id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
CVE-2006-6621 | Filseclab Personal Firewall 3.0.0.8686 relies on the Process Environment Block (PEB) to identify a process, which allows local users to bypass the product's controls on a process by spoofing the (1) ImagePathName, (2) CommandLine, and (3) WindowTitle fields in the PEB. | [
"cpe:2.3:a:avg:antivirus_plus_firewall:7.5.431:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_personal_firewall:2.3.6.81:*:*:*:*:*:*:*",
"cpe:2.3:a:filseclab:personal_firewall:3.0.8686:*:*:*:*:*:*:*",
"cpe:2.3:a:infoprocess:antihook:3.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:soft4ever:look_n_stop:2.05p2:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:sygate_personal_firewall:5.6.2808:*:*:*:*:*:*:*"
]
|
|
GHSA-qmjg-x3m2-w2rj | A vulnerability in the Telnet CLI command of Cisco NX-OS System Software 7.1 through 7.3 running on Cisco Nexus Series Switches could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting crafted command arguments into the Telnet CLI command. An exploit could allow the attacker to read or write arbitrary files at the user's privilege level outside of the user's path. Cisco Bug IDs: CSCvb86771. | []
|
|
GHSA-9xfc-48gq-9whq | A command injection vulnerability in maintenance.cgi in Mutiny "Monitoring Appliance" before 6.1.0-5263 allows authenticated users, with access to the admin interface, to inject arbitrary commands within the filename of a system upgrade upload. | []
|
|
CVE-2022-22110 | DayByDay CRM - Weak Password Requirements in Update User | In Daybyday CRM, versions 1.1 through 2.2.0 enforce weak password requirements in the user update functionality. A user with privileges to update his password could change it to a weak password, such as those with a length of a single character. This may allow an attacker to brute-force users’ passwords with minimal to no computational effort. | [
"cpe:2.3:a:daybydaycrm:daybyday_crm:*:*:*:*:*:*:*:*"
]
|
CVE-2022-4025 | Inappropriate implementation in Paint in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to leak cross-origin data outside an iframe via a crafted HTML page. (Chrome security severity: Low) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
]
|
|
GHSA-p87c-w38q-5f93 | A stack buffer overflow vulnerability has been reported to affect QNAP device running QUSBCam2. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QUSBCam2: QTS 4.5.4: QUSBCam2 1.1.4 ( 2021/07/30 ) and later QTS 5.0: QUSBCam2 2.0.1 ( 2021/08/03 ) and later QTS 4.3.6: QUSBCam2 1.1.4 ( 2021/07/30 ) and later QTS 4.3.3: QUSBCam2 1.1.4 ( 2021/08/06 ) and later QuTS hero 4.5.3: QUSBCam2 1.1.4 ( 2021/07/30 ) and later | []
|
|
GHSA-9qwv-3x3p-rg99 | IBM Concert Software 1.0.0 through 1.0.5 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. | []
|
|
GHSA-p9q5-jhcx-489h | The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel 2.6.18 and 3.8 allows guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third party information. | []
|
|
GHSA-cxvr-26hw-h83x | SAP NetWeaver AS JAVA (User Admin Application) is vulnerable to stored cross site scripting vulnerability. An attacker posing as an admin can upload a photo with malicious JS content. When a victim visits the vulnerable component, the attacker can read and modify information within the scope of victim's web browser. | []
|
|
CVE-2024-10832 | Posti Shipping <= 3.10.3 - Cross-Site Request Forgery to Stored Cross-Site Scripting via generate_notices_html Function | The Posti Shipping plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.10.3. This is due to missing or incorrect nonce validation on the generate_notices_html() function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | []
|
GHSA-g65r-8pw6-88qw | Heap-based buffer overflow in the resize_context_buffers function in libvpx in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code via malformed WebM video data. | []
|
|
CVE-2023-3275 | PHPGurukul Rail Pass Management System POST Request view-pass-detail.php sql injection | A vulnerability classified as critical was found in PHPGurukul Rail Pass Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view-pass-detail.php of the component POST Request Handler. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The identifier VDB-231625 was assigned to this vulnerability. | [
"cpe:2.3:a:phpgurukul:rail_pass_management_system:1.0:*:*:*:*:*:*:*"
]
|
CVE-2022-41343 | registerFont in FontMetrics.php in Dompdf before 2.0.1 allows remote file inclusion because a URI validation failure does not halt font registration, as demonstrated by a @font-face rule. | [
"cpe:2.3:a:dompdf_project:dompdf:*:*:*:*:*:*:*:*"
]
|
|
GHSA-98p8-g74r-rjv3 | drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets. | []
|
|
