Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-vppp-x5c9-x4mg
Cross-site scripting (XSS) vulnerability in Accentis Content Resource Management System before October 2015 patch allows remote attackers to inject arbitrary web script or HTML via the ctl00$cph_content$_uig_formState parameter.
[]
GHSA-p25p-77fc-q58p
The Stackable – Page Builder Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Post(v2) block title tag in all versions up to, and including, 3.12.11 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-7c44-m589-36w7
Jenkins Convert To Pipeline Plugin vulnerable to command injection
Jenkins Convert To Pipeline Plugin 1.0 and earlier uses basic string concatenation to convert Freestyle projects' Build Environment, Build Steps, and Post-build Actions to the equivalent Pipeline step invocations.This allows attackers able to configure Freestyle projects to prepare a crafted configuration that injects Pipeline script code into the (unsandboxed) Pipeline resulting from a conversion by Convert To Pipeline Plugin. If an administrator converts the Freestyle project to a Pipeline, the script will be pre-approved.
[]
GHSA-pgv5-rjwj-wrcc
Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
CVE-2020-5737
Stored XSS in Tenable.Sc before 5.14.0 could allow an authenticated remote attacker to craft a request to execute arbitrary script code in a user's browser session. Updated input validation techniques have been implemented to correct this issue.
[ "cpe:2.3:a:tenable:tenable.sc:5.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:tenable:tenable.sc:5.14.1:*:*:*:*:*:*:*" ]
CVE-2020-13227
An issue was discovered in Sysax Multi Server 6.90. An attacker can determine the username (under which the web server is running) by triggering an invalid path permission error. This bypasses the fakepath protection mechanism.
[ "cpe:2.3:a:sysax:multi_server:6.90:*:*:*:*:*:*:*" ]
CVE-2024-30950
A stored cross-site scripting (XSS) vulnerability in FUDforum v3.1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the SQL statements field under /adm/admsql.php.
[ "cpe:2.3:a:fudforum:fudforum:*:*:*:*:*:*:*:*" ]
GHSA-f53w-9hmp-ccc2
Authentication Bypass in Trend Micro Control Manager 6.0 causes Information Disclosure when authentication validation is not done for functionality that can change debug logging level. Formerly ZDI-CAN-4512.
[]
GHSA-vj5g-3v6m-vj2j
index.php in eTicket 1.5.5.1 and earlier allows remote attackers to obtain sensitive information via the (1) name[], (2) email[], (3) phone[], or (4) subject[] parameters, which reveals the installation path in the resulting error messages.
[]
GHSA-h7wc-p5w7-r3qj
Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by a low privileged attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to access a manipulated link or input data into a vulnerable page.
[]
CVE-2020-36645
square squalor sql injection
A vulnerability, which was classified as critical, was found in square squalor. This affects an unknown part. The manipulation leads to sql injection. Upgrading to version v0.0.0 is able to address this issue. The patch is named f6f0a47cc344711042eb0970cb423e6950ba3f93. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217623.
[ "cpe:2.3:a:square:squalor:-:*:*:*:*:go:*:*" ]
GHSA-6q78-2ppv-pv99
Bookme Control Panel 2.0 Application is vulnerable to stored XSS within the Customers "Book Me" function. Within the Name and Note (aka custName and custNote) sections of the Customers screen, the application does not sanitize user-supplied input and renders injected JavaScript code to the user's browser.
[]
GHSA-hpvq-q2w4-5255
The default configuration for UUCP in AIX before 3.2 allows local users to gain root privileges.
[]
CVE-2024-44956
drm/xe/preempt_fence: enlarge the fence critical section
In the Linux kernel, the following vulnerability has been resolved: drm/xe/preempt_fence: enlarge the fence critical section It is really easy to introduce subtle deadlocks in preempt_fence_work_func() since we operate on single global ordered-wq for signalling our preempt fences behind the scenes, so even though we signal a particular fence, everything in the callback should be in the fence critical section, since blocking in the callback will prevent other published fences from signalling. If we enlarge the fence critical section to cover the entire callback, then lockdep should be able to understand this better, and complain if we grab a sensitive lock like vm->lock, which is also held when waiting on preempt fences.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
CVE-2021-47323
watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
In the Linux kernel, the following vulnerability has been resolved: watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff() This module's remove path calls del_timer(). However, that function does not wait until the timer handler finishes. This means that the timer handler may still be running after the driver's remove function has finished, which would result in a use-after-free. Fix by calling del_timer_sync(), which makes sure the timer handler has finished, and unable to re-schedule itself.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-5gxg-33gj-54pc
A potential security vulnerability has been identified with a version of the HP Softpaq installer that can lead to arbitrary code execution.
