id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
GHSA-qvv2-vrvp-prm4 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Clodeo Shipdeo allows Reflected XSS. This issue affects Shipdeo: from n/a through 1.2.8. | []
|
|
GHSA-f2wx-p9mh-gf54 | The “ipk” package containing the configuration created by TWinSoft can be uploaded, extracted, and executed in Ovarro TBox, allowing malicious code execution. | []
|
|
GHSA-cfxf-hxrc-xf66 | The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/admin-home/featured-applications/ and certain other files. NOTE: it is possible that only clients, not the Plesk product, could be affected by this issue. | []
|
|
CVE-2019-0821 | An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, aka 'Windows SMB Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0703, CVE-2019-0704. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
]
|
|
GHSA-8mm3-2mcj-cx6r | Malicious Package in angluar-cli | Version 0.0.3 of `angluar-cli` contains malicious code as a postinstall script. The package is malware designed to take advantage of users making a mistake when typing the name of a module to install. When installed the package attempts to remove files and stop processes related to McAfee antivirus on macOS.RecommendationRemove the package from your environment and verify whether files were deleted and if processes were stopped. | []
|
GHSA-j8vm-7jf8-5cqv | PHP remote file inclusion vulnerability in inc_ACVS/SOAP/Transport.php in Accueil et Conseil en Visites et Sejours Web Services (ACVSWS) PHP5 (ACVSWS_PHP5) 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the CheminInclude parameter. | []
|
|
GHSA-m6qv-gwg5-63c6 | Insufficient policy enforcement in Catalog Service in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially run arbitrary code outside sandbox via a crafted HTML page. | []
|
|
CVE-2024-21470 | Integer Overflow to Buffer Overflow in Graphics Windows | Memory corruption while allocating memory for graphics. | [
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_gen_2_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_gen_2_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-aaab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-aaab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-acaf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-acaf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-acaf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-acaf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-aaab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-aaab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8280xp-abbb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8280xp-abbb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*"
]
|
CVE-2024-23983 | Access rules for PingAccess may be circumvented with URL-encoded characters | Improper handling of canonical URL-encoding may lead to bypass not properly constrained by request rules. | [
"cpe:2.3:a:pingidentity:pingaccess:*:*:*:*:*:*:*:*"
]
|
CVE-2005-0287 | Bottomline Webseries Payment Application allows remote attackers to read arbitrary files on the network via a report template with modified ReportPath or ReportName values. | [
"cpe:2.3:a:bottomline:webseries_payment_application:4.0:*:*:*:*:*:*:*"
]
|
|
GHSA-54hh-fh2m-4396 | LocalAI version v2.19.4 (af0545834fd565ab56af0b9348550ca9c3cb5349) contains a vulnerability where the delete model API improperly neutralizes input during web page generation, leading to a one-time storage cross-site scripting (XSS) vulnerability. This vulnerability allows an attacker to store a malicious payload that executes when a user accesses the homepage. Additionally, the presence of cross-site request forgery (CSRF) can enable automated malicious requests. | []
|
|
CVE-2014-8016 | The Cisco IronPort Email Security Appliance (ESA) allows remote attackers to cause a denial of service (CPU consumption) via long Subject headers in e-mail messages, aka Bug ID CSCzv93864. | [
"cpe:2.3:h:cisco:ironport_email_security_appliances:*:*:*:*:*:*:*:*"
]
|
|
GHSA-pw8h-jf57-r3q2 | A vulnerability classified as problematic has been found in ConsoleTVs Noxen. Affected is an unknown function of the file /Noxen-master/users.php. The manipulation of the argument create_user_username with the input "><script>alert(/xss/)</script> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-207000. | []
|
|
CVE-2018-2938 | Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Java DB). Supported versions that are affected are Java SE: 6u191, 7u181 and 8u172. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. While the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVE-2018-2938 addresses CVE-2018-1313. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H). | [
"cpe:2.3:a:oracle:jdk:1.6.0:update191:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update181:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8.0:update172:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update191:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update181:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8.0:update172:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*"
]
|
|
CVE-2016-7201 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. | [
"cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
]
|
|
CVE-2007-4757 | PHP remote file inclusion vulnerability in menu.php in phpMytourney allows remote attackers to execute arbitrary PHP code via a URL in the functions_file parameter. | [
"cpe:2.3:a:phpmytourney:phpmytourney:*:*:*:*:*:*:*:*"
]
|
|
GHSA-234j-gj4m-9pxf | IBM API Connect 5.0.0.0 through 5.0.8.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 159944. | []
|
|
CVE-2008-3819 | dnsserver in Cisco Application Control Engine Global Site Selector (GSS) before 3.0(1) allows remote attackers to cause a denial of service (daemon crash) via a series of crafted DNS requests, aka Bug ID CSCsj70093. | [
"cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:gss_4491_global_site_selector:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:gss_4492r_global_site_selector:*:*:*:*:*:*:*:*"
]
|
|
GHSA-58h5-p6fc-6jg8 | The Media Library Assistant plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation involving the mla-inline-edit-upload-scripts AJAX action in all versions up to, and including, 3.18. This makes it possible for authenticated attackers, with Author-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. | []
|
|
GHSA-x859-c3r4-93fq | Cross-site scripting (XSS) vulnerability in Google Mini Search Appliance 3.4.14 allows remote attackers to inject arbitrary web script or HTML via the ie parameter to the /search URI. | []
|
|
CVE-2008-6256 | SQL injection vulnerability in admincp/admincalendar.php in vBulletin 3.7.3.pl1 allows remote authenticated administrators to execute arbitrary SQL commands via the holidayinfo[recurring] parameter, a different vector than CVE-2005-3022. | [
"cpe:2.3:a:vbulletin:vbulletin:3.7.3:pl1:*:*:*:*:*:*"
]
|
|
GHSA-vpj9-m787-q4mc | Unspecified vulnerability in the TCP/IP networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_117, when a Cassini GigaSwift Ethernet Adapter (aka CE) interface is used, allows remote attackers to cause a denial of service (panic) via vectors involving jumbo frames. | []
|
|
CVE-2008-2337 | Multiple SQL injection vulnerabilities in IMGallery 2.5, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) kategoria parameter to (a) galeria.php and the (2) id_phot parameter to (b) popup/koment.php and (c) popup/opis.php in, different vectors than CVE-2006-3163. | [
"cpe:2.3:a:imgallery:imgallery:2.5:*:*:*:*:*:*:*"
]
|
|
GHSA-whhh-f2g9-5mvc | Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 58.0.3029.81 for Mac, Windows, and Linux, and 58.0.3029.83 for Android, allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name. | []
|
|
CVE-2017-5727 | Pointer dereference in subsystem in Intel Graphics Driver 15.40.x.x, 15.45.x.x, 15.46.x.x allows unprivileged user to elevate privileges via local access. | [
"cpe:2.3:a:intel:graphics_driver:15.40.1.64.4256:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.40.4.64.4256:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.40.7.64.4279:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.40.14.4352:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.40.26.4474:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.40.34.4624:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.40.36.4703:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.40.37.4835:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.45.18.4664:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.45.19.4678:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.45.21.4821:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.45.23.4860:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.46.02.4729:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:graphics_driver:15.46.05.4771:*:*:*:*:*:*:*"
]
|
|
CVE-2024-3440 | SourceCodester Prison Management System edit_profile.php sql injection | A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /Admin/edit_profile.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259693 was assigned to this vulnerability. | [
"cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*"
]
|
GHSA-rv35-wgc2-g26j | crontab in bos.rte.cron in IBM AIX 6.1.0 through 6.1.2 allows local users with aix.system.config.cron authorization to gain privileges by launching an editor. | []
|
|
CVE-2023-40535 | Stored cross-site scripting vulnerability in View setting page of VI Web Client prior to 7.9.6 allows a remote authenticated attacker to inject an arbitrary script. | [
"cpe:2.3:a:i-pro:video_insight:*:*:*:*:*:*:*:*"
]
|
|
GHSA-mg3p-mm45-q2xf | Microsoft SharePoint Server Remote Code Execution Vulnerability | []
|
|
GHSA-6ghh-hvv9-x353 | Integer overflow in the ID_PSP.apl plug-in for ACD ACDSee Photo Manager 9.0 build 108, Pro Photo Manager 8.1 build 99, and Photo Editor 4.0 build 195 allows user-assisted remote attackers to execute arbitrary code via a crafted PSP image that triggers a heap-based buffer overflow. | []
|
|
CVE-2024-23076 | JFreeChart v1.5.4 was discovered to contain a NullPointerException via the component /labels/BubbleXYItemLabelGenerator.java. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification. | [
"cpe:2.3:o:jfree:jfreechart:*:*:*:*:*:*:*:*"
]
|
|
CVE-2015-10048 | bmattoso desafio_buzz_woody sql injection | A vulnerability was found in bmattoso desafio_buzz_woody. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The identifier of the patch is cb8220cbae06082c969b1776fcb2fdafb3a1006b. It is recommended to apply a patch to fix this issue. The identifier VDB-218357 was assigned to this vulnerability. | [
"cpe:2.3:a:desafio_buzz_woody_project:desafio_buzz_woody:*:*:*:*:*:*:*:*"
]
|
CVE-2009-0632 | The IP Phone Personal Address Book (PAB) Synchronizer feature in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 4.1, 4.2 before 4.2(3)SR4b, 4.3 before 4.3(2)SR1b, 5.x before 5.1(3e), 6.x before 6.1(3), and 7.0 before 7.0(2) sends privileged directory-service account credentials to the client in cleartext, which allows remote attackers to modify the CUCM configuration and perform other privileged actions by intercepting these credentials, and then using them in requests unrelated to the intended synchronization task, as demonstrated by (1) DC Directory account credentials in CUCM 4.x and (2) TabSyncSysUser account credentials in CUCM 5.x through 7.x. | [
