id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2019-7081 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-2gwf-8wvr-vhx8 | D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetRoute. | [] |
|
CVE-2001-1364 | Vulnerability in autodns.pl for AutoDNS before 0.0.4 related to domain names that are not fully qualified. | [
"cpe:2.3:a:project_purple:autodns:*:*:*:*:*:*:*:*"
] |
|
CVE-2012-2118 | Format string vulnerability in the LogVHdrMessageVerb function in os/log.c in X.Org X11 1.11 allows attackers to cause a denial of service or possibly execute arbitrary code via format string specifiers in an input device name. | [
"cpe:2.3:a:x.org:x11:1.11:*:*:*:*:*:*:*"
] |
|
CVE-2002-1469 | scponly does not properly verify the path when finding the (1) scp or (2) sftp-server programs, which could allow remote authenticated users to bypass access controls by uploading malicious programs and modifying the PATH variable in $HOME/.ssh/environment to locate those programs. | [
"cpe:2.3:a:scponly:scponly:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:scponly:scponly:2.4:*:*:*:*:*:*:*"
] |
|
GHSA-qmjx-4266-76c8 | The Sandbox plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'debug' parameter in all versions up to, and including, 0.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | [] |
|
GHSA-j6vr-qgcv-8h6m | Enphase Installer Toolkit versions 3.27.0 has hard coded credentials embedded in binary code in the Android application. An attacker can exploit this and gain access to sensitive information. | [] |
|
GHSA-cf4g-4qgv-7m28 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Steve D SpeakOut! Email Petitions allows DOM-Based XSS.This issue affects SpeakOut! Email Petitions: from n/a through 4.4.2. | [] |
|
GHSA-rjc8-j2rv-vwfj | Cross-site scripting (XSS) vulnerability in pagesUTF8/auftrag_allgemeinauftrag.jsp in Plunet BusinessManager 4.1 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the (1) QUB and (2) Bez74 parameters. | [] |
|
CVE-2020-10028 | Multiple Syscalls In GPIO Subsystem Performs No Argument Validation | Multiple syscalls with insufficient argument validation See NCC-ZEP-006 This issue affects: zephyrproject-rtos zephyr version 1.14.0 and later versions. version 2.1.0 and later versions. | [
"cpe:2.3:o:zephyrproject:zephyr:1.14.0:*:*:*:*:*:*:*",
"cpe:2.3:o:zephyrproject:zephyr:2.1.0:*:*:*:*:*:*:*"
] |
GHSA-8mxp-gr5w-58v7 | Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Portal). Supported versions that are affected are 8.57, 8.58 and 8.59. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in PeopleSoft Enterprise PeopleTools, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise PeopleTools accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N). | [] |
|
CVE-2019-1637 | Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities | A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software. Successful exploitation could allow the attacker to execute arbitrary code on the affected system. | [
"cpe:2.3:a:cisco:webex_meetings_online:1.3.33:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:webex_meetings_online:1.3.39:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:webex_meetings_online:t32.9:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:webex_meetings_online:t33.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:webex_meetings_online:t33.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:webex_meetings_server:3.0mr2:p1:*:*:*:*:*:*",
"cpe:2.3:a:cisco:webex_meetings_server:t31:sp3:*:*:*:*:*:*"
] |
GHSA-7479-2r5v-v4vj | Web Console in Comodo UTM Firewall before 2.7.0 allows remote attackers to execute arbitrary code without authentication via a crafted URL. | [] |
|
CVE-2021-28031 | An issue was discovered in the scratchpad crate before 1.3.1 for Rust. The move_elements function can have a double-free upon a panic in a user-provided f function. | [
"cpe:2.3:a:scratchpad_project:scratchpad:*:*:*:*:*:rust:*:*"
] |
|
CVE-2022-25547 | Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function fromSetSysTime. This vulnerability allows attackers to cause a Denial of Service (DoS) via the time parameter. | [
"cpe:2.3:o:tenda:ax1806_firmware:1.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:ax1806:-:*:*:*:*:*:*:*"
] |
|