[]
CVE-2018-6038
Heap buffer overflow in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*" ]
CVE-2021-40439
Billion Laughs
Apache OpenOffice has a dependency on expat software. Versions prior to 2.1.0 were subject to CVE-2013-0340 a "Billion Laughs" entity expansion denial of service attack and exploit via crafted XML files. ODF files consist of a set of XML files. All versions of Apache OpenOffice up to 4.1.10 are subject to this issue. expat in version 4.1.11 is patched.
[ "cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*" ]
GHSA-c7w3-89g5-55q2
CubeCart before 6.1.13 has SQL Injection via the validate[] parameter of the "I forgot my Password!" feature.
[]
GHSA-3qm2-9p8h-pxf4
A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
[]
GHSA-g8cc-3h97-whxx
In DRM/oemcrypto, there is a possible out of bounds write due to an incorrect calculation of buffer size.This could lead to remote escalation of privilege with System execution privileges needed
[]
GHSA-frh8-cgp4-p7vp
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themify Icons allows Stored XSS.This issue affects Themify Icons: from n/a through 2.0.1.
[]
GHSA-c4cm-r9fh-jgj9
commonground-api-common unexploitable privilege escalation in JWT authentication middleware
ImpactThis is a privilege escalation vulnerability. The impact is negligible and entirely theoretical.A non-exploitable weakness was found in how the client-supplied JWTs are verified. Because an explicit allow-list of known algorithms is used in the PyJWT library, user-supplied (invalid) algorithms are rejected.If this was not the case, then the client JWTs could be tampered with, resulting in privilege escalation which would allow the attacker to perform any operation as any client (impersonation) without leaving a trace of the real user/client.PatchesWill be fixed in 1.12.2WorkaroundsNone needed. But be careful when updating PyJWT. Check that the used PyJWT has no algorithms specified with a name in "", "HS25", "HS2", "HS", "H", or that those algorithms are acceptable.DetailsThe header and payload of JSON Web Tokens (JWTs) are cryptographically signed with an algorithm. A JWT has a header field `alg` that specifies the algorithm used in the signature.The `vng-api-common.middleware.AuthMiddleware` uses PyJWT to check the validity of JWT and indicates it should be "HS256", otherwise an attacker could construct a token with a cryptographically weak token. It should indicate this with a list of acceptable algorithms `["HS256"]`, but instead the string `"HS256"` is passed to PyJWT. PyJWT does not check the type of the argument and checks if the `alg` string in the header exists in the acceptable algorithms value with the `in` operator. Any substring of `"HS256"` passes this `in` check. It is not exploitable because there is no such substring in de set of algorithms PyJWT supports.
[]
CVE-2023-33028
Buffer Copy without Checking Size of Input in WLAN Firmware
Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
[ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn685x-5:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn685x-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn685x-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn785x-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn785x-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn785x-5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn785x-5:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:immersive_home_214_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:immersive_home_214_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:immersive_home_216_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:immersive_home_216_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:immersive_home_316_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:immersive_home_316_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:immersive_home_318_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:immersive_home_318_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:immersive_home_3210_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:immersive_home_3210_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:immersive_home_326_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:immersive_home_326_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5332_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5332:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8065_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8065:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8068_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8068:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq9554_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq9554:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq9570_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq9570:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca0000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca0000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2062_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2062:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2065_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2065:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2066_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2066:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8082:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8084:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8085:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8386:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9985:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9986_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9986:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcf8001_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcf8001:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6102_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6102:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9001_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9001:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9002_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9002:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9003_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9003:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9013_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9013:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc3_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx65m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx65m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_780g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_780g_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8475_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_865_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8350-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8350-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8280xp-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8280xp-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8280xp-bb_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8280xp-bb:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*" ]
GHSA-fcr6-42m9-f87x
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Thomas Kuhlmann Link To Bible allows Stored XSS.This issue affects Link To Bible: from n/a through 2.5.9.