CVE-2012-2892 | Unspecified vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to bypass the pop-up blocker via unknown vectors. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.6:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.7:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.9:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.11:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.12:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.14:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.16:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.17:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.20:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.23:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.25:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.26:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.49:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.50:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.51:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.54:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.55:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.56:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.57:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.58:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.59:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.60:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.62:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.63:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.64:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.65:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.67:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:22.0.1229.76:*:*:*:*:*:*:*"
]
|
|
CVE-2024-55925 | API Security bypass through header manipulation | In Xerox Workplace Suite, an API restricted to specific hosts can be bypassed by manipulating the Host header. If the server improperly validates or trusts the Host header without verifying the actual destination, an attacker can forge a value to gain unauthorized access. This exploit targets improper host validation, potentially exposing sensitive API endpoints. | []
|
CVE-2024-23170 | An issue was discovered in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2. There was a timing side channel in RSA private operations. This side channel could be sufficient for a local attacker to recover the plaintext. It requires the attacker to send a large number of messages for decryption, as described in "Everlasting ROBOT: the Marvin Attack" by Hubert Kario. | [
"cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*"
]
|
|
CVE-2021-29860 | IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the libc.a library to expose sensitive information. IBM X-Force ID: 206084. | [
"cpe:2.3:a:ibm:vios:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:7.2.0:*:*:*:*:*:*:*"
]
|
|
GHSA-34xv-8mr4-fx45 | Class functionality in Schoolbox application
before version 23.1.3 is vulnerable to stored cross-site scripting
allowing authenticated attacker to perform security actions in the
context of the affected users. | []
|
|
CVE-2011-3169 | Unspecified vulnerability in the SMTP service implementation in HP TCP/IP Services 5.6 and 5.7 for OpenVMS allows remote attackers to cause a denial of service via unknown vectors. | [
"cpe:2.3:a:hp:tcp_ip_services_openvms:5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:tcp_ip_services_openvms:5.7:*:*:*:*:*:*:*"
]
|
|
GHSA-8mr8-vh5h-wc3g | IBM ApplinX 11.1 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. | []
|
|
CVE-2013-0474 | The Manual Explore browser plug-in in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to discover test Platform Authentication credentials via a crafted web site. | [
"cpe:2.3:a:ibm:security_appscan:5.6.0.0:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.0.0.0:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.0.0.1:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.0.0.2:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.0.1.0:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.0.1.1:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.0.11:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.5.0.0:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.5.0.1:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.6.0.0:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.6.0.1:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:security_appscan:8.6.0.2:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:5.6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:8.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:8.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:8.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:8.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:8.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:8.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:8.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_policy_tester:8.5.0.3:*:*:*:*:*:*:*"
]
|
|
GHSA-492v-3w28-vwhm | Buffer overflow in the traditional client scheduler in the client in IBM Tivoli Storage Manager (TSM) 5.3 before 5.3.6.7 and 5.4 before 5.4.2 allows remote attackers to execute arbitrary code via unspecified vectors. | []
|
|
GHSA-gccx-g2pg-5r7x | Cisco UCS Invicta C3124SA Appliance 4.3.1 through 5.0.1, UCS Invicta Scaling System and Appliance, and Whiptail Racerunner improperly store a default SSH private key, which allows remote attackers to obtain root access via unspecified vectors, aka Bug ID CSCun71294. | []
|
|
GHSA-rgqx-226f-2xp4 | steal Inefficient Regular Expression Complexity vulnerability via string variable | A Regular Expression Denial of Service (ReDoS) flaw was found in stealjs steal 2.2.4 via the string variable in babel.js. | []
|
