id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
GHSA-q43r-9cg8-m76q | VMware Workstation and Fusion contain an out-of-bounds read/write vulnerability in SCSI CD/DVD device emulation. | []
|
|
GHSA-4r8j-mw5f-9g2j | Synnefo Internet Management Software 2023 was discovered to contain a SQL injection vulnerability. | []
|
|
CVE-2005-4712 | CRLF injection vulnerability in process_signup.php in PHP Handicapper allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in the login parameter. NOTE: the vendor has disputed CVE-2005-3497, and it is possible that the dispute was intended to include this issue as well. | [
"cpe:2.3:a:php_handicapper:php_handicapper:*:*:*:*:*:*:*:*"
]
|
|
CVE-2021-42013 | Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773) | It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions. | [
"cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:2.4.50:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*"
]
|
CVE-2011-3615 | Multiple SQL injection vulnerabilities in Simple Machines Forum (SMF) before 1.1.15 and 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via vectors involving a (1) HTML entity or (2) display name. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:simplemachines:smf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0:beta4.1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1:beta2:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1:beta3:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1:beta4:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1:rc3:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta2.1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta3.1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc1.2:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc5:*:*:*:*:*:*"
]
|
|
CVE-2022-32239 | When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application. | [
"cpe:2.3:a:sap:3d_visual_enterprise_viewer:*:*:*:*:*:*:*:*"
]
|
|
GHSA-m2wm-wg94-qjrg | PHP remote file inclusion vulnerability in includes/functions.php in phpBB XS 0.58 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter. | []
|
|
GHSA-xfxv-r6vq-hqq8 | Online Ordering System 2.3.2 is vulnerable to SQL Injection via /ordering/admin/stockin/index.php?view=edit&id=. | []
|
|
CVE-2025-47948 | Cocotais Bot has builtin .echo command injection | Cocotais Bot is a QQ official robot framework based on qq-bot-sdk. Starting in version 1.5.0-test2-hotfix and prior to version 1.6.2, command echoing feature in the framework allows users to indirectly trigger privileged behavior by injecting special platform tags. Specifically, an unauthorized user can use the `/echo <qqbot-at-everyone />` command to cause the bot to send a message that mentions all members in the chat, bypassing any permission controls. This can lead to spam, disruption, or abuse of notification systems. Version 1.6.2 contains a patch for the issue. | []
|
GHSA-v6x9-589r-m39r | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Form Plugin Team - GhozyLab Easy Contact Form Lite allows Stored XSS.This issue affects Easy Contact Form Lite : from n/a through 1.1.23. | []
|
|
CVE-2024-51255 | DrayTek Vigor3900 1.5.1.3 allows attackers to inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the ruequest_certificate function. | [
"cpe:2.3:o:draytek:vigor3900_firmware:1.5.1.3:*:*:*:*:*:*:*"
]
|
|
CVE-2017-17745 | Cross-site scripting (XSS) vulnerability in system_name_set.cgi in TP-Link TL-SG108E 1.0.0 allows authenticated remote attackers to submit arbitrary java script via the 'sysName' parameter. | [
"cpe:2.3:o:tp-link:tl-sg108e_firmware:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:tl-sg108e:-:*:*:*:*:*:*:*"
]
|
|
GHSA-5vqw-jmgh-xgcx | Twister Antivirus v8.17 is vulnerable to an Out-of-bounds Read vulnerability by triggering the 0x801120B8 IOCTL code of the filmfd.sys driver. | []
|
|
GHSA-296f-cx2x-g274 | SunGrow iSolarCloud before the October 31, 2024 remediation is vulnerable to insecure direct object references (IDOR) via the userService API model. | []
|
|
GHSA-2w6r-mvp4-65v2 | A vulnerability was found in Tenda AC7 15.03.06.44. It has been rated as critical. Affected by this issue is the function formSetPPTPServer of the file /goform/SetPptpServerCfg. The manipulation of the argument pptp_server_start_ip/pptp_server_end_ip leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | []
|
|
CVE-2025-21822 | ptp: vmclock: Set driver data before its usage | In the Linux kernel, the following vulnerability has been resolved:
ptp: vmclock: Set driver data before its usage
If vmclock_ptp_register() fails during probing, vmclock_remove() is
called to clean up the ptp clock and misc device.
It uses dev_get_drvdata() to access the vmclock state.
However the driver data is not yet set at this point.