[]
GHSA-249v-v545-hw42
Cross-site scripting (XSS) vulnerability in addevent.php in Horde Kronolith 2.1.7, Groupware Webmail Edition 1.0.6, and Groupware 1.0.5 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
[]
GHSA-3w6j-54mg-5cr4
Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects AC2100 before 1.2.0.72, AC2400 before 1.2.0.72, AC2600 before 1.2.0.72, CBK40 before 2.5.0.10, CBR40 before 2.5.0.10, D6000 before 1.0.0.80, D6220 before 1.0.0.60, D6400 before 1.0.0.94, D7000v2 before 1.0.0.62, D7800 before 1.0.3.48, D8500 before 1.0.3.50, DC112A before 1.0.0.48, DGN2200v4 before 1.0.0.114, DM200 before 1.0.0.66, EAX20 before 1.0.0.36, EAX80 before 1.0.1.62, EX2700 before 1.0.1.58, EX3110 before 1.0.1.68, EX3700 before 1.0.0.84, EX3800 before 1.0.0.84, EX3920 before 1.0.0.84, EX6000 before 1.0.0.44, EX6100v2 before 1.0.1.94, EX6110 before 1.0.1.68, EX6120 before 1.0.0.54, EX6130 before 1.0.0.36, EX6150v1 before 1.0.0.46, EX6150v2 before 1.0.1.94, EX6200v1 before 1.0.3.94, EX6250 before 1.0.0.128, EX6400 before 1.0.2.152, EX6400v2 before 1.0.0.128, EX6410 before 1.0.0.128, EX6920 before 1.0.0.54, EX7000 before 1.0.1.90, EX7300 before 1.0.2.152, EX7300v2 before 1.0.0.128, EX7320 before 1.0.0.128, EX7500 before 1.0.0.68, EX7700 before 1.0.0.210, EX8000 before 1.0.1.224, MK62 before 1.0.5.102, MR60 before 1.0.5.102, MS60 before 1.0.5.102, R6120 before 1.0.0.70, R6220 before 1.1.0.100, R6230 before 1.1.0.100, R6250 before 1.0.4.42, R6260 before 1.1.0.76, R6300v2 before 1.0.4.42, R6330 before 1.1.0.76, R6350 before 1.1.0.76, R6400v1 before 1.0.1.62, R6400v2 before 1.0.4.98, R6700v1 before 1.0.2.16, R6700v2 before 1.2.0.72, R6700v3 before 1.0.4.98, R6800 before 1.2.0.72, R6800 before 1.2.0.72, R6850 before 1.1.0.76, R6900 before 1.0.2.16, R6900P before 1.3.2.124, R6900v2 before 1.2.0.72, R7000 before 1.0.11.106, R7000P before 1.3.2.124, R7100LG before 1.0.0.56, R7200 before 1.2.0.72, R7350 before 1.2.0.72, R7400 before 1.2.0.72, R7450 before 1.2.0.72, R7500v2 before 1.0.3.48, R7800 before 1.0.2.74, R7850 before 1.0.5.60, R7900 before 1.0.4.26, R7900P before 1.4.1.62, R7960P before 1.4.1.62, R8000 before 1.0.4.58, R8000P before 1.4.1.62, R8300 before 1.0.2.134, R8500 before 1.0.2.134, R8900 before 1.0.5.24, R9000 before 1.0.5.24, RAX120 before 1.0.1.136, RAX15 before 1.0.1.64, RAX20 before 1.0.1.64, RAX200 before 1.0.5.24, RAX35 before 1.0.3.80, RAX40 before 1.0.3.80, RAX45 before 1.0.2.64, RAX50 before 1.0.2.64, RAX75 before 1.0.3.102, RAX80 before 1.0.3.102, RBK12 before 2.6.1.44, RBR10 before 2.6.1.44, RBS10 before 2.6.1.44, RBK20 before 2.6.1.38, RBR20 before 2.6.1.36, RBS20 before 2.6.1.38, RBK40 before 2.6.1.38, RBR40 before 2.6.1.38, RBS40 before 2.6.1.38, RBK50 before 2.6.1.40, RBR50 before 2.6.1.40, RBS50 before 2.6.1.40, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK842 before 3.2.16.6, RBR840 before 3.2.16.6, RBS840 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, RBS40V before 2.5.1.6, RBS40V-200 before 1.0.0.46, RBS50Y before 2.6.1.40, RBW30 before 2.5.0.4, RS400 before 1.5.0.48, WN2500RPv2 before 1.0.1.56, WN3000RPv3 before 1.0.2.86, WN3500RPv1 before 1.0.0.28, WNDR3400v3 before 1.0.1.32, WNR1000v3 before 1.0.2.78, WNR2000v2 before 1.2.0.12, XR300 before 1.0.3.50, XR450 before 2.3.2.66, XR500 before 2.3.2.66, and XR700 before 1.0.1.34.
[]
GHSA-q64r-wvx9-6g34
Cross-site scripting (XSS) vulnerability in viewvc.py in ViewVC 1.0 before 1.0.9 and 1.1 before 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the view parameter. NOTE: some of these details are obtained from third party information.
