id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-7768-324v-qm6c | The agp_generic_remove_memory function in drivers/char/agp/generic.c in the Linux kernel before 2.6.38.5 does not validate a certain start parameter, which allows local users to gain privileges or cause a denial of service (system crash) via a crafted AGPIOC_UNBIND agp_ioctl ioctl call, a different vulnerability than CVE-2011-1745. | [] |
|
GHSA-h235-6g2w-f84v | There is a possible disclosure of RAM using a shared crypto key due to improperly used crypto. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-140879284 | [] |
|
GHSA-vr9j-f779-6jqx | Buffer overflow vulnerability exists in FutureNet AS series (Industrial Routers) and FA series (Protocol Conversion Machine) provided by Century Systems Co., Ltd. If this vulnerability is exploited, a remote unauthenticated attacker may reboot the device by sending a specially crafted request. | [] |
|
CVE-2021-22285 | SECURITY – Denial of Service Vulnerabilities in SPIET800 INFI-Net to Ethernet Transfer module and PNI800 S+ Ethernet communication interface module | Improper Handling of Exceptional Conditions, Improper Check for Unusual or Exceptional Conditions vulnerability in the ABB SPIET800 and PNI800 module that allows an attacker to cause the denial of service or make the module unresponsive. | [
"cpe:2.3:o:abb:pni800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:pni800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:spiet800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:abb:spiet800:-:*:*:*:*:*:*:*"
] |
CVE-2006-6929 | Multiple cross-site scripting (XSS) vulnerabilities in Rapid Classified 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to (a) reply.asp or (b) view_print.asp, the (2) SH1 parameter to (c) search.asp, the (3) name parameter to reply.asp, or the (4) dosearch parameter to (d) advsearch.asp. | [
"cpe:2.3:a:ga_soft:rapid_classified:3.1:*:*:*:*:*:*:*"
] |
|
GHSA-r8gf-vrx9-6qwc | Missing Authorization vulnerability in Skymoonlabs MoveTo.This issue affects MoveTo: from n/a through 6.2. | [] |
|
CVE-2024-9244 | Foxit PDF Reader Update Service Incorrect Permission Assignment Local Privilege Escalation Vulnerability | Foxit PDF Reader Update Service Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PDF Reader. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the handling of the configuration files used by the Foxit Reader Update Service. The issue results from incorrect permissions set on a resource used by the service. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. Was ZDI-CAN-23933. | [
"cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*",
"cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:windows:*:*"
] |
GHSA-8mgf-xm65-95v3 | Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. | [] |
|
CVE-2019-0047 | Junos OS: Persistent XSS vulnerability in J-Web | A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device. Successful exploitation requires a Junos administrator to first perform certain diagnostic actions on J-Web. This issue affects: Juniper Networks Junos OS 12.1X46 versions prior to 12.1X46-D86; 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D51; 15.1 versions prior to 15.1F6-S13, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180; 15.1X53 versions prior to 15.1X53-D497, 15.1X53-D69; 16.1 versions prior to 16.1R7-S5; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S6; 17.4 versions prior to 17.4R1-S7, 17.4R2-S4, 17.4R3; 18.1 versions prior to 18.1R3-S5; 18.2 versions prior to 18.2R1-S5, 18.2R2-S3, 18.2R3; 18.3 versions prior to 18.3R1-S3, 18.3R2, 18.3R3; 18.4 versions prior to 18.4R1-S2, 18.4R2. | [
"cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d49:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*"
] |
GHSA-m9c3-9q65-f749 | GitLab EE, versions 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, is vulnerable to an insecure direct object reference vulnerability that allows authenticated, but unauthorized, users to view members and milestone details of private groups. | [] |
|
CVE-2021-20588 | Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets. | [
"cpe:2.3:a:mitsubishielectric:c_controller_module_setting_and_monitoring_tool:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:fr_configurator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gt_designer3:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gx_configurator-dp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gx_configurator-qp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gx_explorer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gx_iec_developer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gx_remoteservice-i:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:iq_monozukuri_andon:-:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:iq_monozukuri_process_remote_monitoring:-:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:m_commdtm-hart:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:m_commdtm-io-link:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:melfa-works:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:melsec_wincpu_setting_utility:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:melsoft_em_software_development_kit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:melsoft_navigator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:mh11_settingtool_version2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:mt_works2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:network_interface_board_cc-link:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:network_interface_board_cc_ie_control_utility:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:network_interface_board_cc_ie_field_utility:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:network_interface_board_mneth_utility:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:px_developer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:rt_toolbox2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:setting\\/monitoring_tools_for_the_c_controller_module:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:slmp_data_collector:*:*:*:*:*:*:*:*"
] |
|
CVE-2017-13793 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:webkit:-:*:*:*:*:*:*:*"
] |
|
GHSA-rjh7-24vr-w43c | The web framework in Cisco Prime Collaboration Provisioning before 11.0 allows remote authenticated users to bypass intended access restrictions and create administrative accounts via a crafted URL, aka Bug ID CSCut64111. | [] |
|
CVE-2023-24830 | Apache IoTDB Workbench: apache/iotdb-web-workbench: create a user without authorization | Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This issue affects iotdb-web-workbench component: from 0.13.0 before 0.13.3.