Assign the driver data earlier. | []
|
CVE-2018-1008 | An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka "OpenType Font Driver Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*"
]
|
|
CVE-2025-39492 | WordPress WHMpress plugin <= 6.2-revision-9 - Local File Inclusion vulnerability | Path Traversal vulnerability in WHMPress WHMpress allows Relative Path Traversal. This issue affects WHMpress: from 6.2 through revision. | []
|
GHSA-9r5m-gmgr-m7qh | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Wpmet Elements kit Elementor addons allows Stored XSS.This issue affects Elements kit Elementor addons: from n/a through 3.0.6. | []
|
|
CVE-2024-26896 | wifi: wfx: fix memory leak when starting AP | In the Linux kernel, the following vulnerability has been resolved:
wifi: wfx: fix memory leak when starting AP
Kmemleak reported this error:
unreferenced object 0xd73d1180 (size 184):
comm "wpa_supplicant", pid 1559, jiffies 13006305 (age 964.245s)
hex dump (first 32 bytes):
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
00 00 00 00 00 00 00 00 1e 00 01 00 00 00 00 00 ................
backtrace:
[<5ca11420>] kmem_cache_alloc+0x20c/0x5ac
[<127bdd74>] __alloc_skb+0x144/0x170
[<fb8a5e38>] __netdev_alloc_skb+0x50/0x180
[<0f9fa1d5>] __ieee80211_beacon_get+0x290/0x4d4 [mac80211]
[<7accd02d>] ieee80211_beacon_get_tim+0x54/0x18c [mac80211]
[<41e25cc3>] wfx_start_ap+0xc8/0x234 [wfx]
[<93a70356>] ieee80211_start_ap+0x404/0x6b4 [mac80211]
[<a4a661cd>] nl80211_start_ap+0x76c/0x9e0 [cfg80211]
[<47bd8b68>] genl_rcv_msg+0x198/0x378
[<453ef796>] netlink_rcv_skb+0xd0/0x130
[<6b7c977a>] genl_rcv+0x34/0x44
[<66b2d04d>] netlink_unicast+0x1b4/0x258
[<f965b9b6>] netlink_sendmsg+0x1e8/0x428
[<aadb8231>] ____sys_sendmsg+0x1e0/0x274
[<d2b5212d>] ___sys_sendmsg+0x80/0xb4
[<69954f45>] __sys_sendmsg+0x64/0xa8
unreferenced object 0xce087000 (size 1024):
comm "wpa_supplicant", pid 1559, jiffies 13006305 (age 964.246s)
hex dump (first 32 bytes):
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
10 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............
backtrace:
[<9a993714>] __kmalloc_track_caller+0x230/0x600
[<f83ea192>] kmalloc_reserve.constprop.0+0x30/0x74
[<a2c61343>] __alloc_skb+0xa0/0x170
[<fb8a5e38>] __netdev_alloc_skb+0x50/0x180
[<0f9fa1d5>] __ieee80211_beacon_get+0x290/0x4d4 [mac80211]
[<7accd02d>] ieee80211_beacon_get_tim+0x54/0x18c [mac80211]
[<41e25cc3>] wfx_start_ap+0xc8/0x234 [wfx]
[<93a70356>] ieee80211_start_ap+0x404/0x6b4 [mac80211]
[<a4a661cd>] nl80211_start_ap+0x76c/0x9e0 [cfg80211]
[<47bd8b68>] genl_rcv_msg+0x198/0x378
[<453ef796>] netlink_rcv_skb+0xd0/0x130
[<6b7c977a>] genl_rcv+0x34/0x44
[<66b2d04d>] netlink_unicast+0x1b4/0x258
[<f965b9b6>] netlink_sendmsg+0x1e8/0x428
[<aadb8231>] ____sys_sendmsg+0x1e0/0x274
[<d2b5212d>] ___sys_sendmsg+0x80/0xb4
However, since the kernel is build optimized, it seems the stack is not
accurate. It appears the issue is related to wfx_set_mfp_ap(). The issue
is obvious in this function: memory allocated by ieee80211_beacon_get()
is never released. Fixing this leak makes kmemleak happy. | [
"cpe:2.3:o:linux:linux_kernel:5.10:-:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
]
|
GHSA-chfj-qfhf-hwhh | Cross-site scripting (XSS) vulnerability in spell-check-savedicts.php in the htmlarea SpellChecker module, as used in Serendipity before 1.7.3 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via the to_r_list parameter. | []
|
|
CVE-2012-1094 | JBoss AS 7 prior to 7.1.1 and mod_cluster do not handle default hostname in the same way, which can cause the excluded-contexts list to be mismatched and the root context to be exposed. | [
"cpe:2.3:a:redhat:jboss_application_server:*:*:*:*:*:*:*:*"
]
|
|
CVE-2008-2956 | Memory leak in Pidgin 2.0.0, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption) via malformed XML documents. NOTE: this issue has been disputed by the upstream vendor, who states: "I was never able to identify a scenario under which a problem occurred and the original reporter wasn't able to supply any sort of reproduction details." | [
"cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*"
]
|
|
GHSA-vwwx-rp36-vcmg | The mintToken function of a smart contract implementation for EpiphanyCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | []
|
|
CVE-2017-9558 | The wawa-employees-credit-union-mobile/id1158082793 app 4.0.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:wawacu:wawa_employees_credit_union_mobile:4.0.1:*:*:*:*:iphone_os:*:*"
]
|
|
CVE-2023-29267 | IBM Db2 denial of service | IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user. IBM X-Force ID: 287612. | [
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*",
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*",
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:aix:*:*",
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:hp-ux:*:*",
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*",
"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*",
"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*",
"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:aix:*:*",
"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:hp-ux:*:*",
"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*",
"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*",
"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*",
