id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
CVE-2022-3370 | Use after free in Custom Elements in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
]
|
|
GHSA-hc6j-mmwg-vmww | In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel. | []
|
|
CVE-2021-42016 | A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i801, RUGGEDCOM i802, RUGGEDCOM i803, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M969, RUGGEDCOM M969F, RUGGEDCOM RMC30, RUGGEDCOM RMC8388 V4.X, RUGGEDCOM RMC8388 V5.X, RUGGEDCOM RP110, RUGGEDCOM RS1600, RUGGEDCOM RS1600F, RUGGEDCOM RS1600T, RUGGEDCOM RS400, RUGGEDCOM RS400F, RUGGEDCOM RS401, RUGGEDCOM RS416, RUGGEDCOM RS416F, RUGGEDCOM RS416P, RUGGEDCOM RS416PF, RUGGEDCOM RS416Pv2 V4.X, RUGGEDCOM RS416Pv2 V5.X, RUGGEDCOM RS416v2 V4.X, RUGGEDCOM RS416v2 V5.X, RUGGEDCOM RS8000, RUGGEDCOM RS8000A, RUGGEDCOM RS8000H, RUGGEDCOM RS8000T, RUGGEDCOM RS900, RUGGEDCOM RS900 (32M) V4.X, RUGGEDCOM RS900 (32M) V5.X, RUGGEDCOM RS900F, RUGGEDCOM RS900G, RUGGEDCOM RS900G (32M) V4.X, RUGGEDCOM RS900G (32M) V5.X, RUGGEDCOM RS900GF, RUGGEDCOM RS900GP, RUGGEDCOM RS900GPF, RUGGEDCOM RS900L, RUGGEDCOM RS900M-GETS-C01, RUGGEDCOM RS900M-GETS-XX, RUGGEDCOM RS900M-STND-C01, RUGGEDCOM RS900M-STND-XX, RUGGEDCOM RS900W, RUGGEDCOM RS910, RUGGEDCOM RS910L, RUGGEDCOM RS910W, RUGGEDCOM RS920L, RUGGEDCOM RS920W, RUGGEDCOM RS930L, RUGGEDCOM RS930W, RUGGEDCOM RS940G, RUGGEDCOM RS940GF, RUGGEDCOM RS969, RUGGEDCOM RSG2100, RUGGEDCOM RSG2100 (32M) V4.X, RUGGEDCOM RSG2100 (32M) V5.X, RUGGEDCOM RSG2100F, RUGGEDCOM RSG2100P, RUGGEDCOM RSG2100PF, RUGGEDCOM RSG2200, RUGGEDCOM RSG2200F, RUGGEDCOM RSG2288 V4.X, RUGGEDCOM RSG2288 V5.X, RUGGEDCOM RSG2300 V4.X, RUGGEDCOM RSG2300 V5.X, RUGGEDCOM RSG2300F, RUGGEDCOM RSG2300P V4.X, RUGGEDCOM RSG2300P V5.X, RUGGEDCOM RSG2300PF, RUGGEDCOM RSG2488 V4.X, RUGGEDCOM RSG2488 V5.X, RUGGEDCOM RSG2488F, RUGGEDCOM RSG907R, RUGGEDCOM RSG908C, RUGGEDCOM RSG909R, RUGGEDCOM RSG910C, RUGGEDCOM RSG920P V4.X, RUGGEDCOM RSG920P V5.X, RUGGEDCOM RSL910, RUGGEDCOM RST2228, RUGGEDCOM RST2228P, RUGGEDCOM RST916C, RUGGEDCOM RST916P. A timing attack, in a third-party component, could make the retrieval of the private key possible, used for encryption of sensitive data.