CVE-2017-9148 | The TLS session cache in FreeRADIUS 2.1.1 through 2.1.7, 3.0.x before 3.0.14, 3.1.x before 2017-02-04, and 4.0.x before 2017-02-04 fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS. | [
"cpe:2.3:a:freeradius:freeradius:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:4.0.0:*:*:*:*:*:*:*"
]
|
|
GHSA-37fx-p8jg-8c9r | The TSB I-TLB load implementation in arch/sparc/kernel/tsb.S in the Linux kernel before 2.6.33 on the SPARC platform does not properly obtain the value of a certain _PAGE_EXEC_4U bit and consequently does not properly implement a non-executable stack, which makes it easier for context-dependent attackers to exploit stack-based buffer overflows via a crafted application. | []
|
|
CVE-2025-32540 | WordPress Feedify – Web Push Notifications plugin <= 2.4.5 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in feedify Feedify – Web Push Notifications allows Reflected XSS. This issue affects Feedify – Web Push Notifications: from n/a through 2.4.5. | []
|
GHSA-m6g6-6pj7-xcc2 | Unspecified vulnerability in Java Web Start in Sun JDK and JRE 6 Update 4 and earlier, 5.0 Update 14 and earlier, and SDK/JRE 1.4.2_16 and earlier allows remote attackers to gain privileges via an untrusted application, a different issue than CVE-2008-1191, aka the "fourth" issue. | []
|
|
CVE-2010-0407 | Multiple buffer overflows in the MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE PCSC-Lite before 1.5.4 allow local users to gain privileges via crafted message data, which is improperly demarshalled. | [
"cpe:2.3:a:muscle:pcsc-lite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.1.2:beta2:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.1.2:beta3:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.1.2:beta4:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.1.2:beta5:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta1:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta10:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta2:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta3:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta4:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta5:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta6:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta7:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta8:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta9:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.4.99:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.4.100:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.4.101:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.4.102:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:muscle:pcsc-lite:1.5.2:*:*:*:*:*:*:*"
]
|
|
CVE-2000-1172 | Buffer overflow in Gaim 0.10.3 and earlier using the OSCAR protocol allows remote attackers to conduct a denial of service and possibly execute arbitrary commands via a long HTML tag. | [
"cpe:2.3:a:rob_flynn:gaim:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:rob_flynn:gaim:0.10.3:*:*:*:*:*:*:*"
]
|
|
CVE-2018-8447 | A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-8461. | [
"cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*"
]
|
|
GHSA-88hh-q566-5gh9 | SQL injection vulnerability in the Acidfree module for Drupal before 4.6.x-1.0, and before 4.7.x-1.0 in the 4.7 series, allows remote authenticated users with "create acidfree albums" privileges to execute arbitrary SQL commands via node titles. | []
|
|
CVE-2023-37690 | Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Search Maid page. | [
"cpe:2.3:a:phpgurukul:maid_hiring_management_system:1.0:*:*:*:*:*:*:*"
]
|
|
CVE-2006-4065 | Multiple PHP remote file inclusion vulnerabilities in Dmitry Sheiko SAPID Gallery 1.0 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) root_path parameter to (a) usr/extensions/get_calendar.inc.php or the (2) GLOBALS[root_path] parameter to (b) usr/extensions/get_tree.inc.php. | [
"cpe:2.3:a:dmitry_sheiko:sapid_gallery:*:*:*:*:*:*:*:*"
]
|
|
CVE-2022-31086 | Incorrect Regular Expressions in ldap-account-manager | LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 incorrect regular expressions allow to upload PHP scripts to config/templates/pdf. This vulnerability could lead to a Remote Code Execution if the /config/templates/pdf/ directory is accessible for remote users. This is not a default configuration of LAM. This issue has been fixed in version 8.0. There are no known workarounds for this issue. | [
"cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
]
|
CVE-2024-57954 | Permission verification vulnerability in the media library module
Impact: Successful exploitation of this vulnerability may affect service confidentiality. | []
|
|
CVE-2023-25566 | GSS-NTLMSSP vulnerable to memory leak when parsing usernames | GSS-NTLMSSP is a mechglue plugin for the GSSAPI library that implements NTLM authentication. Prior to version 1.2.0, a memory leak can be triggered when parsing usernames which can trigger a denial-of-service. The domain portion of a username may be overridden causing an allocated memory area the size of the domain name to be leaked. An attacker can leak memory via the main `gss_accept_sec_context` entry point, potentially causing a denial-of-service. This issue is fixed in version 1.2.0.
