id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
GHSA-4m9p-7xg6-f4mm
DataEase has an XML External Entity Reference vulnerability
ImpactThere is an XML external entity injection vulnerability in the static resource upload interface of DataEase. An attacker can construct a payload to implement intranet detection and file reading.send request:After sending the request, the content of the file /etc/alpine-release is successfully readAffected versions: <= 2.10.0PatchesThe vulnerability has been fixed in v2.10.1.WorkaroundsIt is recommended to upgrade the version to v2.10.1.ReferencesIf you have any questions or comments about this advisory:Open an issue in https://github.com/dataease/dataease Email us at [[email protected]](mailto:[email protected])
[]
CVE-2011-4572
Cross-site scripting (XSS) vulnerability in inc/tesmodrewite.php in CF Image Hosting Script 1.3.82, 1.4.1, and probably other versions before 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the q parameter. NOTE: this was originally reported as a file disclosure vulnerability, but this is likely inaccurate.
[ "cpe:2.3:a:codefuture:cf_image_hosting_script:1.3.82:*:*:*:*:*:*:*", "cpe:2.3:a:codefuture:cf_image_hosting_script:1.4.1:*:*:*:*:*:*:*" ]
GHSA-6hr2-3hj3-x5gw
The IPv6 implementation in Cisco Adaptive Security Appliance (ASA) Software 9.1.3 and earlier, when NAT64 or NAT66 is enabled, does not properly process NAT rules, which allows remote attackers to cause a denial of service (device reload) via crafted packets, aka Bug ID CSCue34342.
[]
GHSA-m8rj-f4jh-9cmx
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
[]
CVE-2023-48034
An issue discovered in Acer Wireless Keyboard SK-9662 allows attacker in physical proximity to both decrypt wireless keystrokes and inject arbitrary keystrokes via use of weak encryption.
[ "cpe:2.3:o:acer:sk-9662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:acer:sk-9662:-:*:*:*:*:*:*:*" ]
CVE-2021-26718
KIS for macOS in some use cases was vulnerable to AV bypass that potentially allowed an attacker to disable anti-virus protection.
[ "cpe:2.3:a:kaspersky:internet_security:*:*:*:*:*:macos:*:*" ]
GHSA-8h49-6g8c-82vj
The my_rand function in functions.php in MyBB (aka MyBulletinBoard) before 1.4.12 does not properly use the PHP mt_rand function, which makes it easier for remote attackers to obtain access to an arbitrary account by requesting a reset of the account's password, and then conducting a brute-force attack.
[]
GHSA-2h45-qgpq-hq8p
An information-leakage issue was discovered on Mimosa Client Radios before 2.2.3 and Mimosa Backhaul Radios before 2.2.3. There is a page in the web interface that will show you the device's serial number, regardless of whether or not you have logged in. This information-leakage issue is relevant because there is another page (accessible without any authentication) that allows you to remotely factory reset the device simply by entering the serial number.
[]
GHSA-493w-chrv-wxpj
WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF.
[]
CVE-2024-5055
Vulnerability of uncontrolled resource consumption in XAMPP
Uncontrolled resource consumption vulnerability in XAMPP Windows, versions 7.3.2 and earlier. This vulnerability exists when XAMPP attempts to process many incomplete HTTP requests, resulting in resource consumption and system crashes.