GHSA-52f4-cjg2-mpf2 | Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects DGN2200v1 before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.78, D6220 before 1.0.0.44, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900 before 1.0.2.16, R7000P before 1.3.2.34, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.2.34, R7000 before 1.0.9.28, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.50. | [] |
|
GHSA-fr74-c8w3-jj9x | Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine ADManager Plus 5.2 Build 5210 allow remote attackers to inject arbitrary web script or HTML via the (1) domainName parameter to jsp/AddDC.jsp or (2) operation parameter to DomainConfig.do. | [] |
|
CVE-2025-46393 | In multispectral MIFF image processing in ImageMagick before 7.1.1-44, packet_size is mishandled (related to the rendering of all channels in an arbitrary order). | [] |
|
CVE-2024-22338 | IBM Security Verify Access OIDC Provider information disclosure | IBM Security Verify Access OIDC Provider 22.09 through 23.03 could disclose sensitive information to a local user due to hazardous input validation. IBM X-Force ID: 279978. | [
"cpe:2.3:a:ibm:security_verify_access_oidc_provider:22.09:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_verify_access_oidc_provider:23.03:*:*:*:*:*:*:*"
] |
GHSA-72vf-q39g-pw7c | An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.2. | [] |
|
GHSA-p4p2-qf22-x24f | Multiple cross-site scripting (XSS) vulnerabilities in web-app.org WebAPP before 0.9.9.6 allow remote authenticated users to inject arbitrary web script or HTML via (1) the QUERY_STRING corresponding to drop downs or (2) various forms. | [] |
|
GHSA-hchj-55px-fgw7 | IEEE P802.11-REVme D1.1 through D7.0 allows FragAttacks against mesh networks. In mesh networks using Wi-Fi Protected Access (WPA, WPA2, or WPA3) or Wired Equivalent Privacy (WEP), an adversary can exploit this vulnerability to inject arbitrary frames towards devices that support receiving non-SSP A-MSDU frames. NOTE: this issue exists because of an incorrect fix for CVE-2020-24588. P802.11-REVme, as of early 2025, is a planned release of the 802.11 standard. | [] |
|
GHSA-g96r-v5qq-9qch | A vulnerability in the web-based management interface of Cisco Crosswork Network Services Orchestrator (NSO) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.This vulnerability is due to improper input validation of a parameter in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website. | [] |
|
CVE-2023-32997 | Jenkins CAS Plugin 1.6.2 and earlier does not invalidate the previous session on login. | [
"cpe:2.3:a:jenkins:cas:*:*:*:*:*:jenkins:*:*"
] |
|
GHSA-wfg8-6fh4-8fp9 | An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution. | [] |
|
GHSA-fv9v-2855-83mf | An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. In cgi_check_ability the Format API does not have a specific case, the user permission will default to 7. This will give non-administrative users the possibility to format the SD card and reboot the device. | [] |
|
GHSA-pf6c-6jfw-4cwc | Zoho ManageEngine M365 Manager Plus before 4421 is vulnerable to file-upload remote code execution. | [] |
|
GHSA-w7hf-jgx9-xxj8 | Buffer overflow in lpstat in SCO OpenServer 5.0 through 5.0.6a allows local users to execute arbitrary code as group bin via a long command line argument. | [] |
|
GHSA-x36m-283q-4ccw | LiteWEB 2.7 allows remote attackers to cause a denial of service (hang) via a large number of requests for nonexistent pages. | [] |
|
GHSA-mvmx-mpf4-hpgj | J-Web in Juniper Junos 11.4 before 11.4R12, 12.1X44 before 12.1X44-D35, 12.1X46 before 12.1X46-D25, 12.1X47 before 12.1X47-D10, 12.3X48 before 12.3X48-D10, 12.2 before 12.2R9, 12.3 before 12.3R7, 13.2 before 13.2R6, 13.2X51 before 13.2X51-D20, 13.3 before 13.3R5, 14.1 before 14.1R3, 14.1X53 before 14.1X53-D10, and 14.2 before 14.2R1 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options header. | [] |
|
GHSA-q7vf-v5j3-x8f5 | A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting commands into arguments for a specific command. A successful exploit could allow the attacker to execute commands with root privileges. | [] |
|
CVE-2017-1000408 | A memory leak in glibc 2.1.1 (released on May 24, 1999) can be reached and amplified through the LD_HWCAP_MASK environment variable. Please note that many versions of glibc are not vulnerable to this issue if patched for CVE-2017-1000366. | [
"cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*"
] |
|
GHSA-mjhf-5jqj-rmgj | Integer signedness error in DivX Web Player 1.4.2.7, and possibly earlier versions, allows remote attackers to execute arbitrary code via a DivX file containing a crafted Stream Format (STRF) chunk, which triggers a heap-based buffer overflow. | [] |
|
GHSA-x5pv-35h7-pm8q | In PuTTY versions before 0.71 on Windows, local attackers could hijack the application by putting a malicious help file in the same directory as the executable. | [] |
|
CVE-2023-29211 | org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki Eval Injection vulnerability | XWiki Commons are technical libraries common to several other top level XWiki projects. Any user with view rights `WikiManager.DeleteWiki` can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping of the `wikiId` url parameter. The problem has been patched on XWiki 13.10.11, 14.4.7, and 14.10. | [
"cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:xwiki:14.10:rc1:*:*:*:*:*:*"
] |
GHSA-mc44-gpw6-529m | Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input. | [] |
|
GHSA-m53r-v9v7-fx9r | Integer overflow in X.org libXcursor 1.1.13 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the _XcursorFileHeaderCreate function. | [] |
|
GHSA-ph64-gwhp-q7m9 | Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access. | [] |
|
CVE-2019-0838 | An information disclosure vulnerability exists when Windows Task Scheduler improperly discloses credentials to Windows Credential Manager, aka 'Windows Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0839. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
|
CVE-2004-2618 | Cross-site scripting (XSS) vulnerability in Pegasi Web Server (PWS) 0.2.2 allows remote attackers to inject arbitrary web script or HTML via the URI, directly after the initial '/' (slash). | [
"cpe:2.3:a:pegasi_web_server:pegasi_web_server:0.2.2:*:*:*:*:*:*:*"
] |
|
GHSA-42h3-v289-hvw9 | Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. | [] |
|
GHSA-fpx7-q8wv-4mj3 | Path Traversal vulnerability in WHMPress WHMpress allows Relative Path Traversal. This issue affects WHMpress: from 6.2 through revision. | [] |
|
CVE-2018-8273 | A buffer overflow vulnerability exists in the Microsoft SQL Server that could allow remote code execution on an affected system, aka "Microsoft SQL Server Remote Code Execution Vulnerability." This affects Microsoft SQL Server. | [
"cpe:2.3:o:microsoft:sql_server:2016:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:sql_server:2016:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:sql_server:2017:*:*:*:*:*:x64:*"
] |
|
CVE-2018-7602 | Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-004 | A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild. | [
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
GHSA-c45g-93vx-g46g | Multiple cross-site scripting (XSS) vulnerabilities in the RecommendSearch feature in the management screen in LOCKON EC-CUBE before 2.12.5 allow remote attackers to inject arbitrary web script or HTML via vectors involving the rank parameter, a different vulnerability than CVE-2013-3652. | [] |
|
CVE-2011-2746 | Unspecified vulnerability in Kernel/Modules/AdminPackageManager.pm in OTRS-Core in Open Ticket Request System (OTRS) 2.x before 2.4.11 and 3.x before 3.0.10 allows remote authenticated administrators to read arbitrary files via unknown vectors. | [
"cpe:2.3:a:otrs:otrs:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.9:*:*:*:*:*:*:*"
] |
|
GHSA-3pmw-h7j4-rf54 | Mercurial vulnerable to arbitrary command execution via a crafted repository name in a clone command | The _validaterepo function in sshpeer in Mercurial before 3.2.4 allows remote attackers to execute arbitrary commands via a crafted repository name in a clone command. | [] |
GHSA-3jc5-hhm5-7cxf | Multiple SQL injection vulnerabilities in Zindizayn Okul Web Sistemi 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) id or (2) pass parameter to (a) mezungiris.asp or (b) ogretmenkontrol.asp. | [] |
|
CVE-2023-38474 | WordPress Campaign Monitor for WordPress Plugin <= 2.8.12 is vulnerable to Cross Site Scripting (XSS) | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Campaign Monitor Campaign Monitor for WordPress allows Reflected XSS.This issue affects Campaign Monitor for WordPress: from n/a through 2.8.12.
