id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2022-30293 | In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp. | [
"cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] |
|
CVE-2025-29029 | Tenda AC6 v15.03.05.16 was discovered to contain a buffer overflow via the formSetSpeedWan function. | [] |
|
GHSA-m3mh-8r5f-q9v7 | TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the port parameter in the setting/setOpenVpnClientCfg function. | [] |
|
GHSA-jpw5-747x-9xpc | Heap Buffer Overflow vulnerability in DumpTS v0.1.0-nightly allows attackers to cause a denial of service via the function PushTSBuf() at /src/PayloadBuf.cpp. | [] |
|
CVE-2011-1066 | Cross-site scripting (XSS) vulnerability in the Messaging module 6.x-2.x before 6.x-2.4 and 6.x-4.x before 6.x-4.0-beta8 for Drupal allows remote attackers with administer messaging permissions to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:reyero:messaging:6.x-2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:reyero:messaging:6.x-2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:reyero:messaging:6.x-2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:reyero:messaging:6.x-2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:reyero:messaging:6.x-4.x:beta1:*:*:*:*:*:*",
"cpe:2.3:a:reyero:messaging:6.x-4.x:beta3:*:*:*:*:*:*",
"cpe:2.3:a:reyero:messaging:6.x-4.x:beta4:*:*:*:*:*:*",
"cpe:2.3:a:reyero:messaging:6.x-4.x:beta5:*:*:*:*:*:*",
"cpe:2.3:a:reyero:messaging:6.x-4.x:beta6:*:*:*:*:*:*",
"cpe:2.3:a:reyero:messaging:6.x-4.x:beta7:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
] |
|
GHSA-wvpx-9v99-j88h | Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marketing Administration). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Marketing, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Marketing accessible data as well as unauthorized update, insert or delete access to some of Oracle Marketing accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N). | [] |
|
CVE-2021-40166 | A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary code. | [
"cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:fusion:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infrastructure_parts_editor:2021:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infrastructure_parts_editor:2022:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2019.3:-:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_1:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_2:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_3:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2020.2:-:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_1:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_2:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2021.2:-:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_1:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_2:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2022.0:-:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2022.0:hotfix_1:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:infraworks:2022.1:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2022:*:*:*:*:*:*:*"
] |
|
GHSA-gcwr-q2fp-qjj6 | WebKit in Apple iOS before 9 allows remote attackers to trigger a dialing action via a crafted (1) tel://, (2) facetime://, or (3) facetime-audio:// URL. | [] |
|
CVE-2024-0492 | Kashipara Billing Software HTTP POST Request buyer_detail_submit.php sql injection | A vulnerability classified as critical was found in Kashipara Billing Software 1.0. Affected by this vulnerability is an unknown functionality of the file buyer_detail_submit.php of the component HTTP POST Request Handler. The manipulation of the argument gstn_no leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250597 was assigned to this vulnerability. | [
"cpe:2.3:a:kashipara:billing_software:1.0:*:*:*:*:*:*:*"
] |
CVE-2021-42062 | SAP ERP HCM Portugal does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area. Since the affected report only reads the payroll information, the attacker can neither modify any information nor cause availability impacts. | [
"cpe:2.3:a:sap:erp_human_capital_management:600:*:*:*:portugal:*:*:*",
"cpe:2.3:a:sap:erp_human_capital_management:604:*:*:*:portugal:*:*:*",
"cpe:2.3:a:sap:erp_human_capital_management:608:*:*:*:portugal:*:*:*"
] |
|
CVE-2022-49738 | f2fs: fix to do sanity check on i_extra_isize in is_alive() | In the Linux kernel, the following vulnerability has been resolved:
f2fs: fix to do sanity check on i_extra_isize in is_alive()
syzbot found a f2fs bug:
BUG: KASAN: slab-out-of-bounds in data_blkaddr fs/f2fs/f2fs.h:2891 [inline]
BUG: KASAN: slab-out-of-bounds in is_alive fs/f2fs/gc.c:1117 [inline]
BUG: KASAN: slab-out-of-bounds in gc_data_segment fs/f2fs/gc.c:1520 [inline]
BUG: KASAN: slab-out-of-bounds in do_garbage_collect+0x386a/0x3df0 fs/f2fs/gc.c:1734
Read of size 4 at addr ffff888076557568 by task kworker/u4:3/52
CPU: 1 PID: 52 Comm: kworker/u4:3 Not tainted 6.1.0-rc4-syzkaller-00362-gfef7fd48922d #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022
Workqueue: writeback wb_workfn (flush-7:0)
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:88 [inline]
dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106
print_address_description mm/kasan/report.c:284 [inline]
print_report+0x15e/0x45d mm/kasan/report.c:395
kasan_report+0xbb/0x1f0 mm/kasan/report.c:495
data_blkaddr fs/f2fs/f2fs.h:2891 [inline]
is_alive fs/f2fs/gc.c:1117 [inline]
gc_data_segment fs/f2fs/gc.c:1520 [inline]
do_garbage_collect+0x386a/0x3df0 fs/f2fs/gc.c:1734
f2fs_gc+0x88c/0x20a0 fs/f2fs/gc.c:1831
f2fs_balance_fs+0x544/0x6b0 fs/f2fs/segment.c:410
f2fs_write_inode+0x57e/0xe20 fs/f2fs/inode.c:753
write_inode fs/fs-writeback.c:1440 [inline]
__writeback_single_inode+0xcfc/0x1440 fs/fs-writeback.c:1652
writeback_sb_inodes+0x54d/0xf90 fs/fs-writeback.c:1870
wb_writeback+0x2c5/0xd70 fs/fs-writeback.c:2044
wb_do_writeback fs/fs-writeback.c:2187 [inline]
wb_workfn+0x2dc/0x12f0 fs/fs-writeback.c:2227
process_one_work+0x9bf/0x1710 kernel/workqueue.c:2289
worker_thread+0x665/0x1080 kernel/workqueue.c:2436
kthread+0x2e4/0x3a0 kernel/kthread.c:376
ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306
The root cause is that we forgot to do sanity check on .i_extra_isize
in below path, result in accessing invalid address later, fix it.
- gc_data_segment
- is_alive
- data_blkaddr
- offset_in_addr | [] |
CVE-2018-1682 | IBM Watson Studio Local 1.2.3 could disclose sensitive information over the network that an attacked could use in further attacks against the system. IBM X-Force ID: 145238. | [
"cpe:2.3:a:ibm:watston_studio_local:1.2.3:*:*:*:*:*:*:*"
] |
|
GHSA-j7g4-jh25-7f26 | Cross-Site Request Forgery (CSRF) vulnerability in Marios Alexandrou Add Any Extension to Pages.This issue affects Add Any Extension to Pages: from n/a through 1.4. | [] |
Subsets and Splits