| [
"cpe:2.3:a:gss-ntlmssp_project:gss-ntlmssp:*:*:*:*:*:*:*:*"
]
|
GHSA-64f5-m6mp-5j6r | A trust issue was addressed by removing a legacy API. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0. An attacker may be able to misuse a trust relationship to download malicious content. | []
|
|
GHSA-r2r9-xr4w-r49c | The error handling in the (1) inflate and (2) inflateBack functions in ZLib compression library 1.2.x allows local users to cause a denial of service (application crash). | []
|
|
CVE-2022-1378 | Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_pgHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands. | [
"cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*"
]
|
|
GHSA-fc89-33h9-mh65 | An issue was discovered on Ubiquiti UniFi Meshing Access Point UAP-AC-M 4.3.21.11325 and UniFi Controller 6.0.28 devices. Cached credentials are not erased from an access point returning wirelessly from a disconnected state. This may provide unintended network access. | []
|
|
GHSA-22g7-8p7v-6gr8 | In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_store and remove_slot_store mishandle drc_name '\0' termination, aka CID-cc7a0bb058b8. | []
|
|
GHSA-6mgv-55gg-27x2 | Blue Coat Malware Analysis Appliance (MAA) before 4.2.5 and Malware Analyzer G2 allow remote attackers to bypass a virtual machine protection mechanism and consequently write to arbitrary files, cause a denial of service (host reboot or reset to factory defaults), or execute arbitrary code via vectors related to saving files during analysis. | []
|
|
GHSA-m8p6-m7c7-56jf | Multiple heap-based buffer overflow vulnerabilities exist in Honeywell Experion PKS all versions prior to R400.6, all versions prior to R410.6, and all versions prior to R430.2 modules, which could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version. | []
|
|
GHSA-6w55-m9x6-7p2p | Tenda FH1205 V2.0.0.7(775) firmware has a stack overflow vulnerability located via the PPW parameter in the fromWizardHandle function. | []
|
|
GHSA-7v7g-vx57-pg3r | Directory Traversal vulnerability in FME Modules customfields v.2.2.7 and before allows a remote attacker to obtain sensitive information via the Custom Checkout Fields, Add Custom Fields to Checkout parameter of the ajax.php | []
|
|
GHSA-p26q-5mcm-ff33 | Cross-site scripting (XSS) vulnerability in Open-AudIT Community 2.2.0 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the action parameter in the Discover -> Audit Scripts -> List Scripts -> Download section. | []
|
|
CVE-2018-17789 | Prospecta Master Data Online (MDO) allows CSRF. | [
"cpe:2.3:a:prospecta:master_data_online:-:*:*:*:*:*:*:*"
]
|
|
GHSA-296c-8m99-q77p | Memory corruption when preparing a shared memory notification for a memparcel in Resource Manager. | []
|
|
GHSA-2jv5-9r88-3w3p | python-multipart vulnerable to Content-Type Header ReDoS | SummaryWhen using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options.An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests.This can create a ReDoS (Regular expression Denial of Service): https://owasp.org/www-community/attacks/Regular_expression_Denial_of_Service_-_ReDoSThis only applies when the app uses form data, parsed with `python-multipart`.DetailsA regular HTTP `Content-Type` header could look like:`python-multipart` parses the option with this RegEx: https://github.com/andrew-d/python-multipart/blob/d3d16dae4b061c34fe9d3c9081d9800c49fc1f7a/multipart/multipart.py#L72-L74A custom option could be made and sent to the server to break it with:PoCCreate a simple WSGI application, that just parses the `Content-Type`, and run it with `python main.py`:Then send the attacking request with:ImpactThis is a ReDoS, (Regular expression Denial of Service), so it only applies to those using python-multipart to read form data, such as Starlette and FastAPI.Original ReportThis was originally reported to FastAPI as an email to [email protected], sent via https://huntr.com/, the original reporter is Marcello, https://github.com/byt3bl33d3rHey Tiangolo!My name's Marcello and I work on the ProtectAI/Huntr Threat Research team, a few months ago we got a report (from @nicecatch2000) of a ReDoS affecting another very popular Python web framework. After some internal research, I found that FastAPI is vulnerable to the same ReDoS under certain conditions (only when it parses Form data not JSON).Here are the details: I'm using the latest version of FastAPI (0.109.0) and the following code:I'm running the above with uvicorn with the following command:Then run the following cUrl command:You'll see the server locks up, is unable to serve anymore requests and one CPU core is pegged to 100%You can even start uvicorn with multiple workers with the --workers 4 argument and as long as you send (workers + 1) requests you'll completely DoS the FastApi server.If you try submitting Json to the /submit_json endpoint with the malicious Content-Type header you'll see it isn't vulnerable. So this only affects FastAPI when it parses Form data.CheersImpactAn attacker is able to cause a DoS on a FastApi server via a malicious Content-Type header if it parses Form data.Occurrences[params.py L586](https://github.com/tiangolo/fastapi/blob/d74b3b25659b42233a669f032529880de8bd6c2d/fastapi/params.py#L586) | []