| [
"cpe:2.3:a:campaignmonitor:campaign_monitor:*:*:*:*:*:wordpress:*:*"
] |
CVE-2025-21590 | Junos OS: An local attacker with shell access can execute arbitrary code | An Improper Isolation or Compartmentalization vulnerability in the kernel of Juniper Networks Junos OS allows a local attacker with high privileges to compromise the integrity of the device.
A local attacker with access to the shell is able to inject arbitrary code which can compromise an affected device.
This issue is not exploitable from the Junos CLI.
This issue affects Junos OS:
* All versions before 21.2R3-S9,
* 21.4 versions before 21.4R3-S10,
* 22.2 versions before 22.2R3-S6,
* 22.4 versions before 22.4R3-S6,
* 23.2 versions before 23.2R2-S3,
* 23.4 versions before 23.4R2-S4,
* 24.2 versions before 24.2R1-S2, 24.2R2. | [] |
CVE-2023-33273 | An issue was discovered in DTS Monitoring 3.57.0. The parameter url within the WGET check function is vulnerable to OS command injection (blind). | [
"cpe:2.3:a:dts:monitoring:3.57.0:*:*:*:*:*:*:*"
] |
|
GHSA-x657-jc7w-3h49 | Cross-site scripting (XSS) vulnerability on HP Officejet Pro 8500 (aka A909) All-in-One printers allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
GHSA-r4j3-xf29-96fh | Babo Violent 2 2.08.00 does not validate the sender field of a chat message composed by a client, which allows remote authenticated users to spoof messages. | [] |
|
CVE-2024-51622 | WordPress WP EASY RECIPE plugin <= 1.6 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Experts Team WP EASY RECIPE allows Stored XSS.This issue affects WP EASY RECIPE: from n/a through 1.6. | [] |
GHSA-chxc-x49q-7m83 | An issue has been discovered in Ultimate-licensed GitLab EE affecting all versions starting 13.12 prior to 16.2.8, 16.3.0 prior to 16.3.5, and 16.4.0 prior to 16.4.1 that could allow an attacker to impersonate users in CI pipelines through direct transfer group imports. | [] |
|
CVE-2004-0329 | FreeChat 1.1.1a allows remote attackers to cause a denial of service (crash) via certain unexpected strings, as demonstrated using "aaaaa". | [
"cpe:2.3:a:freechat:freechat:0.1.1a:*:*:*:*:*:*:*",
"cpe:2.3:a:freechat:freechat:1.1.1a:*:*:*:*:*:*:*"
] |
|
GHSA-46wh-944c-9f4p | Incomplete blacklist vulnerability in the KB Unpack (kb_unpack) extension 0.1.0 and earlier for TYPO3 has unknown impact and attack vectors. | [] |
|
GHSA-6rrc-75gq-rgrf | A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. | [] |
|
GHSA-whg9-w34q-4qw6 | .NET Framework Remote Code Execution Vulnerability | [] |
|
CVE-2020-14124 | There is a buffer overflow in librsa.so called by getwifipwdurl interface, resulting in code execution on Xiaomi router AX3600 with ROM version =rom< 1.1.12. | [
"cpe:2.3:o:mi:ax3600_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:mi:ax3600:-:*:*:*:*:*:*:*"
] |
|
GHSA-vg4f-4gf6-23hh | A vulnerability was found in Campcodes Video Sharing Website 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin_class.php. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225916. | [] |
|
CVE-2008-1287 | IBM Rational ClearQuest 7.0.1.1 and 7.0.0.2 generates different error messages depending on whether the username is valid or invalid, which allows remote attackers to enumerate usernames. | [
"cpe:2.3:a:ibm:rational_clearquest:7.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.1.1:*:*:*:*:*:*:*"
] |
|
GHSA-qwj6-64m3-hwxr | The mod_dialback module in Prosody before 0.9.9 does not properly generate random values for the secret token for server-to-server dialback authentication, which makes it easier for attackers to spoof servers via a brute force attack. | [] |
|
CVE-2020-36638 | Chris92de AdminServ adminserv.php cross site scripting | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Chris92de AdminServ. It has been rated as problematic. This issue affects some unknown processing of the file resources/core/adminserv.php. The manipulation of the argument error leads to cross site scripting. The attack may be initiated remotely. The patch is named 9a45087814295de6fb3a3fe38f96293665234da1. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217043. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. | [
"cpe:2.3:a:adminserv_project:adminserv:*:*:*:*:*:*:*:*"
] |
CVE-2024-2427 | Rockwell Automation - Denial-of-service and Input Validation Vulnerabilities in PowerFlex® 527 |
