Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2024-25201
Espruino 2v20 (commit fcc9ba4) was discovered to contain an Out-of-bounds Read via jsvStringIteratorPrintfCallback at src/jsvar.c.
[ "cpe:2.3:o:espruino:espruino:2.20:*:*:*:*:*:*:*" ]
CVE-2021-25736
Windows kube-proxy LoadBalancer contention
Kube-proxy on Windows can unintentionally forward traffic to local processes listening on the same port (“spec.ports[*].port”) as a LoadBalancer Service when the LoadBalancer controller does not set the “status.loadBalancer.ingress[].ip” field. Clusters where the LoadBalancer controller sets the “status.loadBalancer.ingress[].ip” field are unaffected.
[ "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-j34w-447c-w9jw
IBM Emptoris Contract Management 10.0.0 and 10.1.3.0 could disclose sensitive information from detailed information from error messages. IBM X-Force ID: 153657.
[]
CVE-2024-56253
WordPress Data Tables Generator by Supsystic plugin <= 1.10.36 - Broken Access Control vulnerability
Missing Authorization vulnerability in supsystic.com Data Tables Generator by Supsystic allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Data Tables Generator by Supsystic: from n/a through 1.10.36.
[]
GHSA-46q3-4wpc-px2v
In GraphicsMagick 1.3.27a, there is a heap-based buffer over-read in ReadOneJNGImage in coders/png.c, related to oFFs chunk allocation.
[]
GHSA-wcmg-qwjm-g6w9
Multiple cross-site scripting (XSS) vulnerabilities in Aigaion before 1.3.3 allow remote attackers to inject arbitrary web script or HTML via the title parameter (Authors and Publication titles) to (1) authoractions.php or (2) publicationactions.php.
[]
GHSA-jfpc-8q68-54hq
drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.
[]
GHSA-m966-6288-pj94
An issue in Huashi Private Cloud CDN Live Streaming Acceleration Server hgateway-sixport v.1.1.2 allows a remote attacker to execute arbitrary code via the manager/ipping.php component.
[]
CVE-2019-13498
One Identity Cloud Access Manager 8.1.3 does not use HTTP Strict Transport Security (HSTS), which may allow man-in-the-middle (MITM) attacks. This issue is fixed in version 8.1.4.
[ "cpe:2.3:a:oneidentity:cloud_access_manager:8.1.3:*:*:*:*:*:*:*" ]
CVE-2019-25046
The Web Client in Cerberus FTP Server Enterprise before 10.0.19 and 11.x before 11.0.4 allows XSS via an SVG document.
[ "cpe:2.3:a:cerberusftp:ftp_server:*:*:*:*:enterprise:*:*:*" ]
GHSA-xfvv-5229-rm3v
A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0697, CVE-2019-0698.
[]
GHSA-c7wh-v7rc-mr78
A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-b8d17e7d93d2.
[]
CVE-2021-44404
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetZoomFocus param is not object. An attacker can send an HTTP request to trigger this vulnerability.
[ "cpe:2.3:o:reolink:rlc-410w_firmware:3.0.0.136_20121102:*:*:*:*:*:*:*", "cpe:2.3:h:reolink:rlc-410w:-:*:*:*:*:*:*:*" ]
CVE-2009-4681
Cross-site scripting (XSS) vulnerability in search.php in phpDirectorySource 1.x allows remote attackers to inject arbitrary web script or HTML via the st parameter.
[ "cpe:2.3:a:phpdirectorysource:phpdirectorysource:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpdirectorysource:phpdirectorysource:1.1:*:*:*:*:*:*:*" ]
CVE-2006-1654
Directory traversal vulnerability in the HP Color LaserJet 2500 Toolbox and Color LaserJet 4600 Toolbox on Microsoft Windows before 20060402 allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP GET request to TCP port 5225.
