id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-h46m-532h-mwqc | An improper session validation allows an unauthenticated attacker to cause certain request notifications to be executed in the context of an incorrect user by spoofing the client IP address. | [] |
|
GHSA-39jq-6q2q-fxfp | Possibility of out of bound access while processing the responses from video firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8917, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA415M, SA6155P, Saipan, SC8180X, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 | [] |
|
GHSA-w2v4-mpj8-9x8m | Mounting /proc filesystem via chroot command silently mounts it in read-write mode. The user could bypass the chroot environment and gain write access to files, he would never have otherwise. | [] |
|
GHSA-9hm9-2pg7-5q69 | Multiple SQL injection vulnerabilities in categories.asp in gNews Publisher allow remote attackers to execute arbitrary SQL commands via the (1) catID or (2) editorID parameter. | [] |
|
CVE-2001-1030 | Squid before 2.3STABLE5 in HTTP accelerator mode does not enable access control lists (ACLs) when the httpd_accel_host and http_accel_with_proxy off settings are used, which allows attackers to bypass the ACLs and conduct unauthorized activities such as port scanning. | [
"cpe:2.3:a:caldera:openlinux_server:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:immunix:immunix:6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:immunix:immunix:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:immunix:immunix:7.0_beta:*:*:*:*:*:*:*",
"cpe:2.3:a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid:squid_web_proxy:2.3stable3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid:squid_web_proxy:2.3stable4:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:trustix:secure_linux:1.01:*:*:*:*:*:*:*",
"cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*"
] |
|
GHSA-6xw9-wghr-5p6r | A vulnerability was found in SourceCodester School Intramurals Student Attendance Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /intrams_sams/manage_student.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-264462 is the identifier assigned to this vulnerability. | [] |
|
CVE-2019-12723 | An issue was discovered in the Teclib Fields plugin through 1.9.2 for GLPI. it allows SQL Injection via container_id and old_order parameters to ajax/reorder.php by an unauthenticated user. | [
"cpe:2.3:a:teclib-edition:fields:*:*:*:*:glpi:*:*:*"
] |
|
CVE-2021-32460 | The Trend Micro Maximum Security 2021 (v17) consumer product is vulnerable to an improper access control vulnerability in the installer which could allow a local attacker to escalate privileges on a target machine. Please note than an attacker must already have local user privileges and access on the machine to exploit this vulnerability. | [
"cpe:2.3:a:trendmicro:maximum_security_2021:17.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-h57m-jqm8-q82f | HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors. | [] |
|
CVE-2021-21996 | An issue was discovered in SaltStack Salt before 3003.3. A user who has control of the source, and source_hash URLs can gain full file system access as root on a salt minion. | [
"cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] |
|
GHSA-43h5-8p3v-hfvv | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in aniketji007 Ultimate Flipbox Addon for Elementor allows Stored XSS.This issue affects Ultimate Flipbox Addon for Elementor: from n/a through .4. | [] |
|
GHSA-48x3-39rf-r99g | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | [] |
|
CVE-2019-1969 | Cisco NX-OS Software SNMP Access Control List Configuration Name Bypass Vulnerability | A vulnerability in the implementation of the Simple Network Management Protocol (SNMP) Access Control List (ACL) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to perform SNMP polling of an affected device, even if it is configured to deny SNMP traffic. The vulnerability is due to an incorrect length check when the configured ACL name is the maximum length, which is 32 ASCII characters. An attacker could exploit this vulnerability by performing SNMP polling of an affected device. A successful exploit could allow the attacker to perform SNMP polling that should have been denied. The attacker has no control of the configuration of the SNMP ACL name. | [
"cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:9.2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:9.2:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*"
] |
CVE-2025-22301 | WordPress MyBookTable Bookstore by Stormhill Media plugin <= 3.5.3 - Cross Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Stormhill Media MyBookTable Bookstore allows Cross Site Request Forgery.This issue affects MyBookTable Bookstore: from n/a through 3.5.3. | [] |
CVE-2014-0677 | The Label Distribution Protocol (LDP) functionality in Cisco NX-OS allows remote attackers to cause a denial of service (temporary LDP session outage) via LDP discovery traffic containing malformed Hello messages, aka Bug ID CSCul88851. | [
"cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*"
] |
|
GHSA-m2rm-h55j-23h2 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.3 and 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Outside In Technology accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS score depend on the software that uses the Outside In Technology code. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology code, but if data is not received over a network the CVSS score may be lower. CVSS 3.0 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L). | [] |