|
GHSA-947w-8mw7-qwqv | Missing Authorization vulnerability in Ovic Team Ovic Responsive WPBakery.This issue affects Ovic Responsive WPBakery: from n/a through 1.3.0. | []
|
|
CVE-2008-4113 | The sctp_getsockopt_hmac_ident function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.26.4, when the SCTP-AUTH extension is enabled, relies on an untrusted length value to limit copying of data from kernel memory, which allows local users to obtain sensitive information via a crafted SCTP_HMAC_IDENT IOCTL request involving the sctp_getsockopt function. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*"
]
|
|
CVE-2022-1586 | An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT. | [
"cpe:2.3:a:pcre:pcre2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*"
]
|
|
GHSA-fqwf-pjwf-7vqv | jackson-databind mishandles the interaction between serialization gadgets and typing | FasterXML jackson-databind 2.x before 2.9.10.4 and 2.6.7.4 mishandles the interaction between serialization gadgets and typing, related to com.caucho.config.types.ResourceRef (aka caucho-quercus). | []
|
CVE-2009-2852 | WP-Syntax plugin 0.9.1 and earlier for Wordpress, with register_globals enabled, allows remote attackers to execute arbitrary PHP code via the test_filter[wp_head] array parameter to test/index.php, which is used in a call to the call_user_func_array function. | [
"cpe:2.3:a:ryan.mcgeary:wp-syntax:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*"
]
|
|
GHSA-24gw-m82p-246p | TightVNC before 1.2.4 running on Windows stores unencrypted passwords in the password text control of the WinVNC Properties dialog, which could allow local users to access passwords. | []
|
|
CVE-2021-34649 | Simple Behance Portfolio <= 0.2 Reflected Cross-Site Scripting | The Simple Behance Portfolio WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `dark` parameter in the ~/titan-framework/iframe-font-preview.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.2. | [
"cpe:2.3:a:simple-behace-portfolio_project:simple-behace-portfolio:*:*:*:*:*:wordpress:*:*"
]
|
CVE-2024-34436 | WordPress SKT Addons for Elementor plugin <= 1.8 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SKT Themes SKT Addons for Elementor allows Stored XSS.This issue affects SKT Addons for Elementor: from n/a through 1.8.
| []
|
CVE-2025-5158 | H3C SecCenter SMP-E1114P02 downloadSoftware path traversal | A vulnerability was found in H3C SecCenter SMP-E1114P02 up to 20250513. It has been declared as problematic. This vulnerability affects the function downloadSoftware of the file /cfgFile/downloadSoftware. The manipulation of the argument filename leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | []
|
GHSA-49cg-qh67-4j67 | libavcodec/jpeg2000dec.c in FFmpeg before 2.1 does not ensure the use of valid code-block dimension values, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG2000 data. | []
|
|
CVE-2023-45596 | A CWE-425 “Direct Request ('Forced Browsing')” vulnerability in the “file_configuration” functionality of the web application allows a remote unauthenticated attacker to access confidential configuration files. This issue affects: AiLux imx6 bundle below version imx6_1.0.7-2. | [
"cpe:2.3:a:ailux:imx6_bundle:*:*:*:*:*:*:*:*"
]
|
|
GHSA-w634-6frm-vxp2 | A vulnerability classified as critical has been found in Kashipara Food Management System up to 1.0. This affects an unknown part of the file rawstock_used_damaged_smt.php. The manipulation of the argument product_name leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249831. | []
|
|
GHSA-mpx7-gj5q-7p3f | The Fusion Flowers - Weddings (aka com.triactivemedia.fusionweddings) application @7F0801AA for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | []
|
|
CVE-2024-9143 | Low-level invalid GF(2^m) parameters lead to OOB memory access | Issue summary: Use of the low-level GF(2^m) elliptic curve APIs with untrusted
explicit values for the field polynomial can lead to out-of-bounds memory reads
or writes.