[ "cpe:2.3:a:hp:color_laserjet_2500_toolbox:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:color_laserjet_4600_toolbox:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet:4600dn:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet:4600dtn:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet:4600hdn:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_2500:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_2500l:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_2500lse:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_2500n:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_2500tn:*:*:*:*:*:*:*:*", "cpe:2.3:h:hp:color_laserjet_4600:*:*:*:*:*:*:*:*" ]
CVE-2018-1000018
An information disclosure in ovirt-hosted-engine-setup prior to 2.2.7 reveals the root user's password in the log file.
[ "cpe:2.3:a:ovirt:ovirt-hosted-engine-setup:*:*:*:*:*:*:*:*" ]
GHSA-mfgg-fx8q-m7qh
The REST/JSON project 7.x-1.x for Drupal allows field access bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory policy.
[]
GHSA-xc9h-m4wq-vhxg
Directory Traversal in Zip Extraction built-in function in Kodi 17.1 and earlier allows arbitrary file write on disk via a Zip file as subtitles.
[]
GHSA-wcw5-3gj5-m5rh
Cross-site scripting (XSS) vulnerability in module.php in PHPFABER CMS, possibly 1.3.36, allows remote attackers to inject arbitrary web script or HTML via the mod parameter.
[]
CVE-2010-1513
Multiple integer overflows in src/image.c in Ziproxy before 3.0.1 allow remote attackers to execute arbitrary code via (1) a large JPG image, related to the jpg2bitmap function or (2) a large PNG image, related to the png2bitmap function, leading to heap-based buffer overflows.
[ "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:*:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.2:b:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.3:b:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.3:beta:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.3:c:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.3:d:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:1.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.3.5:beta:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.4.8:beta:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.4.8:beta2:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.5.9:beta:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.6.9:beta:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.6.9:beta2:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.7.9:beta:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.7.9:beta2:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:2.7.9:beta3:*:*:*:*:*:*", "cpe:2.3:a:daniel_mealha_cabrita:ziproxy:3.0.1:*:*:*:*:*:*:*" ]
GHSA-v522-77pj-3mfp
none.php for SunPS iRunbook 2.5.2 allows remote attackers to read arbitrary files via an absolute pathname in the argument.
[]
GHSA-q6cx-7x3w-57hw
hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.
[]
GHSA-cjvq-xvv5-f922
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.0.0.49893. A specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
[]
CVE-2010-1084
Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c.
[ "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc8:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc9:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.45:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.31.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.32.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.33:*:*:*:*:*:*:*" ]
CVE-2019-11244
kubectl creates world-writeable cached schema files
In Kubernetes v1.8.x-v1.14.x, schema info is cached by kubectl in the location specified by --cache-dir (defaulting to $HOME/.kube/http-cache), written with world-writeable permissions (rw-rw-rw-). If --cache-dir is specified and pointed at a different location accessible to other users/groups, the written files may be modified by other users/groups and disrupt the kubectl invocation.
[ "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:trident:-:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*" ]
GHSA-q5h5-q6xv-vq45
PHP remote file inclusion vulnerability in includes/functions_common.php in the VWar Account module (vWar_Account) in PHPNuke Clan 3.0.1 allows remote attackers to include arbitrary files via a URL in the vwar_root2 parameter. NOTE: it is possible that this issue stems from a problem in VWar itself, but this is not clear.
[]
CVE-2019-9179
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 5 of 5).
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
GHSA-wh48-jpcr-2cx7
SQL injection vulnerability in sign_in.aspx in WebEvents (Online Event Registration Template) allows remote attackers to execute arbitrary SQL commands via the Password parameter.
[]
CVE-2023-39137
An issue in Archive v3.3.7 allows attackers to spoof zip filenames which can lead to inconsistent filename parsing.
[ "cpe:2.3:a:archive_project:archive:3.3.7:*:*:*:*:*:*:*" ]
GHSA-86q4-p3xc-6m2h
The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0.
[]
GHSA-67g9-m5c8-562g
IBM AIX 7.2 and 7.3 nimsh service SSL/TLS protection mechanisms could allow a remote attacker to execute arbitrary commands due to improper process controls.
[]
CVE-2014-1790
Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-1789.