|
GHSA-r995-f564-q2hg | Ivanti Avalanche Smart Device Service Missing Authentication Local Privilege Escalation Vulnerability | [] |
|
CVE-2020-1205 | Microsoft SharePoint Spoofing Vulnerability | <p>A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.</p>
<p>The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.</p>
<p>The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.</p>
| [
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:foundation:*:*:*"
] |
CVE-2013-2311 | Cross-site scripting (XSS) vulnerability in static/js/share.js (aka the social bookmarking widget) in Web2py before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.16.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.18.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.21.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.22.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.23.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.24.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.25.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.26.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.27.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.28.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.29.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.30.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.31.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.40.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.41.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.42.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.43.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.44.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.45.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.46.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.47.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.48.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.49.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.50.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.51.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.52.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.53.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.54.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.55.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.56.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.56.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.56.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.56.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.56.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.57.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.58.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.59.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.60.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.61.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.62.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.63.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.63.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.63.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.63.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.63.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.63.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.64.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.64.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.64.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.64.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.65.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.65.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.65.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.65.3-10:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.65.11:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.65.12:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.65.13:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.66.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.67.0:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.67.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.67.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.68.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.68.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.69.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.70.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.71.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.72.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.72.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.73.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.74.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.74.2-4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.74.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.74.6:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.74.7:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.74.8:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.74.9:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.75.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.75.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.75.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.75.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.75.