A denial-of-service vulnerability exists in the Rockwell Automation PowerFlex® 527 due to improper traffic throttling in the device. If multiple data packets are sent to the device repeatedly the device will crash and require a manual restart to recover.
| [
"cpe:2.3:o:rockwellautomation:powerflex_527_ac_drives_firmware:*:*:*:*:*:*:*:*"
] |
GHSA-fjgm-h63x-jgvc | An issue in the bind_col_exp component of MonetDB Server v11.47.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | [] |
|
CVE-2022-28640 | A potential local adjacent arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability was discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard Enterprise has provided updated firmware for HPE Integrated Lights-Out 5 (iLO 5) that addresses this security vulnerability. | [
"cpe:2.3:o:hpe:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:apollo_4200_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:apollo_4500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:apollo_r2000_chassis:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:apollo_2000_gen10_plus_system:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:apollo_4200_gen10_plus_system:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:apollo_4510_gen10_system:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:apollo_6500_gen10_plus:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:apollo_n2600_gen10_plus:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:apollo_n2800_gen10_plus:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:apollo_r2600_gen10:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:apollo_r2800_gen10:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:edgeline_e920_server_blade:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:edgeline_e920d_server_blade:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:edgeline_e920t_server_blade:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:integrated_lights-out_5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl110_gen10_plus_telco_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl160_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl180_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl20_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl325_gen10_plus_v2_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl325_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl345_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl360_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl360_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl365_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl380_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl380_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl385_gen10_plus_v2_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl385_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl560_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dl580_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx170r_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx190r_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx220n_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx325_gen10_plus_v2_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx360_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx360_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx380_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx380_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx385_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx385_gen10_plus_v2_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx4200_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_dx560_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_e910_server_blade:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_e910t_server_blade:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_m750_server_blade:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_microserver_gen10_plus:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_ml110_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_ml30_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_ml350_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl220n_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl225n_gen10_plus_1u_node:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl290n_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl420_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl450_gen10_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl645d_