[ "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*" ]
GHSA-q6c9-79p5-7pgm
Integer overflow in the check_section function in dwarf_begin_elf.c in the libdw library, as used in elfutils 0.153 and possibly through 0.158 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed compressed debug section in an ELF file, which triggers a heap-based buffer overflow.
[]
GHSA-mvp7-wp4v-3h3h
The WooCommerce Stock Manager WordPress plugin is vulnerable to Cross-Site Request Forgery leading to Arbitrary File Upload in versions up to, and including, 2.5.7 due to missing nonce and file validation in the /woocommerce-stock-manager/trunk/admin/views/import-export.php file.
[]
CVE-2024-32290
Tenda W30E v1.0 v1.0.1.25(633) firmware has a stack overflow vulnerability via the page parameter in the fromAddressNat function.
[ "cpe:2.3:o:tenda:w30e_firmware:v1.0.1.25\\(633\\):*:*:*:*:*:*:*" ]
GHSA-98wc-gv9q-52vr
Cross-site request forgery (CSRF) vulnerability in Tomaz Muraus Open Blog 1.2.1, and possibly earlier, allows remote attackers to hijack the authentication of administrators for requests that change the administrative password. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
GHSA-59wp-qpx3-fcf5
The WP Meta SEO WordPress plugin before 4.4.7 does not sanitise or escape the breadcrumb separator before outputting it to the page, allowing a high privilege user such as an administrator to inject arbitrary javascript into the page even when unfiltered html is disallowed.
[]
CVE-2022-30682
AEM Reflected XSS Arbitrary code execution
Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*" ]
GHSA-jrg3-qq99-35g7
Deserialization of Untrusted Data in Jodd
Jodd before 5.0.4 performs Deserialization of Untrusted JSON Data when setClassMetadataName is set.
[]
CVE-2021-44005
A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5). The Tiff_Loader.dll contains an out of bounds write past the end of an allocated structure while parsing specially crafted TIFF files. This could allow an attacker to execute code in the context of the current process.
[ "cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*" ]
GHSA-mj8x-p695-m8mc
A buffer overflow in Linux fetchmail before 5.8.6 allows remote attackers to execute arbitrary code via a large 'To:' field in an email header.
[]
GHSA-xgw2-5rm5-vvmq
The The Ultimate WordPress Toolkit – WP Extended plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘selected_option’ parameter in all versions up to, and including, 3.0.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
GHSA-4qfq-632q-hr28
TONE store App version 3.4.2 and earlier contains an issue with unprotected primary channel. Since TONE store App communicates with TONE store website in cleartext, a man-in-the-middle attack may allow an attacker to obtain and/or alter communications of the affected App.
[]
CVE-2024-39123
In janeczku Calibre-Web 0.6.0 to 0.6.21, the edit_book_comments function is vulnerable to Cross Site Scripting (XSS) due to improper sanitization performed by the clean_string function. The vulnerability arises from the way the clean_string function handles HTML sanitization.
[ "cpe:2.3:a:janeczku:calibre-web:*:*:*:*:*:*:*:*" ]
GHSA-mh24-7wvg-v88g
CRLF Injection in pypiserver
CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP headers and possibly conduct XSS attacks via a `%0d%0a` in a URI.
[]
CVE-2023-30913
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
CVE-2024-37415
WordPress E2Pdf plugin <= 1.20.27 - Broken Access Control vulnerability
Missing Authorization vulnerability in E2Pdf.Com allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects e2pdf: from n/a through 1.20.27.
[]
GHSA-m2gj-q632-499h
File upload vulnerability in CSKaza CSZ CMS v.1.2.2 fixed in v1.2.4 allows attacker to execute aritrary commands and code via crafted PHP file.
[]
CVE-2013-2021
pdf.c in ClamAV 0.97.1 through 0.97.7 allows remote attackers to cause a denial of service (out-of-bounds-read) via a crafted length value in an encrypted PDF file.