"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:aix:*:*",
"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:hp-ux:*:*",
"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*"
]
|
CVE-2021-0458 | In the FingerTipS touch screen driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-157156744 | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
]
|
|
GHSA-qwfh-58rg-w9gw | libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:496:29. | []
|
|
CVE-2024-24579 | Tar path traversal in stereoscope when processing OCI tar archives | stereoscope is a go library for processing container images and simulating a squash filesystem. Prior to version 0.0.1, it is possible to craft an OCI tar archive that, when stereoscope attempts to unarchive the contents, will result in writing to paths outside of the unarchive temporary directory. Specifically, use of `github.com/anchore/stereoscope/pkg/file.UntarToDirectory()` function, the `github.com/anchore/stereoscope/pkg/image/oci.TarballImageProvider` struct, or the higher level `github.com/anchore/stereoscope/pkg/image.Image.Read()` function express this vulnerability. As a workaround, if you are using the OCI archive as input into stereoscope then you can switch to using an OCI layout by unarchiving the tar archive and provide the unarchived directory to stereoscope. | [
"cpe:2.3:a:anchore:stereoscope:*:*:*:*:*:go:*:*"
]
|
CVE-2023-34454 | snappy-java's Integer Overflow vulnerability in compress leads to DoS | snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing an unrecoverable fatal error.
The function `compress(char[] input)` in the file `Snappy.java` receives an array of characters and compresses it. It does so by multiplying the length by 2 and passing it to the rawCompress` function.
Since the length is not tested, the multiplication by two can cause an integer overflow and become negative. The rawCompress function then uses the received length and passes it to the natively compiled maxCompressedLength function, using the returned value to allocate a byte array.
Since the maxCompressedLength function treats the length as an unsigned integer, it doesn’t care that it is negative, and it returns a valid value, which is casted to a signed integer by the Java engine. If the result is negative, a `java.lang.NegativeArraySizeException` exception will be raised while trying to allocate the array `buf`. On the other side, if the result is positive, the `buf` array will successfully be allocated, but its size might be too small to use for the compression, causing a fatal Access Violation error.
The same issue exists also when using the `compress` functions that receive double, float, int, long and short, each using a different multiplier that may cause the same issue. The issue most likely won’t occur when using a byte array, since creating a byte array of size 0x80000000 (or any other negative value) is impossible in the first place.
Version 1.1.10.1 contains a patch for this issue. | [
"cpe:2.3:a:xerial:snappy-java:*:*:*:*:*:*:*:*"
]
|
GHSA-qj3x-4qq5-763f | The content renderer client in Google Chrome prior to 54.0.2840.85 for Android insufficiently enforced the Same Origin Policy amongst downloaded files, which allowed a remote attacker to access any downloaded file and interact with sites, including those the user was logged into, via a crafted HTML page. | []
|
|
CVE-2020-19294 | A stored cross-site scripting (XSS) vulnerability in the /article/comment component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the article comments section. | [
"cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:*"
]
|
|
GHSA-pjrj-g72w-gchm | A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found. | []
|
|
GHSA-9r32-ggv7-h33m | McAfee Network Agent (mcnasvc.exe) 1.0.178.0, as used by multiple McAfee products possibly including Internet Security Suite, Personal Firewall Plus, and VirusScan, allows remote attackers to cause a denial of service (agent crash) via a long packet, possibly because of an invalid string position field value. NOTE: some of these details are obtained from third party information. | []
|
|
CVE-2024-53711 | WordPress Hotlink2Watermark plugin <= 0.3.2 - CSRF to Stored XSS vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Jean-Marc BIANCA Hotlink2Watermark allows Stored XSS.This issue affects Hotlink2Watermark: from n/a through 0.3.2. | []
|
GHSA-7gfw-hc24-935p | Cross-Site Request Forgery (CSRF) vulnerability in Podlove Podlove Podcast Publisher allows Code Injection.This issue affects Podlove Podcast Publisher: from n/a through 4.1.13. | []
|
|
CVE-2007-2252 | Directory traversal vulnerability in iconspopup.php in Exponent CMS 0.96.6 Alpha and earlier allows remote attackers to obtain sensitive information via a .. (dot dot) in the icodir parameter. | [
"cpe:2.3:a:exponent:exponent_cms:0.96.5_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:exponent:exponent_cms:0.96.6_alpha:*:*:*:*:*:*:*"
]
|
|
CVE-2017-0604 | An elevation of privilege vulnerability in the kernel Qualcomm power driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: N/A. Android ID: A-35392981. References: QC-CR#826589. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
]
|
|
GHSA-8mcw-ghrq-qxqc | Precor touchscreen console P62, P80, and P82 could allow a remote attacker (within the local network) to bypass security restrictions, and access the service menu, because there is a hard-coded service code. | []