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl675d_gen10_plus_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:proliant_xl925g_gen10_plus_1u_4-node_configure-to-order_server:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:storage_file_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:storage_performance_file_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:storeeasy_1460_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:storeeasy_1560_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:storeeasy_1660_expanded_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:storeeasy_1660_performance_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:storeeasy_1660_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:storeeasy_1860_performance_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hpe:storeeasy_1860_storage:-:*:*:*:*:*:*:*"
] |
|
GHSA-w76c-8wxv-j35v | The RSS Icon Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link_color’ parameter in all versions up to, and including, 5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. | [] |
|
CVE-2015-3990 | The GMS ViewPoint (GMSVP) web application in Dell Sonicwall GMS, Analyzer, and UMA EM5000 before 7.2 SP4 allows remote authenticated users to execute arbitrary commands via vectors related to configuration. | [
"cpe:2.3:o:sonicwall:uma_em5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:sonicwall:uma_em5000:-:*:*:*:*:*:*:*",
"cpe:2.3:a:sonicwall:analyzer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sonicwall:global_management_system:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-19567 | A floating point exception in parse_tiff_ifd in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code. | [
"cpe:2.3:a:dcraw_project:dcraw:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-12610 | School Management System for Wordpress <= 93.0.0 - Missing Authorization to Unauthenticated Arbitrary Post Deletion | The School Management System for Wordpress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'mj_smgt_remove_feetype' and 'mj_smgt_remove_category_new' AJAX actions in all versions up to, and including, 93.0.0. This makes it possible for unauthenticated attackers to delete arbitrary posts. | [] |
GHSA-x7hq-f29f-78q8 | The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository branch name when trying to display deleted files of the branch. | [] |
|
CVE-2008-4163 | Unspecified vulnerability in ISC BIND 9.3.5-P2-W1, 9.4.2-P2-W1, and 9.5.0-P2-W1 on Windows allows remote attackers to cause a denial of service (UDP client handler termination) via unknown vectors. | [
"cpe:2.3:a:isc:bind:9.3.5:p2_w1:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.4.2:p2_w1:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:*"
] |
|
CVE-2022-23454 | Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files. | [
"cpe:2.3:a:hp:support_assistant:*:*:*:*:*:*:*:*"
] |
|
GHSA-gr75-cpjh-rxc4 | The Ultra Addons for Contact Form 7 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's UACF7_CUSTOM_FIELDS shortcode in all versions up to, and including, 3.5.21 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
GHSA-wp7p-m23w-r9gj | In the Linux kernel, the following vulnerability has been resolved:net/mlx5: Reload only IB representors upon lag disable/enableOn lag disable, the bond IB device along with all of its
representors are destroyed, and then the slaves' representors get reloaded.In case the slave IB representor load fails, the eswitch error flow
unloads all representors, including ethernet representors, where the
netdevs get detached and removed from lag bond. Such flow is inaccurate
as the lag driver is not responsible for loading/unloading ethernet
representors. Furthermore, the flow described above begins by holding
lag lock to prevent bond changes during disable flow. However, when
reaching the ethernet representors detachment from lag, the lag lock is
required again, triggering the following deadlock:Call trace:
__switch_to+0xf4/0x148
__schedule+0x2c8/0x7d0
schedule+0x50/0xe0
schedule_preempt_disabled+0x18/0x28
__mutex_lock.isra.13+0x2b8/0x570
__mutex_lock_slowpath+0x1c/0x28
mutex_lock+0x4c/0x68
mlx5_lag_remove_netdev+0x3c/0x1a0 [mlx5_core]
mlx5e_uplink_rep_disable+0x70/0xa0 [mlx5_core]
mlx5e_detach_netdev+0x6c/0xb0 [mlx5_core]
mlx5e_netdev_change_profile+0x44/0x138 [mlx5_core]
mlx5e_netdev_attach_nic_profile+0x28/0x38 [mlx5_core]