"cpe:2.3:a:cisco:unified_communications_manager:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2\\(3\\)sr1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2\\(3\\)sr2b:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2\\(3\\)sr3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2\\(3\\)sr4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.3\\(1\\)sr.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.3\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.3\\(2\\)sr1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:5.1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:5.1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:5.1\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:5.1\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:5.1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:5.1\\(3a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:5.1\\(3c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:5.1\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:6.0\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:6.0\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:6.1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:6.1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:6.1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:6.1\\(2\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:6.1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.0\\(1\\):*:*:*:*:*:*:*"
]
|
|
GHSA-xg2q-j7hq-x7wj | Stack-based buffer overflow in the NetpManageIPCConnect function in the Workstation service (wkssvc.dll) in Microsoft Windows 2000 SP4 and XP SP2 allows remote attackers to execute arbitrary code via NetrJoinDomain2 RPC messages with a long hostname. | []
|
|
CVE-2023-33480 | RemoteClinic 2.0 contains a critical vulnerability chain that can be exploited by a remote attacker with low-privileged user credentials to create admin users, escalate privileges, and execute arbitrary code on the target system via a PHP shell. The vulnerabilities are caused by a lack of input validation and access control in the staff/register.php endpoint and the edit-my-profile.php page. By sending a series of specially crafted requests to the RemoteClinic application, an attacker can create admin users with more privileges than their own, upload a PHP file containing arbitrary code, and execute arbitrary commands via the PHP shell. | [
"cpe:2.3:a:remoteclinic:remote_clinic:2.0:*:*:*:*:*:*:*"
]
|
|
CVE-2024-56727 | octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_flows.c | In the Linux kernel, the following vulnerability has been resolved:
octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_flows.c
Adding error pointer check after calling otx2_mbox_get_rsp(). | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
]
|
CVE-2021-0121 | Improper access control in the installer for some Intel(R) Iris(R) Xe MAX Dedicated Graphics Drivers for Windows 10 before version 27.20.100.9466 may allow authenticated user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:a:intel:iris_xe_max_dedicated_graphics:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
]
|
|
GHSA-rm4v-8mjg-vp33 | TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action st_dev_connect, st_dev_disconnect, or st_dev_rconnect with a sufficiently long wan_type key. | []
|
|
CVE-2008-4383 | Stack-based buffer overflow in the Agranet-Emweb embedded management web server in Alcatel OmniSwitch OS7000, OS6600, OS6800, OS6850, and OS9000 Series devices with AoS 5.1 before 5.1.6.463.R02, 5.4 before 5.4.1.429.R01, 6.1.3 before 6.1.3.965.R01, 6.1.5 before 6.1.5.595.R01, and 6.3 before 6.3.1.966.R01 allows remote attackers to execute arbitrary code via a long Session cookie. | [
"cpe:2.3:o:alcatel:aos:*:*:*:*:*:*:*:*",
"cpe:2.3:h:alcatel-lucent:omniswitch:os6600:*:*:*:*:*:*:*",
"cpe:2.3:h:alcatel-lucent:omniswitch:os6800:*:*:*:*:*:*:*",
"cpe:2.3:h:alcatel-lucent:omniswitch:os6850:*:*:*:*:*:*:*",
"cpe:2.3:h:alcatel-lucent:omniswitch:os7000:*:*:*:*:*:*:*",
"cpe:2.3:h:alcatel-lucent:omniswitch:os9000:*:*:*:*:*:*:*"
]
|
|
CVE-2022-23637 | Stored Cross-Site-Scripting (XSS) in Markdown Editor | K-Box is a web-based application to manage documents, images, videos and geodata. Prior to version 0.33.1, a stored Cross-Site-Scripting (XSS) vulnerability is present in the markdown editor used by the document abstract and markdown file preview. A specifically crafted anchor link can, if clicked, execute untrusted javascript actions, like retrieving user cookies. Version 0.33.1 includes a patch that allows discarding unsafe links. | [
"cpe:2.3:a:k-link:k-box:*:*:*:*:*:*:*:*"
]
|
GHSA-9jmc-x4r4-gc38 | Cross-site request forgery (CSRF) vulnerability in Adobe ColdFusion 9.0 before Update 13, 9.0.1 before Update 12, 9.0.2 before Update 7, 10 before Update 14, and 11 before Update 2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. | []
|
|
CVE-2014-4872 | BMC Track-It! 11.3.0.355 does not require authentication on TCP port 9010, which allows remote attackers to upload arbitrary files, execute arbitrary code, or obtain sensitive credential and configuration information via a .NET Remoting request to (1) FileStorageService or (2) ConfigurationService. | [
"cpe:2.3:a:bmc:track-it\\!:11.3.0.355:*:*:*:*:*:*:*"
]
|
|
GHSA-xcq4-m2r3-cmrj | Trivy possibly leaks registry credential when scanning images from malicious registries | ImpactIf a malicious actor is able to trigger Trivy to scan container images from a crafted malicious registry, it could result in the leakage of credentials for legitimate registries such as AWS Elastic Container Registry (ECR), Google Cloud Artifact/Container Registry, or Azure Container Registry (ACR). These tokens can then be used to push/pull images from those registries to which the identity/user running Trivy has access.Taking AWS as an example, the leakage only occurs when Trivy is able to transparently obtain registry credentials from the default [credential provider chain](https://aws.github.io/aws-sdk-go-v2/docs/configuring-sdk/#specifying-credentials). You are affected if Trivy is executed in any of the following situations:The environment variables contain static AWS credentials (AWS_ACCESS_KEY_ID, AWS_SECRET_ACCESS_KEY, AWS_SESSION_TOKEN) that have access to ECR.Within a Pod running on an EKS cluster that has been assigned a role with access to ECR using an [IAM Roles for Service Accounts](https://docs.aws.amazon.com/eks/latest/userguide/iam-roles-for-service-accounts.html) (IRSA) annotation.etc.You are not affected if the default credential provider chain is unable to obtain valid credentials. The same applies to GCP and Azure.WorkaroundsIf you are using Trivy v0.51.2 or later, you are not affected. If you are using Trivy v0.51.1 or prior, you should ensure you only scan images from trusted registries.This vulnerability only applies when scanning container images directly from a registry. If you use Docker, containerd or other runtime to pull images locally and scan them with Trivy, you are not affected. To enforce this behavior, you can use the `--image-src` flag to select which sources you trust. | []