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.76.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.76.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.76.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.76.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.76.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.77.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.77.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.77.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.78.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.78.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.79.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.79.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.80.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.81.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.81.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.81.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.81.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.81.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.82.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.83.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.83.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.84.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.84.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.85.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.85.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.86.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.86.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.87.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.87.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.87.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.88.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.89.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.89.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.90.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.90.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.90.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.90.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.90.6:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.91.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.91.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.91.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.91.6:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.92.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.93.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.93.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.94.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.94.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.94.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.94.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.94.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.94.6:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.95.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.96.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.96.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.96.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.97.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.98.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.98.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.99.1:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.99.2:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.99.3:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.99.4:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.99.5:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:1.99.7:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:2.0.1-11:*:*:*:*:*:*:*",
"cpe:2.3:a:web2py:web2py:2.1.0:*:*:*:*:*:*:*"
] |
|
GHSA-j64j-33rm-7x57 | An error within the "rollei_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash. | [] |
|
GHSA-hfqx-26hm-hmgj | Bounds check vulnerability in User Mode Driver in Intel Graphics Driver 15.40.x.4 and 21.20.x.x allows unprivileged user to cause a denial of service via local access. | [] |
|
CVE-2021-3998 | A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data. | [
"cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*"
] |
|
GHSA-g7rp-q2cv-gcmf | Multiple use-after-free vulnerabilities in content/renderer/media/user_media_client_impl.cc in the WebRTC implementation in Google Chrome before 43.0.2357.65 allow remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that executes upon completion of a getUserMedia request. | [] |
|
CVE-2004-2167 | Multiple buffer overflows in LaTeX2rtf 1.9.15, and possibly other versions, allow remote attackers to execute arbitrary code via (1) the expandmacro function, and possibly (2) Environments and (3) TranslateCommand. | [
"cpe:2.3:a:latex2rtf:latex2rtf:1.9.15:*:*:*:*:*:*:*"
] |
|
GHSA-3828-jgm6-f988 | Directory traversal vulnerability in Oracle Reports allows remote attackers to read arbitrary files via an absolute or relative path to the (1) CUSTOMIZE or (2) desformat parameters to rwservlet. NOTE: vector 2 is probably the same as CVE-2006-0289, and fixed in Jan 2006 CPU. | [] |
|