mlx5e_vport_rep_unload+0x184/0x1b8 [mlx5_core]
mlx5_esw_offloads_rep_load+0xd8/0xe0 [mlx5_core]
mlx5_eswitch_reload_reps+0x74/0xd0 [mlx5_core]
mlx5_disable_lag+0x130/0x138 [mlx5_core]
mlx5_lag_disable_change+0x6c/0x70 [mlx5_core] // hold ldev->lock
mlx5_devlink_eswitch_mode_set+0xc0/0x410 [mlx5_core]
devlink_nl_cmd_eswitch_set_doit+0xdc/0x180
genl_family_rcv_msg_doit.isra.17+0xe8/0x138
genl_rcv_msg+0xe4/0x220
netlink_rcv_skb+0x44/0x108
genl_rcv+0x40/0x58
netlink_unicast+0x198/0x268
netlink_sendmsg+0x1d4/0x418
sock_sendmsg+0x54/0x60
__sys_sendto+0xf4/0x120
__arm64_sys_sendto+0x30/0x40
el0_svc_common+0x8c/0x120
do_el0_svc+0x30/0xa0
el0_svc+0x20/0x30
el0_sync_handler+0x90/0xb8
el0_sync+0x160/0x180Thus, upon lag enable/disable, load and unload only the IB representors
of the slaves preventing the deadlock mentioned above.While at it, refactor the mlx5_esw_offloads_rep_load() function to have
a static helper method for its internal logic, in symmetry with the
representor unload design. | [] |
|
CVE-2013-5995 | data/class/helper/SC_Helper_Address.php in the front-features implementation in LOCKON EC-CUBE 2.12.3 through 2.13.0 allows remote authenticated users to obtain sensitive information via unspecified vectors related to addresses. | [
"cpe:2.3:a:lockon:ec-cube:2.12.3:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.3en:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.3enp1:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.3enp2:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.4en:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.5:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.5en:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.6:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.12.6en:*:*:*:*:*:*:*",
"cpe:2.3:a:lockon:ec-cube:2.13.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-31452 | This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of XFA forms. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13091. | [
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2020-6646 | An improper neutralization of input vulnerability in FortiWeb allows a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the Disclaimer Description of a Replacement Message. | [
"cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortiweb:6.3.0:*:*:*:*:*:*:*"
] |
|
GHSA-w4pr-xjh8-387g | Buffer overflow in DNS resolver functions that perform lookup of network names and addresses, as used in BIND 4.9.8 and ported to glibc 2.2.5 and earlier, allows remote malicious DNS servers to execute arbitrary code through a subroutine used by functions such as getnetbyname and getnetbyaddr. | [] |
|
GHSA-x8h6-px62-hfm6 | This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the SMBIOC_TREE_RELE ioctl. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the host OS. Was ZDI-CAN-4984. | [] |
|
CVE-2023-34263 | Fatek Automation FvDesigner FPJ File Parsing Uninitialized Pointer Remote Code Execution Vulnerability | Fatek Automation FvDesigner FPJ File Parsing Uninitialized Pointer Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of FPJ files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18162. | [
"cpe:2.3:a:fatek:fvdesigner:1.6.24:*:*:*:*:*:*:*"
] |
GHSA-vmg5-6fp3-rr56 | The GDPR Cookie Compliance – Cookie Banner, Cookie Consent, Cookie Notice – CCPA, DSGVO, RGPD plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.15.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. | [] |
|
GHSA-pj25-83q9-ppf3 | Cross-site scripting (XSS) vulnerability in the wp_get_attachment_link function in wp-includes/post-template.php in WordPress before 4.5.3 allows remote attackers to inject arbitrary web script or HTML via a crafted attachment name, a different vulnerability than CVE-2016-5833. | [] |
|
GHSA-37j6-8hw4-3hcr | Comodo Internet Security Pro cmdagent Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Comodo Internet Security Pro. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the cmdagent executable. By creating a symbolic link, an attacker can abuse the agent to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22831. | [] |
|
GHSA-x944-9rcx-936c | IBM Planning Analytics Local 2.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 217371. | [] |
|
CVE-2018-14417 | A command injection vulnerability was found in the web administration console in SoftNAS Cloud before 4.0.3. In particular, the snserv script did not sanitize the 'recentVersion' parameter from the snserv endpoint, allowing an unauthenticated attacker to execute arbitrary commands with root permissions. | [