| [
"cpe:2.3:a:apache:iotdb:*:*:*:*:*:*:*:*"
] |
CVE-2023-25012 | The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-1407 | SQL injection vulnerability in index.php in the WebChat 1.60 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the roomid parameter. | [
"cpe:2.3:a:exv2:exv2:1.60:*:webchat:*:*:*:*:*"
] |
|
CVE-2024-27311 | Arbitrary file writing | Zohocorp ManageEngine DDI Central versions 4001 and prior were vulnerable to directory traversal vulnerability which allows the user to upload new files to the server folder. | [
"cpe:2.3:a:zohocorp:manageengine_ddi_central:*:*:*:*:*:*:*:*"
] |
CVE-2024-47587 | Missing authorization check in SAP Cash Management (Cash Operations) | Cash Operations does not perform necessary authorization check for an authenticated user, resulting in escalation of privileges causing low impact to confidentiality to the application. | [] |
CVE-2020-4175 | IBM Security Guardium Insights 2.0.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 174684. | [
"cpe:2.3:a:ibm:security_guardium_insights:2.0.1:*:*:*:*:*:*:*"
] |
|
CVE-2024-43576 | Microsoft Office Remote Code Execution Vulnerability | Microsoft Office Remote Code Execution Vulnerability | [
"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*",
"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*",
"cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:*:x86:*"
] |
CVE-2017-11505 | The ReadOneJNGImage function in coders/png.c in ImageMagick through 6.9.9-0 and 7.x through 7.0.6-1 allows remote attackers to cause a denial of service (large loop and CPU consumption) via a malformed JNG file. | [
"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-2:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-3:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.2-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-2:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-3:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.3-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-2:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-3:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.4-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-1:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-2:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-3:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-4:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-5:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-6:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-7:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-8:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-9:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.5-10:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.6-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.6-1:*:*:*:*:*:*:*"
] |
|
GHSA-m6g3-4p5c-2968 | Caret before 2019-02-22 allows Remote Code Execution. | [] |
|
GHSA-786h-5jgr-vx5p | Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26433, CVE-2021-36932, CVE-2021-36933. | [] |
|
GHSA-7vr9-xc65-cx9c | A CWE-284: Improper Access Control vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted. | [] |
|
GHSA-4qq3-vmx2-554r | The mintToken function of a smart contract implementation for BrianCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [] |
|
GHSA-88c7-4m65-xxp5 | Unspecified vulnerability in rsh in Sun Microsystems Sun Grid Engine 5.3 before 20060327 and N1 Grid Engine 6.0 before 20060327 allows local users to gain root privileges. | [] |
|
CVE-2018-11847 | Malicious TA can tag QSEE kernel memory and map to EL0, there by corrupting the physical memory as well it can be used to corrupt the QSEE kernel and compromise the whole TEE in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables and Snapdragon Wired Infrastructure and Networking in versions IPQ8074, MDM9206, MDM9607, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCA8081, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 650/52, SD 820, SD 820A, SD 835, SD 8CX, SDM439 and Snapdragon_High_Med_2016 | [
"cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_high_med_2016_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_high_med_2016:-:*:*:*:*:*:*:*"
] |
|