|
|
GHSA-qv23-mm25-48xw | The move_uploaded_file function in godomall5 does not perform an integrity check of extension or authority when user upload file. This vulnerability allows an attacker to execute an remote arbitrary code. | []
|
|
CVE-2020-5936 | On BIG-IP LTM 15.1.0-15.1.0.5, 14.1.0-14.1.2.7, 13.1.0-13.1.3.4, and 12.1.0-12.1.5.1, the Traffic Management Microkernel (TMM) process may consume excessive resources when processing SSL traffic and client authentication are enabled on the client SSL profile. | [
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*"
]
|
|
GHSA-v5fp-vjgx-32cr | There is a SEGV in Exiv2::Internal::TiffParserWorker::findPrimaryGroups of tiffimage_int.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack. | []
|
|
GHSA-qw6x-3c35-7g85 | The Workreap plugin for WordPress, used by the Workreap - Freelance Marketplace WordPress Theme, is vulnerable to arbitrary file uploads due to missing file type validation in the 'workreap_temp_upload_to_media' function in all versions up to, and including, 3.3.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. | []
|
|
CVE-2024-38089 | Microsoft Defender for IoT Elevation of Privilege Vulnerability | Microsoft Defender for IoT Elevation of Privilege Vulnerability | [
"cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*"
]
|
CVE-2014-6290 | The News (tt_news) extension before 3.5.2 for TYPO3 allows remote attackers to have unspecified impact via vectors related to an "insecure unserialize" issue. | [
"cpe:2.3:a:news_project:news:*:*:*:*:*:typo3:*:*",
"cpe:2.3:a:news_project:news:3.0.0:*:*:*:*:typo3:*:*",
"cpe:2.3:a:news_project:news:3.0.1:*:*:*:*:typo3:*:*",
"cpe:2.3:a:news_project:news:3.1.0:*:*:*:*:typo3:*:*",
"cpe:2.3:a:news_project:news:3.2.0:*:*:*:*:typo3:*:*",
"cpe:2.3:a:news_project:news:3.2.1:*:*:*:*:typo3:*:*",
"cpe:2.3:a:news_project:news:3.4.0:*:*:*:*:typo3:*:*",
"cpe:2.3:a:news_project:news:3.5.0:*:*:*:*:typo3:*:*"
]
|
|
GHSA-r459-3gfq-8cfj | The libmediatool library used for the KDE mediatool allows local users to create arbitrary files via a symlink attack. | []
|
|
GHSA-5c44-5frm-74g4 | IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 is vulnerable to cross-site scripting. This vulnerability allows an unauthenticated attacker to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. | []
|
|
CVE-2019-4635 | IBM Security Secret Server 10.7 could allow a privileged user to perform unauthorized command injection due to imporoper input neutralization of special elements. IBM X-Force ID: 170011. | [
"cpe:2.3:a:ibm:security_secret_server:*:*:*:*:*:*:*:*"
]
|
|
GHSA-8h33-8ffg-2jc8 | A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7. | []
|
|
GHSA-h6m3-rhhw-mrg7 | Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | []
|
|
GHSA-4f8g-fq6x-jqrr | org.xwiki.platform:xwiki-platform-oldcore vulnerable to data leak through deleted documents | ImpactRights added to a document are not taken into account for viewing it once it's deleted. Note that this vulnerability only impact deleted documents that where containing view rights: the view rights provided on a space of a deleted document are properly checked.PatchesThe problem has been patched in XWiki 14.10 by checking the rights of current user: only admin and deleter of the document are allowed to view it.WorkaroundsThere is no workaround for this vulnerability other than upgrading.ReferencesJira ticket: https://jira.xwiki.org/browse/XWIKI-16285Commit: https://github.com/xwiki/xwiki-platform/commit/d9e947559077e947315bf700c5703dfc7dd8a8d7For more informationIf you have any questions or comments about this advisory:Open an issue in [Jira](https://jira.xwiki.org)Email us at [security ML](mailto:[email protected]) | []
|
CVE-2010-0209 | Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216. | [
"cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_linux:9.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_linux:9.0.48.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_linux:9.0.115.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_linux:9.0.124.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_linux:9.0.151.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_linux:10.0.12.36:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_linux:10.0.15.3:*:*:*:*:*:*:*"
]
|
|
GHSA-fwj7-cpjm-cfgj | The WCFM Frontend Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.6.0 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying knowledge bases, modifying notices, modifying payments, managing vendors, capabilities, and so much more, via a forged request granted they can trick a site's administrator into performing an action such as clicking on a link. There were hundreds of AJAX endpoints affected. | []
|
|
CVE-2006-2941 | Mailman before 2.1.9rc1 allows remote attackers to cause a denial of service via unspecified vectors involving "standards-breaking RFC 2231 formatted headers". | [
"cpe:2.3:a:gnu:mailman:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:mailman:2.1b1:*:*:*:*:*:*:*"
]
|
|
GHSA-9wwx-4vrv-gxfw | The get_page_from_l3e function in arch/x86/mm.c in Xen allows local 32-bit PV guest OS administrators to gain host OS privileges via vectors related to L3 recursive pagetables. | []
|
|
GHSA-39c5-gvmj-r7c2 | In ProtocolEmbmsGlobalCellIdAdapter::Init() of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation. | []