If a threat actor were to exploit this, the data integrity and security could be compromised. | [
"cpe:2.3:o:siemens:ruggedcom_ros:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i801:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i802:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i803:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_m2100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_m2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_m969:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc20:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc30:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc41:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rp110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs401:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs416:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900gp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs910:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs910l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs910w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs920l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs920w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs930l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs930w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs940g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs969:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2100p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc8388:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs416v2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2288:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2300p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2488:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg907r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg908c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg909r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg910c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg920p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsl910:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst2228:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst2228p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst916c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst916p:-:*:*:*:*:*:*:*"
]
|
|
CVE-2016-3152 | Barco ClickShare CSC-1 devices with firmware before 01.09.03 allow remote attackers to obtain the root password by downloading and extracting the firmware image. | [
"cpe:2.3:o:barco:clickshare_csc-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:barco:clickshare_csc-1:-:*:*:*:*:*:*:*"
]
|
|
GHSA-462j-78vj-jjpr | A vulnerability has been identified in SCALANCE W780 and W740 (IEEE 802.11n) family (All versions < V6.3). Sending specially crafted packets through the ARP protocol to an affected device could cause a partial denial-of-service, preventing the device to operate normally for a short period of time. | []
|
|
GHSA-7vcp-35cw-vjp4 | An attacker who could have convinced a user to drag and drop an image to a filesystem could have manipulated the resulting filename to contain an executable extension, and by extension potentially tricked the user into executing malicious code. While very similar, this is a separate issue from CVE-2022-34483. This vulnerability affects Firefox < 102. | []
|
|
CVE-2013-4371 | Use-after-free vulnerability in the libxl_list_cpupool function in the libxl toolstack library in Xen 4.2.x and 4.3.x, when running "under memory pressure," returns the original pointer when the realloc function fails, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors. | [
"cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:*"
]
|
|
GHSA-3ggg-9h5p-h885 | The Shop Love (aka com.waterwish.shoplove) application 1.05 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | []
|
|
GHSA-8m37-2gp2-8pgw | The kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow local users to cause a denial of service (NULL pointer dereference and blue screen), or obtain sensitive information from kernel memory and possibly bypass the ASLR protection mechanism, via a crafted application, aka "Microsoft Windows Kernel Memory Disclosure Vulnerability." | []
|
|
CVE-2014-6857 | The Car Wallpapers HD (aka com.arab4x4.gallery.app) application 1.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:arabia2000:car_wallpapers_hd:1.3:*:*:*:*:android:*:*"
]
|
|
GHSA-9572-vgq7-c3wr | Multiple cross-site scripting (XSS) vulnerabilities in browse.php in OWL 0.7 and 0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) expand or (2) order parameter. | []
|
|
CVE-2018-3586 | An integer overflow to buffer overflow vulnerability exists in the ADSPRPC heap manager in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel. | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
]
|
|
CVE-2022-0577 | Exposure of Sensitive Information to an Unauthorized Actor in scrapy/scrapy | Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository scrapy/scrapy prior to 2.6.1. | [
"cpe:2.3:a:scrapy:scrapy:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
]
|
GHSA-9337-wvr6-wx8x | eXtplorer 2.1.15 is vulnerable to Insecure Permissions. File upload in file manager allows uploading zip file containing php pages with arbitrary code executions. | []
|
|
CVE-2019-11288 | tcServer JMX Socket Listener Registry Rebinding Local Privilege Escalation | In Pivotal tc Server, 3.x versions prior to 3.2.19 and 4.x versions prior to 4.0.10, and Pivotal tc Runtimes, 7.x versions prior to 7.0.99.B, 8.x versions prior to 8.5.47.A, and 9.x versions prior to 9.0.27.A, when a tc Runtime instance is configured with the JMX Socket Listener, a local attacker without access to the tc Runtime process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the tc Runtime instance. | [
"cpe:2.3:a:pivotal:tc_runtimes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal:tc_server:*:*:*:*:*:*:*:*"
]
|
CVE-2008-4066 | Mozilla Firefox 2.0.0.14, and other versions before 2.0.0.17, allows remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via HTML-escaped low surrogate characters that are ignored by the HTML parser, as demonstrated by a "jav�ascript" sequence, aka "HTML escaped low surrogates bug." | [
"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*"
]
|
|
CVE-2016-10918 | The gallery-by-supsystic plugin before 1.8.6 for WordPress has CSRF. | [
"cpe:2.3:a:supsystic:photo_gallery:*:*:*:*:*:wordpress:*:*"
]
|
|
GHSA-gr3v-53cp-cg7h | In the Linux kernel, the following vulnerability has been resolved:Bluetooth: Call iso_exit() on module unloadIf iso_init() has been called, iso_exit() must be called on module
unload. Without that, the struct proto that iso_init() registered with
proto_register() becomes invalid, which could cause unpredictable
problems later. In my case, with CONFIG_LIST_HARDENED and
CONFIG_BUG_ON_DATA_CORRUPTION enabled, loading the module again usually
triggers this BUG():list_add corruption. next->prev should be prev (ffffffffb5355fd0),
but was 0000000000000068. (next=ffffffffc0a010d0).
------------[ cut here ]------------
kernel BUG at lib/list_debug.c:29!
Oops: invalid opcode: 0000 [#1] PREEMPT SMP PTI
CPU: 1 PID: 4159 Comm: modprobe Not tainted 6.10.11-4+bt2-ao-desktop #1
RIP: 0010:__list_add_valid_or_report+0x61/0xa0
...
__list_add_valid_or_report+0x61/0xa0
proto_register+0x299/0x320
hci_sock_init+0x16/0xc0 [bluetooth]
bt_init+0x68/0xd0 [bluetooth]
__pfx_bt_init+0x10/0x10 [bluetooth]
do_one_initcall+0x80/0x2f0
do_init_module+0x8b/0x230
__do_sys_init_module+0x15f/0x190
do_syscall_64+0x68/0x110
... | []
|
|
GHSA-33mv-8xj7-9fx2 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | []
|
|
GHSA-54m6-mr75-qr28 | A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0 SP2). The affected software has an information disclosure vulnerability that could allow an attacker to retrieve a list of network devices a known user can manage. | []
|
|
CVE-2022-49215 | xsk: Fix race at socket teardown | In the Linux kernel, the following vulnerability has been resolved:
xsk: Fix race at socket teardown
Fix a race in the xsk socket teardown code that can lead to a NULL pointer
dereference splat. The current xsk unbind code in xsk_unbind_dev() starts by
setting xs->state to XSK_UNBOUND, sets xs->dev to NULL and then waits for any
NAPI processing to terminate using synchronize_net(). After that, the release
code starts to tear down the socket state and free allocated memory.