CVE-2023-32076 | in-toto vulnerable to Configuration Read From Local Directory | in-toto is a framework to protect supply chain integrity. The in-toto configuration is read from various directories and allows users to configure the behavior of the framework. The files are from directories following the XDG base directory specification. In versions 1.4.0 and prior, among the files read is `.in_totorc` which is a hidden file in the directory in which in-toto is run. If an attacker controls the inputs to a supply chain step, they can mask their activities by also passing in an `.in_totorc` file that includes the necessary exclude patterns and settings. RC files are widely used in other systems and security issues have been discovered in their implementations as well. Maintainers found in their conversations with in-toto adopters that `in_totorc` is not their preferred way to configure in-toto. As none of the options supported in `in_totorc` is unique, and can be set elsewhere using API parameters or CLI arguments, the maintainers decided to drop support for `in_totorc`. in-toto's `user_settings` module has been dropped altogether in commit 3a21d84f40811b7d191fa7bd17265c1f99599afd. Users may also sandbox functionary code as a security measure. | [
"cpe:2.3:a:in-toto_project:in-toto:*:*:*:*:*:*:*:*"
] |
GHSA-384j-hgrr-qp35 | An issue was discovered in LINBIT csync2 through 2.0. csync_daemon_session in daemon.c neglects to force a failure of a hello command when the configuration requires use of SSL. | [] |
|
GHSA-5wf9-7h86-fgr8 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HTML Forms allows Reflected XSS.This issue affects HTML Forms: from n/a through 1.4.1. | [] |
|
CVE-2023-26140 | Versions of the package @excalidraw/excalidraw from 0.0.0 are vulnerable to Cross-site Scripting (XSS) via embedded links in whiteboard objects due to improper input sanitization. | [
"cpe:2.3:a:excalidraw:excalidraw:*:*:*:*:*:node.js:*:*"
] |
|
CVE-2016-10987 | The persian-woocommerce-sms plugin before 3.3.4 for WordPress has ps_sms_numbers XSS. | [
"cpe:2.3:a:woocommerce:persian_woocommerce_sms:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-p36v-2c7w-2x8f | Use after free in ChromeOS Camera in Google Chrome on ChromeOS prior to 113.0.5672.114 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: High) | [] |
|
GHSA-qgm9-232x-hwpx | Moderate severity vulnerability that affects org.keycloak:keycloak-core | Withdrawn: Duplicate of CVE-2017-12161 / GHSA-959q-32g8-vvp7 | [] |
GHSA-gjc9-vw3q-w437 | RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an information exposure vulnerability. Users’ session information could potentially be stored in cache or log files. An authenticated malicious local user with access to the log files may obtain the exposed information to use it in further attacks. | [] |
|
CVE-2021-41226 | Heap OOB read in `SparseBinCount` | TensorFlow is an open source platform for machine learning. In affected versions the implementation of `SparseBinCount` is vulnerable to a heap OOB access. This is because of missing validation between the elements of the `values` argument and the shape of the sparse output. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range. | [
"cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*"
] |
GHSA-w6v5-q8c8-52xx | Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both. | [] |
|
CVE-2024-33491 | A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. | [
"cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*"
] |
|
GHSA-33xh-3h2c-ghq3 | webmail.php in SquirrelMail 1.4.0 to 1.4.5 allows remote attackers to inject arbitrary web pages into the right frame via a URL in the right_frame parameter. NOTE: this has been called a cross-site scripting (XSS) issue, but it is different than what is normally identified as XSS. | [] |
|
CVE-2024-10266 | Premium Addons for Elementor <= 4.10.60 - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting via Video Box Widget | The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Video Box widget in all versions up to, and including, 4.10.60 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
CVE-2006-6264 | Teredo creates trusted peer entries for arbitrary incoming source Teredo addresses, even if the low 32 bits represent an intranet address, which might allow remote attackers to send IPv4 traffic to intranet hosts that use non-RFC1918 addresses, bypassing IPv4 ingress filtering. | [
"cpe:2.3:a:microsoft:teredo:*:*:*:*:*:*:*:*"
] |
|
GHSA-xv6c-f5jj-3wwc | An issued existed in the naming of screenshots. The issue was corrected with improved naming. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1. Screenshots of the Messages app may reveal additional message content. | [] |
|
GHSA-fcm7-r499-j5pw | Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode2 argument. | [] |
|
CVE-2014-9506 | MantisBT before 1.2.18 does not properly check permissions when sending an email that indicates when a monitored issue is related to another issue, which allows remote authenticated users to obtain sensitive information about restricted issues. | [
"cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*"
] |
|
GHSA-7g7m-r288-q7h8 | Cloud Foundry Silk CNI plugin, versions prior to 0.2.0, contains an improper access control vulnerability. If the platform is configured with an application security group (ASG) that overlaps with the Silk overlay network, any applications can reach any other application on the network regardless of the configured routing policies. | [] |
|
GHSA-vp9w-cxrw-6j78 | The Sitecore Rocks plugin before 2.1.149 for Sitecore allows an unauthenticated threat actor to inject malicious commands and code via the Sitecore Rocks Hard Rocks Service. | [] |
|