Impact summary: Out of bound memory writes can lead to an application crash or
even a possibility of a remote code execution, however, in all the protocols
involving Elliptic Curve Cryptography that we're aware of, either only "named
curves" are supported, or, if explicit curve parameters are supported, they
specify an X9.62 encoding of binary (GF(2^m)) curves that can't represent
problematic input values. Thus the likelihood of existence of a vulnerable
application is low.
In particular, the X9.62 encoding is used for ECC keys in X.509 certificates,
so problematic inputs cannot occur in the context of processing X.509
certificates. Any problematic use-cases would have to be using an "exotic"
curve encoding.
The affected APIs include: EC_GROUP_new_curve_GF2m(), EC_GROUP_new_from_params(),
and various supporting BN_GF2m_*() functions.
Applications working with "exotic" explicit binary (GF(2^m)) curve parameters,
that make it possible to represent invalid field polynomials with a zero
constant term, via the above or similar APIs, may terminate abruptly as a
result of reading or writing outside of array bounds. Remote code execution
cannot easily be ruled out.
The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. | []
|
GHSA-w482-44xc-42x9 | Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to Password Management. | []
|
|
GHSA-3qrr-m24q-j9qm | Arm Mbed TLS before 2.6.15 allows attackers to obtain sensitive information (an RSA private key) by measuring cache usage during an import. | []
|
|
CVE-2024-57760 | JeeWMS before v2025.01.01 was discovered to contain a SQL injection vulnerability via the ReportId parameter at /core/CGReportDao.java. | []
|
|
GHSA-c3m3-c39q-pv23 | Out of bounds write in slice-deque | Affected versions of this crate entered a corrupted state if mem::size_of::<T>() % allocation_granularity() != 0 and a specific allocation pattern was used: sufficiently shifting the deque elements over the mirrored page boundary.This allows an attacker that controls controls both element insertion and removal to corrupt the deque, such that reading elements from it would read bytes corresponding to other elements in the deque. (e.g. a read of T could read some bytes from one value and some bytes from an adjacent one, resulting in a T whose value representation is not meaningful). This is undefined behavior.The flaw was corrected by using a pair of pointers to track the head and tail of the deque instead of a pair of indices. This pair of pointers are represented using a Rust slice. | []
|
CVE-2001-1020 | edit_image.php in Vibechild Directory Manager before 0.91 allows remote attackers to execute arbitrary commands via shell metacharacters in the userfile_name parameter, which is sent unfiltered to the PHP passthru function. | [
"cpe:2.3:a:vibechild:directory_manager:*:*:*:*:*:*:*:*"
]
|
|
CVE-2022-44553 | The HiView module has a vulnerability of not filtering third-party apps out when the HiView module traverses to invoke the system provider. Successful exploitation of this vulnerability may cause third-party apps to start periodically. | [
"cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*"
]
|
|
GHSA-mghx-c9c3-x63h | D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function usb_paswd.asp. This vulnerability allows attackers to execute arbitrary commands via the name parameter. | []
|
|
CVE-2001-0927 | Format string vulnerability in the permitted function of GNOME libgtop_daemon in libgtop 1.0.12 and earlier allows remote attackers to execute arbitrary code via an argument that contains format specifiers that are passed into the (1) syslog_message and (2) syslog_io_message functions. | [
"cpe:2.3:a:gnome:libgtop_daemon:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:libgtop_daemon:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:libgtop_daemon:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:libgtop_daemon:1.0.12:*:*:*:*:*:*:*"
]
|
|
CVE-2013-1172 | The Cisco Security Service in Cisco AnyConnect Secure Mobility Client (aka AnyConnect VPN Client) does not properly verify files, which allows local users to gain privileges via unspecified vectors, aka Bug ID CSCud14153. | [
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.128:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.133:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.136:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.140:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.185:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.254:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.2016:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4:*:*:*:*:symbian_os:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.0202:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.1012:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.4004:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.4014:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.5004:*:*:*:*:symbian_os:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.7030:*:*:*:*:android:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.7073:*:*:*:*:android:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.0217:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.1025:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.2001:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.2006:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.2010:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.2011:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.2014:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.2017:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.2018:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