BUG: kernel NULL pointer dereference, address: 00000000000000c0
PGD 8000000932469067 P4D 8000000932469067 PUD 0
Oops: 0000 [#1] PREEMPT SMP PTI
CPU: 25 PID: 69132 Comm: grpcpp_sync_ser Tainted: G I 5.16.0+ #2
Hardware name: Dell Inc. PowerEdge R730/0599V5, BIOS 1.2.10 03/09/2015
RIP: 0010:__xsk_sendmsg+0x2c/0x690
[...]
RSP: 0018:ffffa2348bd13d50 EFLAGS: 00010246
RAX: 0000000000000000 RBX: 0000000000000040 RCX: ffff8d5fc632d258
RDX: 0000000000400000 RSI: ffffa2348bd13e10 RDI: ffff8d5fc5489800
RBP: ffffa2348bd13db0 R08: 0000000000000000 R09: 00007ffffffff000
R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d5fc5489800
R13: ffff8d5fcb0f5140 R14: ffff8d5fcb0f5140 R15: 0000000000000000
FS: 00007f991cff9400(0000) GS:ffff8d6f1f700000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000000000c0 CR3: 0000000114888005 CR4: 00000000001706e0
Call Trace:
<TASK>
? aa_sk_perm+0x43/0x1b0
xsk_sendmsg+0xf0/0x110
sock_sendmsg+0x65/0x70
__sys_sendto+0x113/0x190
? debug_smp_processor_id+0x17/0x20
? fpregs_assert_state_consistent+0x23/0x50
? exit_to_user_mode_prepare+0xa5/0x1d0
__x64_sys_sendto+0x29/0x30
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x44/0xae
There are two problems with the current code. First, setting xs->dev to NULL
before waiting for all users to stop using the socket is not correct. The
entry to the data plane functions xsk_poll(), xsk_sendmsg(), and xsk_recvmsg()
are all guarded by a test that xs->state is in the state XSK_BOUND and if not,
it returns right away. But one process might have passed this test but still
have not gotten to the point in which it uses xs->dev in the code. In this
interim, a second process executing xsk_unbind_dev() might have set xs->dev to
NULL which will lead to a crash for the first process. The solution here is
just to get rid of this NULL assignment since it is not used anymore. Before
commit 42fddcc7c64b ("xsk: use state member for socket synchronization"),
xs->dev was the gatekeeper to admit processes into the data plane functions,
but it was replaced with the state variable xs->state in the aforementioned
commit.
The second problem is that synchronize_net() does not wait for any process in
xsk_poll(), xsk_sendmsg(), or xsk_recvmsg() to complete, which means that the
state they rely on might be cleaned up prematurely. This can happen when the
notifier gets called (at driver unload for example) as it uses xsk_unbind_dev().
Solve this by extending the RCU critical region from just the ndo_xsk_wakeup
to the whole functions mentioned above, so that both the test of xs->state ==
XSK_BOUND and the last use of any member of xs is covered by the RCU critical
section. This will guarantee that when synchronize_net() completes, there will
be no processes left executing xsk_poll(), xsk_sendmsg(), or xsk_recvmsg() and
state can be cleaned up safely. Note that we need to drop the RCU lock for the
skb xmit path as it uses functions that might sleep. Due to this, we have to
retest the xs->state after we grab the mutex that protects the skb xmit code
from, among a number of things, an xsk_unbind_dev() being executed from the
notifier at the same time. | []
|
GHSA-vwc9-qw9m-64xj | An arbitrary file upload vulnerability in rconfig v3.9.6 allows attackers to execute arbitrary code via a crafted PHP file. | []
|
|
GHSA-8pmf-737q-mmfm | An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. S-Voice leaks keyboard learned words via the lock screen. The Samsung ID is SVE-2018-12981 (February 2019). | []
|
|
CVE-2016-10677 | google-closure-tools-latest is a Node.js module wrapper for downloading the latest version of the Google Closure tools google-closure-tools-latest downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server. | [
"cpe:2.3:a:google-closure-tools-latest_project:google-closure-tools-latest:*:*:*:*:*:node.js:*:*"
]
|
|
GHSA-jxxv-cgcp-wx2x | The cellular module has a vulnerability in permission management. Successful exploitation of this vulnerability may affect data confidentiality. | []
|
|
CVE-2022-29286 | Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling. | [
"cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:*"
]
|
|
GHSA-cwpc-m69r-9cc3 | The forms-based authentication implementation in Active Directory Federation Services (ADFS) 3.0 in Microsoft Windows Server 2012 R2 allows remote attackers to cause a denial of service (daemon outage) via crafted data, aka "Microsoft Active Directory Federation Services Denial of Service Vulnerability." | []
|
|
GHSA-w82v-5r3f-7xwr | SQL injection vulnerability in profile.php in YaBB SE 1.5.5 and earlier allows remote attackers to execute SQL commands via a double-encoded user parameter in a viewprofile action. | []
|
|
CVE-2019-16098 | The driver in Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to arbitrary memory, I/O ports, and MSRs. This can be exploited for privilege escalation, code execution under high privileges, and information disclosure. These signed drivers can also be used to bypass the Microsoft driver-signing policy to deploy malicious code. | [
"cpe:2.3:a:msi:afterburner:4.6.2.15658:*:*:*:*:*:*:*"
]
|
|
GHSA-h4vg-vpxq-866j | An exploitable denial of service exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES. An attacker can cause a buffer to be allocated and never freed. When repeatedly exploited this will result in memory exhaustion, resulting in a full system denial of service. | []
|
|
CVE-2024-44989 | bonding: fix xfrm real_dev null pointer dereference | In the Linux kernel, the following vulnerability has been resolved:
bonding: fix xfrm real_dev null pointer dereference
We shouldn't set real_dev to NULL because packets can be in transit and
xfrm might call xdo_dev_offload_ok() in parallel. All callbacks assume
real_dev is set.