[ "cpe:2.3:a:apachefriends:xampp:7.3.2:*:*:*:*:*:*:*" ]
CVE-2024-40952
ocfs2: fix NULL pointer dereference in ocfs2_journal_dirty()
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix NULL pointer dereference in ocfs2_journal_dirty() bdev->bd_super has been removed and commit 8887b94d9322 change the usage from bdev->bd_super to b_assoc_map->host->i_sb. This introduces the following NULL pointer dereference in ocfs2_journal_dirty() since b_assoc_map is still not initialized. This can be easily reproduced by running xfstests generic/186, which simulate no more credits. [ 134.351592] BUG: kernel NULL pointer dereference, address: 0000000000000000 ... [ 134.355341] RIP: 0010:ocfs2_journal_dirty+0x14f/0x160 [ocfs2] ... [ 134.365071] Call Trace: [ 134.365312] <TASK> [ 134.365524] ? __die_body+0x1e/0x60 [ 134.365868] ? page_fault_oops+0x13d/0x4f0 [ 134.366265] ? __pfx_bit_wait_io+0x10/0x10 [ 134.366659] ? schedule+0x27/0xb0 [ 134.366981] ? exc_page_fault+0x6a/0x140 [ 134.367356] ? asm_exc_page_fault+0x26/0x30 [ 134.367762] ? ocfs2_journal_dirty+0x14f/0x160 [ocfs2] [ 134.368305] ? ocfs2_journal_dirty+0x13d/0x160 [ocfs2] [ 134.368837] ocfs2_create_new_meta_bhs.isra.51+0x139/0x2e0 [ocfs2] [ 134.369454] ocfs2_grow_tree+0x688/0x8a0 [ocfs2] [ 134.369927] ocfs2_split_and_insert.isra.67+0x35c/0x4a0 [ocfs2] [ 134.370521] ocfs2_split_extent+0x314/0x4d0 [ocfs2] [ 134.371019] ocfs2_change_extent_flag+0x174/0x410 [ocfs2] [ 134.371566] ocfs2_add_refcount_flag+0x3fa/0x630 [ocfs2] [ 134.372117] ocfs2_reflink_remap_extent+0x21b/0x4c0 [ocfs2] [ 134.372994] ? inode_update_timestamps+0x4a/0x120 [ 134.373692] ? __pfx_ocfs2_journal_access_di+0x10/0x10 [ocfs2] [ 134.374545] ? __pfx_ocfs2_journal_access_di+0x10/0x10 [ocfs2] [ 134.375393] ocfs2_reflink_remap_blocks+0xe4/0x4e0 [ocfs2] [ 134.376197] ocfs2_remap_file_range+0x1de/0x390 [ocfs2] [ 134.376971] ? security_file_permission+0x29/0x50 [ 134.377644] vfs_clone_file_range+0xfe/0x320 [ 134.378268] ioctl_file_clone+0x45/0xa0 [ 134.378853] do_vfs_ioctl+0x457/0x990 [ 134.379422] __x64_sys_ioctl+0x6e/0xd0 [ 134.379987] do_syscall_64+0x5d/0x170 [ 134.380550] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 134.381231] RIP: 0033:0x7fa4926397cb [ 134.381786] Code: 73 01 c3 48 8b 0d bd 56 38 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 8d 56 38 00 f7 d8 64 89 01 48 [ 134.383930] RSP: 002b:00007ffc2b39f7b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 134.384854] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007fa4926397cb [ 134.385734] RDX: 00007ffc2b39f7f0 RSI: 000000004020940d RDI: 0000000000000003 [ 134.386606] RBP: 0000000000000000 R08: 00111a82a4f015bb R09: 00007fa494221000 [ 134.387476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 134.388342] R13: 0000000000f10000 R14: 0000558e844e2ac8 R15: 0000000000f10000 [ 134.389207] </TASK> Fix it by only aborting transaction and journal in ocfs2_journal_dirty() now, and leave ocfs2_abort() later when detecting an aborted handle, e.g. start next transaction. Also log the handle details in this case.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*" ]
CVE-2010-0674
StatCounteX 3.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for path/stats.mdb.
[ "cpe:2.3:a:2enetworx:statcountex:3.1:*:*:*:*:*:*:*" ]
CVE-2009-2540
Opera, possibly 9.64 and earlier, allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.
[ "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*" ]
CVE-2023-7211
Uniway Router Administrative Web Interface reliance on ip address for authentication
A vulnerability was found in Uniway Router 2.0. It has been declared as critical. This vulnerability affects unknown code of the component Administrative Web Interface. The manipulation leads to reliance on ip address for authentication. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. VDB-249766 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:uniwayinfo:uw-302vp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:uniwayinfo:uw-302vp:-:*:*:*:*:*:*:*", "cpe:2.3:o:uniwayinfo:uw-301vpw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:uniwayinfo:uw-301vpw:-:*:*:*:*:*:*:*", "cpe:2.3:o:uniwayinfo:uw-311vpw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:uniwayinfo:uw-311vpw:-:*:*:*:*:*:*:*", "cpe:2.3:o:uniwayinfo:uw-101x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:uniwayinfo:uw-101x:-:*:*:*:*:*:*:*", "cpe:2.3:o:uniwayinfo:uw-323dac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:uniwayinfo:uw-323dac:-:*:*:*:*:*:*:*" ]
GHSA-qxr3-x5gm-68pw
A vulnerability was found in MP4v2 2.1.2. It has been classified as problematic. Affected is the function mp4v2::impl::MP4Track::GetSampleFileOffset of the file mp4track.cpp. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223296.