CVE-2006-4184 | SmartLine DeviceLock before 5.73 Build 305 does not properly enforce access control lists (ACL) in raw mode, which allows local users to bypass NTFS controls and obtain sensitive information. | [
"cpe:2.3:a:smartline:devicelock:5.72:*:*:*:*:*:*:*",
"cpe:2.3:a:smartline:devicelock:5.73_build_288:*:*:*:*:*:*:*",
"cpe:2.3:a:smartline:devicelock:5.73_build_300:*:*:*:*:*:*:*",
"cpe:2.3:a:smartline:devicelock:5.73_build_303:*:*:*:*:*:*:*"
] |
|
GHSA-2fp2-v24h-74gp | In Windows cleaning assistant 3.2, the driver file (AtpKrnl.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x223CCD. | [] |
|
CVE-2016-7405 | The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting. | [
"cpe:2.3:a:adodb_project:adodb:5.00:beta:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.01:beta:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.02:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.02:a:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.03:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.04:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.04:a:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.05:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.06:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.06:a:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.07:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.08:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.08:a:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.09:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.09:a:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.14:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.15:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.16:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.16:a:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.17:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.18:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.18:a:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.19:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.20.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.20.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.20.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.20.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.20.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adodb_project:adodb:5.20.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*"
] |
|
CVE-2024-40464 | An issue in beego v.2.2.0 and before allows a remote attacker to escalate privileges via the sendMail function located in beego/core/logs/smtp.go file | [
"cpe:2.3:a:beego:beego:*:*:*:*:*:*:*:*"
] |
|
GHSA-j55r-4g59-5rfj | Cross-site request forgery (CSRF) vulnerability in IBM Initiate Master Data Service 9.5 before 9.5.093013, 9.7 before 9.7.093013, 10.0 before 10.0.093013, and 10.1 before 10.1.093013 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences. | [] |
|
GHSA-9cxh-gqpx-qc5m | Credential Disclosure in System.DirectoryServices.Protocols | Microsoft is releasing this security advisory to provide information about a vulnerability in .NET. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.A Information Disclosure vulnerability exists in .NET where System.DirectoryServices.Protocols.LdapConnection may send credentials in plain text on Linux.PatchesAny .NET application that uses `System.DirectoryServices.Protocols` with a vulnerable version listed below on system based on Linux.Package name | Vulnerable versions | Secure versions
------------ | ---------------- | -------------------------
System.DirectoryServices.Protocols | 5.0.0 | 5.0.1Other DetailsAnnouncement for this issue can be found at dotnet/announcements#202An Issue for this can be found at https://github.com/dotnet/runtime/issues/60301MSRC details for this can be found at https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41355 | [] |
GHSA-j7wf-mfp9-jf55 | A vulnerability, which was classified as critical, has been found in Totolink X6000R 9.4.0cu.852_20230719. This issue affects the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi of the component shttpd. The manipulation of the argument ip leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256313 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
GHSA-7fg2-5pjc-j675 | Improper session management when using SAP Cloud Platform 2.0 (Connectivity Service and Cloud Connector). Under certain conditions, data of some other user may be shown or modified when using an application built on top of SAP Cloud Platform. | [] |
|
GHSA-f46g-7w88-2qv4 | Type confusion exists in two methods of Ruby's WIN32OLE class, ole_invoke and ole_query_interface. Attacker passing different type of object than this assumed by developers can cause arbitrary code execution. | [] |
|
GHSA-h38q-p5gr-8r5r | There are lots of memory leaks in the GMCommand function in magick/command.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack. | [] |
|
CVE-2019-1000031 | A disk space or quota exhaustion issue exists in article2pdf_getfile.php in the article2pdf Wordpress plugin 0.24, 0.25, 0.26, 0.27. Visiting PDF generation link but not following the redirect will leave behind a PDF file on disk which will never be deleted by the plug-in. | [