.2019:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.3041:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.3046:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.3051:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.3054:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.3055:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.5112:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.5116:*:*:*:*:android:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.5118:*:*:*:*:android:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.5125:*:*:*:*:android:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.5130:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.5131:*:*:*:*:android:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.5.6005:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0:*:*:*:*:*:x64:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.0629:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.1047:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.2052:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.3050:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.3054:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.4235:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.5075:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.5080:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.07059:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.08057:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.08057:*:*:*:*:*:x64:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.08066:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.1.00495:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.2.0:*:*:*:*:*:*:*"
]
|
|
GHSA-542w-vqgj-322r | Heap overflow in some Zoom Workplace Apps may allow an authenticated user to conduct an escalation of privilege via network access. | []
|
|
GHSA-pcx4-96gw-4344 | A vulnerability in the cluster database (CDB) management component of Cisco Expressway Series Software and Cisco TelePresence Video Communication Server (VCS) Software could allow an authenticated, remote attacker to cause the CDB process on an affected system to restart unexpectedly, resulting in a temporary denial of service (DoS) condition. The vulnerability is due to incomplete input validation of URL requests by the REST API of the affected software. An attacker could exploit this vulnerability by sending a crafted URL to the REST API of the affected software on an affected system. A successful exploit could allow the attacker to cause the CDB process on the affected system to restart unexpectedly, resulting in a temporary DoS condition. Cisco Bug IDs: CSCve77571. | []
|
|
CVE-2023-32373 | A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*"
]
|
|
GHSA-hpvv-j8c7-2q3x | In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, and SD 850, out of bounds memory access vulnerability may occur in the content protection manager due to improper validation of incoming messages. | []
|
|
CVE-2024-42976 | Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromSafeClientFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request. | [
"cpe:2.3:o:tenda:fh1206_firmware:02.03.01.35:*:*:*:*:*:*:*",
"cpe:2.3:o:tenda:fh1206_firmware:v02.03.01.35:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*"
]
|
|
GHSA-v46x-hjrh-hhr9 | Insufficient input validation in KMD module for Intel(R) Graphics Driver before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow an authenticated user to potentially enable denial of service via local access. | []
|
|
GHSA-vvv9-fwvc-g447 | journald in systemd, when the origin of native messages is set to file, allows local users to cause a denial of service (logging service blocking) via a crafted file descriptor. | []
|
|
CVE-2008-3726 | Cross-site scripting (XSS) vulnerability in Web Based Administration in MicroWorld Technologies MailScan 5.6.a espatch 1 allows remote attackers to inject arbitrary web script or HTML via the URI. | [
"cpe:2.3:a:microworld_technologies:mailscan:5.6.a:*:*:*:*:*:*:*"
]
|
|
GHSA-xm3g-p25r-3qrv | Multiple cross-site scripting (XSS) vulnerabilities in the Web-Dorado Photo Gallery plugin 1.1.30 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) callback, (2) dir, or (3) extensions parameter in an addImages action to wp-admin/admin-ajax.php. | []
|
|
GHSA-9fg7-j8f5-x5x9 | Improper Neutralization of Input During Web Page Generation vulnerability in AcyMailing Enterprise component for Joomla allows XSS. This issue affects AcyMailing Enterprise component for Joomla: 6.7.0-8.6.3. | []
|
|
CVE-2022-40709 | An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit these vulnerabilities. This vulnerability is similar to, but not identical to CVE-2022-40707 and 40708. | [
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:-:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1337:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1559:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update158:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update167:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1681:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update173:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update180:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update182:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1822:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update183:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update1876:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update190:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update198:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2009:