[]
CVE-2012-1970
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
CVE-2008-4195
Opera before 9.52 does not properly restrict the ability of a framed web page to change the address associated with a different frame, which allows remote attackers to trigger the display of an arbitrary address in a frame via unspecified use of web script.
[ "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*" ]
GHSA-qc28-vhj7-64xw
LCDS Laquis SCADA prior to version 4.1.0.4150 allows a user-supplied path in file operations prior to proper validation. An attacker can leverage this vulnerability to disclose sensitive information under the context of the web server process.
[]
CVE-2024-3894
Photo Gallery, Images, Slider in Rbs Image Gallery <= 3.2.19 - Authenticated (Author+) Stored Cross-Site Scripting via Image Title
The Photo Gallery, Images, Slider in Rbs Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an Image Title in all versions up to, and including, 3.2.19 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-9vh6-7j9m-vqpw
Sun Cluster 2.2, when HA-Oracle or HA-Sybase DBMS services are used, stores database credentials in cleartext in a cluster configuration file, which allows local users to obtain sensitive information by reading this file.
[]
CVE-2018-14607
Thomson Reuters UltraTax CS 2017 on Windows, in a client/server configuration, transfers customer records and bank account numbers in cleartext over SMBv2, which allows attackers to (1) obtain sensitive information by sniffing the network or (2) conduct man-in-the-middle (MITM) attacks via unspecified vectors. The customer record transferred in cleartext contains: Client ID, Full Name, Spouse's Full Name, Social Security Number, Spouse's Social Security Number, Occupation, Spouse's Occupation, Daytime Phone, Home Phone, Tax Preparer, Federal and State Taxes to File, Bank Name, Bank Account Number, and possibly other sensitive information.
[ "cpe:2.3:a:thomsonreuters:ultratax_cs_2017:-:*:*:*:*:windows:*:*" ]
CVE-2021-4445
Premium Addons for Elementor <= 4.5.1 - Authenticated (Subscriber+) Limited Arbitrary Option Update
The Premium Addons for Elementor plugin for WordPress is vulnerable to Arbitrary Option Updates in versions up to, and including, 4.5.1. This is due to missing capability and nonce checks in the pa_dismiss_admin_notice AJAX action. This makes it possible for authenticated subscriber+ attackers to change arbitrary options with a restricted value of 1 on vulnerable WordPress sites.
[]
GHSA-xfwq-gq62-2hc2
sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time.
[]
CVE-2015-2730
Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and other products, does not properly perform Elliptical Curve Cryptography (ECC) multiplications, which makes it easier for remote attackers to spoof ECDSA signatures via unspecified vectors.
[ "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:vm_server:3.2:*:*:*:*:*:*:*" ]
GHSA-cq2r-qjjf-xhvh
stratisX through 2.0.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
[]
CVE-2024-28195
Cross-Site Request Forgery (CSRF) vulnerability in API and login in your_spotify
your_spotify is an open source, self hosted Spotify tracking dashboard. YourSpotify versions < 1.9.0 do not protect the API and login flow against Cross-Site Request Forgery (CSRF). Attackers can use this to execute CSRF attacks on victims, allowing them to retrieve, modify or delete data on the affected YourSpotify instance. Using repeated CSRF attacks, it is also possible to create a new user on the victim instance and promote the new user to instance administrator if a legitimate administrator visits a website prepared by an attacker. Note: Real-world exploitability of this vulnerability depends on the browser version and browser settings in use by the victim. This issue has been addressed in version 1.9.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:yooooomi:your_spotify:*:*:*:*:*:*:*:*" ]
CVE-2021-1283
Cisco Data Center Network Manager Information Disclosure Vulnerability
A vulnerability in the logging subsystem of Cisco Data Center Network Manager (DCNM) could allow an authenticated, local attacker to view sensitive information in a system log file that should be restricted. The vulnerability exists because sensitive information is not properly masked before it is written to system log files. An attacker could exploit this vulnerability by authenticating to an affected device and inspecting a specific system log file. A successful exploit could allow the attacker to view sensitive information in the system log file. To exploit this vulnerability, the attacker would need to have valid user credentials.