|
CVE-2020-35505 | A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | [
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:6.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:6.0.0:rc2:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
]
|
|
CVE-2024-20097 | In vdec, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09028313; Issue ID: MSV-1630. | [
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8678:-:*:*:*:*:*:*:*"
]
|
|
GHSA-rcmf-fgmg-6243 | An issue was discovered in TitanHQ WebTitan before 5.18. It has a hidden support account (with a hard-coded password) in the web administration interface, with administrator privileges. Anybody can log in with this account. | []
|
|
GHSA-f6gr-xm3f-89xf | NETGEAR DGN2200v1 devices before v1.0.0.60 mishandle HTTPd authentication (aka PSV-2020-0363, PSV-2020-0364, and PSV-2020-0365). | []
|
|
GHSA-hg6h-7hpc-mh6p | Cross-site scripting (XSS) vulnerability in Ektron Content Management System (CMS) before 9.1.0.184 SP3 (9.1.0.184.3.127) allows remote attackers to inject arbitrary web script or HTML via the ContType parameter in a ViewContentByCategory action to WorkArea/content.aspx. | []
|
|
GHSA-cf46-6xxh-pc75 | libxslt Type Confusion vulnerability that affects Nokogiri | In `numbers.c` in libxslt 1.1.33, a type holding grouping characters of an `xsl:number` instruction was too narrow and an invalid character/length combination could be passed to `xsltNumberFormatDecimal`, leading to a read of uninitialized stack data.Nokogiri prior to version 1.10.5 used a vulnerable version of libxslt. Nokogiri 1.10.5 updated libxslt to version 1.1.34 to address this and other vulnerabilities in libxslt. | []
|
CVE-2021-32473 | It was possible for a student to view their quiz grade before it had been released, using a quiz web service. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected | [
"cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*"
]
|
|
GHSA-4g26-v2fv-8g5f | Buffer overflow in curl earlier than 6.0-1.1, and curl-ssl earlier than 6.0-1.2, allows remote attackers to execute arbitrary commands by forcing a long error message to be generated. | []
|
|
CVE-2020-12016 | Baxter ExactaMix EM 2400 & EM 1200, Versions ExactaMix EM2400 Versions 1.10, 1.11, 1.13, 1.14, ExactaMix EM1200 Versions 1.1, 1.2, 1.4, 1.5, Baxter ExactaMix EM 2400 Versions 1.10, 1.11, 1.13, 1.14 and ExactaMix EM1200 Versions 1.1, 1.2, 1.4 and 1.5 have hard-coded administrative account credentials for the ExactaMix operating system. Successful exploitation of this vulnerability may allow an attacker who has gained unauthorized access to system resources, including access to execute software or to view/update files, directories, or system configuration. This could allow an attacker with network access to view sensitive data including PHI. | [
"cpe:2.3:o:baxter:em2400_firmware:1.10:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em2400_firmware:1.11:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em2400_firmware:1.13:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em2400_firmware:1.14:*:*:*:*:*:*:*",
"cpe:2.3:h:baxter:em2400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em1200_firmware:1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em1200_firmware:1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em1200_firmware:1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em1200_firmware:1.5:*:*:*:*:*:*:*",
"cpe:2.3:h:baxter:em1200:-:*:*:*:*:*:*:*"
]
|
|
GHSA-q2hc-xfq6-qp7r | Accela Civic Platform Citizen Access portal relies on the client to restrict file types for uploads, which allows remote authenticated users to execute arbitrary code via modified _EventArgument and filename parameters. | []
|
|
CVE-2019-6192 | A potential vulnerability has been reported in Lenovo Power Management Driver versions prior to 1.67.17.48 leading to a buffer overflow which could cause a denial of service. | [
"cpe:2.3:a:lenovo:power_management_driver:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_13_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_25:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_a275:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_a285:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_a475:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_a485:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e14:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e15:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e470:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e470c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e475:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e480:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e495:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e570:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e570c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e575:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e580:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e590:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_e595:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l13:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l13_yoga:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l380_yoga:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l390_yoga:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l470:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l480:