GHSA-wxc5-xqr4-f7fp | Multiple untrusted search path vulnerabilities in CyberLink PowerProducer 5.5.3.2325 allow local users to gain privileges via a Trojan horse (1) mfc71loc.dll or (2) mfc71enu.dll file in the current working directory, as demonstrated by a directory that contains a .ppp or .rdf file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2019-14744 | In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop file. | [
"cpe:2.3:a:kde:kconfig:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] |
|
GHSA-q6h5-mv9j-hj66 | A remote execution of arbitrary code vulnerability has been identified in HPE RESTful Interface Tool 1.5, 2.0 (hprest-1.5-79.x86_64.rpm, ilorest-2.0-403.x86_64.rpm). The issue is resolved in iLOREST v2.1 or subsequent versions. | [] |
|
CVE-2023-27114 | radare2 v5.8.3 was discovered to contain a segmentation fault via the component wasm_dis at p/wasm/wasm.c. | [
"cpe:2.3:a:radare:radare2:5.8.3:*:*:*:*:*:*:*"
] |
|
GHSA-gmxw-f223-9jx2 | The SSL layer of the HTTPS service in Siemens RuggedCom ROS before 4.2.0 and ROX II does not properly implement CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a different vulnerability than CVE-2014-3566. | [] |
|
GHSA-c3cc-gm9v-rc3h | Cross-site scripting (XSS) vulnerability in ztemp/view_compiled/Theme/theme_admin_setasdefault.php in the theme module in Zikula Application Framework 1.3.0 build 3168, 1.2.7, and probably other versions allows remote attackers to inject arbitrary web script or HTML via the themename parameter in the setasdefault action to index.php. | [] |
|
CVE-2019-11603 | Path traversal in ProSyst mBS SDK and Bosch IoT Gateway Software | A HTTP Traversal Attack in earlier versions than ProSyst mBS SDK 8.2.6 and Bosch IoT Gateway Software 9.0.2 allows remote attackers to read files outside the http root. | [
"cpe:2.3:a:bosch:iot_gateway_software:*:*:*:*:*:*:*:*",
"cpe:2.3:a:bosch:prosyst_mbs_sdk:*:*:*:*:*:*:*:*"
] |
CVE-2024-25911 | WordPress MoveTo plugin <= 6.2 - Unauthenticated Arbitrary File Deletion vulnerability | Missing Authorization vulnerability in Skymoon Labs MoveTo.This issue affects MoveTo: from n/a through 6.2.
| [
"cpe:2.3:a:skymoonlabs:moveto:*:*:*:*:*:*:*:*"
] |
CVE-2013-3719 | Cross-site scripting (XSS) vulnerability in the aiContactSafe component before 2.0.21 for Joomla! allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:algisinfo:aicontactsafe:*:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.5.b:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.5.c:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.6.b:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.6.c:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.10.b:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:algisinfo:aicontactsafe:2.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] |
|
GHSA-mqm2-88x2-f63v | DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /dede/stepselect_main.php. | [] |
|
GHSA-xc3q-r94m-cr5v | Unspecified vulnerability in OC4J for Oracle Application Server 10.1.3.0 has unknown impact and attack vectors, aka Oracle Vuln# AS09. | [] |
|
CVE-2024-30557 | WordPress Aesop Story Engine plugin <= 2.3.2 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aesopinteractive Aesop Story Engine allows Stored XSS.This issue affects Aesop Story Engine: from n/a through 2.3.2.
| [] |
GHSA-fm48-q5qq-894j | RTMPDump 2.4 allows remote attackers to trigger a denial of service (NULL pointer dereference and process crash). | [] |
|
GHSA-72qf-gj46-vcj3 | A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to access sensitive device information. The vulnerability exists because the software lacks proper authentication controls to information accessible from the web UI. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web UI of an affected device. A successful exploit could allow the attacker to access sensitive device information, which includes configuration files. | [] |
|
CVE-2021-27398 | A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V16.0.5). The PlantSimCore.dll library lacks proper validation of user-supplied data when parsing SPP files. This could result in a stack based buffer overflow, a different vulnerability than CVE-2021-27396. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13290) | [
"cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*"
] |
|
GHSA-jwj4-6vq9-qvx8 | In the Linux kernel, the following vulnerability has been resolved:bcachefs: kvfree bch_fs::snapshots in bch2_fs_snapshots_exitbch_fs::snapshots is allocated by kvzalloc in __snapshot_t_mut.