[ "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*" ]
GHSA-rghf-m847-v399
TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered to contain a command injection vulnerability via the ifname parameter in the get_apcli_conn_info function.
[]
GHSA-9m72-879x-jg83
Cross-site scripting (XSS) vulnerability in the Search API Sorts module 7.x-1.x before 7.x-1.4 for Drupal allows remote authenticated users with certain roles to inject arbitrary web script or HTML via unspecified field labels.
[]
CVE-2025-32053
Libsoup: heap buffer overflows in sniff_feed_or_html() and skip_insignificant_space()
A flaw was found in libsoup. A vulnerability in sniff_feed_or_html() and skip_insignificant_space() functions may lead to a heap buffer over-read.
[ "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/o:redhat:rhel_eus:8.8::baseos", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/o:redhat:enterprise_linux:10", "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:7" ]
CVE-2017-12136
Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling.
[ "cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.7.3:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
GHSA-v2j6-8h5x-h578
The vulnerability discovered in WordPress Perfect Brands for WooCommerce plugin (versions <= 2.0.4) allows server information exposure.
[]
GHSA-mxr5-pr5j-rg25
Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7087, CVE-2015-7089, CVE-2015-7090, CVE-2015-7091, CVE-2015-7092, and CVE-2015-7117.
[]
GHSA-gcwg-f9vf-wwfq
Microsoft Internet Explorer 6.0 SP1 does not properly handle certain character strings in the Path attribute, which can cause it to modify cookies in other domains when the attacker's domain name is within the target's domain name or when wildcard DNS is being used, which allows remote attackers to hijack web sessions.
[]
CVE-2007-4792
Buffer overflow in ibstat in devices.common.IBM.ib.rte in IBM AIX 5.3 allows local users to gain privileges via unspecified vectors.
[ "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*" ]
GHSA-w27w-5f55-hf65
Missing Authorization vulnerability in PenciDesign Soledad.This issue affects Soledad: from n/a through 8.4.2.
[]
GHSA-hw43-m36p-rf72
Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.
[]
GHSA-g8cj-rj62-g876
If extended statistics are enabled via 'set chassis extended-statistics', when executing any operation that fetches interface statistics, including but not limited to SNMP GET requests, the pfem process or the FPC may crash and restart. Repeated crashes of PFE processing can result in an extended denial of service condition. This issue only affects the following platforms: (1) EX2200, EX3300, XRE200 (2) MX Series routers with MPC7E/8E/9E PFEs installed, and only if 'extended-statistics' are enabled under the [edit chassis] configuration. Affected releases are Juniper Networks Junos OS 14.1 prior to 14.1R8-S5, 14.1R9 on MX Series; 14.1X53 prior to 14.1X53-D46, 14.1X53-D50 on EX2200, EX3300, XRE200; 14.2 prior to 14.2R7-S9, 14.2R8 on MX Series; 15.1 prior to 15.1F5-S8, 15.1F6-S8, 15.1R5-S3, 15.1R6 on MX Series; 16.1 prior to 16.1R4-S5, 16.1R5, 16.1R6 on MX Series; 16.1X65 prior to 16.1X65-D45 on EX2200, EX3300, XRE200; 16.2 prior to 16.2R2-S1, 16.2R3 on MX Series; 17.1 prior to 17.1R2-S2, 17.1R3 on MX Series; 17.2 prior to 17.2R1-S3, 17.2R2 on MX Series; 17.2X75 prior to 17.2X75-D50 on MX Series; 17.3 prior to 17.3R1-S1, 17.3R2 on MX Series. No other Juniper Networks products or platforms are affected by this issue.
[]
CVE-2022-1806
Cross-site Scripting (XSS) - Reflected in rtxteam/rtx
Cross-site Scripting (XSS) - Reflected in GitHub repository rtxteam/rtx prior to checkpoint_2022-05-18.
[ "cpe:2.3:a:rtx_project:rtx:*:*:*:*:*:*:*:*" ]
CVE-2019-6754
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the localFileStorage method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7407.
[ "cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-v2q2-jxh8-m5h8
A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.