[ "cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.97.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.97.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.97.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.97.4:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.97.5:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.97.6:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.97.7:*:*:*:*:*:*:*" ]
GHSA-4cq6-6g8f-h68r
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
[]
CVE-2022-24747
HTTP caching is marking private HTTP headers as public
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. Affected versions of shopware do no properly set sensitive HTTP headers to be non-cacheable. If there is an HTTP cache between the server and client then headers may be exposed via HTTP caches. This issue has been resolved in version 6.4.8.2. There are no known workarounds.
[ "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" ]
GHSA-hjm6-jvmc-534p
The get_contents function in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) before 2.20 might allow local users to cause a denial of service (heap corruption) or gain privileges via a long line in the NSS files database.
[]
CVE-2011-2759
The login page of IDSWebApp in the Web Administration Tool in IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.3-TIV-ITDS-IF0004 does not have an off autocomplete attribute for authentication fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.
[ "cpe:2.3:a:ibm:tivoli_directory_server:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.2.0.2:*:*:*:*:*:*:*" ]
CVE-2023-23390
3D Builder Remote Code Execution Vulnerability
3D Builder Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:3d_builder:*:*:*:*:*:*:*:*" ]
GHSA-37g7-9m6f-rhqh
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672055.
[]
GHSA-2r7q-76h8-63hq
functions.php in WHMCompleteSolution (WHMCS) 4.0.x through 5.0.x allows remote attackers to trigger arbitrary code execution in the Smarty templating system by submitting a crafted ticket, related to improper handling of characters in the subject field.
[]
GHSA-qhpq-fh7h-m888
Pleasanter 1.3.47.0 and earlier contains a stored cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on the user's web browser.
[]
GHSA-rcg9-mh74-f858
A faultdevparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
[]
GHSA-2x9x-c2fx-m574
Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability. Successful exploitation could lead to information disclosure.
[]
CVE-2013-3524
SQL injection vulnerability in popupnewsitem/ in the Pop Up News module 2.0 and possibly earlier for phpVMS allows remote attackers to execute arbitrary SQL commands via the itemid parameter. NOTE: this was originally reported as a problem in phpVMS.
[ "cpe:2.3:a:simpilotgroup:pop_up_news:2.0:*:*:*:*:*:*:*" ]
GHSA-rqm7-r328-2xw5
Stack-based buffer overflow in the color_string_to_rgba function in libavcodec/xpmdec.c in FFmpeg 3.3 before 3.3.1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
[]
CVE-2020-8029
skuba: Insecure handling of private key
A Incorrect Permission Assignment for Critical Resource vulnerability in skuba of SUSE CaaS Platform 4.5 allows local attackers to gain access to the kublet key. This issue affects: SUSE CaaS Platform 4.5 skuba versions prior to https://github.com/SUSE/skuba/pull/1416.
[ "cpe:2.3:a:suse:caas_platform:4.5:*:*:*:*:*:*:*" ]
CVE-2022-1010
Login using WordPress Users < 1.13.4 - Admin+ Stored Cross-Site Scripting
The Login using WordPress Users ( WP as SAML IDP ) WordPress plugin before 1.13.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)
[ "cpe:2.3:a:miniorange:login_using_wordpress_users:*:*:*:*:*:wordpress:*:*" ]
CVE-2024-46710
drm/vmwgfx: Prevent unmapping active read buffers
In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Prevent unmapping active read buffers The kms paths keep a persistent map active to read and compare the cursor buffer. These maps can race with each other in simple scenario where: a) buffer "a" mapped for update b) buffer "a" mapped for compare c) do the compare d) unmap "a" for compare e) update the cursor f) unmap "a" for update At step "e" the buffer has been unmapped and the read contents is bogus. Prevent unmapping of active read buffers by simply keeping a count of how many paths have currently active maps and unmap only when the count reaches 0.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*" ]
GHSA-r4mg-h5r6-8pcg
vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 6 through 11 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "VBScript Memory Corruption Vulnerability."
[]
GHSA-2qjw-rvh6-348q
The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_save_settings_callback function in versions up to, and including, 4.2.10. This makes it possible for authenticated attackers with minimal permissions, such as a subscriber, to modify the plugins settings, upload media files, and inject malicious JavaScript.