[]
CVE-2022-32645
In vow, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494477; Issue ID: ALPS07494477.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
GHSA-vqxf-r9ph-cc9c
Craft CMS vulnerable to Remote Code Execution via unrestricted file extension
SummaryUnrestricted file extension lead to a potential Remote Code Execution (Authenticated, ALLOW_ADMIN_CHANGES=true)DetailsVulnerability Cause :If the name parameter value is not empty string('') in the View.php's doesTemplateExist() -> resolveTemplate() -> _resolveTemplateInternal() -> _resolveTemplate() function, it returns directly without extension verification, so that arbitrary extension files are rendered as twig templates (even if they are not extensions set in defaultTemplateExtensions = ['html', 'twig'])When attacker with admin privileges on the DEV or Misconfigured STG, PROD, they can exploit this vulnerability to remote code execution **(ALLOW_ADMIN_CHANGES=true)**PoC**Step 1)** Create a new filesystem. **Base Path: /var/www/html/templates** ![1](https://user-images.githubusercontent.com/30969523/228049254-6c3a9897-c26a-46a5-96ad-41c7b769116a.png)**Step 2)** Create a new asset volume. **Asset Filesystem: template** ![2](https://user-images.githubusercontent.com/30969523/228049839-d2d42245-fa6e-4245-9fd2-967f1b9f4a74.png)**Step 3)** Upload poc file( .txt , .js , .json , etc ) with twig template rce payload![7](https://user-images.githubusercontent.com/30969523/228051307-623b78d0-4792-44ae-af0f-aff6b16f8d87.png) ![5](https://user-images.githubusercontent.com/30969523/228051064-cfaad338-3aff-4c4f-a177-9b42e473142b.png)**Step 4)** Create a new global set with template layout. The template filename is poc.js ![8](https://user-images.githubusercontent.com/30969523/228051430-365457eb-2a10-47a8-aed9-fb400e80c6d5.png)**Step 5)** When access global menu or /admin/global/test, poc.js is rendered as a template file and RCE confirmed ![9](https://user-images.githubusercontent.com/30969523/228053142-62a0f1ad-bbfa-4b8d-b6bd-28ed26c1cc18.png)**Step 6)** RCE can be confirmed on other menus(Entries, Categories) where the template file is loaded. ![10](https://user-images.githubusercontent.com/30969523/228054216-5dcd0c30-85bd-4603-84e5-944cfe9ad93c.png) ![11](https://user-images.githubusercontent.com/30969523/228054146-d5a3ceea-e13d-461a-bcd6-abf260761d62.png)**Poc Environment)** ALLOW_ADMIN_CHANGES=true, defaultTemplateExtensions=['html','twig'] ![0](https://user-images.githubusercontent.com/30969523/228054764-37d78cf5-5eca-442f-873a-99e6676b8173.png) ![13](https://user-images.githubusercontent.com/30969523/228054803-1a2c40b0-e515-46b3-a653-bb5ef1a287a2.png) ![14](https://user-images.githubusercontent.com/30969523/228054821-c7b0cfd6-126a-4722-846c-26d725af1a6a.png)ImpactTake control of vulnerable systems, Data exfiltrations, Malware execution, Pivoting, etc.Additionally, there are 371 domains using CraftCMS exposed on Shodan, and among them, 33 servers have "stage" or "dev" included in their hostnames.although the vulnerability is exploitable only in the authenticated users, configuration with ALLOW_ADMIN_CHANGES=true, there is still a potential security threat (Remote Code Execution)![2023-03-31 10 29 53](https://user-images.githubusercontent.com/30969523/229001176-4c235b2f-e1a3-4b96-965a-78f227546a12.png)RemediationRecommend taking measures by referring to https://github.com/craftcms/cms-ghsa-9f84-5wpf-3vcf/pull/1![remediation](https://user-images.githubusercontent.com/30969523/228841202-43079754-0d9d-47fa-8ae3-ce5dd509796b.png)
[]
GHSA-jjqq-m998-53jf
Dolibarr SQL injection vulnerability in product/card.php
SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the statut parameter.
[]
CVE-2016-1681
Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.
[ "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
CVE-2024-22417
Whoogle Search Cross-site Scripting vulnerability
Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `element` method in `app/routes.py` does not validate the user-controlled `src_type` and `element_url` variables and passes them to the `send` method which sends a `GET` request on lines 339-343 in `requests.py`. The returned contents of the URL are then passed to and reflected back to the user in the `send_file` function on line 484, together with the user-controlled `src_type`, which allows the attacker to control the HTTP response content type leading to a cross-site scripting vulnerability. An attacker could craft a special URL to point to a malicious website and send the link to a victim. The fact that the link would contain a trusted domain (e.g. from one of public Whoogle instances) could be used to trick the user into clicking the link. The malicious website could, for example, be a copy of a real website, meant to steal a person’s credentials to the website, or trick that person in another way. Version 0.8.4 contains a patch for this issue.
[ "cpe:2.3:a:benbusby:whoogle_search:*:*:*:*:*:*:*:*" ]
CVE-2019-0927
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0933, CVE-2019-0937.
[ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*" ]
GHSA-p9f4-9pfr-g2fp
aMSN (aka Alvaro's Messenger) 0.98.3 and earlier, when SSL is used, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) field or a Subject Alternative Name field of the X.509 certificate, which allows man-in-the-middle attackers to spoof an MSN server via an arbitrary certificate.