[]
GHSA-rwhv-hvj2-qrqm
Liferay Portal Frontend JS module's portlet.js and Liferay DXP vulnerable to Cross-site Scripting
Cross-site scripting (XSS) vulnerability in the Frontend JS module's portlet.js in Liferay Portal 7.2.0 through 7.4.3.37, and Liferay DXP 7.4 before update 38, 7.3 before update 11, 7.2 before fix pack 20, and older unsupported versions allows remote attackers to inject arbitrary web script or HTML via the anchor (hash) part of a URL.
[]
CVE-2016-3291
Microsoft Internet Explorer 11 and Microsoft Edge mishandle cross-origin requests, which allows remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability."
[ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*" ]
CVE-2023-31031
CVE
NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a heap-based buffer overflow by local access. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and data tampering.
[ "cpe:2.3:o:nvidia:dgx_a100_firmware:*:*:*:*:sbios:*:*:*", "cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*" ]
CVE-2024-2301
Certain HP LaserJet Pro devices are potentially vulnerable to a Cross-Site Scripting (XSS) attack via the web management interface of the device.
[]
GHSA-xjp3-2m5j-pg7v
PHP remote file inclusion vulnerability in pafiledb_constants.php in Download Manager (mxBB pafiledb) integration, as used with phpBB, allows remote attackers to execute arbitrary PHP code via a URL in the module_root_path parameter.
[]
GHSA-c3jq-8mx5-pwh7
Cross-site scripting (XSS) vulnerability in visitenkarte.php in b1gBB 2.24.0 allows remote attackers to inject arbitrary web script or HTML via the user parameter.
[]
CVE-2000-1151
Baxter IRC client in BeOS r5 pro and earlier allows remote attackers to conduct a denial of service via a message that contains a long URL.
[ "cpe:2.3:a:abisoft:baxter:x:*:*:*:*:*:*:*", "cpe:2.3:a:abisoft:baxter:y:*:*:*:*:*:*:*" ]
GHSA-cjwg-qfpm-7377
python-jose denial of service via compressed JWE content
python-jose through 3.3.0 allows attackers to cause a denial of service (resource consumption) during a decode via a crafted JSON Web Encryption (JWE) token with a high compression ratio, aka a "JWT bomb." This is similar to CVE-2024-21319.
[]
GHSA-j64m-2mhq-h7h9
An issue was discovered in FoldingAtHome Client Advanced Control GUI before commit 9b619ae64443997948a36dda01b420578de1af77, allows remote attackers to execute arbitrary code via crafted payload to function parse_message in file Connection.py.
[]
CVE-2021-1356
Cisco IOS XE Software Web UI Denial of Service Vulnerabilities
Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection.
[ "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*" ]
GHSA-wq9h-h745-r69v
The WP Log Viewer plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on several AJAX actions in all versions up to, and including, 1.2.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to access logs, update plugin-related user settings and general plugin settings.
[]
GHSA-9grg-x554-rc54
LAquis SCADA Versions 4.1.0.3870 and prior has several integer overflow to buffer overflow vulnerabilities, which may allow remote code execution.
[]
CVE-2022-27600
QTS, QuTS hero, QuTScloud
An uncontrolled resource consumption vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers to launch a denial-of-service (DoS) attack. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2277 and later QTS 4.5.4.2280 build 20230112 and later QuTS hero h5.0.1.2277 build 20230112 and later QuTS hero h4.5.4.2374 build 20230417 and later QuTScloud c5.0.1.2374 and later
[]
GHSA-4fv4-cq5v-x45m
Improper Authentication in Apache MyFaces
shared/util/StateUtils.java in Apache MyFaces 1.1.x before 1.1.8, 1.2.x before 1.2.9, and 2.0.x before 2.0.1 uses an encrypted View State without a Message Authentication Code (MAC), which makes it easier for remote attackers to perform successful modifications of the View State via a padding oracle attack.
[]
CVE-2012-0398
EMC Documentum eRoom before 7.4.4 does not properly validate session cookies, which allows remote attackers to hijack or replay sessions via unspecified vectors.
[ "cpe:2.3:a:emc:documentum_eroom:*:*:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_eroom:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_eroom:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_eroom:7.4.2:*:*:*:*:*:*:*" ]
GHSA-hg45-2x75-x75f
Cross-site scripting (XSS) vulnerability in Zenoss 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the title of a device.