[]
CVE-2023-35780
WordPress Galleria Plugin <= 1.0.3 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Andy Whalen Galleria plugin <= 1.0.3 versions.
[ "cpe:2.3:a:galleria_project:galleria:*:*:*:*:*:wordpress:*:*" ]
GHSA-7fj7-39wj-c64f
SwiftNIO vulnerable to Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')
`NIOHTTP1` and projects using it for generating HTTP responses, including SwiftNIO, can be subject to a HTTP Response Injection attack. This occurs when a HTTP/1.1 server accepts user generated input from an incoming request and reflects it into a HTTP/1.1 response header in some form. A malicious user can add newlines to their input (usually in encoded form) and "inject" those newlines into the returned HTTP response.This capability allows users to work around security headers and HTTP/1.1 framing headers by injecting entirely false responses or other new headers. The injected false responses may also be treated as the response to subsequent requests, which can lead to XSS, cache poisoning, and a number of other flaws.This issue was resolved by adding a default channel handler that polices outbound headers. This channel handler is added by default to channel pipelines, but can be removed by users if they are doing this validation themselves.
[]
CVE-2020-1339
Windows Media Remote Code Execution Vulnerability
A remote code execution vulnerability exists when Windows Media Audio Codec improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage. The security update addresses the vulnerability by correcting how Windows Media Audio Codec handles objects.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*" ]
GHSA-9xv2-rxpw-qh6j
An issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF file.
[]
GHSA-qvgv-3xc3-r752
do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other impact.
[]
CVE-2022-39366
DataHub missing JWT signature check
DataHub is an open-source metadata platform. Prior to version 0.8.45, the `StatelessTokenService` of the DataHub metadata service (GMS) does not verify the signature of JWT tokens. This allows an attacker to connect to DataHub instances as any user if Metadata Service authentication is enabled. This vulnerability occurs because the `StatelessTokenService` of the Metadata service uses the `parse` method of `io.jsonwebtoken.JwtParser`, which does not perform a verification of the cryptographic token signature. This means that JWTs are accepted regardless of the used algorithm. This issue may lead to an authentication bypass. Version 0.8.45 contains a patch for the issue. There are no known workarounds.
[ "cpe:2.3:a:datahub_project:datahub:*:*:*:*:*:*:*:*" ]
CVE-2017-9285
Login restrictions not applied when using ebaclient against NetIQ eDirectory EBA interface
NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory services.
[ "cpe:2.3:a:microfocus:edirectory:*:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:edirectory:9.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:netiq:edirectory:9.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:netiq:edirectory:9.0:sp3:*:*:*:*:*:*" ]
CVE-2016-8579
docker2aci <= 0.12.3 has an infinite loop when handling local images with cyclic dependency chain.
[ "cpe:2.3:a:docker2aci_project:docker2aci:0.12.3:*:*:*:*:*:*:*" ]
CVE-2011-0014
ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
[ "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*" ]
CVE-2023-1793
SourceCodester Police Crime Record Management System GET Parameter assigncase.php sql injection
A vulnerability was found in SourceCodester Police Crime Record Management System 1.0. It has been classified as critical. This affects an unknown part of the file /officer/assigncase.php of the component GET Parameter Handler. The manipulation of the argument caseid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-224745 was assigned to this vulnerability.
[ "cpe:2.3:a:police_crime_record_management_system_project:police_crime_record_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-5fp5-vv6c-j2hj
Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function setSmartPowerManagement with the request /goform/PowerSaveSet
[]
GHSA-3p66-j558-35f9
A vulnerability, which was classified as critical, was found in novel-plus 3.6.2. Affected is the function MenuService of the file sys/menu/list. The manipulation of the argument sort leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-223662 is the identifier assigned to this vulnerability.
[]
CVE-2020-27728
On BIG-IP ASM & Advanced WAF versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, and 14.1.0-14.1.3, under certain conditions, Analytics, Visibility, and Reporting daemon (AVRD) may generate a core file and restart on the BIG-IP system when processing requests sent from mobile devices.