|
|
CVE-2016-6272 | XPath injection vulnerability in Epic MyChart allows remote attackers to access contents of an XML document containing static display strings, such as field labels, via the topic parameter to help.asp. NOTE: this was originally reported as a SQL injection vulnerability, but this may be inaccurate. | [
"cpe:2.3:a:epic:mychart:-:*:*:*:*:*:*:*"
]
|
|
CVE-2014-0225 | When processing user provided XML documents, the Spring Framework 4.0.0 to 4.0.4, 3.0.0 to 3.2.8, and possibly earlier unsupported versions did not disable by default the resolution of URI references in a DTD declaration. This enabled an XXE attack. | [
"cpe:2.3:a:pivotal_software:spring_framework:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal_software:spring_framework:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal_software:spring_framework:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal_software:spring_framework:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.0:rc2-a:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:3.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:4.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:4.0.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:4.0.4:*:*:*:*:*:*:*"
]
|
|
CVE-2025-0564 | code-projects Fantasy-Cricket authenticate.php sql injection | A vulnerability was found in code-projects Fantasy-Cricket 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /authenticate.php. The manipulation of the argument uname leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | []
|
CVE-2022-0167 | An issue has been discovered in GitLab affecting all versions starting from 14.0 before 14.4.5, all versions starting from 14.5.0 before 14.5.3, all versions starting from 14.6.0 before 14.6.2. GitLab was not disabling the Autocomplete attribute of fields related to sensitive information making it possible to be retrieved under certain conditions. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
]
|
|
CVE-2014-4844 | The import/export functionality in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 allows remote authenticated users to bypass intended access restrictions via a project action for a (1) process application or (2) toolkit. | [
"cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*"
]
|
|
GHSA-g2rw-4rqg-jqx5 | The ajaxinit function in wpmarketplace/libs/cart.php in the WP Marketplace plugin 2.4.0 for WordPress allows remote authenticated users to create arbitrary users and gain admin privileges via a request to wpmp_pp_ajax_call with an execution target of wp_insert_user. | []
|
|
GHSA-q7pq-xhw5-p4xw | An issue has been discovered in GitLab affecting all versions starting from 9.2 before 14.8.6, all versions starting from 14.9 before 14.9.4, all versions starting from 14.10 before 14.10.1. GitLab was not performing correct authorizations on scheduled pipelines allowing a malicious user to run a pipeline in the context of another user. | []
|
|
CVE-2025-21946 | ksmbd: fix out-of-bounds in parse_sec_desc() | In the Linux kernel, the following vulnerability has been resolved:
ksmbd: fix out-of-bounds in parse_sec_desc()
If osidoffset, gsidoffset and dacloffset could be greater than smb_ntsd
struct size. If it is smaller, It could cause slab-out-of-bounds.
And when validating sid, It need to check it included subauth array size. | []
|
GHSA-4x6r-28wm-339v | A lack of length validation in Snippet descriptions in GitLab CE/EE affecting all versions prior to 15.1.6, 15.2 prior to 15.2.4 and 15.3 prior to 15.3.2 allows an authenticated attacker to create a maliciously large Snippet which when requested with or without authentication places excessive load on the server, potential leading to Denial of Service. | []
|
|
GHSA-5cxh-9g8r-jph6 | VMware Workspace ONE Access and Identity Manager contain an authenticated remote code execution vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2. | []
|
|
CVE-2023-5031 | OpenRapid RapidCMS article-add.php sql injection | A vulnerability was found in OpenRapid RapidCMS 1.3.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/article/article-add.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-239875. | [
"cpe:2.3:a:openrapid:rapidcms:1.3.1:*:*:*:*:*:*:*"
]
|
GHSA-x432-5xp7-vvxj | Cross-site scripting (XSS) vulnerability in the layout wizard in the Grid Elements (gridelements) extension before 1.5.1 and 2.0.x before 2.0.3 for TYPO3 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors. | []
|
|
CVE-2023-32737 | A vulnerability has been identified in SIMATIC STEP 7 Safety V18 (All versions < V18 Update 2). Affected applications do not properly restrict the .NET BinaryFormatter when deserializing user-controllable input. This could allow an attacker to cause a type confusion and execute arbitrary code within the affected application.
This is the same issue that exists for .NET BinaryFormatter https://docs.microsoft.com/en-us/visualstudio/code-quality/ca2300. | [
"cpe:2.3:a:siemens:simatic_step_7:*:*:*:*:*:*:*:*"
]
|
|
GHSA-j5q2-8w84-h9f9 | Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | []
|
|
GHSA-3gpq-jcrp-xp2r | In the Linux kernel, the following vulnerability has been resolved:erofs: fix missing xas_retry() in fscache modeThe xarray iteration only holds the RCU read lock and thus may encounter
XA_RETRY_ENTRY if there's process modifying the xarray concurrently.