Example trace:
kernel: BUG: unable to handle page fault for address: 0000000000001030
kernel: bond0: (slave eni0np1): making interface the new active one
kernel: #PF: supervisor write access in kernel mode
kernel: #PF: error_code(0x0002) - not-present page
kernel: PGD 0 P4D 0
kernel: Oops: 0002 [#1] PREEMPT SMP
kernel: CPU: 4 PID: 2237 Comm: ping Not tainted 6.7.7+ #12
kernel: Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-2.fc40 04/01/2014
kernel: RIP: 0010:nsim_ipsec_offload_ok+0xc/0x20 [netdevsim]
kernel: bond0: (slave eni0np1): bond_ipsec_add_sa_all: failed to add SA
kernel: Code: e0 0f 0b 48 83 7f 38 00 74 de 0f 0b 48 8b 47 08 48 8b 37 48 8b 78 40 e9 b2 e5 9a d7 66 90 0f 1f 44 00 00 48 8b 86 80 02 00 00 <83> 80 30 10 00 00 01 b8 01 00 00 00 c3 0f 1f 80 00 00 00 00 0f 1f
kernel: bond0: (slave eni0np1): making interface the new active one
kernel: RSP: 0018:ffffabde81553b98 EFLAGS: 00010246
kernel: bond0: (slave eni0np1): bond_ipsec_add_sa_all: failed to add SA
kernel:
kernel: RAX: 0000000000000000 RBX: ffff9eb404e74900 RCX: ffff9eb403d97c60
kernel: RDX: ffffffffc090de10 RSI: ffff9eb404e74900 RDI: ffff9eb3c5de9e00
kernel: RBP: ffff9eb3c0a42000 R08: 0000000000000010 R09: 0000000000000014
kernel: R10: 7974203030303030 R11: 3030303030303030 R12: 0000000000000000
kernel: R13: ffff9eb3c5de9e00 R14: ffffabde81553cc8 R15: ffff9eb404c53000
kernel: FS: 00007f2a77a3ad00(0000) GS:ffff9eb43bd00000(0000) knlGS:0000000000000000
kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: CR2: 0000000000001030 CR3: 00000001122ab000 CR4: 0000000000350ef0
kernel: bond0: (slave eni0np1): making interface the new active one
kernel: Call Trace:
kernel: <TASK>
kernel: ? __die+0x1f/0x60
kernel: bond0: (slave eni0np1): bond_ipsec_add_sa_all: failed to add SA
kernel: ? page_fault_oops+0x142/0x4c0
kernel: ? do_user_addr_fault+0x65/0x670
kernel: ? kvm_read_and_reset_apf_flags+0x3b/0x50
kernel: bond0: (slave eni0np1): making interface the new active one
kernel: ? exc_page_fault+0x7b/0x180
kernel: ? asm_exc_page_fault+0x22/0x30
kernel: ? nsim_bpf_uninit+0x50/0x50 [netdevsim]
kernel: bond0: (slave eni0np1): bond_ipsec_add_sa_all: failed to add SA
kernel: ? nsim_ipsec_offload_ok+0xc/0x20 [netdevsim]
kernel: bond0: (slave eni0np1): making interface the new active one
kernel: bond_ipsec_offload_ok+0x7b/0x90 [bonding]
kernel: xfrm_output+0x61/0x3b0
kernel: bond0: (slave eni0np1): bond_ipsec_add_sa_all: failed to add SA
kernel: ip_push_pending_frames+0x56/0x80 | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*"
]
|
GHSA-hhgx-2m78-2p9v | The multi-block feature in the ssl3_write_bytes function in s3_pkt.c in OpenSSL 1.0.2 before 1.0.2a on 64-bit x86 platforms with AES NI support does not properly handle certain non-blocking I/O cases, which allows remote attackers to cause a denial of service (pointer corruption and application crash) via unspecified vectors. | []
|
|
GHSA-598p-rv6p-g7qc | sr_freecap for Typo3 RCE Vulnerability | The sr_freecap (aka freeCap CAPTCHA) extension 2.4.5 and below and 2.5.2 and below for TYPO3 fails to sanitize user input, which allows execution of arbitrary Extbase actions, resulting in Remote Code Execution. | []
|
GHSA-85r2-fvq8-6xw9 | Buffer overflow in the C cli shell in Apache Zookeeper before 3.4.9 and 3.5.x before 3.5.3, when using the "cmd:" batch mode syntax, allows attackers to have unspecified impact via a long command string. | []
|
|
CVE-2022-36494 | H3C Magic NX18 Plus NX18PV100R003 was discovered to contain a stack overflow via the function edditactionlist. | [
"cpe:2.3:o:h3c:magic_nx18_plus_firmware:nx18pv100r003:*:*:*:*:*:*:*",
"cpe:2.3:h:h3c:magic_nx18_plus:-:*:*:*:*:*:*:*"
]
|
|
GHSA-hm45-mgqm-gjm4 | Remote Code Execution (RCE) Exploit on Cross Site Scripting (XSS) Vulnerability | ImpactA RCE exploit has been discovered in the Red Discord Bot - Dashboard Webserver: this exploit allows Discord users with specially crafted Server names and Usernames/Nicknames to inject code into the webserver front-end code. By abusing this exploit, it's possible to perform destructive actions and/or access sensitive information.PatchesThis high severity exploit has been fixed on version `0.1.7a`.WorkaroundsThere are no workarounds, bot owners must upgrade their relevant packages (Dashboard module and Dashboard webserver) in order to patch this issueReferences99d88b8a6b9785For more informationIf you have any questions or comments about this advisory:Open an issue in [Cog-Creators/Red-Dashboard](https://github.com/Cog-Creators/Red-Dashboard/issues/new/choose)Over on the official [Red Server](https://discord.gg/red) or at the Third Party Server [Toxic Layer](https://discord.gg/vQZTdB9) | []
|
GHSA-rh3j-rp9c-67cx | Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. An attacker who is in the same subnetwork of the camera or has remote administrator access can fully compromise the device by performing a firmware recovery using a custom image. | []
|
|