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l570:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l580:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_l590:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p1_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p43s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p51:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p51s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p52:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p52s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p53:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p53s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p72:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_p73:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_r14:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_r480:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_s1_gen_4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_s2_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_s2_gen_5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_s2_yoga_gen_5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_s3_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_s5_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t470:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t470p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t470s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t480:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t480s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t490s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t495:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t570:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t580:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t590:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_carbon_gen_5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_carbon_gen_6:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_carbon_gen_7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_extreme_2nd:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_tablet_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_tablet_gen_3:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_yoga_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_yoga_gen_3:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_yoga_gen_4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x270:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x280:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x380_yoga:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x390_yoga:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x395:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_yoga_370:-:*:*:*:*:*:*:*"
]
|
|
CVE-2020-13463 | The flash memory readout protection in Apex Microelectronics APM32F103 devices allows physical attackers to extract firmware via the debug interface and exception handling. | [
"cpe:2.3:o:apexmic:apm32f103_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:apexmic:apm32f103:-:*:*:*:*:*:*:*"
]
|
|
CVE-2025-32031 | Apollo Gateway Query Planner Vulnerable to Excessive Resource Consumption via Optimization Bypass | Apollo Gateway provides utilities for combining multiple GraphQL microservices into a single GraphQL endpoint. Prior to 2.10.1, a vulnerability in Apollo Gateway allowed queries with deeply nested and reused named fragments to be prohibitively expensive to query plan, specifically due to internal optimizations being frequently bypassed. The query planner includes an optimization that significantly speeds up planning for applicable GraphQL selections. However, queries with deeply nested and reused named fragments can generate many selections where this optimization does not apply, leading to significantly longer planning times. Because the query planner does not enforce a timeout, a small number of such queries can render gateway inoperable. This could lead to excessive resource consumption and denial of service. This has been remediated in @apollo/gateway version 2.10.1. | []
|
CVE-2018-15723 | The Logitech Harmony Hub before version 4.15.206 is vulnerable to application level command injection via crafted HTTP request. An unauthenticated remote attacker can leverage this vulnerability to execute application defined commands (e.g. harmony.system?systeminfo). | [
"cpe:2.3:o:logitech:harmony_hub_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:logitech:harmony_hub:-:*:*:*:*:*:*:*"
]
|
|
GHSA-wpmj-mx2h-xgfx | A vulnerability has been identified in SIMATIC Field PG M5 (All versions), SIMATIC IPC BX-21A (All versions < V31.01.07), SIMATIC IPC BX-32A (All versions < V29.01.07), SIMATIC IPC BX-39A (All versions < V29.01.07), SIMATIC IPC BX-59A (All versions < V32.01.04), SIMATIC IPC PX-32A (All versions < V29.01.07), SIMATIC IPC PX-39A (All versions < V29.01.07), SIMATIC IPC PX-39A PRO (All versions < V29.01.07), SIMATIC IPC RC-543B (All versions), SIMATIC IPC RW-543A (All versions), SIMATIC IPC127E (All versions), SIMATIC IPC227E (All versions), SIMATIC IPC227G (All versions), SIMATIC IPC277E (All versions), SIMATIC IPC277G (All versions), SIMATIC IPC277G PRO (All versions), SIMATIC IPC3000 SMART V3 (All versions), SIMATIC IPC327G (All versions), SIMATIC IPC347G (All versions), SIMATIC IPC377G (All versions), SIMATIC IPC427E (All versions), SIMATIC IPC477E (All versions), SIMATIC IPC477E PRO (All versions), SIMATIC IPC527G (All versions), SIMATIC IPC627E (All versions < V25.02.15), SIMATIC IPC647E (All versions < V25.02.15), SIMATIC IPC677E (All versions < V25.02.15), SIMATIC IPC847E (All versions < V25.02.15), SIMATIC ITP1000 (All versions). The affected devices have insufficient protection mechanism for the EFI(Extensible Firmware Interface) variables stored on the device. This could allow an authenticated attacker to alter the secure boot configuration without proper authorization by directly communicate with the flash controller. | []
|
|