[]
GHSA-8h6r-4249-c7rp
The Element Pack Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘data-caption’ attribute in all versions up to, and including, 8.0.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-6f36-v2cc-hv4m
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. Processing an image may lead to arbitrary code execution.
[]
CVE-2025-28028
TOTOLINK A830R V4.1.2cu.5182_B20201102, A950RG V4.1.2cu.5161_B20200903, A3000RU V5.9c.5185_B20201128, and A3100R V4.1.2cu.5247_B20211129 were found to contain a buffer overflow vulnerability in downloadFile.cgi through the v5 parameter.
[]
GHSA-86p2-3vx8-3fwp
Apple Safari before 4.0 does not properly check for revoked Extended Validation (EV) certificates, which makes it easier for remote attackers to trick a user into accepting an invalid certificate.
[]
CVE-2023-20862
In Spring Security, versions 5.7.x prior to 5.7.8, versions 5.8.x prior to 5.8.3, and versions 6.0.x prior to 6.0.3, the logout support does not properly clean the security context if using serialized versions. Additionally, it is not possible to explicitly save an empty security context to the HttpSessionSecurityContextRepository. This vulnerability can keep users authenticated even after they performed logout. Users of affected versions should apply the following mitigation. 5.7.x users should upgrade to 5.7.8. 5.8.x users should upgrade to 5.8.3. 6.0.x users should upgrade to 6.0.3.
[ "cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*" ]
GHSA-g227-wrgp-xcx3
Integer signedness error in the i386_set_ldt call in FreeBSD 5.5, and possibly earlier versions down to 5.2, allows local users to cause a denial of service (crash) via unspecified arguments that use negative signed integers to cause the bzero function to be called with a large length parameter, a different vulnerability than CVE-2006-4172.
[]
GHSA-5qc9-v47w-2wfr
Windows Point-to-Point Protocol (PPP) Information Disclosure Vulnerability.
[]
GHSA-772j-xw3h-f4ph
Cross-site request forgery (CSRF) vulnerability in IBM Connections 4.0 through CR4, 4.5 through CR5, and 5.0 before CR4 allows remote authenticated users to hijack the authentication of arbitrary users for requests that modify the set of available applications.
[]
GHSA-pgh6-m65r-2rhq
DOS and Open Redirect with user input
ImpactA redirect vulnerability in the `fastify-static` module allows remote attackers to redirect Mozilla Firefox users to arbitrary websites via a double slash `//` followed by a domain: `http://localhost:3000//a//youtube.com/%2e%2e%2f%2e%2e`.A DOS vulnerability is possible if the URL contains invalid characters `curl --path-as-is "http://localhost:3000//^/.."`The issue shows up on all the `fastify-static` applications that set `redirect: true` option. By default, it is `false`.PatchesThe issue has been patched in `[email protected]`WorkaroundsIf updating is not an option, you can sanitize the input URLs using the [`rewriteUrl`](https://www.fastify.io/docs/latest/Server/#rewriteurl) server option.ReferencesBug founder: drstrnegth[hackerone Report](https://hackerone.com/reports/1361804)For more informationIf you have any questions or comments about this advisory:Open an issue in [fastify-static](https://github.com/fastify/fastify-static)Contact the [security team](https://github.com/fastify/fastify/blob/main/SECURITY.md#the-fastify-security-team)
[]
CVE-2024-1818
CodeAstro Membership Management System Logo unrestricted upload
A vulnerability was found in CodeAstro Membership Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /uploads/ of the component Logo Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-254606 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:codeastro:membership_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-9pqg-44mx-r5gr
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
[]
GHSA-f3q5-34rr-cvvj
Certain system calls in Apple Mac OS X 10.4.1 do not properly enforce the permissions of certain directories without the POSIX read bit set, but with the execute bits set for group or other, which allows local users to list files in otherwise restricted directories.
[]
GHSA-pcjv-hg2x-3cc3
A vulnerability classified as critical has been found in D-Link DIR-513 1.0. This affects an unknown part of the file /goform/formSetWanPPTP. The manipulation of the argument curTime leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
[]
CVE-2021-39649
In regmap_exit of regmap.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174049006References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
CVE-2023-28207
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A plug-in may be able to inherit app permissions and access user data.
[]
CVE-2023-43144
Projectworldsl Assets-management-system-in-php 1.0 is vulnerable to SQL Injection via the "id" parameter in delete.php.
[ "cpe:2.3:a:projectworlds:asset_management_system_project_in_php:1.0:*:*:*:*:*:*:*" ]
GHSA-4rrr-j7ff-r844
python-keystoneclient missing expiration check in PKI token validation
python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires.