GHSA-rh23-c55h-3vx9 | The Content Views – Post Grid & Filter, Recent Posts, Category Posts, & More (Gutenberg Blocks and Shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pagingType’ parameter in all versions up to, and including, 3.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
|
|
GHSA-jxx2-55mc-35gm | A vulnerability in the web-based interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections by the affected software. An attacker could exploit this vulnerability by persuading a targeted user to click a malicious link. A successful exploit could allow the attacker to send arbitrary requests that could change the password of a targeted user. An attacker could then take unauthorized actions on behalf of the targeted user. | []
|
|
CVE-2009-2497 | The Common Language Runtime (CLR) in Microsoft .NET Framework 2.0, 2.0 SP1, 2.0 SP2, 3.5, and 3.5 SP1, and Silverlight 2, does not properly handle interfaces, which allows remote attackers to execute arbitrary code via (1) a crafted XAML browser application (XBAP), (2) a crafted Silverlight application, (3) a crafted ASP.NET application, or (4) a crafted .NET Framework application, aka "Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability." | [
"cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:2.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x86:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:3.5:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:1.0:sp3:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*"
]
|
|
GHSA-hf26-jxgm-p96m | PHP remote file inclusion vulnerability in debugger.php in Achievo before 1.4.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot parameter. | []
|
|
CVE-2021-30671 | A validation issue was addressed with improved logic. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina. A malicious application may be able to send unauthorized Apple events to Finder. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
]
|
|
GHSA-hw56-hwpj-4432 | Use-after-free vulnerability in Dropbear SSH Server 0.52 through 2012.54, when command restriction and public key authentication are enabled, allows remote authenticated users to execute arbitrary code and bypass command restrictions via multiple crafted command requests, related to "channels concurrency." | []
|
|
GHSA-x7jf-6qw5-46vm | Multiple cross-site scripting (XSS) vulnerabilities in CONTROLzx HMS (formerly DRZES) 3.3.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) dedicatedPlanID parameter to dedicated_order.php, (2) sharedPlanID parameter to shared_order.php, (3) plan_id parameter to customers/server_management.php, and (4) email field to customers/forgotpass.php. | []
|
|
GHSA-wf3r-vmmg-hh9p | zzcms 201910 contains an access control vulnerability through escalation of privileges in /user/adv.php, which allows an attacker to modify data for further attacks such as CSRF. | []
|
|
CVE-2007-2425 | Directory traversal vulnerability in fileview.php in Imageview 5.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the album parameter. | [
"cpe:2.3:a:blackdot:imageview:5.3:*:*:*:*:*:*:*"
]
|
|
CVE-2021-22397 | There is a privilege escalation vulnerability in Huawei ManageOne 8.0.0. External parameters of some files are lack of verification when they are be called. Attackers can exploit this vulnerability by performing these files to cause privilege escalation attack. This can compromise normal service. | [
"cpe:2.3:a:huawei:manageone:8.0.0:-:*:*:*:*:*:*"
]
|
|
GHSA-83rx-hgq2-g9qf | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in favethemes Homey allows Reflected XSS. This issue affects Homey: from n/a through 2.4.5. | []
|
|
GHSA-3h5j-qwmx-f9m6 | The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel before 4.14.2 mishandles holes in hugetlb ranges, which allows local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call. | []
|
|
CVE-2025-31801 | WordPress MX Time Zone Clocks plugin <= 5.1.1 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Maksym Marko MX Time Zone Clocks allows Reflected XSS. This issue affects MX Time Zone Clocks: from n/a through 5.1.1. | []
|
GHSA-5pm8-4cgq-c8fp | Directory traversal vulnerability in cwhp/auditLog.do in the Homepage Auditing component in Cisco CiscoWorks Common Services 3.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, aka Bug ID CSCto35577. | []
|
|
GHSA-64v8-fww3-5mm3 | AppLink has a vulnerability of accessing uninitialized pointers. Successful exploitation of this vulnerability may affect system availability. | []
|
|
GHSA-pqwh-c2f3-vxmq | Untrusted data fed into `Data.init(base32Encoded:)` can result in exposing server memory and/or crash | ImpactA bug in the `Data.init(base32Encoded:)` function opens up the potential for exposing server memory and/or crashing the server (Denial of Service) for applications where untrusted data can end up in said function. Vapor does not currently use this function itself so this only impact applications that use the impacted function directly or through other dependencies.PatchesThis issue has been patched in 4.47.2.WorkaroundsUse an alternative to Vapor's built-in `Data.init(base32Encoded:)`.For more informationIf you have any questions or comments about this advisory:Open an issue in [Vapor](https://github.com/vapor/vapor)Ask in [Discord](http://vapor.team) | []