CVE-2008-4137 | PHP remote file inclusion vulnerability in footer.php in PHP-Crawler 0.8 allows remote attackers to execute arbitrary PHP code via a URL in the footer_file parameter. | [
"cpe:2.3:a:php_crawler:php_crawler:*:*:*:*:*:*:*:*",
"cpe:2.3:a:php_crawler:php_crawler:*:alpha:*:*:*:*:*:*"
]
|
|
GHSA-h83c-hv8p-vjwx | A privilege escalation vulnerability was reported in Lenovo Service Bridge prior to version 5.0.2.17 that could allow operating system commands to be executed if a specially crafted link is visited. | []
|
|
CVE-2014-1651 | SQL injection vulnerability in clientreport.php in the management console in Symantec Web Gateway (SWG) before 5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. | [
"cpe:2.3:a:symantec:web_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_gateway:5.1:*:*:*:*:*:*:*"
]
|
|
GHSA-qqc9-822v-wvjh | Vulnerability in the Oracle Financial Services Liquidity Risk Measurement and Management product of Oracle Financial Services Applications (component: User Interface). Supported versions that are affected are 8.0.7 and 8.0.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Financial Services Liquidity Risk Measurement and Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Financial Services Liquidity Risk Measurement and Management accessible data as well as unauthorized read access to a subset of Oracle Financial Services Liquidity Risk Measurement and Management accessible data. CVSS 3.0 Base Score 7.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N). | []
|
|
CVE-2014-0820 | Directory traversal vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to read arbitrary files via unspecified vectors. | [
"cpe:2.3:a:cybozu:garoon:2.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0:sp4:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0:sp5:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0:sp6:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5:sp2:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5:sp3:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5:sp4:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:2.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5:sp2:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5:sp3:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5:sp4:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5:sp5:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7:sp1:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7:sp2:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:garoon:3.7:sp3:*:*:*:*:*:*"
]
|
|
GHSA-7xq9-wjv7-m6g7 | In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672107. | []
|
|
CVE-2007-1068 | The (1) TTLS CHAP, (2) TTLS MSCHAP, (3) TTLS MSCHAPv2, (4) TTLS PAP, (5) MD5, (6) GTC, (7) LEAP, (8) PEAP MSCHAPv2, (9) PEAP GTC, and (10) FAST authentication methods in Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client store transmitted authentication credentials in plaintext log files, which allows local users to obtain sensitive information by reading these files, aka CSCsg34423. | [
"cpe:2.3:a:cisco:secure_services_client:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_services_client:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_services_client:4.0.51:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:security_agent:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:security_agent:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:trust_agent:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:trust_agent:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:trust_agent:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:trust_agent:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:meetinghouse:aegis_secureconnect_client:windows_platform:*:*:*:*:*:*:*"
]
|
|
CVE-2007-5805 | cfgcon in IBM AIX 5.2 and 5.3 does not properly validate the argument to the "-p" option to swcons, which allows local users in the system group to create an arbitrary file, and enable world writability of this file, via a symlink attack involving use of the file's name as the argument. NOTE: this issue is due to an incomplete fix for CVE-2007-5804. | [
"cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*"
]
|
|
CVE-2022-25667 | Information disclosure in kernel due to improper handling of ICMP requests in Snapdragon Wired Infrastructure and Networking | [
"cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4029_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4029:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8065_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8065:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8068_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8068:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca7500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9880_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9898_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9898:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9985:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6102_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6102:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9001_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9001:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9002_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9002:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*"
]
|
|
GHSA-mqgc-42gw-w5hm | The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and Drupal 6.x before 6.33 and 7.x before 7.31, does not limit the number of elements in an XML document, which allows remote attackers to cause a denial of service (CPU consumption) via a large document, a different vulnerability than CVE-2014-5265. | []
|
|
GHSA-9vqg-fwfq-v3fr | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in jiangqie JiangQie Official Website Mini Program allows Blind SQL Injection. This issue affects JiangQie Official Website Mini Program: from n/a through 1.8.2. | []
|
|