"cpe:2.3:a:article2pdf_project:article2pdf:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2024-1606 | HTML injection in BMC Control-M | Lack of input sanitization in BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users for manipulation of generated web pages via injection of HTML code. This might lead to a successful phishing attack for example by tricking users into using a hyperlink pointing to a website controlled by an attacker.
Fix for 9.0.20 branch was released in version 9.0.20.238. Fix for 9.0.21 branch was released in version 9.0.21.200.
| [
"cpe:2.3:a:bmc:control-m:-:*:*:*:*:*:*:*"
] |
GHSA-jc23-xg6p-84pp | When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones. It was discovered that the new netmask and IP addresses of forwarded zones were not sufficiently validated, allowing an authenticated user to inject new configuration directives into the Recursor's configuration. | [] |
|
CVE-2019-6659 | On version 14.0.0-14.1.0.1, BIG-IP virtual servers with TLSv1.3 enabled may experience a denial of service due to undisclosed incoming messages. | [
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-0107 | IBM Tivoli IT Asset Management for IT, Tivoli Service Request Manager, and Change and Configuration Management Database 7.1 through 7.1.1.8 and 7.2 and Maximo Asset Management and Maximo Industry Solutions 7.1 through 7.1.1.8, 7.5 before 7.5.0.7 IFIX003, and 7.6 before 7.6.0.0 IFIX002 allow remote authenticated users to conduct directory traversal attacks via unspecified vectors. | [
"cpe:2.3:a:ibm:change_and_configuration_management_database:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_government:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_service_request_manager:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2:*:*:*:*:*:*:*"
] |
|
CVE-2005-3710 | Integer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitrary code via a TIFF image file with modified image height and width (ImageWidth) tags. | [
"cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*"
] |
|
CVE-2013-0401 | The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions. | [
"cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*"
] |
|
GHSA-8wjm-mwjv-j295 | Amiro.CMS 5.4.0.0 and earlier allows remote attackers to obtain sensitive information via an invalid loginname ("%%%") to _admin/index.php, which reveals the installation path and other information in an error message. | [] |
|
GHSA-4jcw-rrp9-f248 | Vulnerability in the Primavera P6 Enterprise Project Portfolio Management component of Oracle Primavera Products Suite (subcomponent: Web Access). Supported versions that are affected are 8.3, 8.4, 15.1, 15.2, 16.1 and 16.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Primavera P6 Enterprise Project Portfolio Management. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Primavera P6 Enterprise Project Portfolio Management accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). | [] |
|
GHSA-263f-979q-w9h5 | The application suffers from a privilege escalation vulnerability. A
user with read permissions can elevate privileges by sending a HTTP POST
to set a parameter. | [] |
|
GHSA-j445-5264-j568 | Manage Incoming Payment Files (F1680) of SAP
S/4HANA does not perform necessary authorization checks for an authenticated
user, resulting in escalation of privileges. As a result, it has high impact on
integrity and no impact on the confidentiality and availability of the system. | [] |
|
CVE-2020-27297 | The affected product is vulnerable to a heap-based buffer overflow, which may allow an attacker to manipulate memory with controlled values and remotely execute code on the OPC UA Tunneller (versions prior to 6.3.0.8233). | [
"cpe:2.3:a:honeywell:opc_ua_tunneller:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-5362 | The DefineConstantPool action in the ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, accepts an untrusted input value for a "constant count," which allows remote attackers to read sensitive data from process memory via a crafted PDF file. | [
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*"
] |
|
GHSA-2vhh-4gvf-c7j7 | The kernel in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows attackers to obtain sensitive memory-layout information or cause a denial of service (out-of-bounds read) via a crafted app, a different vulnerability than CVE-2016-4774 and CVE-2016-4776. | [] |
|
GHSA-673q-fv8j-q22q | Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. | [] |
|
CVE-2010-2015 | Multiple SQL injection vulnerabilities in LiSK CMS 4.4 allow remote attackers to execute arbitrary SQL commands via (1) the id parameter in a view_inbox action to cp/cp_messages.php or (2) the id parameter to cp/edit_email.php. | [
"cpe:2.3:a:createch-group:lisk_cms:4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:createch-group:lisk_cms:4.4:-:corporate:*:*:*:*:*",
"cpe:2.3:a:createch-group:lisk_cms:4.4:-:custom:*:*:*:*:*",
"cpe:2.3:a:createch-group:lisk_cms:4.4:-:e-commerce:*:*:*:*:*",
"cpe:2.3:a:createch-group:lisk_cms:4.4:-:extranet\\/intranet:*:*:*:*:*",
"cpe:2.3:a:createch-group:lisk_cms:4.4:-:portal\\/community:*:*:*:*:*"
] |
|
CVE-2020-1940 | The optional initial password change and password expiration features present in Apache Jackrabbit Oak 1.2.0 to 1.22.0 are prone to a sensitive information disclosure vulnerability. The code mandates the changed password to be passed as an additional attribute to the credentials object but does not remove it upon processing during the first phase of the authentication. In combination with additional, independent authentication mechanisms, this may lead to the new password being disclosed. | [