|
CVE-2024-8894 | Out-of-bounds Write vulnerability in ODA SDK versions < 2025.10 | Out-of-bounds Write vulnerability was discovered in Open Design Alliance Drawings SDK before 2025.10. Reading crafted DWF file and missing proper checks on received SectionIterator data can trigger an unhandled exception. This can allow attackers to cause a crash, potentially enabling a denial-of-service attack (Crash, Exit, or Restart) or possible code execution. | []
|
GHSA-49c4-cq95-33g9 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound LH Email allows Reflected XSS. This issue affects LH Email: from n/a through 1.12. | []
|
|
GHSA-vq62-cwm9-ff9h | Cross-Site Request Forgery (CSRF) vulnerability in W3speedster W3SPEEDSTER.This issue affects W3SPEEDSTER: from n/a through 7.25. | []
|
|
GHSA-x2hc-mh8w-2vp2 | A cross-site scripting (XSS) vulnerability in CherryTree v0.99.30 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name text field when creating a node. | []
|
|
CVE-2023-29321 | Adobe Animate FLA files Use After Free Arbitrary code execution | Adobe Animate versions 22.0.9 (and earlier) and 23.0.1 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:animate:23.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:animate:23.0.1:*:*:*:*:*:*:*"
]
|
GHSA-jjgg-rpjw-5726 | Cisco IOS on Aironet access points, when "dot11 aaa authenticator" debugging is enabled, allows remote attackers to cause a denial of service via a malformed EAP packet, aka Bug ID CSCul15509. | []
|
|
CVE-2022-28183 | NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause an out-of-bounds read, which may lead to denial of service and information disclosure. | [
"cpe:2.3:a:nvidia:gpu_display_driver:-:*:*:*:*:linux:*:*",
"cpe:2.3:a:nvidia:gpu_display_driver:-:*:*:*:*:windows:*:*",
"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nvidia:virtual_gpu:14.0:*:*:*:*:*:*:*"
]
|
|
GHSA-pr76-46qc-55q8 | The Certificate Authority Proxy Function (CAPF) CLI implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows local users to inject commands via unspecified CAPF programs, aka Bug ID CSCum95493. | []
|
|
CVE-2018-8498 | An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8480, CVE-2018-8488, CVE-2018-8518. | [
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*"
]
|
|
GHSA-22xh-v97v-2c2w | Adobe Campaign version 21.2.1 (and earlier) is affected by a Path Traversal vulnerability that could lead to reading arbitrary server files. By leveraging an exposed XML file, an unauthenticated attacker can enumerate other files on the server. | []
|
|
GHSA-vj77-88vg-hq2h | Honeywell equIP and Performance series IP cameras, multiple versions, A vulnerability exists where the affected product allows unauthenticated access to audio streaming over HTTP. | []
|
|
CVE-2007-0334 | Unspecified vulnerability in the SIP module in InGate Firewall and SIParator before 4.5.1 allows remote attackers to conduct replay attacks on the authentication mechanism via unknown vectors. | [
"cpe:2.3:h:ingate:firewall_and_siparator:*:*:*:*:*:*:*:*"
]
|
|
CVE-2013-1782 | Cross-site scripting (XSS) vulnerability in the Responsive Blog Theme 7.x-1.x before 7.x-1.6 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via vectors related to social icons. | [
"cpe:2.3:a:devsaran:responsive_blog:7.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:devsaran:responsive_blog:7.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:devsaran:responsive_blog:7.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:devsaran:responsive_blog:7.x-1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:devsaran:responsive_blog:7.x-1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:devsaran:responsive_blog:7.x-1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*"
]
|
|
GHSA-2q82-hqvj-364r | Multiple cross-site request forgery (CSRF) vulnerabilities in the Database Administration (dba) module 4.6.x-*, and before 4.7.x-1.2 in the 4.7.x-1.* series, for Drupal allow remote attackers to perform unauthorized actions as an arbitrary user, a related issue to CVE-2006-5476. | []
|
|
CVE-2022-43107 | Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the time parameter in the setSmartPowerManagement function. | [
"cpe:2.3:o:tenda:ac23_firmware:16.03.07.45_cn:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:ac23:-:*:*:*:*:*:*:*"
]
|
|
GHSA-vvpg-52rc-692c | Agnitum Outpost Pro Firewall 2.1 allows remote attackers to cause a denial of service (CPU consumption) via a flood of small, invalid packets, which can not be processed quickly enough by Outpost Pro. | []
|
|
CVE-2020-23136 | Microweber v1.1.18 is affected by no session expiry after log-out. | [
"cpe:2.3:a:microweber:microweber:1.1.18:*:*:*:*:*:*:*"
]
|
|
CVE-2015-4435 | Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability than CVE-2015-4438, CVE-2015-4441, CVE-2015-4445, CVE-2015-4447, CVE-2015-4451, CVE-2015-4452, CVE-2015-5085, and CVE-2015-5086. | [