It should be freed by kvfree not kfree.
Or umount will triger:[ 406.829178 ] BUG: unable to handle page fault for address: ffffe7b487148008
[ 406.830676 ] #PF: supervisor read access in kernel mode
[ 406.831643 ] #PF: error_code(0x0000) - not-present page
[ 406.832487 ] PGD 0 P4D 0
[ 406.832898 ] Oops: 0000 [#1] PREEMPT SMP PTI
[ 406.833512 ] CPU: 2 PID: 1754 Comm: umount Kdump: loaded Tainted: G OE 6.7.0-rc7-custom+ #90
[ 406.834746 ] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux 1.16.3-1-1 04/01/2014
[ 406.835796 ] RIP: 0010:kfree+0x62/0x140
[ 406.836197 ] Code: 80 48 01 d8 0f 82 e9 00 00 00 48 c7 c2 00 00 00 80 48 2b 15 78 9f 1f 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 56 9f 1f 01 <48> 8b 50 08 48 89 c7 f6 c2 01 0f 85 b0 00 00 00 66 90 48 8b 07 f6
[ 406.837810 ] RSP: 0018:ffffb9d641607e48 EFLAGS: 00010286
[ 406.838213 ] RAX: ffffe7b487148000 RBX: ffffb9d645200000 RCX: ffffb9d641607dc4
[ 406.838738 ] RDX: 000065bb00000000 RSI: ffffffffc0d88b84 RDI: ffffb9d645200000
[ 406.839217 ] RBP: ffff9a4625d00068 R08: 0000000000000001 R09: 0000000000000001
[ 406.839650 ] R10: 0000000000000001 R11: 000000000000001f R12: ffff9a4625d4da80
[ 406.840055 ] R13: ffff9a4625d00000 R14: ffffffffc0e2eb20 R15: 0000000000000000
[ 406.840451 ] FS: 00007f0a264ffb80(0000) GS:ffff9a4e2d500000(0000) knlGS:0000000000000000
[ 406.840851 ] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 406.841125 ] CR2: ffffe7b487148008 CR3: 000000018c4d2000 CR4: 00000000000006f0
[ 406.841464 ] Call Trace:
[ 406.841583 ] <TASK>
[ 406.841682 ] ? __die+0x1f/0x70
[ 406.841828 ] ? page_fault_oops+0x159/0x470
[ 406.842014 ] ? fixup_exception+0x22/0x310
[ 406.842198 ] ? exc_page_fault+0x1ed/0x200
[ 406.842382 ] ? asm_exc_page_fault+0x22/0x30
[ 406.842574 ] ? bch2_fs_release+0x54/0x280 [bcachefs]
[ 406.842842 ] ? kfree+0x62/0x140
[ 406.842988 ] ? kfree+0x104/0x140
[ 406.843138 ] bch2_fs_release+0x54/0x280 [bcachefs]
[ 406.843390 ] kobject_put+0xb7/0x170
[ 406.843552 ] deactivate_locked_super+0x2f/0xa0
[ 406.843756 ] cleanup_mnt+0xba/0x150
[ 406.843917 ] task_work_run+0x59/0xa0
[ 406.844083 ] exit_to_user_mode_prepare+0x197/0x1a0
[ 406.844302 ] syscall_exit_to_user_mode+0x16/0x40
[ 406.844510 ] do_syscall_64+0x4e/0xf0
[ 406.844675 ] entry_SYSCALL_64_after_hwframe+0x6e/0x76
[ 406.844907 ] RIP: 0033:0x7f0a2664e4fb | [] |
|
CVE-2023-21254 | In getCurrentState of OneTimePermissionUserManager.java, there is a possible way to hold one-time permissions after the app is being killed due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| [
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] |
|
GHSA-mv4q-v62j-c98m | An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0689, CVE-2019-0692, CVE-2019-0693, CVE-2019-0694. | [] |
|
CVE-2024-1743 | WooCommerce Customers Manager < 29.8 - Reflected XSS | The WooCommerce Customers Manager WordPress plugin before 29.8 does not sanitise and escape various parameters before outputting them back in pages and attributes, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin | [
"cpe:2.3:a:woocommerce:woocommerce_customers_manager:*:*:*:*:*:*:*:*"
] |
GHSA-7428-xfvg-x3qj | Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24536, CVE-2022-26811, CVE-2022-26812, CVE-2022-26813, CVE-2022-26814, CVE-2022-26815, CVE-2022-26818, CVE-2022-26819, CVE-2022-26820, CVE-2022-26821, CVE-2022-26822, CVE-2022-26823, CVE-2022-26824, CVE-2022-26825, CVE-2022-26826, CVE-2022-26829. | [] |
|
GHSA-68pp-qpjg-xvph | Heap-based buffer overflow in Google Chrome before M40 allows remote attackers to cause a denial of service (unpaged memory write and process crash) via a crafted MP4 file. | [] |
|
CVE-2023-35898 | IBM InfoSphere Information Server information disclosure | IBM InfoSphere Information Server 11.7 could allow an authenticated user to obtain sensitive information due to an insecure security configuration in InfoSphere Data Flow Designer. IBM X-Force ID: 259352. | [
"cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
CVE-2022-47481 | In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] |
|
GHSA-74qq-vpp5-grmv | Directory traversal vulnerability in the agent HTTP interfaces in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to read arbitrary files via directory traversal sequences in a request. | [] |
|
GHSA-xvv9-3xj2-h727 | A design flaw in authentication in Synology Photo Station 6.0-2528 through 6.7.1-3419 allows local users to obtain credentials via cmdline. Synology Photo Station employs the synophoto_dsm_user program to authenticate username and password by "synophoto_dsm_user --auth USERNAME PASSWORD", and local users are able to obtain credentials by sniffing "/proc/*/cmdline". | [] |
|
CVE-2023-40827 | An issue in pf4j pf4j v.3.9.0 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the loadpluginPath parameter. | [
"cpe:2.3:a:pf4j_project:pf4j:*:*:*:*:*:*:*:*"
] |
|
GHSA-w638-4h8h-246j | A vulnerability was found in GNOME libgsf up to 1.14.53 and classified as problematic. Affected by this issue is the function gsf_base64_encode_simple. The manipulation of the argument size leads to use of uninitialized variable. The attack needs to be approached locally. The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
GHSA-7rp7-rwgf-3fv6 | Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page. | [] |
|
CVE-2013-3158 | Microsoft Excel 2003 SP3 and 2007 SP3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." | [
"cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*"
] |
|
CVE-2005-0746 | The Mini FTP server in Novell iChain 2.2 and 2.3 SP2 and earlier allows remote unauthenticated attackers to obtain the full path of the server via the PWD command. | [
"cpe:2.3:a:novell:ichain:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2:sp1:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2:sp1a:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2:sp2:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2:sp3:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2.113:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.3:sp2:*:*:*:*:*:*"
] |
|
GHSA-7j2p-qr4g-pg5x | Thecus 4800Eco was discovered to contain a command injection vulnerability via the username parameter in /adm/setmain.php. | [] |
|
CVE-2016-9489 | ManageEngine Applications Manager 12 and 13 is vulnerable to privilege escalation and authentication bypass | In ManageEngine Applications Manager 12 and 13 before build 13200, an authenticated user is able to alter all of their own properties, including own group, i.e. changing their group to one with higher privileges like "ADMIN". A user is also able to change properties of another user, e.g. change another user's password. | [
"cpe:2.3:a:zohocorp:manageengine_applications_manager:12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_applications_manager:13.0:*:*:*:*:*:*:*"
] |
CVE-2013-2765 | The ModSecurity module before 2.7.4 for the Apache HTTP Server allows remote attackers to cause a denial of service (NULL pointer dereference, process crash, and disk consumption) via a POST request with a large body and a crafted Content-Type header. | [
"cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*"
] |
|
CVE-2023-5964 | 1E-Exchange-DisplayMessage instruction allows for arbitrary code execution |
The 1E-Exchange-DisplayMessageinstruction that is part of the End-User Interaction product pack available on the 1E Exchange does not properly validate the Caption or Message parameters, which allows for a specially crafted input to perform arbitrary code execution with SYSTEM permissions. This instruction only runs on Windows clients.