GHSA-329g-wg5g-524r | VMware Horizon Server contains a HTTP request smuggling vulnerability. A malicious actor with network access may be able to perform HTTP smuggle requests. | []
|
|
CVE-2024-32962 | XML signature verification bypass due improper verification of signature / signature spoofing | xml-crypto is an xml digital signature and encryption library for Node.js. In affected versions the default configuration does not check authorization of the signer, it only checks the validity of the signature per section 3.2.2 of the w3 xmldsig-core-20080610 spec. As such, without additional validation steps, the default configuration allows a malicious actor to re-sign an XML document, place the certificate in a `<KeyInfo />` element, and pass `xml-crypto` default validation checks. As a result `xml-crypto` trusts by default any certificate provided via digitally signed XML document's `<KeyInfo />`. `xml-crypto` prefers to use any certificate provided via digitally signed XML document's `<KeyInfo />` even if library was configured to use specific certificate (`publicCert`) for signature verification purposes. An attacker can spoof signature verification by modifying XML document and replacing existing signature with signature generated with malicious private key (created by attacker) and by attaching that private key's certificate to `<KeyInfo />` element. This vulnerability is combination of changes introduced to `4.0.0` on pull request 301 / commit `c2b83f98` and has been addressed in version 6.0.0 with pull request 445 / commit `21201723d`. Users are advised to upgrade. Users unable to upgrade may either check the certificate extracted via `getCertFromKeyInfo` against trusted certificates before accepting the results of the validation or set `xml-crypto's getCertFromKeyInfo` to `() => undefined` forcing `xml-crypto` to use an explicitly configured `publicCert` or `privateKey` for signature verification. | [
"cpe:2.3:a:node_saml_project:xml_crypto:4.0.0:*:*:*:*:*:*:*"
]
|
GHSA-qq97-vm5h-rrhg | OCI Manifest Type Confusion Issue | ImpactSystems that rely on digest equivalence for image attestations may be vulnerable to type confusion.PatchesUpgrade to at least `v2.8.0-beta.1` if you are running `v2.x` release. If you use the code from the `main` branch, update at least to the commit after [b59a6f827947f9e0e67df0cfb571046de4733586](https://github.com/distribution/distribution/commit/b59a6f827947f9e0e67df0cfb571046de4733586).WorkaroundsThere is no way to work around this issue without patching.ReferencesDue to [an oversight in the OCI Image Specification](https://github.com/opencontainers/image-spec/pull/411) that removed the embedded `mediaType` field from manifests, a maliciously crafted OCI Container Image can cause registry clients to parse the same image in two different ways without modifying the image’s digest by modifying the `Content-Type` header returned by a registry. This can invalidate a common pattern of relying on container image digests for equivalence.For more informationIf you have any questions or comments about this advisory:Open an issue in [distribution](https://github.com/distribution/distribution)Open an issue in [distribution-spec](https://github.com/opencontainers/distribution-spec)Email us at [[email protected]](mailto:[email protected]) | []
|
GHSA-92x4-p455-q3x7 | ECOVACS robot lawnmowers and vacuums insecurely store audio files used to indicate that the camera is on. An attacker with access to the /data filesystem can delete or modify warning files such that users may not be aware that the camera is on. | []
|
|
GHSA-22wj-vp2m-rxhc | DevExpress before 23.1.3 allows arbitrary TypeConverter conversion. | []
|
|
GHSA-vfw5-ghx2-pfhf | The access controls on the Mobility read-write API improperly validate user access permissions; this API is disabled by default. If the API is manually enabled, attackers with both network access to the API and valid credentials can read and write data to it; regardless of access control group membership settings. This vulnerability is fixed in Mobility v12.14. | []
|
|
CVE-2019-20642 | NETGEAR RAX40 devices before 1.0.3.64 are affected by authentication bypass. | [
"cpe:2.3:o:netgear:rax40_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax40:-:*:*:*:*:*:*:*"
]
|
|
CVE-2008-3458 | Vtiger CRM before 5.0.4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to read mail merge templates via a direct request to the wordtemplatedownload directory. | [
"cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:*"
]
|
|
GHSA-m3cq-hqfg-86rr | A Cross-site Scripting (XSS) vulnerability exists in FortiManager 5.2.1 and earlier and 5.0.10 and earlier via an unspecified parameter in the FortiWeb auto update service page. | []
|
|
CVE-2014-3316 | The Multiple Analyzer in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager allows remote authenticated users to bypass intended upload restrictions via a crafted parameter, aka Bug ID CSCup76297. | [
"cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:10.0\\(1\\)_base:*:*:*:*:*:*:*"
]
|
|
GHSA-wq8c-wq2j-4f84 | Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2799, CVE-2014-4059, CVE-2014-4065, CVE-2014-4079, CVE-2014-4081, CVE-2014-4083, CVE-2014-4088, CVE-2014-4090, CVE-2014-4094, CVE-2014-4097, CVE-2014-4100, CVE-2014-4103, CVE-2014-4104, CVE-2014-4105, CVE-2014-4106, CVE-2014-4107, CVE-2014-4108, CVE-2014-4109, CVE-2014-4110, and CVE-2014-4111. | []
|
|
GHSA-cvrw-mvxm-869j | The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Command Antivirus 5.2.11.5, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \7fELF character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. | []
|
|
CVE-2024-51934 | WordPress Ekiline Block Collection plugin <= 1.0.5 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Uri Lazcano (Urielink) Ekiline Block Collection allows DOM-Based XSS.This issue affects Ekiline Block Collection: from n/a through 1.0.5. | []
|
CVE-2023-6597 | An issue was found in the CPython `tempfile.TemporaryDirectory` class affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior.