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*"
]
|
|
CVE-2022-0232 | User Registration, Login & Landing Pages – LeadMagic <= 1.2.7 Admin+ Stored Cross-Site Scripting | The User Registration, Login & Landing Pages WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the loader_text parameter found in the ~/includes/templates/landing-page.php file which allows attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.2.7. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled. | [
"cpe:2.3:a:metagauss:leadmagic:*:*:*:*:*:wordpress:*:*"
]
|
GHSA-fr7h-wpf9-67rw | A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have valid administrative credentials. | []
|
|
GHSA-m68q-4gqq-2h33 | In Zulip Server versions before 1.7.2, there were XSS issues with the frontend markdown processor. | []
|
|
GHSA-hw26-fw67-qxm9 | Jenkins Git Parameter Plugin vulnerable to Stored cross-site scripting (XSS) | Jenkins Git Parameter Plugin 0.9.11 and earlier does not escape the parameter name shown on the UI, resulting in a stored cross-site scripting vulnerability exploitable by users with Job/Configure permission. | []
|
CVE-2012-5179 | The Boat Browser application before 4.2 and Boat Browser Mini application before 3.9 for Android do not properly implement the WebView class, which allows attackers to obtain sensitive information via a crafted application. | [
"cpe:2.3:a:boatmob:boat_browser:*:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:2.0:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:2.1:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:2.2:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:2.3:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:2.4.1:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:2.5.1:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:2.6:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:3.0:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:3.1:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:3.2.1:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser:3.3:*:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:*:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:2.6.1:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:2.7:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:2.7.1:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:2.8:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:2.9:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:2.9.1:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:2.9.2:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:3.0.1:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:3.0.2:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:3.1:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:3.2:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:3.3:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:3.4:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:3.5:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:3.6:-:*:*:*:android:*:*",
"cpe:2.3:a:boatmob:boat_browser_mini:3.7:-:*:*:*:android:*:*"
]
|
|
CVE-2010-4267 | Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value. | [
"cpe:2.3:a:hp:linux_imaging_and_printing_project:1.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*"
]
|
|
GHSA-gw2g-hhc9-wgjh | Missing Authorization in HashiCorp Consul | HashiCorp Consul and Consul Enterprise 1.13.0 up to 1.13.3 do not filter cluster filtering's imported nodes and services for HTTP or RPC endpoints used by the UI. Fixed in 1.14.0. | []
|
CVE-2014-5714 | The Text Me! Free Texting & Call (aka com.textmeinc.textme) application 2.5.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:go-text:text_me\\!_free_texting_\\&_call:2.5.5:*:*:*:*:android:*:*"
]
|
|
CVE-2019-16417 | HRworks FLOW 3.36.9 allows XSS via the purpose of a travel-expense report. | [
"cpe:2.3:a:hrworks:hrworks:3.36.9:*:*:*:*:*:*:*"
]
|
|
GHSA-695q-548v-ghxf | Improper input validation in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | []
|
|
GHSA-67rh-8mw8-c6vf | The history-clearing feature in Safari in Apple iOS before 7 does not clear the back/forward history of an open tab, which allows physically proximate attackers to obtain sensitive information by leveraging an unattended workstation. | []
|
|
GHSA-mj8g-44pc-ghjg | Huawei OceanStor UDS devices with software before V100R002C01SPC102 might allow remote attackers to execute arbitrary code with root privileges via a crafted UDS patch with shell scripts. | []
|
|
CVE-2017-6194 | The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file. | [
"cpe:2.3:a:radare:radare2:1.2.1:*:*:*:*:*:*:*"
]
|
|
CVE-2023-21546 | Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability | Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
]
|
GHSA-xf3f-qvj8-j3m2 | Cross-site scripting (XSS) vulnerability in HP SOA Registry Foundation 6.63 and 6.64 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. | []
|
|