To remediate this issue DELETE the instruction “Show dialogue with caption %Caption% and message %Message%” from the list of instructions in the Settings UI, and replace it with the new instruction 1E-Exchange-ShowNotification instruction available in the updated End-User Interaction product pack. The new instruction should show as “Show %Type% type notification with header %Header% and message %Message%” with a version of 7.1 or above. | [
"cpe:2.3:a:1e:platform:*:*:*:*:*:*:*:*"
] |
CVE-2024-47215 | An issue was discovered in Snowbridge setups sending data to Google Tag Manager Server Side. It involves attaching an invalid GTM SS preview header to events, causing them to be retried indefinitely. As a result, the performance of forwarding events to GTM SS overall can be affected (latency, throughput). | [] |
|
GHSA-35ff-c49r-m93w | A vulnerability was found in SourceCodester Online Eyewear Shop 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /orders/view_order.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
|
CVE-2007-0884 | Buffer overflow in Roaring Penguin MIMEDefang 2.59 and 2.60 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unspecified vectors. | [
"cpe:2.3:a:roaring_penguin:mimedefang:2.59:*:*:*:*:*:*:*",
"cpe:2.3:a:roaring_penguin:mimedefang:2.60:*:*:*:*:*:*:*"
] |
|
CVE-2000-0664 | AnalogX SimpleServer:WWW 1.06 and earlier allows remote attackers to read arbitrary files via a modified .. (dot dot) attack that uses the %2E URL encoding for the dots. | [
"cpe:2.3:a:analogx:simpleserver_www:1.0.6:*:*:*:*:*:*:*"
] |
|
GHSA-m4g2-9rpr-wc96 | cfingerd lists all users on a system via search.**@target. | [] |
|
CVE-2001-1516 | Cross-site scripting (XSS) vulnerability in phpReview 0.9.0 rc2 and earlier allows remote attackers to inject arbitrary web script or HTML via user-submitted reviews. | [
"cpe:2.3:a:hans_wolters:phpreview:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:hans_wolters:phpreview:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:hans_wolters:phpreview:0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:hans_wolters:phpreview:0.9_final:*:*:*:*:*:*:*",
"cpe:2.3:a:hans_wolters:phpreview:0.9_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:hans_wolters:phpreview:0.9_rc2:*:*:*:*:*:*:*"
] |
|
GHSA-c7fc-4fvh-989j | fuse 2.8.5 and earlier does not properly handle when /etc/mtab cannot be updated, which allows local users to unmount arbitrary directories via a symlink attack. | [] |
|
GHSA-98w3-q668-fx6q | Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure. | [] |
|
GHSA-mrfq-j6qw-2gvm | A vulnerability has been identified in JT Open (All versions < V11.4), JT Utilities (All versions < V13.4), Parasolid V34.0 (All versions < V34.0.253), Parasolid V34.1 (All versions < V34.1.243), Parasolid V35.0 (All versions < V35.0.177), Parasolid V35.1 (All versions < V35.1.073). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. | [] |
|
GHSA-5w4x-p949-wjm4 | codec\libpng_plugin.dll in VideoLAN VLC Media Player 2.1.3 allows remote attackers to cause a denial of service (crash) via a crafted .png file, as demonstrated by a png in a .wave file. | [] |
|
CVE-2023-36984 | LavaLite CMS v 9.0.0 is vulnerable to Sensitive Data Exposure. | [
"cpe:2.3:a:lavalite:lavalite:9.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2015-5347 | Cross-site scripting (XSS) vulnerability in the getWindowOpenJavaScript function in org.apache.wicket.extensions.ajax.markup.html.modal.ModalWindow in Apache Wicket 1.5.x before 1.5.15, 6.x before 6.22.0, and 7.x before 7.2.0 might allow remote attackers to inject arbitrary web script or HTML via a ModalWindow title. | [
"cpe:2.3:a:apache:wicket:*:*:*:*:*:*:*:*"
] |
|
GHSA-42mm-x828-56c7 | CSRF vulnerability in Jenkins Configuration Slicing Plugin | Jenkins Configuration Slicing Plugin 1.51 and earlier does not require POST requests for the form submission endpoint reconfiguring slices, resulting in a cross-site request forgery (CSRF) vulnerability.This vulnerability allows attackers to apply different slice configurations to attacker-specified jobs.Jenkins Configuration Slicing Plugin 1.52 requires POST requests for the affected HTTP endpoint. | [] |
CVE-2018-13170 | The mintToken function of a smart contract implementation for Snoqualmie Coin (SNOW), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [
"cpe:2.3:a:snoqualmiecoin_project:snoqualmiecoin:-:*:*:*:*:*:*:*"
] |
|
GHSA-68jc-x62q-gvqq | The Insert Pages WordPress plugin before 3.7.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. | [] |
|
GHSA-jr3x-9mc3-xx67 | TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formSysLog. | [] |
|
GHSA-cqmw-3h5w-7xq6 | Race condition in subsystem for Intel(R) CSME versions before 12.0.70 and 14.0.45, Intel(R) SPS versions before E5_04.01.04.400 and E3_05.01.04.200 may allow an unauthenticated user to potentially enable escalation of privilege via physical access. | [] |
|
CVE-2020-3264 | Cisco SD-WAN Solution Buffer Overflow Vulnerability | A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain access to information that they are not authorized to access and make changes to the system that they are not authorized to make. | [
"cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:sd-wan_firmware:20.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:vedge_cloud_router:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:vmanage_network_management_system:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*"
] |
GHSA-5m2j-5xgp-rhp5 | Internet Software Solutions Air Messenger LAN Server (AMLServer) 3.4.2 stores user passwords in plaintext in the pUser.Dat file. | [] |
|
GHSA-cj43-q238-hv9p | In Support Incident Tracker (SiT!) 3.67, the search_id parameter in the search_incidents_advanced.php page is affected by XSS. | [] |
|
GHSA-qpvv-7mvp-82fr | Pet Grooming Management System 2.0 allows remote attackers to gain privileges via a direct request to useradded.php with a modified user name for "admin." | [] |
|
GHSA-7hc7-vjj6-4p36 | In FreeBSD 13.0-STABLE before n246941-20f96f215562, 12.2-STABLE before r370400, 11.4-STABLE before r370399, 13.0-RELEASE before p4, 12.2-RELEASE before p10, and 11.4-RELEASE before p13, certain VirtIO-based device models in bhyve failed to handle errors when fetching I/O descriptors. A malicious guest may cause the device model to operate on uninitialized I/O vectors leading to memory corruption, crashing of the bhyve process, and possibly arbitrary code execution in the bhyve process. | [] |
|
CVE-2010-5167 | Race condition in Norman Security Suite PRO 8.0 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute | [
"cpe:2.3:a:norman:security_suite:8.0:*:pro:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*"
] |
|
GHSA-8p8r-6fqw-9vx7 | Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4893 and CVE-2015-4911. | [] |
|
GHSA-cw6g-hqgc-xf24 | Multiple cross-site request forgery (CSRF) vulnerabilities in OpenX 2.8.11 and earlier allow remote attackers to hijack the authentication of administrators for requests that delete (1) users via admin/agency-user-unlink.php, (2) advertisers via admin/advertiser-delete.php, (3) banners via admin/banner-delete.php, (4) campaigns via admin/campaign-delete.php, (5) channels via admin/channel-delete.php, (6) affiliate websites via admin/affiliate-delete.php, or (7) zones via admin/zone-delete.php. | [] |
|
GHSA-36gh-r3cw-vgj5 | Buffer Overflow vulnerability in O-RAN Software Community ric-plt-lib-rmr v.4.9.0 allows a remote attacker to cause a denial of service via a crafted packet. | [] |
|
GHSA-24vq-hqp2-48h9 | Unspecified vulnerability in the Oracle Hyperion Smart View for Office component in Oracle Hyperion 11.1.2.5.216 and earlier, when running on Windows, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Core. | [] |
|
GHSA-753j-q999-2725 | Directory traversal vulnerability in application/admin/controller/Main.php in NoneCms through 1.3.0 allows remote authenticated users to delete arbitrary files by leveraging back-office access to provide a ..\ in the param.path parameter. | [] |
|
GHSA-mw7r-89w4-x377 | On Ledger Nano S and Nano X devices, a side channel for the row-based OLED display was found. The power consumption of each row-based display cycle depends on the number of illuminated pixels, allowing a partial recovery of display contents. For example, a hardware implant in the USB cable might be able to leverage this behavior to recover confidential secrets such as the PIN and BIP39 mnemonic. In other words, the side channel is relevant only if the attacker has enough control over the device's USB connection to make power-consumption measurements at a time when secret data is displayed. The side channel is not relevant in other circumstances, such as a stolen device that is not currently displaying secret data. | [] |