"cpe:2.3:a:softnas:cloud:*:*:*:*:*:*:*:*"
] |
|
GHSA-54g7-5765-8375 | The xp_SetSQLSecurity function in Microsoft SQL Server 2000 and SQL Server Desktop Engine (MSDE) does not properly restrict the length of a buffer before calling the srv_paraminfo function in the SQL Server API for Extended Stored Procedures (XP), which allows an attacker to cause a denial of service or execute arbitrary commands, aka the "Extended Stored Procedure Parameter Parsing" vulnerability. | [] |
|
CVE-2006-4227 | MySQL before 5.0.25 and 5.1 before 5.1.12 evaluates arguments of suid routines in the security context of the routine's definer instead of the routine's caller, which allows remote authenticated users to gain privileges through a routine that has been made available using GRANT EXECUTE. | [
"cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.22.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.0.24:*:*:*:*:*:*:*",
"cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*"
] |
|
GHSA-qxgw-h378-xhrw | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8, and 13.3.4. An insufficient check in the GraphQL api allowed a maintainer to delete a repository. | [] |
|
GHSA-3w28-qcgr-pffg | Cocktail 3.5.4 and possibly earlier in Mac OS X passes the administrative password on the command line to sudo in cleartext, which allows local users to gain sensitive information by running listing processes. | [] |
|
GHSA-w9mq-3f7x-p532 | There are multiple stack-based buffer overflow vulnerabilities in V-SFT (v6.2.2.0 and earlier), TELLUS (v4.0.19.0 and earlier), and TELLUS Lite (v4.0.19.0 and earlier).
If a user opens a specially crafted file, information may be disclosed and/or arbitrary code may be executed. | [] |
|
GHSA-q6mj-4g6g-wvpx | Cross-site scripting (XSS) vulnerability in index.php in JV2 Quick Gallery 1.1 allows remote attackers to inject arbitrary web script or HTML via the f parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2025-31591 | WordPress Exit Popup Free plugin <= 1.0 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in promoz73 Exit Popup Free allows Stored XSS. This issue affects Exit Popup Free: from n/a through 1.0. | [] |
CVE-2021-22497 | Advanced Authentication Improper Session Management | Advanced Authentication versions prior to 6.3 SP4 have a potential broken authentication due to improper session management issue. | [
"cpe:2.3:a:microfocus:netiq_advanced_authentication:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:-:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp3:*:*:*:*:*:*"
] |
GHSA-693q-37pp-c4g7 | Multiple untrusted search path vulnerabilities in Global Mapper 14.1.0 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) ibfs32.dll file in the current working directory, as demonstrated by a directory that contains a .gmc, .gmg, .gmp, .gms, .gmw, or .opt file. | [] |
|
GHSA-798p-53r7-mgw9 | Jenkins HipChat Plugin allows attackers with Overall/Read access to obtain credential IDs | An improper authorization vulnerability exists in Jenkins HipChat Plugin 2.2.0 and earlier in HipChatNotifier.java that allows attackers with Overall/Read access to obtain credentials IDs for credentials stored in Jenkins. As of version 2.2.1, an enumeration of credentials IDs in this plugin requires Overall/Administer permission. | [] |
GHSA-3h52-fhpg-8fqw | An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains an invalid pointer dereference in gf_list_count in utils/list.c that can cause a denial of service via a crafted MP4 file. | [] |
|
CVE-2023-6611 | Tongda OA 2017 delete.php sql injection | A vulnerability was found in Tongda OA 2017 up to 11.9. It has been declared as critical. This vulnerability affects unknown code of the file pda/pad/email/delete.php. The manipulation of the argument EMAIL_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-247246 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:a:tongda2000:tongda_oa:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tongda2000:tongda_office_anywhere:2017:*:*:*:*:*:*:*"
] |
GHSA-r82c-58h4-qgvv | MSHTML.DLL in Internet Explorer 5.0 allows a remote attacker to paste a file name into the file upload intrinsic control, a variant of "untrusted scripted paste" as described in MS:MS98-013. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.