[]
CVE-2024-21783
Integer overflow for some Intel(R) VPL software before version 24.1.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
CVE-2021-4319
Use after free in Blink in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
GHSA-m9j6-8vch-65xc
Memory corruption in Kernel while handling GPU operations.
[]
CVE-2016-5321
The DumpModeDecode function in libtiff 4.0.6 and earlier allows attackers to cause a denial of service (invalid read and crash) via a crafted tiff image.
[ "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*" ]
GHSA-c645-h8hj-wvjj
Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors.
[]
CVE-2019-11124
Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
[ "cpe:2.3:o:intel:nuc_kit_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_d34010wyx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_d54250wyx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_de3815tyb:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_dn2820fykh:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5cpyh:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i3myx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i3ryx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i5myx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i5ryx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i7ryx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5pgyh:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5ppyh:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6cayx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6i3syx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6i5syx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6i7kyk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7cjy:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i3bnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i3dnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i5bnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i5dnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i7bnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i7dnx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7pjy:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i3cyx:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i5bex:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i7bex:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i7hnk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i7hvk:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_card_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_card_cd1c64gk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_card_cd1iv128mk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_card_cd1m3128mk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_card_cd1p64gk:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_stick_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stck1a32wfc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stck1a8lfc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stk2m364cc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stk2m3w64cc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_stick_stk2mv64cc:-:*:*:*:*:*:*:*" ]
CVE-2011-1003
Double free vulnerability in the vba_read_project_strings function in vba_extract.c in libclamav in ClamAV before 0.97 might allow remote attackers to execute arbitrary code via crafted Visual Basic for Applications (VBA) data in a Microsoft Office document. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.01:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.02:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.03:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.05:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.8:rc3:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.12:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.13:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.14:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.14:pre:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.15:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.20:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.21:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.22:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.23:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.24:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.51:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.52:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.53:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.54:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.60:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.60p:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.65:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.66:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.67:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.67-1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.68:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.68.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.70:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.70:rc:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.71:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.72:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.73:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.74:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.75:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.75.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:rc:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:rc3:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80:rc4:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.80_rc:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.81:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.81:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.82:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.83:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.84:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.84:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.84:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.85.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.86:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.86:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.86.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.86.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.87:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.87.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.4:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.5:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.6:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.7:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.7_p0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.88.7_p1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:rc1.1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90:rc3:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.1_p0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.2_p0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.3_p0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.90.3_p1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.91.2_p0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.92.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.92_p0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.93:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.93.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.93.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.93.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.94:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.94.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.94.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:src1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95:src2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.95.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96:rc1:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96:rc2:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96.1:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96.2:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96.3:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*" ]
CVE-2021-24609
WP Mapa Politico Espana < 3.7.0- Authenticated Stored XSS
The WP Mapa Politico Espana WordPress plugin before 3.7.0 does not sanitise or escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed
[ "cpe:2.3:a:wp_mapa_politico_espana_project:wp_mapa_politico_espana:*:*:*:*:*:wordpress:*:*" ]
CVE-2007-1772
The FTP service in HP JetDirect print servers allows remote attackers to cause a denial of service (engine crash) via a RETR command with a long pathname.
[ "cpe:2.3:h:hp:jetdirect:*:*:*:*:*:*:*:*" ]
GHSA-6rpx-83hc-92h9
wolfSSL 4.0.0 has a Buffer Overflow in DoPreSharedKeys in tls13.c when a current identity size is greater than a client identity size. An attacker sends a crafted hello client packet over the network to a TLSv1.3 wolfSSL server. The length fields of the packet: record length, client hello length, total extensions length, PSK extension length, total identity length, and identity length contain their maximum value which is 2^16. The identity data field of the PSK extension of the packet contains the attack data, to be stored in the undefined memory (RAM) of the server. The size of the data is about 65 kB. Possibly the attacker can perform a remote code execution attack.
[]
CVE-2008-2252
The kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 does not properly validate parameters sent from user mode to the kernel, which allows local users to gain privileges via a crafted application, aka "Windows Kernel Memory Corruption Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*" ]
CVE-2018-3963
An exploitable command injection vulnerability exists in the DHCP daemon configuration of the CUJO Smart Firewall. When adding a new static DHCP address, its corresponding hostname is inserted into the dhcpd.conf file without prior sanitization, allowing for arbitrary execution of system commands. To trigger this vulnerability, an attacker can send a DHCP request message and set up the corresponding static DHCP entry.