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update208:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update213:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2204:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update223:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update224:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2419:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2593:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2740:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update2921:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3165:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3288:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3445:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3530:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3771:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update3964:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update4185:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update4416:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update4726:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update4959:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update5137:*:*:long_term_support:*:*:*",
"cpe:2.3:a:trendmicro:deep_security_agent:20.0:update877:*:*:long_term_support:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
|
|
GHSA-php2-hmpj-qvcw | In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef. | []
|
|
GHSA-qcf5-882h-xj7h | Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DCNM application. For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. | []
|
|
CVE-2010-1268 | Directory traversal vulnerability in index.php in justVisual CMS 2.0, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files directory traversal sequences in the p parameter. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:fh54:justvisual:2.0:*:*:*:*:*:*:*"
]
|
|
CVE-2019-11825 | Cross-site scripting (XSS) vulnerability in Event Editor in Synology Calendar before 2.3.0-0615 allows remote attackers to inject arbitrary web script or HTML via the title parameter. | [
"cpe:2.3:a:synology:calendar:*:*:*:*:*:*:*:*"
]
|
|
CVE-2018-6503 | MFSBGN03824 rev.1 - ArcSight Management Center, Insufficient Access Control, Reflected Cross Site Scripting, Access Control vulnerability, Cross-Site Request Forgery (CSRF), Unauthenticated File Download, Directory Traversal Vulnerability | A potential Access Control vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for vulnerable Access Controls. | [
"cpe:2.3:a:hp:arcsight_management_center:*:*:*:*:*:*:*:*"
]
|
CVE-2014-6016 | The Celluloid (aka com.eurisko.celluloid) application 1.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:celluloidapp:celluloid:1.3:*:*:*:*:android:*:*"
]
|
|
GHSA-2fxf-8pw8-gh64 | Unspecified vulnerability in Sun ONE (aka iPlanet) Web Server 6.0 SP3 through SP5 on Windows allows remote attackers to cause a denial of service (daemon crash) via unknown vectors. | []
|
|
CVE-2023-20972 | In btm_vendor_specific_evt of btm_devctl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-255304665 | [
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
]
|
|
GHSA-mpjm-v997-c4h4 | Electron's sandboxed renderers can obtain thumbnails of arbitrary files through the nativeImage API | ImpactThis vulnerability allows a sandboxed renderer to request a "thumbnail" image of an arbitrary file on the user's system. The thumbnail can potentially include significant parts of the original file, including textual data in many cases.All current stable versions of Electron are affected.PatchesThis was fixed with #30728, and the following Electron versions contain the fix:15.0.0-alpha.1014.0.013.3.012.1.011.5.0WorkaroundsIf your app enables `contextIsolation`, this vulnerability is significantly more difficult for an attacker to exploit.Further, if your app does not depend on the `createThumbnailFromPath` API, then you can simply disable the functionality. In the main process, before the 'ready' event:For more informationIf you have any questions or comments about this advisory, email us at [[email protected]](mailto:[email protected]). | []
|
CVE-2023-51987 | D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords. | [
"cpe:2.3:o:dlink:dir-822_firmware:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*"
]
|
|
GHSA-cg94-q2f7-g4vr | Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.0 through 8.49.29, 8.50.0 through 8.50.14, and 8.51.0 through 8.51.04 allows remote attackers to affect availability via unknown vectors related to the Security sub-component. | []
|
|
CVE-2025-47662 | WordPress Woobox <= 1.6 - Cross Site Scripting (XSS) Vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in woobox Woobox allows Stored XSS. This issue affects Woobox: from n/a through 1.6. | []
|
GHSA-3gv3-62jc-35qm | The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27, when invoked with GLOB_TILDE, could skip freeing allocated memory when processing the ~ operator with a long user name, potentially leading to a denial of service (memory leak). | []
|
|
CVE-2024-6511 | y_project RuoYi Content-Type isJsonRequest cross site scripting | A vulnerability classified as problematic was found in y_project RuoYi up to 4.7.9. Affected by this vulnerability is the function isJsonRequest of the component Content-Type Handler. The manipulation of the argument HttpHeaders.CONTENT_TYPE leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-270343. | [
"cpe:2.3:a:y_project:ruoyi:*:*:*:*:*:*:*:*"
]
|
GHSA-5546-xcjq-x5xr | IBM QRadar Suite 1.10.12.0 through 1.10.17.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 279976. | []
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.