[]
CVE-2022-33689
Improper access control vulnerability in TelephonyUI prior to SMR Jul-2022 Release 1 allows attackers to change preferred network type by unprotected binder call.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
GHSA-7297-7fmm-32j7
Missing Authorization vulnerability in JoomUnited WP Table Manager allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP Table Manager: from n/a through 3.5.2.
[]
CVE-2022-41832
BIG-IP SIP vulnerability CVE-2022-41832
In BIG-IP versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and 13.1.x before 13.1.5.1, when a SIP profile is configured on a virtual server, undisclosed messages can cause an increase in memory resource utilization.
[ "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*" ]
CVE-2020-1603
Junos OS: Improper handling of specific IPv6 packets sent by clients eventually kernel crash (vmcore) the device.
Specific IPv6 packets sent by clients processed by the Routing Engine (RE) are improperly handled. These IPv6 packets are designed to be blocked by the RE from egressing the RE. Instead, the RE allows these specific IPv6 packets to egress the RE, at which point a mbuf memory leak occurs within the Juniper Networks Junos OS device. This memory leak eventually leads to a kernel crash (vmcore), or the device hanging and requiring a power cycle to restore service, creating a Denial of Service (DoS) condition. During the time where mbufs are rising, yet not fully filled, some traffic from client devices may begin to be black holed. To be black holed, this traffic must match the condition where this traffic must be processed by the RE. Continued receipt and attempted egress of these specific IPv6 packets from the Routing Engine (RE) will create an extended Denial of Service (DoS) condition. Scenarios which have been observed are: 1. In a single chassis, single RE scenario, the device will hang without vmcore, or a vmcore may occur and then hang. In this scenario the device needs to be power cycled. 2. In a single chassis, dual RE scenario, the device master RE will fail over to the backup RE. In this scenario, the master and the backup REs need to be reset from time to time when they vmcore. There is no need to power cycle the device. 3. In a dual chassis, single RE scenario, the device will hang without vmcore, or a vmcore may occur and then hang. In this scenario, the two chassis' design relies upon some type of network level redundancy - VRRP, GRES, NSR, etc. - 3.a In a commanded switchover, where nonstop active routing (NSR) is enabled no session loss is observed. 4. In a dual chassis, dual chassis scenario, rely upon the RE to RE failover as stated in the second scenario. In the unlikely event that the device does not switch RE to RE gracefully, then the fallback position is to the network level services scenario in the third scenario. This issue affects: Juniper Networks Junos OS 16.1 versions prior to 16.1R7-S6; 16.1 version 16.1X70-D10 and later; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R3-S6; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R3-S2; 18.2X75 versions prior to 18.2X75-D50, 18.2X75-D410; 18.3 versions prior to 18.3R1-S6, 18.3R2-S2, 18.3R3; 18.4 versions prior to 18.4R1-S6, 18.4R2-S2, 18.4R3; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2. This issue does not affect releases prior to Junos OS 16.1R1.
[ "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1x70:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2x75:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*" ]
CVE-2017-8727
Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user, due to how Microsoft Windows Text Services Framework handles objects in memory, aka "Windows Shell Memory Corruption Vulnerability".
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" ]
CVE-2023-5898
Cross-Site Request Forgery (CSRF) in pkp/pkp-lib
Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
[ "cpe:2.3:a:pkp:pkp_web_application_library:*:*:*:*:*:*:*:*" ]
CVE-2024-55056
A stored cross-site scripting (XSS) vulnerability was identified in Phpgurukul Online Birth Certificate System 1.0 in /user/certificate-form.php via the full name field.
[]
GHSA-8722-jwrj-8rr9
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /system/department/list.
[]
CVE-2021-3504
A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.
[ "cpe:2.3:a:redhat:hivex:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*" ]
GHSA-7g5r-pc7v-gq4c
Vikingboard 0.1.2 allows remote attackers to obtain sensitive information via the debug parameter to (1) forum.php, (2) cp.php, and possibly other unspecified components.
[]
GHSA-f7c2-hxmf-qfwm
SQL injection vulnerability in main.asp for Ocean12 Membership Manager Pro 1.x allows remote attackers to execute arbitrary SQL commands via the UserID parameter.
[]
GHSA-3gg7-v77p-8v9j
Vulnerability in passwd in SCO UNIX 4.0 and earlier allows attackers to cause a denial of service by preventing users from being able to log into the system.