This will cause oops when referring to the invalid entry.Fix this by adding the missing xas_retry(), which will make the
iteration wind back to the root node if XA_RETRY_ENTRY is encountered. | []
|
|
GHSA-9mfm-jpv6-46g5 | A valid LDAP user, under specific conditions, will default to read-only permissions when authenticating into XCC. To be vulnerable, XCC must be configured to use an LDAP server for Authentication/Authorization and have the login permission attribute not defined. | []
|
|
CVE-2007-0598 | SQL injection vulnerability in forum/load.php in Aztek Forum 4.00 allows remote attackers to execute arbitrary SQL commands via the fid cookie to forum.php. | [
"cpe:2.3:a:aztek_forum:aztek_forum:4.0:*:*:*:*:*:*:*"
]
|
|
CVE-2003-1248 | H-Sphere WebShell 2.3 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) mode and (2) zipfile parameters in a URL request. | [
"cpe:2.3:a:positive_software:h-sphere:2.3_rc3:*:*:*:*:*:*:*"
]
|
|
GHSA-2hxr-f3r4-c6v6 | A crafted NTFS image can cause an out-of-bounds access in ntfs_inode_sync_standard_information in NTFS-3G < 2021.8.22. | []
|
|
GHSA-32xx-6c3g-hvfm | A time-based blind SQL Injection vulnerability exists in the ChurchCRM 5.13.0 and prior EditEventAttendees.php within the EN_tyid parameter. The parameter is directly inserted into an SQL query without proper sanitization, allowing attackers to inject malicious SQL commands. Please note that the vulnerability requires Administrator permissions. This flaw can potentially allow attackers to delay the response, indicating the presence of an SQL injection vulnerability. While it is a time-based blind injection, it can be exploited to gain insights into the underlying database, and with further exploitation, sensitive data could be retrieved. | []
|
|
CVE-2020-16918 | Base3D Remote Code Execution Vulnerability | <p>A remote code execution vulnerability exists when the Base3D rendering engine improperly handles memory.</p>
<p>An attacker who successfully exploited the vulnerability would gain execution on a victim system.</p>
<p>The security update addresses the vulnerability by correcting how the Base3D rendering engine handles memory.</p>
| [
"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:microsoft:3d_viewer:-:*:*:*:*:*:*:*"
]
|
CVE-2021-29069 | Certain NETGEAR devices are affected by command injection by an authenticated user. This affects XR450 before 2.3.2.114, XR500 before 2.3.2.114, and WNR2000v5 before 1.0.0.76. | [
"cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2000v5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2000v5:-:*:*:*:*:*:*:*"
]
|
|
CVE-2006-5291 | PHP remote file inclusion vulnerability in admin/includes/spaw/spaw_control.class.php in Download-Engine 1.4.2 allows remote attackers to execute arbitrary PHP code via a URL in the spaw_root parameter. NOTE: CVE analysis suggests that this issue is actually in a third party product, SPAW Editor PHP Edition, so this issue is probably a duplicate of CVE-2006-4656. | [
"cpe:2.3:a:alex:downloadengine:1.4.2:*:*:*:*:*:*:*"
]
|
|
GHSA-xmmq-jpx2-43px | Multiple vulnerabilities in Cisco Application Services Engine could allow an unauthenticated, remote attacker to gain privileged access to host-level operations or to learn device-specific information, create diagnostic files, and make limited configuration changes. For more information about these vulnerabilities, see the Details section of this advisory. | []
|
|
GHSA-5558-mmq3-572w | A vulnerability was found in 1000 Projects Employee Task Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /index.php of the component Login. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. | []
|
|
GHSA-qgcr-7985-q5m3 | Cross-site scripting (XSS) vulnerability in search.php in GhostScripter Amazon Shop 5.0.0, and other versions before 5.0.2, allows remote attackers to inject web script or HTML via the query parameter. | []
|
|
GHSA-99vj-34x3-hjwq | GnoRPM before 0.95 allows local users to modify arbitrary files via a symlink attack. | []
|
|
GHSA-6p82-h3ww-f963 | In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but Internet Explorer render HTML elements in a .eml file, because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php. | []
|
|
GHSA-g4j7-25m5-ppqr | This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of XFA templates. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13096. | []
|
|
GHSA-9gh7-98rg-65p8 | Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: Marketing Administration). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Marketing, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Marketing accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N). | []
|
|
CVE-2009-1698 | WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not initialize a pointer during handling of a Cascading Style Sheets (CSS) attr function call with a large numerical argument, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:ipod_touch:*:*:*:*:*:*:*:*"
]
|
|
CVE-2025-26776 | WordPress Chaty Pro Plugin <= 3.3.3 - Arbitrary File Upload vulnerability | Unrestricted Upload of File with Dangerous Type vulnerability in NotFound Chaty Pro allows Upload a Web Shell to a Web Server. This issue affects Chaty Pro: from n/a through 3.3.3. | []
|
CVE-2024-11583 | Borderless – Widgets, Elements, Templates and Toolkit for Elementor & Gutenberg <= 1.5.9 - Missing Authorization to Icon Font Deletion | The Borderless – Widgets, Elements, Templates and Toolkit for Elementor & Gutenberg plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'remove_zipped_font' function in all versions up to, and including, 1.5.9. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete icon fonts that were previously uploaded. | []
|
GHSA-ff56-g4x9-jf3x | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100010b where a missing array bounds check can allow a user to write to kernel memory, leading to denial of service or potential escalation of privileges. | []
|
|
CVE-2024-26311 | Archer Platform 6.x before 6.14 P2 HF1 (6.14.0.2.1) contains a reflected XSS vulnerability. A remote authenticated malicious Archer user could potentially exploit this by tricking a victim application user into supplying malicious JavaScript code to the vulnerable web application. This code is then reflected to the victim and gets executed by the web browser in the context of the vulnerable web application. | []
|
|
CVE-2007-4410 | ircu 2.10.12.05 and earlier does not properly synchronize a kick action in certain cross scenarios, which allows remote authenticated operators to prevent later kick or de-op actions from non-local ops. | [
"cpe:2.3:a:universal_ircd:ircu:*:*:*:*:*:*:*:*"
]
|
|
CVE-2022-23605 | Expired Ephemeral Messages not reliably removed in wire-webapp | Wire webapp is a web client for the wire messaging protocol. In versions prior to 2022-01-27-production.0 expired ephemeral messages were not reliably removed from local chat history of Wire Webapp. In versions before 2022-01-27-production.0 ephemeral messages and assets might still be accessible through the local search functionality. Any attempt to view one of these message in the chat view will then trigger the deletion. This issue only affects locally stored messages. On premise instances of wire-webapp need to be updated to 2022-01-27-production.0, so that their users are no longer affected. There are no known workarounds for this issue. | [
"cpe:2.3:a:wire:wire-webapp:2016-07-29-17-00:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-08-04-15-44:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-08-23-09-31:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-08-24-10-10:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-08-29-14-54:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-09-08-15-38:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-09-19-14-01:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-09-28-14-58:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-10-11-15-34:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-10-18-08-10:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-10-25-08-17:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-10-26-18-58:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-11-03-16-09:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-11-08-15-06:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-12-01-12-57:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2016-12-13-15-12:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-01-23-12-12:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-02-01-14-49:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-02-17-10-10:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-02-24-13-06:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-03-08-17-32:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-03-14-15-05:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-03-21-11-00:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-03-27-17-10:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-03-28-14-23:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-04-05-16-58:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-04-07-09-42:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-04-19-12-31:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-04-20-15-54:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-05-03-10-29:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-05-19-16-10:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-05-26-08-16:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-05-26-12-03:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-06-01-10-02:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-06-07-15-03:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-06-07-18-05:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-06-22-12-18:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-06-28-15-13:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-07-06-12-44:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-07-06-15-48:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-07-18-12-50:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