"cpe:2.3:a:apache:jackrabbit_oak:*:*:*:*:*:*:*:*"
] |
|
GHSA-9q62-9q86-v696 | The DiskFileItem class in Apache Wicket 6.x before 6.25.0 and 1.5.x before 1.5.17 allows remote attackers to cause a denial of service (infinite loop) and write to, move, and delete files with the permissions of DiskFileItem, and if running on a Java VM before 1.3.1, execute arbitrary code via a crafted serialized Java object. | [] |
|
GHSA-xq88-268m-j4fh | IBM Campaign is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. | [] |
|
CVE-2017-7833 | Some Arabic and Indic vowel marker characters can be combined with Latin characters in a domain name to eclipse the non-Latin character with some font sets on the addressbar. The non-Latin character will not be visible to most viewers. This allows for domain spoofing attacks because these combined domain names do not display as punycode. This vulnerability affects Firefox < 57. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-0238 | Unspecified vulnerability in registry-key validation in the kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, and Vista Gold allows local users to cause a denial of service (reboot) via a crafted application, aka "Windows Kernel Registry Key Vulnerability." | [
"cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*"
] |
|
GHSA-7wj8-hmjc-g8m9 | Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files. | [] |
|
GHSA-45w5-pvr8-4rh5 | Command injection in eslint-fixer | The eslint-fixer package through 0.1.5 for Node.js allows command injection via shell metacharacters to the fix function. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. The ozum/eslint-fixer GitHub repository has been intentionally deleted. | [] |
CVE-2023-39113 | ngiflib commit fb271 was discovered to contain a segmentation violation via the function "main" at gif2tag.c. This vulnerability is triggered when running the program gif2tga. | [
"cpe:2.3:a:miniupnp_project:ngiflib:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-22684 | Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in task management component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to execute arbitrary commands via unspecified vectors. | [
"cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-40643 | In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*"
] |
|
CVE-2020-8846 | This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of text field objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9400. | [
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*"
] |
|
GHSA-wcjj-qm5v-j4pc | Jenkins Reverse Proxy Auth Plugin vulnerable due to plaintext storage of passwords | Jenkins Reverse Proxy Auth Plugin versions 1.7.3 and earlier stores the LDAP manager password unencrypted in the global config.xml file on the Jenkins controller where it can be viewed by attackers with access to the Jenkins controller file system. | [] |
GHSA-p98j-34x2-jg46 | The issue was addressed with improved bounds checks. This issue is fixed in iOS 18.1 and iPadOS 18.1. An attacker may be able to cause unexpected system termination or arbitrary code execution in DCP firmware. | [] |
|
GHSA-xm6g-x36q-hxpx | Directory traversal vulnerability in soup-uri.c in SoupServer in libsoup before 2.35.4 allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in a URI. | [] |
|
CVE-2011-3225 | The SMB File Server component in Apple Mac OS X 10.7 before 10.7.2 does not prevent all guest users from accessing the share point record of a guest-restricted folder, which allows remote attackers to bypass intended browsing restrictions by leveraging access to the nobody account. | [
"cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.7.1:*:*:*:*:*:*:*"
] |
|
GHSA-h5jq-fppj-8wrr | An exploitable out-of-bounds read vulnerability exists in the LabelSst record parser of Aspose Aspose.Cells 19.1.0 library. A specially crafted XLS file can cause an out-of-bounds read, resulting in remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability. | [] |
|
GHSA-gwjw-xj3g-wq7h | In the Linux kernel, the following vulnerability has been resolved:dpll: fix dpll_xa_ref_*_del() for multiple registrationsCurrently, if there are multiple registrations of the same pin on the
same dpll device, following warnings are observed:
WARNING: CPU: 5 PID: 2212 at drivers/dpll/dpll_core.c:143 dpll_xa_ref_pin_del.isra.0+0x21e/0x230
WARNING: CPU: 5 PID: 2212 at drivers/dpll/dpll_core.c:223 __dpll_pin_unregister+0x2b3/0x2c0The problem is, that in both dpll_xa_ref_dpll_del() and
dpll_xa_ref_pin_del() registration is only removed from list in case the
reference count drops to zero. That is wrong, the registration has to
be removed always.To fix this, remove the registration from the list and free
it unconditionally, instead of doing it only when the ref reference
counter reaches zero. | [] |
|
GHSA-5pc4-3627-qr4j | SQL injection vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information. | [] |
|
GHSA-h4xf-j9p7-w2wx | The AddUserFinding add_userfinding2 function in Medicomp MEDCIN Engine before 2.22.20153.226 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted packet on port 8190. | [] |
|
CVE-2005-4806 | Multiple unspecified vulnerabilities in Sun Java System Web Proxy Server 3.6 SP7 and earlier allow remote attackers to cause a denial of service (unresponsive service) via unknown vectors. | [