[]
GHSA-87rx-3vxp-6r9f
A vulnerability was found in Kingsoft WPS Office 6.14.0 on macOS. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component TCC Handler. The manipulation leads to code injection. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
CVE-2014-5706
The SomNote - Journal/Memo (aka com.somcloud.somnote) application 2.1.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:somcloud:somnote_-_journal\\/memo:2.1.5:*:*:*:*:android:*:*" ]
CVE-2024-49881
ext4: update orig_path in ext4_find_extent()
In the Linux kernel, the following vulnerability has been resolved: ext4: update orig_path in ext4_find_extent() In ext4_find_extent(), if the path is not big enough, we free it and set *orig_path to NULL. But after reallocating and successfully initializing the path, we don't update *orig_path, in which case the caller gets a valid path but a NULL ppath, and this may cause a NULL pointer dereference or a path memory leak. For example: ext4_split_extent path = *ppath = 2000 ext4_find_extent if (depth > path[0].p_maxdepth) kfree(path = 2000); *orig_path = path = NULL; path = kcalloc() = 3000 ext4_split_extent_at(*ppath = NULL) path = *ppath; ex = path[depth].p_ext; // NULL pointer dereference! ================================================================== BUG: kernel NULL pointer dereference, address: 0000000000000010 CPU: 6 UID: 0 PID: 576 Comm: fsstress Not tainted 6.11.0-rc2-dirty #847 RIP: 0010:ext4_split_extent_at+0x6d/0x560 Call Trace: <TASK> ext4_split_extent.isra.0+0xcb/0x1b0 ext4_ext_convert_to_initialized+0x168/0x6c0 ext4_ext_handle_unwritten_extents+0x325/0x4d0 ext4_ext_map_blocks+0x520/0xdb0 ext4_map_blocks+0x2b0/0x690 ext4_iomap_begin+0x20e/0x2c0 [...] ================================================================== Therefore, *orig_path is updated when the extent lookup succeeds, so that the caller can safely use path or *ppath.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
CVE-2022-27376
MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.
[ "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
GHSA-mg6r-cp3g-gwf4
The indexing functionality in Spotlight in Apple OS X before 10.10.2 writes memory contents to an external hard drive, which allows local users to obtain sensitive information by reading from this drive.
[]
GHSA-gcvp-cwgw-wx8j
phpMyAdmin XSS Vulnerability
Cross-site scripting (XSS) vulnerability in the table-structure page in phpMyAdmin 4.6.x before 4.6.3 allows remote attackers to inject arbitrary web script or HTML via vectors involving a comment.
[]
CVE-2014-10009
Multiple cross-site scripting (XSS) vulnerabilities in Stark CRM 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) first_name, (2) last_name, or (3) notes parameter to the client page; (4) insu_name or (5) price parameter to the add_insurance_cat page; or (6) status[] parameter to the add_status page.
[ "cpe:2.3:a:iwcn:stark_crm:1.0:*:*:*:*:*:*:*" ]
GHSA-pp47-c46r-hhxq
Dell Wyse Management Suite, versions prior to WMS 5.2, contain an Incorrect Authorization vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Unauthorized access.
[]
GHSA-prwp-rv3c-r8v8
The SIP TLS module of Huawei CloudLink Phone 7900 with V600R019C10 has a TLS certificate verification vulnerability. Due to insufficient verification of specific parameters of the TLS server certificate, attackers can perform man-in-the-middle attacks, leading to the affected phones registered abnormally, affecting the availability of IP phones.
[]
GHSA-5pgm-9g57-3wc7
Apache Jetspeed vulnerable to Cross-site Scripting
Multiple cross-site scripting (XSS) vulnerabilities in Apache Jetspeed before 2.3.1 allow remote attackers to inject arbitrary web script or HTML via the title parameter when adding a (1) link, (2) page, or (3) folder resource.
[]
CVE-2018-16147
The data parameter of the /settings/api/router endpoint in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to Cross-Site Scripting.
[ "cpe:2.3:a:opsview:opsview:*:*:*:*:*:*:*:*" ]
CVE-2023-1451
MP4v2 mp4track.cpp GetSampleFileOffset denial of service
A vulnerability was found in MP4v2 2.1.2. It has been classified as problematic. Affected is the function mp4v2::impl::MP4Track::GetSampleFileOffset of the file mp4track.cpp. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223296.
[ "cpe:2.3:a:mp4v2_project:mp4v2:2.1.2:*:*:*:*:*:*:*" ]
GHSA-7p85-rcff-vxq4
In CAacDecoder_DecodeFrame of aacdecode.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution in the media server with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-112891564
[]
CVE-2025-27479
Kerberos Key Distribution Proxy Service Denial of Service Vulnerability
Insufficient resource pool in Windows Kerberos allows an unauthorized attacker to deny service over a network.
[]
GHSA-qwf2-v6qh-2fq6
TheServer 1.74 web server stores server.ini under the web document root with insufficient access control, which allows remote attackers to obtain cleartext passwords and gain access to server log files.
[]
GHSA-gfqf-vmrm-g6r6
In factoryReset of WifiServiceImpl, there is a possible way to preserve WiFi settings due to a logic error in the code. This could lead to a local non-security issue across network factory resets with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-231985227
[]
GHSA-6fq2-2mw9-3j26
drivers/scsi/bfa/bfa_core.c in the Linux kernel before 2.6.35 does not initialize a certain port data structure, which allows local users to cause a denial of service (system crash) via read operations on an fc_host statistics file.