-08-03-15-19:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-08-04-09-04:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-08-04-15-01:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-08-08-15-09:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-08-24-10-57:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-08-31-14-21:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-09-26-07-18:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-09-26-13-00:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-10-09-08-42:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-10-19-10-45:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-10-25-07-08:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-11-07-08-50:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-11-10-10-41:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-12-04-10-23:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-12-04-13-34:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-12-07-11-13:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2017-12-20-12-48:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-01-24-18-11:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-02-01-10-26:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-02-16-07-54:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-03-12-11-41:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-04-06-07-28:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-04-06-09-44:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-04-09-10-16:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-04-12-06-45:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-04-12-11-12:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-04-12-13-37:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-04-24-14-58:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-05-04-07-18:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-05-24-15-49:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-06-19-08-04:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-07-03-08-25:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-07-16-08-55:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-07-16-14-05:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-07-26-08-54:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-08-06-08-03:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-08-22-07-38:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-08-31-06-54:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-09-07-14-18:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-09-28-11-46:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-10-02-08-03:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-10-15-08-14:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-10-23-12-05:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-11-05-11-21:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-11-15-13-14:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-11-30-11-03:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-12-03-11-26:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2018-12-04-14-24:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-01-02-13-10:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-01-08-13-20:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-01-17-15-08:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-11:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-11:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-11:staging2:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-13:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-18-11-26:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-27:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-28:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-28:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-28-15-10:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-02-28-15-11:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-05:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-07:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-11:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-13:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-13:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-14-11-05:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-18-12-58:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-20:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-25:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-25:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-28:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-28:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-03-29-09-38:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-04-08:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-04-10-10-55:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-04-11:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-04-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-04-23:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-04-23-10-51:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-04-25:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-04-29:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-05-09-09-36:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-05-14:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-05-15:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-05-16:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-05-16-09-26:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-05-31:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-05-31-08-18:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-06-04:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-06-06-12-31:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-06-20:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-06-24:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-06-25:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-06-26:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-07-01:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-07-02-12-29:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-07-11-13-18:*:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-07-30:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-08-01:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-08-14:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-08-19:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-08-21:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-08-22:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-08-22:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-08-27:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-09-02:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-09-05:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-09-09:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-09-12:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-09-13:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-09-17:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-09-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-09-23:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-09-24:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-07:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-07:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-08:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-10:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-10:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-14:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-16:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-16:production1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-16:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-16:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-21:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-25:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-29:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-10-31:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-11-01:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-11-08:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-11-12:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-11-19:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-11-21:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-11-21:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-11-25:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-11-26:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-12-12:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2019-12-20:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-01-06:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-01-09:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-01-13:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-01-15:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-01-16:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-01-17:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-01-21:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-01-22:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-02-06:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-02-11:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-02-11:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-02-14:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-02-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-02-20:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-02-24:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-02-26:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-02-28:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-03-03:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-03-03:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-03-06:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-03-12:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-03-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-03-20:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-03-23:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-03-30:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-04-01:