3) uid parameters.
|
[
"cpe:2.3:a:ectools:ectools_onlineshop:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-15325
|
In GalliumOS 3.0, CONFIG_SECURITY_YAMA is disabled but /etc/sysctl.d/10-ptrace.conf tries to set /proc/sys/kernel/yama/ptrace_scope to 1, which might increase risk because of the appearance that a protection mechanism is present when actually it is not.
|
[
"cpe:2.3:o:galliumos:galliumos:3.0:*:*:*:*:*:*:*"
] |
|
GHSA-www3-f92w-6cvf
|
Cross-Site Request Forgery (CSRF) vulnerability in Saiful Islam Add to Cart Text Changer and Customize Button, Add Custom Icon.This issue affects Add to Cart Text Changer and Customize Button, Add Custom Icon: from n/a through 2.0.
|
[] |
|
CVE-2006-6037
|
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Dan Jensen Travelsized CMS 0.4.1 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) page, (2) page_id, or (3) language parameter.
|
[
"cpe:2.3:a:leinir:travelsized_cms:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-1098
|
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it doesn't release some resources during driver unload requests from guests. This flaw allows a malicious guest to perform operations by reusing those resources, which may lead to information disclosure, data tampering, or denial of service. This affects vGPU version 12.x (prior to 12.3), version 11.x (prior to 11.5) and version 8.x (prior 8.8).
|
[
"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*"
] |
|
CVE-2013-2782
|
Schneider Electric Trio J-Series License Free Ethernet Radio with firmware 3.6.0 through 3.6.3 uses the same AES encryption key across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
|
[
"cpe:2.3:h:schneider-electric:tburjr900:00002dh0:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tburjr900:00002eh0:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tburjr900:01002dh0:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tburjr900:01002eh0:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tburjr900:05002dh0:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tburjr900:05002eh0:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tburjr900:06002dh0:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tburjr900:06002eh0:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tburjr900_firmware:3.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tburjr900_firmware:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tburjr900_firmware:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tburjr900_firmware:3.6.3:*:*:*:*:*:*:*"
] |
|
CVE-2025-53374
|
Dokploy Improperly Discloses User Information via user.one Endpoint
|
Dokploy is a self-hostable Platform as a Service (PaaS) that simplifies the deployment and management of applications and databases. An authenticated low-privileged account can retrieve detailed profile information about another users in the same organization by directly invoking user.one. The response discloses personally-identifiable information (PII) such as e-mail address, role, two-factor status, organization ID, and various account flags. The fix will be available in the v0.23.7.
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.