[]
CVE-2022-32013
Complete Online Job Search System v1.0 is vulnerable to SQL Injection via eris/admin/category/index.php?view=edit&id=.
[ "cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:*" ]
CVE-2010-1786
Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.1 on Mac OS X 10.4; and webkitgtk before 1.2.6; allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a foreignObject element in an SVG document.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*" ]
CVE-2025-27666
Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Insufficient Authorization Checks OVE-20230524-0010.
[]
CVE-2020-10578
An arbitrary file read vulnerability exists in system/controller/backend/template.php in QCMS v3.0.1.
[ "cpe:2.3:a:q-cms:qcms:3.0.1:*:*:*:*:*:*:*" ]
CVE-2021-29799
IBM Engineering Requirements Quality Assistant On-Premises (All versions) could allow an authenticated user to obtain sensitive information due to improper client side validation. IBM X-Force ID: 203738.
[ "cpe:2.3:a:ibm:engineering_requirements_quality_assistant_on-premises:*:*:*:*:*:*:*:*" ]
CVE-2005-2258
PHP remote file inclusion vulnerability in photolist.inc.php in Squito Gallery 1.33 allows remote attackers to execute arbitrary code via the photoroot parameter.
[ "cpe:2.3:a:squitosoft:squito_gallery:1.33:*:*:*:*:*:*:*" ]
CVE-2015-4971
Cross-site scripting (XSS) vulnerability in IBM Emptoris Strategic Supply Management Platform and Emptoris Program Management 10.x before 10.0.1.4_iFix3, 10.0.2.x before 10.0.2.7_iFix1, 10.0.3.x before 10.0.3.2, and 10.0.4.x before 10.0.4.0_iFix1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
[ "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.0.0:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.0.1:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.0.2:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.0.3:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.1.0:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.1.1:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.1.2:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.2.0:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.2.2:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.2.3:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.2.5:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.2.6:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:supplier_lifecycle_management:10.0.2.7:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.0.0:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.0.1:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.0.2:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.0.3:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.1.0:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.1.1:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.1.2:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.1.3:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.1.4:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.2.0:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.2.1:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.2.2:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.2.3:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.2.4:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.2.5:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.2.6:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris:strategic_supply_management:10.0.2.7:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_program_management:10.0.2.7:*:*:*:*:*:*:*" ]
GHSA-h7mm-p4g3-jpjq
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17474.
[]
CVE-2021-0926
In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user's consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-191053931
[ "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
CVE-2018-15559
The editor in Xiuno BBS 4.0.4 allows stored XSS.
[ "cpe:2.3:a:xiuno:xiunobbs:4.0.4:*:*:*:*:*:*:*" ]
GHSA-px24-4cwf-8gx4
OSRAM SYLVANIA Osram Lightify Home before 2016-07-26 allows remote attackers to execute arbitrary commands via TCP port 4000.
[]
GHSA-67qx-cpp8-84mr
Use after free in WebGL in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
CVE-2018-8735
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.
[ "cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*" ]
CVE-2024-13848
Reaction Buttons <= 2.1.6 - Authenticated (Administrator+) Stored Cross-Site Scripting
The Reaction Buttons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.1.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
[]
CVE-2021-32263
ok-file-formats through 2021-04-29 has a heap-based buffer overflow in the ok_csv_circular_buffer_read function in ok_csv.c.
[ "cpe:2.3:a:ok-file-formats_project:ok-file-formats:*:*:*:*:*:*:*:*" ]
GHSA-5j77-4768-gfxq
The SimpleShop plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.10.0. This is due to missing or incorrect nonce validation on the maybe_disconnect_simpleshop function. This makes it possible for unauthenticated attackers to disconnect the site from simpleshop via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
CVE-2020-7220
HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circumstances, to revoke dynamic secrets for a mount in a deleted namespace. Fixed in 1.3.2.
[ "cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*" ]
CVE-2023-38653
Multiple integer overflow vulnerabilities exist in the VZT vzt_rd_block_vch_decode dict parsing functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to memory corruption. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the integer overflow when num_time_ticks is zero.
[ "cpe:2.3:a:tonybybell:gtkwave:3.3.115:*:*:*:*:*:*:*" ]
CVE-2019-10333
Missing permission checks in Jenkins ElectricFlow Plugin 1.1.5 and earlier in various HTTP endpoints allowed users with Overall/Read access to obtain information about the Jenkins ElectricFlow Plugin configuration and configuration of connected ElectricFlow instances.
[ "cpe:2.3:a:jenkins:electricflow:*:*:*:*:*:jenkins:*:*" ]