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-04-07:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-04-09:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-04-16:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-04-21:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-04-22:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-04-23:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-04-28:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-04-29:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-04:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-06:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-07:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-07:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-13:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-14:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-15:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-19:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-20:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-22:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-26:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-27:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-28:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-05-29:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-02:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-05:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-08:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-10:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-12:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-15:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-15:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-19:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-24:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-06-29:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-07-07:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-07-07:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-07-13:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-07-16:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-07-24:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-07-24:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-07-24:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-08-06:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-08-12:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-08-12:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-08-14:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-08-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-08-19:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-08-21:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-08-25:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-08-26:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-02:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-03:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-04:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-08:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-11:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-17:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-21:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-28:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-09-29:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-01:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-06:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-07:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-07:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-08:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-14:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-15:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-21:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-21:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-26:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-27:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-10-28:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-11-09:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-11-30:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-11-30:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-12-10:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2020-12-14:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-01-18:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-01-18:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-01-27:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-02-02:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-02-03:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-02-04:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-02-15:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-02-17:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-02-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-02-22:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-02-26:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-03-04:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-03-05:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-03-10:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-03-15:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-03-18:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-03-24:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-03-25:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-04-01:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-04-06:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-04-15:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-04-26:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-04-28:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-05-06:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-05-10:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-05-27:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-06-01:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-06-17:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-07-09:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-07-26:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-07-27:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-08-03:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-08-04:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-08-09:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-08-17:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-08-25:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-08-25:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-08-27:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-08-30:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-08-30:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-03:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-06:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-06:staging1:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-06:staging2:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-06:staging3:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-08:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-09:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-10:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-13:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-13:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-20:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-22:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-27:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-29:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-09-30:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-10-02:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-10-04:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-10-13:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-10-20:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-10-27:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-11-01:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-11-25:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-12-01:production0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-12-01:staging0:*:*:*:*:*:*",
"cpe:2.3:a:wire:wire-webapp:2021-12-02:production0:*:*:*:*:*:*"
]
|
CVE-2025-48070 | Plane has insecure permissions in UserSerializer | Plane is open-source project management software. Versions prior to 0.23 have insecure permissions in UserSerializer that allows users to change fields that are meant to be read-only, such as email. This can lead to account takeover when chained with another vulnerability such as cross-site scripting (XSS). Version 0.23 fixes the issue. | []
|
CVE-2025-4740 | BeamCtrl Airiana coef deserialization | A vulnerability was found in BeamCtrl Airiana up to 11.0. It has been declared as problematic. This vulnerability affects unknown code of the file coef. The manipulation leads to deserialization. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. | []
|
GHSA-8xvr-2xvr-m437 | Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.933 Application 20.0.2368 allows Insecure Extension Installation by Trusting HTTP Permission Methods on the Server Side V-2024-005. | []
|
|
CVE-2017-2580 | An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution. | [
"cpe:2.3:a:netpbm_project:netpbm:10.61.00:*:*:*:*:*:*:*"
]
|
|
GHSA-88wq-fxpp-6497 | CoreGraphics in Apple Mac OS X before 10.5.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document, related to an uninitialized variable. | []
|
|
CVE-2014-7405 | The Belaire Family Orthodontics (aka com.app_bf.layout) application 1.304 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:appbasedtechnologies:belaire_family_orthodontics:1.304:*:*:*:*:android:*:*"
]
|
|
CVE-2025-40663 | Stored Cross-Site Scripting (XSS) in i2A-Cronos by i2A | Stored Cross-Site Scripting (XSS) vulnerability in i2A-Cronos version 23.02.01.17, from i2A. It allows an authenticated attacker to upload a malicious SVG image into the user's personal space in /CronosWeb/Modules/Persons/PersonalDocuments/PersonalDocuments.
There is no reported fix at this time. | []
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.