[ "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*" ]
CVE-2012-3327
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 6.2 through 7.5, Maximo Asset Management Essentials 6.2 through 7.5, Tivoli Asset Management for IT 6.2 through 7.2, Tivoli Service Request Manager 7.1 and 7.2, Maximo Service Desk 6.2, Change and Configuration Management Database (CCMDB) 7.1 and 7.2, and SmartCloud Control Desk 7.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to a login action.
[ "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:6.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.1.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:maximo_service_desk:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:smartcloud_control_desk:7.5.0.0:*:*:*:*:*:*:*" ]
CVE-2019-15339
The Lava Z60s Android device with a build fingerprint of LAVA/Z60s/Z60s:8.1.0/O11019/1530331229:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows any app co-located on the device to programmatically disable and enable Wi-Fi without the corresponding access permission through an exported interface.
[ "cpe:2.3:o:lavamobiles:z60s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lavamobiles:z60s:-:*:*:*:*:*:*:*" ]
GHSA-8jfx-95h8-fj8m
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26786, CVE-2022-26787, CVE-2022-26789, CVE-2022-26790, CVE-2022-26791, CVE-2022-26792, CVE-2022-26793, CVE-2022-26794, CVE-2022-26795, CVE-2022-26796, CVE-2022-26797, CVE-2022-26798, CVE-2022-26801, CVE-2022-26803.
[]
CVE-2023-52268
The End-User Portal module before 1.0.65 for FreeScout sometimes allows an attacker to authenticate as an arbitrary user because a session token can be sent to the /auth endpoint. NOTE: this module is not part of freescout-helpdesk/freescout on GitHub.
[ "cpe:2.3:a:freescout_helpdesk:freescout:*:*:*:*:*:*:*:*" ]
GHSA-fj6j-88c7-c8gx
Mount Manager in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 mishandles symlinks, which allows physically proximate attackers to execute arbitrary code by connecting a crafted USB device, aka "Mount Manager Elevation of Privilege Vulnerability."
[]
GHSA-rj4p-7mm6-gm9j
JBossWS vulnerable to uncontrolled recursion
DOMUtils.java in org.jboss.ws:jbossws-common does not properly handle recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted request containing an XML document with a DOCTYPE declaration and a large number of nested entity references, a similar issue to CVE-2003-1564.
[]
GHSA-q7m5-9755-7cxj
Tenda M3 V1.0.0.12(4856) was discovered to contain a buffer overflow vulnerability in the function formSetPicListItem. This vulnerability allows attackers to cause a Denial of Service (DoS) via the adItemUID parameter.
[]
GHSA-m4hf-j54p-p353
Type confusion leading to segfault in Tensorflow
ImpactThe [implementation of shape inference for `ConcatV2`](https://github.com/tensorflow/tensorflow/blob/5100e359aef5c8021f2e71c7b986420b85ce7b3d/tensorflow/core/framework/common_shape_fns.cc#L1961-L2059) can be used to trigger a denial of service attack via a segfault caused by a type confusion:The `axis` argument is translated into `concat_dim` in the `ConcatShapeHelper` helper function. Then, a value for `min_rank` is computed based on `concat_dim`. This is then used to validate that the `values` tensor has at least the required rank:However, [`WithRankAtLeast`](https://github.com/tensorflow/tensorflow/blob/5100e359aef5c8021f2e71c7b986420b85ce7b3d/tensorflow/core/framework/shape_inference.cc#L345-L358) receives the lower bound as a 64-bits value and then compares it against the maximum 32-bits integer value that could be represented:Due to the fact that `min_rank` is a 32-bits value and the value of `axis`, the `rank` argument is a [negative value](https://godbolt.org/z/Gcr5haMob), so the error check is bypassed.PatchesWe have patched the issue in GitHub commit [08d7b00c0a5a20926363849f611729f53f3ec022](https://github.com/tensorflow/tensorflow/commit/08d7b00c0a5a20926363849f611729f53f3ec022).The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by Yu Tian of Qihoo 360 AIVul Team.