[ "cpe:2.3:a:getcujo:smart_firewall:7003:*:*:*:*:*:*:*" ]
CVE-2006-6132
Multiple SQL injection vulnerabilities in Link Exchange Lite allow remote attackers to execute arbitrary SQL commands via (1) the search engine field to search.asp and (2) psearch parameter to linkslist.asp.
[ "cpe:2.3:a:softacid:link_exchange_lite:1.0:*:*:*:*:*:*:*" ]
GHSA-25vc-xphv-5v97
Buffer overflow in a certain ActiveX control in LEAD Technologies LEADTOOLS Raster OCR Document Object Library (ltrdc14e.dll) 14.5.0.44 allows remote attackers to execute arbitrary code via a long DictionaryFileName property.
[]
CVE-2021-0704
In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-179338675
[ "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
GHSA-237j-ffh5-w965
Multiple stack-based buffer overflows in the HanGamePluginCn18.HanGamePluginCn18.1 ActiveX control in HanGamePluginCn18.dll in Ourgame GLWorld 2.6.1.29 (aka Lianzong Game Platform) allow remote attackers to execute arbitrary code via long arguments to the (1) hgs_startGame and (2) hgs_startNotify methods, as exploited in the wild as of February 2008. NOTE: some of these details are obtained from third party information.
[]
GHSA-vcrq-9j44-r9j2
An issue was discovered on KT MC01507L Z-Wave S0 devices. It occurs because HPKP is not implemented. The communication architecture is APP > Server > Controller (HUB) > Node (products which are controlled by HUB). The prerequisite is that the attacker is on the same network as the target HUB, and can use IP Changer to change destination IP addresses (of all packets whose destination IP address is Server) to a proxy-server IP address. This allows sniffing of cleartext between Server and Controller. The cleartext command data is transmitted to Controller using the proxy server's fake certificate, and it is able to control each Node of the HUB. Also, by operating HUB in Z-Wave Pairing Mode, it is possible to obtain the Z-Wave network key.
[]
GHSA-pjw3-c74j-m9fj
Password in config file in KIE server
It has been reported that KIE server and Busitess Central before version 7.21.0.Final contain username and password as plaintext Java properties. Any app deployed on the same server would have access to these properties, thus granting access to ther services.
[]
CVE-2007-4309
IBM Lotus Notes 5.x through 7.0.2 allows user-assisted remote authenticated administrators to obtain a cleartext notes.id password by setting the notes.ini (1) KFM_ShowEntropy and (2) Debug_Outfile debug variables, a different vulnerability than CVE-2005-2696.
[ "cpe:2.3:a:ibm:lotus_notes:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:7.0.2:*:*:*:*:*:*:*" ]
GHSA-cq98-4r72-wm2g
Open redirect vulnerability in the Global Redirect module 6.x-1.x before 6.x-1.4 and 7.x-1.x before 7.x-1.4 for Drupal, when non-clean to clean is enabled, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter.
[]
GHSA-636x-h7pm-98p5
The Crypto driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to obtain sensitive information via a crafted application, aka "Windows Crypto Driver Information Disclosure Vulnerability."
[]
CVE-2012-5643
Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length headers, (2) long POST requests, or (3) crafted authentication credentials.
[ "cpe:2.3:a:squid-cache:squid:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.7:stable3:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.7:stable4:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre1:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre2:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre3:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre4:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre5:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre6:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre7:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable11:rc1:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable16:rc1:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable18:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable19:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable20:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable21:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable22:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable23:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable24:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable25:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:*" ]
CVE-2024-41940
A vulnerability has been identified in SINEC NMS (All versions < V3.0). The affected application does not properly validate user input to a privileged command queue. This could allow an authenticated attacker to execute OS commands with elevated privileges.
[ "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*" ]
CVE-2021-2014
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 5.7.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*" ]
GHSA-fwrh-6347-ch2m
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David Voswinkel Userlike – WordPress Live Chat plugin <= 2.2 versions.
[]
GHSA-7wv3-c4wx-9xjq
Sophos Small Business Suite 1.00 on Windows does not properly handle files whose names contain reserved MS-DOS device names such as (1) LPT1, (2) COM1, (3) AUX, (4) CON, or (5) PRN, which can allow malicious code to bypass detection when it is installed, copied, or executed.