CVE-2022-4252 | SourceCodester Canteen Management System categories.php builtin_echo cross site scripting | A vulnerability was found in SourceCodester Canteen Management System. It has been classified as problematic. This affects the function builtin_echo of the file categories.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-214629 was assigned to this vulnerability. | [
"cpe:2.3:a:canteen_management_system_project:canteen_management_system:-:*:*:*:*:*:*:*"
]
|
GHSA-m2wm-46c6-h3mf | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Matthias Wagner - FALKEmedia Caching Compatible Cookie Opt-In and JavaScript allows Stored XSS. This issue affects Caching Compatible Cookie Opt-In and JavaScript: from n/a through 0.0.10. | []
|
|
CVE-2017-8726 | Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how affected Microsoft scripting engines handle objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11794 and CVE-2017-11803. | [
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*"
]
|
|
CVE-2023-34323 | xenstored: A transaction conflict can crash C Xenstored | When a transaction is committed, C Xenstored will first check
the quota is correct before attempting to commit any nodes. It would
be possible that accounting is temporarily negative if a node has
been removed outside of the transaction.
Unfortunately, some versions of C Xenstored are assuming that the
quota cannot be negative and are using assert() to confirm it. This
will lead to C Xenstored crash when tools are built without -DNDEBUG
(this is the default).
| [
"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*"
]
|
CVE-2022-36337 | An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. A stack buffer overflow vulnerability in the MebxConfiguration driver leads to arbitrary code execution. Control of a UEFI variable under the OS can cause this overflow when read by BIOS code. | [
"cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*"
]
|
|
CVE-2020-26088 | A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*"
]
|
|
CVE-2014-9130 | scanner.c in LibYAML 0.1.5 and 0.1.6, as used in the YAML-LibYAML (aka YAML-XS) module for Perl, allows context-dependent attackers to cause a denial of service (assertion failure and crash) via vectors involving line-wrapping. | [
"cpe:2.3:a:pyyaml:libyaml:0.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:pyyaml:libyaml:0.1.6:*:*:*:*:*:*:*"
]
|
|
GHSA-62g5-mhwv-6rw4 | The Elementor Website Builder Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an SVGZ file uploaded via the Form widget in all versions up to, and including, 3.20.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability is only exploitable on web servers running NGINX. It is not exploitable on web servers running Apache HTTP Server. | []
|
|
GHSA-9x44-9pgq-cf45 | avro vulnerable to denial of service via attacker-controlled parameter | SummaryA well-crafted string passed to avro's `github.com/hamba/avro/v2.Unmarshal()` can throw a `fatal error: runtime: out of memory` which is unrecoverable and can cause denial of service of the consumer of avro.DetailsThe root cause of the issue is that avro uses part of the input to `Unmarshal()` to determine the size when creating a new slice.In the reproducer below, the first few bytes determine the size of the slice.The root cause is on line 239 here:
https://github.com/hamba/avro/blob/3abfe1e6382c5dccf2e1a00260c51a64bc1f1ca1/reader.go#L216-L242PoCThe issue was found during a security audit of Dapr, and I attach a reproducer that shows how the issue affects Dapr.Dapr uses an older version of the avro library, but it is also affected if bumping avro to latest.To reproduce:now add this test to the `pulsar_test.go`:run the test with `go test -run=TestParsePublishMetadata2`.You should see this stacktrace:ImpactAny use case of the avro Unmarshalling routine that accepts untrusted input is affected.The impact is that an attacker can crash the running application and cause denial of service. | []
|
GHSA-jx26-px86-8234 | Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Easy Google Maps.This issue affects Easy Google Maps: from n/a through 1.11.11. | []
|
|
CVE-2021-44768 | Delta Electronics CNCSoft Out-of-bounds Read | Delta Electronics CNCSoft (Version 1.01.30) and prior) is vulnerable to an out-of-bounds read while processing a specific project file, which may allow an attacker to disclose information. | [
"cpe:2.3:a:deltaww:cncsoft_screeneditor:*:*:*:*:*:*:*:*"
]
|
CVE-2019-15370 | The Haier G8 Android device with a build fingerprint of Haier/HM-G559-FL/G8:8.1.0/O11019/1526527761:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization. | [
"cpe:2.3:o:haier_g8_project:haier_g8_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:haier_g8_project:haier_g8:-:*:*:*:*:*:*:*"
]
|
|
GHSA-5qrx-9vpc-57pm | The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption. | []
|
|
GHSA-6v48-6q4p-265q | The web administration page for the Ericsson HM220dp ADSL modem does not require authentication, which could allow remote attackers to gain access from the LAN side. | []
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.