[]
GHSA-qmw2-rrv5-2qxg
Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway (formerly Access Gateway Enterprise Edition) before 9.3-62.4 and 10.x before 10.1-126.12 allows attackers to obtain sensitive information via vectors related to a cookie.
[]
GHSA-933g-h2f6-jr9c
In telephony, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319121; Issue ID: ALPS07319121.
[]
GHSA-64cp-h6cw-59mg
Mozilla Firefox 3.0.10 and earlier on Linux allows remote attackers to cause a denial of service (application crash) via a URI for a large GIF image in the BACKGROUND attribute of a BODY element.
[]
GHSA-v2v7-v2fq-rjwr
Unknown vulnerability in Xerox MicroServer Web Server for various WorkCentre products including M35/M45/M55 2.028.11.000 through 2.97.20.032 and 4.84.16.000 through 4.97.20.032, Pro 35/45/55 3.028.11.000 through 3.97.20.032, Pro 65/75/90 1.001.00.060 through 1.001.02.084, and others, related to SNMP authentication, allows remote attackers to modify system configuration, a different vulnerability than CVE-2005-0703.
[]
GHSA-gw46-8559-cggp
sosreport sensitive information disclosure via weak permissions of the generated archives
sosreport 3.2 uses weak permissions for generated sosreport archives, which allows local users with access to `/var/tmp/` to obtain sensitive information by reading the contents of the archive.
[]
GHSA-w49w-x35m-8jvm
telnet daemon (telnetd) from the Linux netkit package before netkit-telnet-0.16 allows remote attackers to bypass authentication when telnetd is running with the -L command line option.
[]
GHSA-87jm-5jcp-mrf7
Cleartext Storage of Sensitive Information in Memory vulnerability in Microsoft Windows client in McAfee True Key (TK) prior to 6.2.109.2 allows a local user logged in with administrative privileges to access to another user’s passwords on the same machine via triggering a process dump in specific situations.
[]
GHSA-c9wv-82mv-h973
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. There is a stack overflow in display driver. The Samsung ID is SVE-2019-15877 (January 2020).
[]
GHSA-g29q-9g3g-6fjr
Sage 1.4.3 and earlier extension for Firefox performs certain operations with chrome privileges, which allows remote attackers to execute arbitrary commands and perform cross-domain scripting attacks via the description tag of an RSS feed.
[]
CVE-2001-1051
Dark Hart Portal (darkportal) PHP script allows remote attackers to include arbitrary files from remote web sites via an HTTP request that sets the includedir variable.
[ "cpe:2.3:a:dark_hart_portal:darkportal-unix:0.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:dark_hart_portal:darkportal-unix:0.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:dark_hart_portal:darkportal-unix:0.1.18:*:*:*:*:*:*:*" ]
GHSA-jpp8-9286-h8x5
An issue was discovered on Vera Veralite 1.7.481 devices. The device has an additional OpenWRT interface in addition to the standard web interface which allows the highest privileges a user can obtain on the device. This web interface uses root as the username and the password in the /etc/cmh/cmh.conf file which can be extracted by an attacker using a directory traversal attack, and then log in to the device with the highest privileges.
[]
CVE-2009-1157
Memory leak on Cisco Adaptive Security Appliances (ASA) 5500 Series and PIX Security Appliances 7.0 before 7.0(8)6, 7.1 before 7.1(2)82, 7.2 before 7.2(4)30, 8.0 before 8.0(4)28, and 8.1 before 8.1(2)19 allows remote attackers to cause a denial of service (memory consumption or device reload) via a crafted TCP packet.
[ "cpe:2.3:h:cisco:adaptive_security_appliance_5500:7.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:adaptive_security_appliance_5500:7.1:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:adaptive_security_appliance_5500:7.2:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:adaptive_security_appliance_5500:8.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:adaptive_security_appliance_5500:8.1:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix:7.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix:7.1:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix:7.2:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix:8.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:pix:8.1:*:*:*:*:*:*:*" ]
GHSA-xqcg-r3jc-xmgc
In display, there is a possible out of bounds read due to an incorrect status check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS07993705.
[]