|
GHSA-52jh-9w82-58c3 | A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy to udata failures, aka CID-4a9d46a9fe14. | [] |
|
CVE-2005-1037 | Unknown vulnerability in AIX 5.3.0, when configured as an NIS client, allows remote attackers to gain root privileges. | [
"cpe:2.3:o:ibm:aix:5.3.0:*:*:*:*:*:*:*"
] |
|
CVE-2018-7339 | The MP4Atom class in mp4atom.cpp in MP4v2 through 2.0.0 mishandles Entry Number validation for the MP4 Table Property, which allows remote attackers to cause a denial of service (overflow, insufficient memory allocation, and segmentation fault) or possibly have unspecified other impact via a crafted mp4 file. | [
"cpe:2.3:a:mp4v2_project:mp4v2:*:*:*:*:*:*:*:*"
] |
|
CVE-2012-1245 | Cross-site scripting (XSS) vulnerability in the cleanup_urls function in forum/utils/html.py in OSQA before 1234, and 0.9.0 Beta 3 and earlier, allows remote attackers to inject arbitrary web script or HTML via vectors related to a crafted URI. | [
"cpe:2.3:a:osqa:osqa:*:beta3:*:*:*:*:*:*",
"cpe:2.3:a:osqa:osqa:0.9.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:osqa:osqa:0.9.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:osqa:osqa:0.9.0:beta2:*:*:*:*:*:*"
] |
|
CVE-2021-35071 | Possible buffer over read due to lack of size validation while copying data from DBR buffer to RX buffer and can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking | [
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fsm10055_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fsm10055:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fsm10056_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fsm10056:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4029_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4029:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8065_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8065:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8068_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8068:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8071:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmp8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmp8074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6428_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6428:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6438_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6438:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca7500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9880_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9898_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9898:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9985:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5021_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6102_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6102:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-3366 | MultiParcels Shipping For WooCommerce < 1.15.2 - Arbitrary Shipment Deletion via CSRF | The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.2 does not have CRSF check when deleting a shipment, allowing attackers to make any logged in user, delete arbitrary shipment via a CSRF attack | [
"cpe:2.3:a:multiparcels:multiparcels_shipping_for_woocommerce:*:*:*:*:*:wordpress:*:*"
] |
CVE-2017-7721 | IrfanView version 4.44 (32bit) with FPX Plugin before 4.45 has an Access Violation and crash in processing a FlashPix (.FPX) file. | [
"cpe:2.3:a:irfanview:irfanview:4.44:*:*:*:*:*:*:*",
"cpe:2.3:a:irfanview:fpx:*:*:*:*:*:*:*:*"
] |
|
CVE-2007-6296 | PHP remote file inclusion vulnerability in users_popupL.php3 in phpMyChat 0.14.5 allows remote attackers to execute arbitrary PHP code via a URL in the From parameter. | [
"cpe:2.3:a:phpmychat:phpmychat:0.14.5:*:*:*:*:*:*:*"
] |
|
CVE-2023-46361 | Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulnerability via jbig2_error at /jbig2dec/jbig2.c. | [
"cpe:2.3:a:artifex:jbig2dec:0.20:*:*:*:*:*:*:*"
] |
|
CVE-2016-4685 | An issue was discovered in certain Apple products. iOS before 10.1 is affected. The issue involves the "iTunes Backup" component, which improperly hashes passwords, making it easier to decrypt files. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] |
Subsets and Splits