[]
CVE-2018-18957
An issue has been found in libIEC61850 v1.3. It is a stack-based buffer overflow in prepareGooseBuffer in goose/goose_publisher.c.
[ "cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*" ]
CVE-2020-13760
In Joomla! before 3.9.19, missing token checks in com_postinstall lead to CSRF.
[ "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:-:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:rc4:*:*:*:*:*:*" ]
GHSA-33qq-wfvm-3749
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an out-of-bounds read vulnerability in Cortado ThinPrint component (EMR STRETCHDIBITS parser). A malicious actor with normal access to a virtual machine may be able to exploit these issues to create a partial denial-of-service condition or to leak memory from TPView process running on the system where Workstation or Horizon Client for Windows is installed.
[]
CVE-2016-8289
Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows local users to affect integrity and availability via vectors related to Server: InnoDB.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" ]
GHSA-47rc-w5x7-93j8
A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0018), Tecnomatix Plant Simulation V2404 (All versions < V2404.0007). The affected applications contain a stack based overflow vulnerability while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-24486)
[]
GHSA-72wm-hh56-9gp6
Attacker, with permission to submit a link or submits a link via POST to be collected that is using the file:// protocol can then introspect host files and other relatively stored files.
[]
GHSA-53cg-hqpm-hq8f
Buffer overflow in the IconCreate method in an ActiveX control in the DaumGame ActiveX plugin 1.1.0.4 and 1.1.0.5 allows remote attackers to execute arbitrary code via a long string, as exploited in the wild in January 2014.
[]
GHSA-cq7c-qhjc-7fr5
Null pointer dereference can occur while parsing the clip which is nonstandard in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA6574AU, QCS605, QM215, Rennell, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
[]
GHSA-mqgr-4p27-366c
A vulnerability, which was classified as critical, has been found in SourceCodester Vehicle Service Management System 1.0. Affected by this issue is some unknown functionality of the file view_service.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226100.
[]
GHSA-6fj2-jg4r-fqh7
SQL injection vulnerability in readarticle.php in Newsadmin 1.1 allows remote attackers to execute arbitrary SQL commands via the nid parameter.
[]
GHSA-5fjm-vv45-vv2w
An issue in the component EXR!ReadEXR+0x40ef1 of Irfanview v4.67.1.0 allows attackers to cause an access violation via a crafted EXR file. This vulnerability can lead to a Denial of Service (DoS).
[]
GHSA-r2p2-3cx2-xc3r
An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.
[]
CVE-2022-1658
Jupiter Theme <= 6.10.1 - Authenticated Arbitrary Plugin Deletion
Vulnerable versions of the Jupiter Theme (<= 6.10.1) allow arbitrary plugin deletion by any authenticated user, including users with the subscriber role, via the abb_remove_plugin AJAX action registered in the framework/admin/control-panel/logic/plugin-management.php file. Using this functionality, any logged-in user can delete any installed plugin on the site.
[ "cpe:2.3:a:artbees:jupiter:*:*:*:*:*:wordpress:*:*" ]
CVE-2023-35996
Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the tdelta indexing when signal_lens is 0.
[ "cpe:2.3:a:tonybybell:gtkwave:3.3.115:*:*:*:*:*:*:*" ]
CVE-2023-47074
ZDI-CAN-21812: Adobe Illustrator JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:illustrator:28.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-mm5h-98mx-hqj5
PHP Scripts Mall Redbus Clone Script 3.0.6 has XSS via the ter_from or tag parameter to results.php.
[]
GHSA-h9v9-9rwj-pmq9
In MbedTLS 3.3.0 before 3.6.4, mbedtls_lms_import_public_key does not check that the input buffer is at least 4 bytes before reading a 32-bit field, allowing a possible out-of-bounds read on truncated input. Specifically, an out-of-bounds read in mbedtls_lms_import_public_key allows context-dependent attackers to trigger a crash or limited adjacent-memory disclosure by supplying a truncated LMS (Leighton-Micali Signature) public-key buffer under four bytes. An LMS public key starts with a 4-byte type indicator. The function mbedtls_lms_import_public_key reads this type indicator before validating the size of its input.
[]