"cpe:2.3:a:sun:java_system_web_proxy_server:3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_proxy_server:3.6:sp1:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_proxy_server:3.6:sp2:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_proxy_server:3.6:sp3:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_proxy_server:3.6:sp4:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_proxy_server:3.6:sp5:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_proxy_server:3.6:sp6:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_proxy_server:3.6:sp7:*:*:*:*:*:*"
] |
|
GHSA-9ww5-fqmw-qv7w | Dell Wyse Management Suite versions 3.2 and earlier contain a full path disclosure vulnerability. A local unauthenticated attacker could exploit this vulnerability in order to obtain the path of files and folders. | [] |
|
GHSA-cgh5-9m3c-c3qx | The Syncfusion EJ2 ASPCore File Provider 3ac357f is vulnerable to Models/PhysicalFileProvider.cs directory traversal. As a result, an unauthenticated attacker can list files within a directory, download any file, or upload any file to any directory accessible by the web server. | [] |
|
GHSA-7qpv-46q8-gxjc | SQL injection vulnerability in index.php in the Prince Clan Chess Club (com_pcchess) 0.8 and earlier component for Joomla! allows remote attackers to execute arbitrary SQL commands via the user_id parameter in a players action. | [] |
|
CVE-2006-3385 | Cross-site scripting (XSS) vulnerability in divers.php in Vincent Leclercq News 5.2 allows remote attackers to inject arbitrary web script or HTML via the (1) id and (2) disabled parameters. | [
"cpe:2.3:a:vincent_leclercq:news:5.2:*:*:*:*:*:*:*"
] |
|
CVE-2023-29778 | GL.iNET MT3000 4.1.0 Release 2 is vulnerable to OS Command Injection via /usr/lib/oui-httpd/rpc/logread. | [
"cpe:2.3:o:gl-inet:gl-mt3000_firmware:4.1.0:release_2:*:*:*:*:*:*",
"cpe:2.3:h:gl-inet:gl-mt3000:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-9358 | ThingsBoard HTTP RPC API resource consumption | A vulnerability has been found in ThingsBoard up to 3.7.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component HTTP RPC API. The manipulation leads to resource consumption. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 3.7.1 is able to address this issue. It is recommended to upgrade the affected component. The vendor was informed on 2024-07-24 about this vulnerability and announced the release of 3.7.1 for the second half of September 2024. | [
"cpe:2.3:a:thingsboard:thingsboard:*:*:*:*:*:*:*:*"
] |
GHSA-6633-m2xc-qhpq | Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | [] |
|
CVE-2016-3102 | The Script Security plugin before 1.18.1 in Jenkins might allow remote attackers to bypass a Groovy sandbox protection mechanism via a plugin that performs (1) direct field access or (2) get/set array operations. | [
"cpe:2.3:a:jenkins:script_security:1.0:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.1:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.2:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.3:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.4:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.5:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.6:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.7:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.8:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.9:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.10:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.11:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.12:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.13:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.14:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.15:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.16:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.17:*:*:*:*:jenkins:*:*",
"cpe:2.3:a:jenkins:script_security:1.18:*:*:*:*:jenkins:*:*"
] |
|
CVE-2024-5741 | XSS in inventory view | Stored XSS in inventory tree rendering in Checkmk before 2.3.0p7, 2.2.0p28, 2.1.0p45 and 2.0.0 (EOL) | [
"cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*"
] |
GHSA-5hgq-f2qx-82g9 | In the Linux kernel, the following vulnerability has been resolved:tty: fix possible null-ptr-defer in spk_ttyio_releaseRun the following tests on the qemu platform:syzkaller:~# modprobe speakup_audptr
input: Speakup as /devices/virtual/input/input4
initialized device: /dev/synth, node (MAJOR 10, MINOR 125)
speakup 3.1.6: initialized
synth name on entry is: (null)
synth probespk_ttyio_initialise_ldisc failed because tty_kopen_exclusive returned
failed (errno -16), then remove the module, we will get a null-ptr-defer
problem, as follow:syzkaller:~# modprobe -r speakup_audptr
releasing synth audptr
BUG: kernel NULL pointer dereference, address: 0000000000000080
#PF: supervisor write access in kernel mode
#PF: error_code(0x0002) - not-present page
PGD 0 P4D 0
Oops: 0002 [#1] PREEMPT SMP PTI
CPU: 2 PID: 204 Comm: modprobe Not tainted 6.1.0-rc6-dirty #1
RIP: 0010:mutex_lock+0x14/0x30
Call Trace:
<TASK>
spk_ttyio_release+0x19/0x70 [speakup]
synth_release.part.6+0xac/0xc0 [speakup]
synth_remove+0x56/0x60 [speakup]
__x64_sys_delete_module+0x156/0x250
? fpregs_assert_state_consistent+0x1d/0x50
do_syscall_64+0x37/0x90
entry_SYSCALL_64_after_hwframe+0x63/0xcd
</TASK>
Modules linked in: speakup_audptr(-) speakup
Dumping ftrace buffer:in_synth->dev was not initialized during modprobe, so we add check
for in_synth->dev to fix this bug. | [] |
Subsets and Splits