The tempfile.TemporaryDirectory class would dereference symlinks during cleanup of permissions-related errors. This means users which can run privileged programs are potentially able to modify permissions of files referenced by symlinks in some circumstances.
| [
"cpe:2.3:a:python_software_foundation:cpython:*:*:*:*:*:*:*:*"
]
|
|
GHSA-7359-w9jh-qr2r | Open redirection vulnerability in CDeX application allows to redirect users to arbitrary websites via a specially crafted URL.This issue affects CDeX application versions through 5.7.1. | []
|
|
CVE-2023-45386 | In the module extratabspro before version 2.2.8 from MyPresta.eu for PrestaShop, a guest can perform SQL injection via `extratabspro::searchcategory()`, `extratabspro::searchproduct()` and `extratabspro::searchmanufacturer().' | [
"cpe:2.3:a:mypresta:product_extra_tabs_pro:*:*:*:*:*:prestashop:*:*"
]
|
|
CVE-2024-42350 | Public key confusion in third party block in Biscuit | Biscuit is an authorization token with decentralized verification, offline attenuation and strong security policy enforcement based on a logic language. Third-party blocks can be generated without transferring the whole token to the third-party authority. Instead, a `ThirdPartyBlock` request can be sent, providing only the necessary info to generate a third-party block and to sign it: 1. the public key of the previous block (used in the signature), 2. the public keys part of the token symbol table (for public key interning in datalog expressions). A third-part block request forged by a malicious user can trick the third-party authority into generating datalog trusting the wrong keypair. Tokens with third-party blocks containing `trusted` annotations generated through a third party block request. This has been addressed in version 4 of the specification. Users are advised to update their implementations to conform. There are no known workarounds for this vulnerability. | []
|
GHSA-r846-g955-2h97 | LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted TIFF image, related to "WRITE of size 2048" and libtiff/tif_next.c:64:9. | []
|
|
GHSA-rj22-gp23-c66j | A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user. These actions could include modifying the device configuration and deleting (but not creating) user accounts. | []
|
|
CVE-2014-6874 | The ModSim Connected (aka com.concursive.modsim) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:concursive:modsim_connected:2:*:*:*:*:android:*:*"
]
|
|
CVE-2008-5128 | Ocean12 Membership Manager Pro stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct request to o12member.mdb. | [
"cpe:2.3:a:ocean12_technologies:membership_manager_pro:*:*:*:*:*:*:*:*"
]
|
|
CVE-2008-2790 | SQL injection vulnerability in detail.php in MountainGrafix easyTrade 2.x allows remote attackers to execute arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:mountaingrafix:easytrade:2.x:*:*:*:*:*:*:*"
]
|
|
CVE-2015-9502 | The Auberge theme before 1.4.5 for WordPress has XSS via the genericons/example.html anchor identifier. | [
"cpe:2.3:a:webmandesign:auberge_theme:*:*:*:*:*:wordpress:*:*"
]
|
|
GHSA-8pfg-p9g9-fjx4 | SQL injection vulnerability in Joomla! Component Contact Form Maker 1.0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter. | []
|
|
GHSA-x8mx-9h73-r584 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPForms WPForms Lite (wpforms-lite), WPForms WPForms Pro (wpforms) plugins <= 1.8.1.2 versions. | []
|
|
GHSA-j7q6-2wvv-ffcg | JetBrains YouTrack before 2021.4.31698 was vulnerable to stored XSS on the Notification templates page. | []
|
|
CVE-2019-14255 | A Server Side Request Forgery (SSRF) vulnerability in go-camo up to version 1.1.4 allows a remote attacker to perform HTTP requests to internal endpoints. | [
"cpe:2.3:a:go-camo_project:go-camo:*:*:*:*:*:*:*:*"
]
|
|
CVE-2025-20892 | Protection Mechanism Failure in bootloader prior to SMR Jan-2025 Release 1 allows physical attackers to allow to execute fastboot command. User interaction is required for triggering this vulnerability. | []
|
|
GHSA-v9jg-m6g5-h3hh | ChakraCore RCE Vulnerability | The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3389, CVE-2016-7190, and CVE-2016-7194. | []
|
CVE-2022-34500 | The bin-collect package in PyPI before v0.1 included a code execution backdoor inserted by a third party. | [
"cpe:2.3:a:pypi:pypi:*:*:*:*:*:*:*:*"
]
|
|
CVE-2014-7948 | The AppCacheUpdateJob::URLFetcher::OnResponseStarted function in content/browser/appcache/appcache_update_job.cc in Google Chrome before 40.0.2214.91 proceeds with AppCache caching for SSL sessions even if there is an X.509 certificate error, which allows man-in-the-middle attackers to spoof HTML5 application content via a crafted certificate. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
]
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.